last executing test programs: 53.126334962s ago: executing program 32 (id=235): pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x1) fcntl$setpipe(r0, 0x407, 0x176) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f00000000c0)='{', 0x1}], 0x1, 0xd) vmsplice(r0, &(0x7f00000018c0)=[{&(0x7f0000000100)="91", 0x1}], 0x1, 0x5) 42.156760187s ago: executing program 1 (id=603): sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x20044000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x36, 0x64, &(0x7f0000000000)="0306eaa1d78ad62ceef1884386dd78bbe5fc15febbb5df0dfa3fb7dbfc0800000000384c34b15195629400e106825d", 0x0, 0x4, 0x0, 0x2, 0x0, &(0x7f0000000700)="010a", 0x0, 0x3, 0x0, 0xfffffffc}, 0x3e) 42.131150617s ago: executing program 1 (id=604): syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x2000759, &(0x7f00000006c0)={[{@jqfmt_vfsold}, {@noblock_validity}, {@discard}, {@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xff}, 0x0}, {@noauto_da_alloc}, {@max_batch_time={'max_batch_time', 0x3d, 0xc}}, {@jqfmt_vfsv1}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@lazytime}, {@resuid}, {@dax_always}, {@test_dummy_encryption_v1}, {@auto_da_alloc}, {@nodioread_nolock}, {@data_writeback}, {@noblock_validity}], [], 0x2c}, 0x0, 0x51b, &(0x7f0000001300)="$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") syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x8800, &(0x7f00000006c0)={[{@errors_remount}, {@sysvgroups}, {@minixdf}]}, 0x1, 0x50b, &(0x7f0000000700)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x80) getdents64(r0, 0x0, 0x0) 41.666302246s ago: executing program 1 (id=630): syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4000004, &(0x7f0000000c00)={[{@jqfmt_vfsold}, {@grpid}, {@debug}, {@nodiscard}, {@noauto_da_alloc}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@debug}, {@usrjquota}, {@nolazytime}, {@norecovery}]}, 0xfe, 0x477, &(0x7f0000000780)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) open_by_handle_at(r0, &(0x7f0000000240)=@reiserfs_2={0x4b, 0x2, {0xb}}, 0x36f0516f) 41.44535212s ago: executing program 1 (id=635): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYRESHEX=0x0], 0xf, 0x2c1, &(0x7f00000010c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000140)='./file0/../file0/file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x901018, 0x0) 41.317283853s ago: executing program 1 (id=637): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0xf, 0x4, 0x8, 0xb}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x3, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, 0x0, 0x80000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x4, 0xa0, &(0x7f0000001a80)=""/160, 0x8eb2e000f2c28467}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa}, 0x94) 41.058346338s ago: executing program 1 (id=645): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="b1e92c8571a80f4f07bb42a2c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x94) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) syz_emit_ethernet(0xfc0, &(0x7f0000000780)=ANY=[], 0x0) 41.058252588s ago: executing program 33 (id=645): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="b1e92c8571a80f4f07bb42a2c0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x94) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) syz_emit_ethernet(0xfc0, &(0x7f0000000780)=ANY=[], 0x0) 21.840055333s ago: executing program 5 (id=1410): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) r1 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) 21.834239573s ago: executing program 5 (id=1412): syz_mount_image$ext4(&(0x7f0000000b00)='ext4\x00', &(0x7f0000000b40)='./file2\x00', 0x414c84, &(0x7f0000000500)={[{@inlinecrypt}]}, 0x1, 0x775, &(0x7f0000001180)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = open(&(0x7f0000000100)='./file2\x00', 0x147842, 0x9c) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x7) 21.437411941s ago: executing program 5 (id=1439): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x3, 0x0) unshare(0x22020400) pselect6(0x40, &(0x7f0000000100)={0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x800, 0x8000000000000000}, 0x0, &(0x7f0000000240)={0x1f, 0x3}, 0x0, 0x0) 20.725951115s ago: executing program 6 (id=1476): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27}, 0x48) 20.546198428s ago: executing program 6 (id=1486): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000480)={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="df", 0x1}], 0x1}}], 0x1, 0x24088804) sendto$inet6(r0, &(0x7f0000000ec0)="0a9f94", 0x3, 0x40000, &(0x7f0000000300)={0xa, 0x100, 0x2, @dev={0xfe, 0x80, '\x00', 0x19}, 0x4}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) 20.546078498s ago: executing program 5 (id=1487): syz_mount_image$ext4(&(0x7f0000000b00)='ext4\x00', &(0x7f0000000b40)='./file2\x00', 0x414c84, &(0x7f0000000500)={[{@inlinecrypt}]}, 0x1, 0x775, &(0x7f0000001180)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = open(&(0x7f0000000100)='./file2\x00', 0x147842, 0x9c) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x7) 20.508949899s ago: executing program 6 (id=1492): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 20.46408422s ago: executing program 6 (id=1494): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x400000b}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2, 0x3}, 0x8) 20.424425771s ago: executing program 3 (id=1496): socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001800), 0x0) 20.334041012s ago: executing program 4 (id=1500): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) r2 = open(&(0x7f0000000040)='.\x00', 0xc00, 0x48) getdents(r2, &(0x7f0000001fc0)=""/180, 0xb4) 20.331939242s ago: executing program 3 (id=1502): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x18) fstatfs(0xffffffffffffffff, 0x0) 20.238201684s ago: executing program 3 (id=1504): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xffffffff, 0x4) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0x24, 0x14, 0x519, 0x70bd28, 0x25dfdbff, {0x11}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "d76f51d2877e3e1d6a"}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000e000}, 0x44000) 20.237736364s ago: executing program 4 (id=1505): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp']) 20.237631294s ago: executing program 4 (id=1506): r0 = syz_io_uring_setup(0x10d, &(0x7f0000000980)={0x0, 0x5885, 0x80, 0x2}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456, {0x0, r3}}) io_uring_enter(r0, 0x3516, 0x1, 0x0, 0x0, 0x0) 20.237470714s ago: executing program 3 (id=1507): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece7, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x1007, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc7d7}, 0x0, 0x0, r2, 0xa) 20.233796064s ago: executing program 4 (id=1508): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0xb, r2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x14}, 0x94) 20.219735555s ago: executing program 3 (id=1510): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prlimit64(0x0, 0xe, 0x0, 0x0) 20.170366726s ago: executing program 4 (id=1511): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x18, 0x0) 20.096692687s ago: executing program 5 (id=1512): r0 = socket(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe64, 0x3, @ipv4={'\x00', '\xff\xff', @local}, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe64, 0x3, @empty, 0x2}, 0x1c) 20.043974958s ago: executing program 3 (id=1513): r0 = memfd_secret(0x80000) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x2000000000}, 0x18) close(r0) 20.025427898s ago: executing program 34 (id=1513): r0 = memfd_secret(0x80000) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x2000000000}, 0x18) close(r0) 19.889100491s ago: executing program 5 (id=1515): r0 = msgget$private(0x0, 0x790) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000"], 0x1008, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES8], 0x401, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 19.889015841s ago: executing program 35 (id=1515): r0 = msgget$private(0x0, 0x790) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000"], 0x1008, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES8], 0x401, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 19.887486261s ago: executing program 4 (id=1516): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@rand_addr=0x64010100, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e23, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x1, 0x3, 0x0, 0x5, 0xfffffffffffffffa, 0x0, 0x40000000000000}, {0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@empty, 0x0, 0x33}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x3507, 0x4, 0x1, 0x0, 0x0, 0x7c, 0xfffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 19.884431541s ago: executing program 36 (id=1516): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@rand_addr=0x64010100, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e23, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x1, 0x3, 0x0, 0x5, 0xfffffffffffffffa, 0x0, 0x40000000000000}, {0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@empty, 0x0, 0x33}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x3507, 0x4, 0x1, 0x0, 0x0, 0x7c, 0xfffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 19.45256836s ago: executing program 6 (id=1518): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) syz_open_pts(r2, 0x400) 18.653879865s ago: executing program 6 (id=1519): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x723, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 18.653747775s ago: executing program 37 (id=1519): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x723, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 1.674030996s ago: executing program 9 (id=2230): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ppoll(&(0x7f0000000140)=[{r2, 0x40}, {r2, 0x20a}, {r1, 0x541}], 0x3, 0x0, 0x0, 0x0) 1.432653331s ago: executing program 2 (id=2250): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x80}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x6000, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb0}}, 0x40) 1.411192202s ago: executing program 9 (id=2241): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x41, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) 1.405282372s ago: executing program 2 (id=2242): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000031c0)={&(0x7f00000006c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000b40)="b5640aae1e407af01eecff9e22e152a958b96c15ffd051d17c6c712f21a8abb26b561e7af56b164829c35642692c102092e1f43782559cb76acaa20f83d5e807ad43b3e153ccdf10b894d755e849d01e91b7b49af88a501bc937c19203d32e33610f090c9d9e0d5972ac64142f8f4b71f27cc89c43c9bec897b53fee3e5f94497031ff2e460d2c011dfd60030db5a289bde09ac884de124e62b5b6921c326a85bc8791473d2828d1e28b5f20e286b061c4dadef878b72e6095841189db4da6e671677ca72a3c1b69c2ec25d3ce", 0xcd}, {&(0x7f0000000e00)="5c6817db84aafc4ba93b3b7b773c1f5c014e2a4405abce2e2192542afa9748dcd0a777e403000000290d970e2f9a1d422ca71d4207e563f192538f527923b0f362103e5bbeda2dca0d9d2b5e5238329691753f1860286f1aaa0786be123a788ba8d0e1205af7751df76effba5cb644966e7b7566d2960bab4c5ba6da8e730af484c4850e243e0e95803437dfd6b95b5d3ffbb5d9fb8bc5b2358837f79985f063bfb4e982bdbd79b6aff84a010d1a97960158de81236aa66640e348b98794dd9ca277d910243cf4d9c6d38979981faac0930900000000000000420903fbc1", 0xde}, {&(0x7f0000000480)="9eb8a2c0e241fb0402ac8d04ecbc724648d79b443d283855fdba1e1dc6283591a8a07eb1436788b6b641ed5ea90be62fc7499c9b017d2e73973395411b7efb244a226ba0ae7657c57101711c5aa138abd03dec1e0899824e678aced03a92fec128f69d27d84ee2ff2e4ad7a3db73f4f12d0728bada715bf5abce312346bb7d7345e8df1fc10fa733c98030cb193341700961aa2ccb9f0f029190a1d34386c73e7017cf0fe0275d2d6f9531b12f12e29b90", 0xb1}, {&(0x7f0000000740)="4f0461e980a3df614c952ba937542c3956c268ef9da7fc364c6d5c543c3bd84159a349884fb4df8936363169ce8541c090bb5871df329e56747592fa4d29a09dcb4c416503ec1113680af76cba6417576ac2c0d3570f91a9c661f10e9bdab3c038f68844db4a19a8a613d78adb0405e27a1dea217288306169ac437c2401514510725ff144e75b83b8c67735520151c1018c3542bdfa2cae78aeb5d328f7d134706eb4d03bf4018be0f581f55e82cc1e851b8585d48a881144bfd5e96b52b62e62abe7ace71093fe8779d41feea0eb401dc005f2e3fe47320e7f945fb04e06c713f062ca47794f9c0b7fa88ccfacc4a51a4e816e0cb832c42d9f60561d5086ff512190d1129892fd541a0fbc9a41d70cd0d4501fed5545cd04b7800814bcbf492339bbfe784baba895beda447447a447e088a8d7cb795b3543a8cd8d8efb830dabc88b5b6466cd1d903833fca0e1049480810da129e746e2c9726a846ce85003a6bb9949e5dd140ab97a001c91323d5cb6648d4f61d40d4951ae36a1a404ba3452ae9a969c16a0918b4afe0b7b6afe4d59d8abfed8e7b38ce7c6c4daf306d0136c353c109f0a63c26df5f8866e763dc2fcd93b7c9b7143823cd8272533aa2eb47f873da2e1aeba66332990f5033c712108f71bc055f29317d8dd9b227b524d61381ed55fdb83ee0849699dae2e0bb675bf07392f4b0303f2498c892988420f1e144e73eb89146ccde129625478ae391d7ed1d6f5fc03c603c699250ff4801890eda63df41b0b9d619b2dad24798faf47863f79ee52ee40e8550c52c28a795377d934e9b3cb2f9f0ae973055288f5ebbb6a193e5cf89d3dfff60d4e545abda64b1c55d315931540117b96e72a5cea284c4a9d99d165d19e12176acd226a9ec38d6889c913b8c98b3a1666ec9b378655838df06b8318691cded6314ce3bcdd3d1ac172c3ecd2f82879771034f5f1ebb3d6ee5b10c77f269954680acc2495c586cf6bc33b2c8b374cf64275cfb06a0ef5485c269b152cbdd6c0489307000000c5a28372a45f3c79f3e45ce94ffb14bf3aa8e5f0e54d942e8440c94bf5d2f0eb05e32337b6ee0087f8047e2a820b1fe6c4db3d9969f9705d9ef5", 0x318}], 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000002900000004"], 0x18}, 0x8080) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000040)="5300b38e06044d863d4eedd1f5da47b89d62dba130e58977c8ed455378c163ee098dde0dcdc7f54807c7d8be068aacf9a44d91f99ef0ce04d6", 0x39}], 0x1, 0x0, 0x0, 0x900}, 0x0) 1.388251912s ago: executing program 2 (id=2245): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='I', 0x1, 0x4c001, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/2, 0x2, 0x10041, 0x0, 0x0) 606.715028ms ago: executing program 0 (id=2265): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) inotify_init() 593.079338ms ago: executing program 0 (id=2266): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0xffffffff, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001840), 0x4) 581.941588ms ago: executing program 0 (id=2267): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000ac0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9}, 0x6, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x1}) 570.642578ms ago: executing program 0 (id=2268): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)={0x591002, 0x1, 0xc}, 0x18) open(&(0x7f0000000040)='./file0\x00', 0x551083, 0x28) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x4d) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 538.035259ms ago: executing program 0 (id=2269): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100009800a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x25dfdbfd, {0x54}}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) 519.188429ms ago: executing program 0 (id=2270): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000001240)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x0, 0x0, 0x14}, @ipv4=@udp={{0x6, 0x4, 0x3, 0x1b, 0x20, 0x66, 0x0, 0x40, 0x11, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x1a}, {[@timestamp={0x44, 0x4, 0x1e, 0x0, 0x6}]}}, {0x4e20, 0x4e21, 0x4d, 0x0, @wg=@data={0x4, 0x202, 0x4, "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"}}}}, 0xfce) 513.630709ms ago: executing program 2 (id=2271): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 476.02007ms ago: executing program 9 (id=2272): bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_io_uring_setup(0x4175, &(0x7f0000000180)={0x0, 0xbf56, 0x10000, 0x2, 0x2d0}, &(0x7f0000000440), &(0x7f0000000400)) io_uring_enter(r0, 0x7b20, 0xe93c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000280)={0x0}, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x87, "2e183f279db3dbddec6871e09297e3b291a8d342fb1696efa7efbfe301ea162416e7468ed66c3633ed729116a7754c54764909340ec9e04a0890e18104dc9a2a50e37b6bff15905aaaa2429b46f19816caa2f48931a2591bc8576ba2b521b2886bb785613379b7389917e6a4d16b6363dfa36d6dfa0e7230a061e37243af592f75b76bdb3a6a81"}, 0x0) 472.0936ms ago: executing program 7 (id=2273): timer_create(0x3, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigaction(0xe, &(0x7f00000000c0)={&(0x7f0000000040)="f30f1efc66450f2832c482adbcaf07000000c4e1fd5aa13c9c43713ef2400f1ed3c4c2e93be7f2262e669f8f88a4a2e100430f12957b280000653ed9fa", 0x8000000, 0x0, {[0x8000]}}, 0x0, 0x8, &(0x7f0000000200)) 413.681051ms ago: executing program 2 (id=2276): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000006, 0x4132, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x91, 0x8, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 376.688652ms ago: executing program 2 (id=2278): r0 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x72, 0x0, 0x0) 243.493554ms ago: executing program 7 (id=2283): sendmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{&(0x7f0000000080)=@qipcrtr={0x2a, 0x3, 0x4000}, 0x80, 0x0}}, {{&(0x7f0000000240)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80, 0x0}}], 0x2, 0x45) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001400190126bd7000f5dbdf250a"], 0x40}, 0x1, 0x0, 0x0, 0x4c051}, 0x8004) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000140)=""/232, 0xe8}, {&(0x7f0000000240)=""/196, 0x111}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/122, 0x83}, {&(0x7f0000000640)=""/185, 0xb9}, {&(0x7f0000000800)=""/179, 0xb3}], 0x6a}, 0x9}, {{0x0, 0x0, 0x0}, 0x6}], 0x400000a, 0x40012000, 0x0) 198.497595ms ago: executing program 8 (id=2285): perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x1, 0x6}, 0x2, 0x7fffffff, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000400)='.\x00', 0xa4000021) close(r0) 198.156475ms ago: executing program 9 (id=2286): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c000280050007000100000008000200", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r3], 0x48}}, 0x0) 197.823025ms ago: executing program 7 (id=2295): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x6}, 0x18) statfs(0x0, 0x0) 189.977486ms ago: executing program 8 (id=2287): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) 175.749336ms ago: executing program 8 (id=2288): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="54000000000801010000ffffe00000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) 157.148306ms ago: executing program 7 (id=2289): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000680)={&(0x7f0000000200)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20008000}, 0x80) 99.780127ms ago: executing program 8 (id=2290): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/24, 0x18}], 0x1, 0x0, 0x8000000000000000}}], 0x90}, 0x0) 99.455817ms ago: executing program 7 (id=2291): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@nodelalloc}, {@nobarrier}, {@errors_remount}]}, 0x1, 0x57c, &(0x7f00000129c0)="$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") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f93024fc60040f10", 0x17}], 0x1}, 0x4010) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x21b, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000720000001801"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe0000180091c8b14a0778a8123d181d"], 0xfe33) 98.555997ms ago: executing program 9 (id=2292): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xff}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="54000000000801010000ffffe00000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) 46.742339ms ago: executing program 9 (id=2293): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0x6003}, @void, @eth={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x4000, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast1}, {0xa000, 0x6558, 0x10, 0x0, @gue={{0x2, 0x0, 0x2, 0x9, 0x0, @val=0x80}}}}}}}}, 0x27) 30.977469ms ago: executing program 8 (id=2294): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 449.659µs ago: executing program 7 (id=2296): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x2000000000}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 0s ago: executing program 8 (id=2297): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000180)='\"', 0x1, 0x4fed0) kernel console output (not intermixed with test programs): 8][ T4562] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.122766][ T4562] syz.2.455: attempt to access beyond end of device [ 40.122766][ T4562] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.137521][ T4562] syz.2.455: attempt to access beyond end of device [ 40.137521][ T4562] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.152958][ T4562] syz.2.455: attempt to access beyond end of device [ 40.152958][ T4562] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.168181][ T4562] syz.2.455: attempt to access beyond end of device [ 40.168181][ T4562] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.181594][ T4562] syz.2.455: attempt to access beyond end of device [ 40.181594][ T4562] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.197141][ T4562] syz.2.455: attempt to access beyond end of device [ 40.197141][ T4562] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.210345][ T4562] syz.2.455: attempt to access beyond end of device [ 40.210345][ T4562] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.225829][ T4562] syz.2.455: attempt to access beyond end of device [ 40.225829][ T4562] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.663162][ T4600] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 40.663162][ T4600] program syz.5.472 not setting count and/or reply_len properly [ 40.788681][ T4612] loop2: detected capacity change from 0 to 1024 [ 40.796343][ T4612] EXT4-fs: Ignoring removed nobh option [ 40.801907][ T4612] EXT4-fs: Ignoring removed bh option [ 40.829043][ T4612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.857000][ T4612] EXT4-fs (loop2): shut down requested (2) [ 40.875327][ T4612] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 40.902586][ T4612] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 40.944696][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.972800][ T4639] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 40.972800][ T4639] program syz.4.488 not setting count and/or reply_len properly [ 40.994325][ T4638] loop2: detected capacity change from 0 to 512 [ 41.056617][ T4638] EXT4-fs (loop2): too many log groups per flexible block group [ 41.064342][ T4638] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 41.094242][ T4638] EXT4-fs (loop2): mount failed [ 41.155581][ T4651] rdma_op ffff8881191cc580 conn xmit_rdma 0000000000000000 [ 41.211498][ T4657] __nla_validate_parse: 1 callbacks suppressed [ 41.211515][ T4657] netlink: 24 bytes leftover after parsing attributes in process `syz.2.496'. [ 41.283358][ T4668] loop5: detected capacity change from 0 to 1024 [ 41.291374][ T4666] random: crng reseeded on system resumption [ 41.337984][ T4668] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.380451][ T4668] EXT4-fs warning (device loop5): ext4_rmdir:3187: inode #11: comm syz.5.502: empty directory 'file1' has too many links (111) [ 41.439135][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.4.506'. [ 41.460815][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.697625][ T4695] netlink: 202920 bytes leftover after parsing attributes in process `syz.4.514'. [ 41.711532][ T4699] loop2: detected capacity change from 0 to 512 [ 41.746133][ T4699] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.763770][ T4699] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.793030][ T4699] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.516: corrupted inode contents [ 41.860409][ T4699] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.516: mark_inode_dirty error [ 41.889110][ T4699] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.516: corrupted inode contents [ 41.901795][ T4711] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.516: corrupted inode contents [ 41.920540][ T4711] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.516: mark_inode_dirty error [ 41.945449][ T4711] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.516: corrupted inode contents [ 41.974512][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.053418][ T4728] netlink: 8 bytes leftover after parsing attributes in process `syz.2.528'. [ 42.222821][ T4737] netlink: 182 bytes leftover after parsing attributes in process `syz.3.532'. [ 42.297253][ T3383] IPVS: starting estimator thread 0... [ 42.322371][ T4760] netlink: 4 bytes leftover after parsing attributes in process `syz.1.543'. [ 42.338169][ T4761] loop3: detected capacity change from 0 to 512 [ 42.383872][ T4757] IPVS: using max 2784 ests per chain, 139200 per kthread [ 42.397900][ T4761] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.410645][ T4761] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.448635][ T4761] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 42.482765][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.541666][ T4790] macvlan1: entered promiscuous mode [ 42.550114][ T4790] ipvlan0: entered promiscuous mode [ 42.561175][ T4790] ipvlan0: left promiscuous mode [ 42.567207][ T4790] macvlan1: left promiscuous mode [ 42.609243][ T4806] netlink: 'syz.4.563': attribute type 32 has an invalid length. [ 42.628016][ T4806] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 42.659149][ T4810] futex_wake_op: syz.1.564 tries to shift op by -1; fix this program [ 42.797143][ T4844] macvlan1: entered promiscuous mode [ 42.807771][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 42.807841][ T29] audit: type=1400 audit(1757311279.202:861): avc: denied { read } for pid=4845 comm="syz.2.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.842202][ T4844] ipvlan0: entered promiscuous mode [ 42.848194][ T4844] ipvlan0: left promiscuous mode [ 42.853337][ T4844] macvlan1: left promiscuous mode [ 42.934839][ T4863] loop1: detected capacity change from 0 to 1024 [ 42.941473][ T4859] loop2: detected capacity change from 0 to 512 [ 42.947279][ T4863] EXT4-fs: Ignoring removed bh option [ 42.957401][ T4863] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 42.973437][ T29] audit: type=1326 audit(1757311279.362:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4868 comm="syz.4.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5586ceebe9 code=0x7ffc0000 [ 42.996849][ T29] audit: type=1326 audit(1757311279.362:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4868 comm="syz.4.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5586ceebe9 code=0x7ffc0000 [ 43.011411][ T4863] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.033509][ T29] audit: type=1326 audit(1757311279.362:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4868 comm="syz.4.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5586ceebe9 code=0x7ffc0000 [ 43.034434][ T4859] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.056912][ T29] audit: type=1326 audit(1757311279.362:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4868 comm="syz.4.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5586ceebe9 code=0x7ffc0000 [ 43.085127][ T4859] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.092769][ T29] audit: type=1326 audit(1757311279.362:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4868 comm="syz.4.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5586ceebe9 code=0x7ffc0000 [ 43.092842][ T29] audit: type=1326 audit(1757311279.362:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4868 comm="syz.4.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5586ceebe9 code=0x7ffc0000 [ 43.149780][ T29] audit: type=1326 audit(1757311279.362:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4868 comm="syz.4.590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5586ceebe9 code=0x7ffc0000 [ 43.173238][ T29] audit: type=1400 audit(1757311279.522:869): avc: denied { add_name } for pid=4862 comm="syz.1.587" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.175455][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.193996][ T29] audit: type=1400 audit(1757311279.522:870): avc: denied { create } for pid=4862 comm="syz.1.587" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.242755][ T4859] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 43.262598][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.263726][ T4879] loop1: detected capacity change from 0 to 512 [ 43.285161][ T4881] sctp: [Deprecated]: syz.4.595 (pid 4881) Use of int in max_burst socket option deprecated. [ 43.285161][ T4881] Use struct sctp_assoc_value instead [ 43.302200][ T4879] EXT4-fs (loop1): orphan cleanup on readonly fs [ 43.313614][ T4879] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.592: bad orphan inode 13 [ 43.324843][ T4879] ext4_test_bit(bit=12, block=18) = 1 [ 43.330288][ T4879] is_bad_inode(inode)=0 [ 43.334666][ T4879] NEXT_ORPHAN(inode)=2130706432 [ 43.339505][ T4879] max_ino=32 [ 43.342818][ T4879] i_nlink=1 [ 43.347821][ T4879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.375548][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.398372][ T4890] macvlan1: entered promiscuous mode [ 43.404959][ T4890] ipvlan0: entered promiscuous mode [ 43.410693][ T4890] ipvlan0: left promiscuous mode [ 43.417613][ T4890] macvlan1: left promiscuous mode [ 43.436490][ T4894] loop3: detected capacity change from 0 to 2048 [ 43.449410][ T4894] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.477830][ T4902] loop1: detected capacity change from 0 to 512 [ 43.490201][ T3306] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 43.505304][ T3306] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 43.529305][ T4902] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 43.539032][ T4902] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 43.549504][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.561933][ T4902] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz.1.604: Invalid inode table block 1 in block_group 0 [ 43.594438][ T4902] EXT4-fs (loop1): Remounting filesystem read-only [ 43.594785][ T4908] netlink: 28 bytes leftover after parsing attributes in process `syz.4.607'. [ 43.600965][ T4902] EXT4-fs (loop1): get root inode failed [ 43.615544][ T4902] EXT4-fs (loop1): mount failed [ 43.642882][ T4902] loop1: detected capacity change from 0 to 512 [ 43.652901][ T4902] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.665717][ T4902] ext4 filesystem being mounted at /113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.683899][ T4902] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 32: comm syz.1.604: path /113/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 43.707054][ T4902] EXT4-fs (loop1): Remounting filesystem read-only [ 43.839788][ T4946] netlink: 4 bytes leftover after parsing attributes in process `syz.4.624'. [ 43.891476][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.900445][ T4955] loop3: detected capacity change from 0 to 512 [ 43.910907][ T4957] loop2: detected capacity change from 0 to 512 [ 43.922807][ T4957] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.924936][ T4963] loop1: detected capacity change from 0 to 512 [ 43.936216][ T4963] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 43.941394][ T4957] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.629: bad orphan inode 13 [ 43.955699][ T4957] ext4_test_bit(bit=12, block=18) = 1 [ 43.957639][ T4963] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 43.961099][ T4957] is_bad_inode(inode)=0 [ 43.961109][ T4957] NEXT_ORPHAN(inode)=2130706432 [ 43.961118][ T4957] max_ino=32 [ 43.969316][ T4963] System zones: [ 43.973172][ T4957] i_nlink=1 [ 43.978053][ T4963] 1-12 [ 43.988754][ T4963] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.630: corrupted in-inode xattr: e_value size too large [ 44.004991][ T4957] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.005464][ T4955] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.017891][ T4963] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.630: couldn't read orphan inode 15 (err -117) [ 44.031065][ T4955] ext4 filesystem being mounted at /100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.074046][ T4955] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.628: corrupted inode contents [ 44.074190][ T4963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.089940][ T4955] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.628: mark_inode_dirty error [ 44.134491][ T4955] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.628: corrupted inode contents [ 44.146758][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.159713][ T4971] loop4: detected capacity change from 0 to 512 [ 44.164196][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.167487][ T4971] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.184971][ T4955] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.628: corrupted inode contents [ 44.186931][ T4971] EXT4-fs (loop4): 1 truncate cleaned up [ 44.202864][ T4971] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.225270][ T4974] loop1: detected capacity change from 0 to 256 [ 44.231832][ T4955] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.628: mark_inode_dirty error [ 44.253024][ T4955] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.628: corrupted inode contents [ 44.265923][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.284310][ T3312] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 44.292096][ T3312] FAT-fs (loop1): Filesystem has been set read-only [ 44.299062][ T3312] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 44.300478][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.349528][ T4978] vxcan1 speed is unknown, defaulting to 1000 [ 44.487536][ T2523] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.542757][ T2523] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.597542][ T2523] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.696491][ T2523] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.734289][ T4998] vxcan1 speed is unknown, defaulting to 1000 [ 44.748254][ T5012] netlink: 12 bytes leftover after parsing attributes in process `syz.3.649'. [ 44.809787][ T2523] bridge_slave_1: left allmulticast mode [ 44.815554][ T2523] bridge_slave_1: left promiscuous mode [ 44.821183][ T2523] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.832644][ T5019] netlink: 8 bytes leftover after parsing attributes in process `syz.3.653'. [ 44.866489][ T2523] bridge_slave_0: left allmulticast mode [ 44.868317][ T5023] loop5: detected capacity change from 0 to 1024 [ 44.872186][ T2523] bridge_slave_0: left promiscuous mode [ 44.884272][ T2523] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.918882][ T5023] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.007779][ T2523] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.025437][ T2523] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.035634][ T56] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 45.035790][ T2523] bond0 (unregistering): Released all slaves [ 45.051211][ T56] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 320 with error 28 [ 45.068985][ T56] EXT4-fs (loop5): This should not happen!! Data will be lost [ 45.068985][ T56] [ 45.078670][ T56] EXT4-fs (loop5): Total free blocks count 0 [ 45.084683][ T56] EXT4-fs (loop5): Free/Dirty block details [ 45.090561][ T56] EXT4-fs (loop5): free_blocks=68451041280 [ 45.096378][ T56] EXT4-fs (loop5): dirty_blocks=320 [ 45.101624][ T56] EXT4-fs (loop5): Block reservation details [ 45.107795][ T56] EXT4-fs (loop5): i_reserved_data_blocks=20 [ 45.139213][ T5019] IPVS: Error joining to the multicast group [ 45.151822][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.213200][ T2523] hsr_slave_0: left promiscuous mode [ 45.221022][ T2523] hsr_slave_1: left promiscuous mode [ 45.228031][ T2523] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.235469][ T2523] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.243169][ T2523] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.250572][ T2523] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.261240][ T2523] veth1_macvtap: left promiscuous mode [ 45.266923][ T2523] veth0_macvtap: left promiscuous mode [ 45.272715][ T2523] veth1_vlan: left promiscuous mode [ 45.313018][ T5055] loop2: detected capacity change from 0 to 1024 [ 45.320502][ T5055] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.339980][ T2523] team0 (unregistering): Port device vlan0 removed [ 45.345629][ T5055] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.369411][ T5055] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 45.384896][ T2523] team0 (unregistering): Port device team_slave_1 removed [ 45.385580][ T5055] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 45.404284][ T5055] EXT4-fs (loop2): This should not happen!! Data will be lost [ 45.404284][ T5055] [ 45.413997][ T5055] EXT4-fs (loop2): Total free blocks count 0 [ 45.420103][ T5055] EXT4-fs (loop2): Free/Dirty block details [ 45.426075][ T5055] EXT4-fs (loop2): free_blocks=68451041280 [ 45.431889][ T5055] EXT4-fs (loop2): dirty_blocks=80 [ 45.437075][ T5055] EXT4-fs (loop2): Block reservation details [ 45.443047][ T5055] EXT4-fs (loop2): i_reserved_data_blocks=5 [ 45.452943][ T2523] team0 (unregistering): Port device team_slave_0 removed [ 45.484246][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 45.521245][ T5064] vxcan1 speed is unknown, defaulting to 1000 [ 45.521323][ T4998] chnl_net:caif_netlink_parms(): no params data found [ 45.597001][ T4998] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.604138][ T4998] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.612483][ T4998] bridge_slave_0: entered allmulticast mode [ 45.619325][ T4998] bridge_slave_0: entered promiscuous mode [ 45.674625][ T4998] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.681750][ T4998] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.702956][ T4998] bridge_slave_1: entered allmulticast mode [ 45.714614][ T4998] bridge_slave_1: entered promiscuous mode [ 45.735427][ T5087] loop3: detected capacity change from 0 to 164 [ 45.747772][ T5087] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 45.760099][ T4998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.775530][ T5089] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 45.778644][ T4998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.816994][ T5087] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 45.819483][ T5091] loop5: detected capacity change from 0 to 512 [ 45.837655][ T5091] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.846572][ T5091] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 45.868756][ T4998] team0: Port device team_slave_0 added [ 45.875763][ T4998] team0: Port device team_slave_1 added [ 45.878866][ T5091] EXT4-fs (loop5): 1 truncate cleaned up [ 45.891808][ T5091] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.917331][ T4998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.924374][ T4998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.950535][ T4998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.961884][ T4998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.968879][ T4998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.994768][ T4998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.186072][ T4998] hsr_slave_0: entered promiscuous mode [ 46.203325][ T4998] hsr_slave_1: entered promiscuous mode [ 46.217011][ T4998] debugfs: 'hsr0' already exists in 'hsr' [ 46.222815][ T4998] Cannot create hsr debugfs directory [ 46.255963][ T5130] loop4: detected capacity change from 0 to 512 [ 46.266133][ T5130] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.278826][ T5130] ext4 filesystem being mounted at /179/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.337915][ T4998] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 46.346886][ T5134] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 46.356525][ T4998] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 46.367297][ T4998] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 46.375094][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.394208][ T4998] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 46.433445][ T4998] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.433475][ T4998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.433640][ T4998] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.433745][ T4998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.470075][ T4998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.479249][ T2523] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.480257][ T2523] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.515175][ T4998] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.532198][ T159] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.539337][ T159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.550500][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.557653][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.603170][ T5154] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.612208][ T5154] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.632793][ T4998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.716886][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.748159][ T4998] veth0_vlan: entered promiscuous mode [ 46.758048][ T4998] veth1_vlan: entered promiscuous mode [ 46.773337][ T4998] veth0_macvtap: entered promiscuous mode [ 46.780902][ T4998] veth1_macvtap: entered promiscuous mode [ 46.791101][ T4998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.801976][ T4998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.812109][ T41] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.835300][ T41] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.844470][ T41] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.855970][ T41] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.876750][ T5177] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 46.954112][ T5186] loop6: detected capacity change from 0 to 512 [ 46.962762][ T5186] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.712: corrupted in-inode xattr: invalid ea_ino [ 46.977559][ T5186] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.712: couldn't read orphan inode 15 (err -117) [ 46.990020][ T5186] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.018824][ T4998] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.037665][ T5195] vhci_hcd: invalid port number 255 [ 47.157565][ T5211] loop6: detected capacity change from 0 to 512 [ 47.164439][ T5211] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 47.176521][ T5211] EXT4-fs (loop6): 1 truncate cleaned up [ 47.182703][ T5211] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.230401][ T5218] __nla_validate_parse: 1 callbacks suppressed [ 47.230414][ T5218] netlink: 332 bytes leftover after parsing attributes in process `syz.3.726'. [ 47.258976][ T4998] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.313143][ T5231] netlink: 104 bytes leftover after parsing attributes in process `syz.3.732'. [ 47.335960][ T5233] loop6: detected capacity change from 0 to 512 [ 47.347151][ T5233] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.733: bg 0: block 5: invalid block bitmap [ 47.378255][ T5233] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 47.393899][ T5233] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.733: invalid indirect mapped block 3 (level 2) [ 47.414418][ T5233] EXT4-fs (loop6): 2 truncates cleaned up [ 47.420693][ T5233] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.438764][ T5233] EXT4-fs error (device loop6): ext4_check_dx_root:2203: inode #2: comm syz.6.733: Corrupt dir, invalid name_len for '.', running e2fsck is recommended [ 47.471564][ T5245] program syz.4.739 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.471672][ T4998] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.717808][ T5278] SELinux: Context  is not valid (left unmapped). [ 47.828599][ T5286] loop6: detected capacity change from 0 to 512 [ 47.847307][ T5286] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.886368][ T5286] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.928621][ T5290] loop4: detected capacity change from 0 to 512 [ 47.946910][ T5286] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.757: bg 0: block 361: padding at end of block bitmap is not set [ 47.986785][ T5290] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.758: error while reading EA inode 32 err=-116 [ 48.036480][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 48.036541][ T29] audit: type=1400 audit(1757311284.422:1010): avc: denied { write } for pid=5294 comm="syz.2.760" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.080254][ T5290] EXT4-fs (loop4): Remounting filesystem read-only [ 48.086898][ T5290] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 48.098591][ T4998] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.124001][ T5290] EXT4-fs (loop4): 1 orphan inode deleted [ 48.220339][ T5290] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.242892][ T29] audit: type=1326 audit(1757311284.632:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.5.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62aaf7ebe9 code=0x7ffc0000 [ 48.266472][ T29] audit: type=1326 audit(1757311284.632:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.5.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f62aaf7ebe9 code=0x7ffc0000 [ 48.289854][ T29] audit: type=1326 audit(1757311284.632:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.5.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62aaf7ebe9 code=0x7ffc0000 [ 48.329539][ T5290] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.422866][ T5307] loop6: detected capacity change from 0 to 8192 [ 48.475881][ T5307] bio_check_eod: 13926 callbacks suppressed [ 48.475893][ T5307] syz.6.766: attempt to access beyond end of device [ 48.475893][ T5307] loop6: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 48.504448][ T5307] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 48.512306][ T5307] FAT-fs (loop6): Filesystem has been set read-only [ 48.529850][ T5307] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 48.539950][ T5307] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 48.596174][ T29] audit: type=1326 audit(1757311284.992:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.6.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 48.596347][ T5324] netlink: 'syz.4.775': attribute type 29 has an invalid length. [ 48.620105][ T29] audit: type=1326 audit(1757311284.992:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.6.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 48.665699][ T5330] sctp: [Deprecated]: syz.2.777 (pid 5330) Use of struct sctp_assoc_value in delayed_ack socket option. [ 48.665699][ T5330] Use struct sctp_sack_info instead [ 48.705673][ T5332] loop6: detected capacity change from 0 to 512 [ 48.719988][ T5324] netlink: 'syz.4.775': attribute type 29 has an invalid length. [ 48.722057][ T29] audit: type=1326 audit(1757311285.042:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.6.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 48.742200][ T5324] netlink: 500 bytes leftover after parsing attributes in process `syz.4.775'. [ 48.751104][ T29] audit: type=1326 audit(1757311285.042:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.6.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 48.783370][ T29] audit: type=1326 audit(1757311285.042:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.6.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 48.803883][ T5332] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 48.806808][ T29] audit: type=1326 audit(1757311285.052:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.6.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 48.816432][ T5332] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 48.870724][ T5332] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.778: Invalid inode table block 1 in block_group 0 [ 48.893663][ T5332] EXT4-fs (loop6): Remounting filesystem read-only [ 48.900366][ T5332] EXT4-fs (loop6): get root inode failed [ 48.906054][ T5332] EXT4-fs (loop6): mount failed [ 48.992496][ T5332] loop6: detected capacity change from 0 to 512 [ 49.019076][ T5332] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.042303][ T5363] loop2: detected capacity change from 0 to 512 [ 49.054338][ T5332] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.077182][ T5332] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 32: comm syz.6.778: path /22/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 49.108155][ T5363] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.140370][ T5332] EXT4-fs (loop6): Remounting filesystem read-only [ 49.153998][ T5363] ext4 filesystem being mounted at /152/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.180110][ T5363] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.791: bg 0: block 361: padding at end of block bitmap is not set [ 49.211423][ T5370] netlink: 28 bytes leftover after parsing attributes in process `syz.5.793'. [ 49.276853][ T4998] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.277844][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.311222][ T5375] netlink: 32 bytes leftover after parsing attributes in process `syz.5.806'. [ 49.339994][ T5378] loop4: detected capacity change from 0 to 512 [ 49.361729][ T5378] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.369265][ T5378] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.390232][ T5378] EXT4-fs (loop4): 1 truncate cleaned up [ 49.401112][ T5378] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.809814][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.837490][ T5417] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 49.882777][ T5423] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 49.991154][ T5437] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 50.212535][ T5462] netlink: 16 bytes leftover after parsing attributes in process `syz.5.836'. [ 50.628007][ T5489] program syz.2.848 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.642838][ T5489] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 50.706811][ T5493] loop2: detected capacity change from 0 to 2048 [ 50.767986][ T5493] loop2: p1 < > p4 [ 50.795689][ T5493] loop2: p4 size 8388608 extends beyond EOD, truncated [ 50.809688][ T5493] EXT4-fs (loop2p1): unable to read superblock [ 51.175165][ T5526] loop2: detected capacity change from 0 to 764 [ 51.201129][ T5528] loop2: detected capacity change from 0 to 512 [ 51.229104][ T5528] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.242738][ T5528] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.276958][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.327579][ T5534] loop2: detected capacity change from 0 to 164 [ 51.342052][ T5534] syz.2.868: attempt to access beyond end of device [ 51.342052][ T5534] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 51.366002][ T5534] syz.2.868: attempt to access beyond end of device [ 51.366002][ T5534] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 51.701714][ T5543] netlink: 28 bytes leftover after parsing attributes in process `syz.5.872'. [ 51.710830][ T5543] netlink: 'syz.5.872': attribute type 7 has an invalid length. [ 51.718531][ T5543] netlink: 'syz.5.872': attribute type 8 has an invalid length. [ 51.726252][ T5543] netlink: 4 bytes leftover after parsing attributes in process `syz.5.872'. [ 51.795879][ T5543] gretap0: entered promiscuous mode [ 51.806257][ T5543] batadv_slave_1: entered promiscuous mode [ 51.812376][ T5543] erspan0: entered promiscuous mode [ 51.894605][ T5549] loop2: detected capacity change from 0 to 4096 [ 51.986899][ T5554] netlink: 28 bytes leftover after parsing attributes in process `syz.4.877'. [ 51.995833][ T5554] netlink: 28 bytes leftover after parsing attributes in process `syz.4.877'. [ 52.015040][ T5549] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.034700][ T5549] EXT4-fs (loop2): shut down requested (0) [ 52.052201][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.164986][ T5568] macvtap0: refused to change device tx_queue_len [ 52.329884][ T5590] loop2: detected capacity change from 0 to 128 [ 52.386889][ T5590] syz.2.896: attempt to access beyond end of device [ 52.386889][ T5590] loop2: rw=2049, sector=138, nr_sectors = 8 limit=128 [ 52.406072][ T5590] syz.2.896: attempt to access beyond end of device [ 52.406072][ T5590] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 52.406100][ T5590] Buffer I/O error on dev loop2, logical block 69, lost async page write [ 52.548833][ T5612] loop6: detected capacity change from 0 to 2048 [ 52.618435][ T5628] loop4: detected capacity change from 0 to 512 [ 52.626566][ T5612] loop6: p1 < > p4 [ 52.632443][ T5612] loop6: p4 size 8388608 extends beyond EOD, truncated [ 52.661839][ T5628] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 52.691502][ T5628] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.712448][ T5636] wireguard0: entered promiscuous mode [ 52.718060][ T5636] wireguard0: entered allmulticast mode [ 52.727755][ T5628] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.913: corrupted inode contents [ 52.770079][ T5628] EXT4-fs (loop4): Remounting filesystem read-only [ 52.790317][ T5628] EXT4-fs (loop4): 1 truncate cleaned up [ 52.796553][ T159] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 52.807080][ T159] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 52.843553][ T159] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 53.065230][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 53.065246][ T29] audit: type=1400 audit(1757311289.462:1154): avc: denied { mount } for pid=5675 comm="syz.5.935" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 53.124004][ T29] audit: type=1326 audit(1757311289.462:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 53.147446][ T29] audit: type=1326 audit(1757311289.472:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 53.170964][ T29] audit: type=1326 audit(1757311289.472:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 53.194442][ T29] audit: type=1326 audit(1757311289.472:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 53.217933][ T29] audit: type=1326 audit(1757311289.472:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 53.241323][ T29] audit: type=1326 audit(1757311289.472:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 53.264758][ T29] audit: type=1400 audit(1757311289.482:1161): avc: denied { unmount } for pid=5675 comm="syz.5.935" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 53.284454][ T29] audit: type=1326 audit(1757311289.482:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 53.307856][ T29] audit: type=1326 audit(1757311289.492:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 53.391276][ T5705] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 53.391276][ T5705] program syz.5.946 not setting count and/or reply_len properly [ 53.640714][ T5748] loop2: detected capacity change from 0 to 512 [ 53.678422][ T5748] ext4 filesystem being mounted at /205/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.720104][ T5748] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.962: iget: bad i_size value: 2533274857506816 [ 53.832356][ T5773] wireguard0: entered promiscuous mode [ 53.838245][ T5773] wireguard0: entered allmulticast mode [ 54.075706][ T5831] loop4: detected capacity change from 0 to 164 [ 54.121102][ T5842] __nla_validate_parse: 1 callbacks suppressed [ 54.121117][ T5842] netlink: 28 bytes leftover after parsing attributes in process `syz.5.984'. [ 54.151463][ T5831] Unsupported NM flag settings (8) [ 54.343953][ T5872] netlink: 12 bytes leftover after parsing attributes in process `syz.5.992'. [ 54.467378][ T5877] sctp: [Deprecated]: syz.4.994 (pid 5877) Use of struct sctp_assoc_value in delayed_ack socket option. [ 54.467378][ T5877] Use struct sctp_sack_info instead [ 54.550337][ T5883] netlink: 4 bytes leftover after parsing attributes in process `syz.5.997'. [ 54.839641][ T5902] loop6: detected capacity change from 0 to 512 [ 54.857161][ T5902] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.864175][ T5902] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 54.882976][ T5902] EXT4-fs (loop6): 1 truncate cleaned up [ 54.901978][ T5910] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1008'. [ 55.350711][ T5928] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1018'. [ 55.502173][ T5939] vhci_hcd: invalid port number 96 [ 55.507377][ T5939] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 55.687163][ T5960] loop5: detected capacity change from 0 to 512 [ 55.701524][ T5962] loop4: detected capacity change from 0 to 512 [ 55.727691][ T5960] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.728815][ T5964] SELinux: policydb version 0 does not match my version range 15-35 [ 55.739669][ T5962] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.762723][ T5964] SELinux: failed to load policy [ 55.804629][ T5962] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1034: Failed to acquire dquot type 1 [ 55.847386][ T5962] EXT4-fs (loop4): 1 truncate cleaned up [ 55.975057][ T5982] SELinux: policydb version 6 does not match my version range 15-35 [ 55.989775][ T5982] SELinux: failed to load policy [ 56.019397][ T5985] loop5: detected capacity change from 0 to 512 [ 56.049243][ T5985] EXT4-fs: Ignoring removed nobh option [ 56.080492][ T5985] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.1042: iget: bad i_size value: 38620345925642 [ 56.128263][ T5985] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1042: couldn't read orphan inode 15 (err -117) [ 56.163747][ T6002] loop6: detected capacity change from 0 to 2048 [ 56.175139][ T6002] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 56.193913][ T6004] batadv_slave_1: entered promiscuous mode [ 56.200425][ T6003] batadv_slave_1: left promiscuous mode [ 56.509915][ T6038] IPVS: Scheduler module ip_vs_sip not found [ 56.627318][ T6061] SELinux: policydb version 6 does not match my version range 15-35 [ 56.639897][ T6061] SELinux: failed to load policy [ 56.651407][ T6065] loop3: detected capacity change from 0 to 512 [ 56.744000][ T6077] netlink: 'syz.3.1086': attribute type 5 has an invalid length. [ 56.755693][ T6075] vhci_hcd: invalid port number 252 [ 56.760949][ T6075] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 56.832773][ T6084] loop3: detected capacity change from 0 to 2048 [ 56.844974][ T6084] EXT4-fs: inline encryption not supported [ 56.857789][ T6089] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6089 comm=syz.4.1092 [ 57.033019][ T6114] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 57.033019][ T6114] The task syz.6.1097 (6114) triggered the difference, watch for misbehavior. [ 57.268676][ T6135] syzkaller1: entered promiscuous mode [ 57.274317][ T6135] syzkaller1: entered allmulticast mode [ 57.313083][ T6139] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 57.321401][ T6139] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 57.470230][ T6159] IPVS: Scheduler module ip_vs_sip not found [ 57.518982][ T6172] syzkaller1: entered promiscuous mode [ 57.524544][ T6172] syzkaller1: entered allmulticast mode [ 57.545358][ T6178] loop3: detected capacity change from 0 to 512 [ 57.556313][ T6178] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 57.590951][ T6178] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1132: Failed to acquire dquot type 1 [ 57.613911][ T6178] EXT4-fs (loop3): 1 truncate cleaned up [ 57.624211][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.631783][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.639198][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.646611][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.654068][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.661458][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.669060][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.676577][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.684021][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.691393][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.721447][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 57.784001][ T6193] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.801992][ T6193] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.904883][ T6208] loop3: detected capacity change from 0 to 8192 [ 57.944517][ T6212] loop5: detected capacity change from 0 to 512 [ 57.978332][ T6212] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1148: corrupted in-inode xattr: invalid ea_ino [ 57.995628][ T6223] vxcan1: tx address claim with different name [ 58.012111][ T6212] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1148: couldn't read orphan inode 15 (err -117) [ 58.076541][ T29] kauditd_printk_skb: 383 callbacks suppressed [ 58.076555][ T29] audit: type=1400 audit(1757311294.472:1543): avc: denied { create } for pid=6227 comm="syz.4.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 58.120796][ T6236] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1157'. [ 58.163006][ T29] audit: type=1400 audit(1757311294.472:1544): avc: denied { write } for pid=6227 comm="syz.4.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 58.164347][ T6228] infiniband syz!: set active [ 58.183197][ T29] audit: type=1400 audit(1757311294.512:1545): avc: denied { name_bind } for pid=6237 comm="syz.2.1158" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 58.187818][ T6228] infiniband syz!: added team_slave_0 [ 58.215028][ T29] audit: type=1400 audit(1757311294.512:1546): avc: denied { node_bind } for pid=6237 comm="syz.2.1158" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 58.237191][ T29] audit: type=1400 audit(1757311294.522:1547): avc: denied { map } for pid=6233 comm="syz.3.1155" path="socket:[14183]" dev="sockfs" ino=14183 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 58.260689][ T29] audit: type=1400 audit(1757311294.522:1548): avc: denied { read } for pid=6233 comm="syz.3.1155" path="socket:[14183]" dev="sockfs" ino=14183 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 58.304968][ T6228] RDS/IB: syz!: added [ 58.309020][ T6228] smc: adding ib device syz! with port count 1 [ 58.316627][ T6228] smc: ib device syz! port 1 has pnetid [ 58.465766][ T6249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6249 comm=syz.5.1161 [ 58.478281][ T6249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6249 comm=syz.5.1161 [ 58.571357][ T29] audit: type=1326 audit(1757311294.962:1549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6262 comm="syz.6.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 58.600725][ T29] audit: type=1326 audit(1757311294.962:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6262 comm="syz.6.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 58.624260][ T29] audit: type=1326 audit(1757311294.972:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6262 comm="syz.6.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 58.647904][ T29] audit: type=1326 audit(1757311294.972:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6262 comm="syz.6.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa815c9ebe9 code=0x7ffc0000 [ 58.744950][ T6275] loop2: detected capacity change from 0 to 512 [ 58.753055][ T6275] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 58.766098][ T6275] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1176: Failed to acquire dquot type 1 [ 58.787544][ T6275] EXT4-fs (loop2): 1 truncate cleaned up [ 58.964916][ T6317] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (15) [ 58.968507][ T6314] loop5: detected capacity change from 0 to 1024 [ 58.992585][ T6314] EXT4-fs: Ignoring removed orlov option [ 58.998426][ T6314] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.225612][ T6349] SELinux: failed to load policy [ 59.394052][ T3398] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 59.871432][ T6390] netdevsim netdevsim6: Firmware load for '/../file0' refused, path contains '..' component [ 59.922329][ T6393] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1222'. [ 60.080035][ T6429] rtc_cmos 00:00: Alarms can be up to one day in the future [ 60.128842][ T6435] SELinux: failed to load policy [ 60.162588][ T6446] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 60.223735][ T6457] loop5: detected capacity change from 0 to 1024 [ 60.334077][ T6476] vhci_hcd: invalid port number 0 [ 60.398039][ T6482] SELinux: failed to load policy [ 60.891990][ T6490] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 61.027606][ T6506] openvswitch: netlink: Message has 6 unknown bytes. [ 61.037620][ T6505] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 61.132078][ T3398] rtc_cmos 00:00: Alarms can be up to one day in the future [ 61.139638][ T3398] rtc_cmos 00:00: Alarms can be up to one day in the future [ 61.147190][ T3398] rtc_cmos 00:00: Alarms can be up to one day in the future [ 61.154717][ T3398] rtc_cmos 00:00: Alarms can be up to one day in the future [ 61.161993][ T3398] rtc rtc0: __rtc_set_alarm: err=-22 [ 61.208847][ T6519] IPv6: Can't replace route, no match found [ 61.238276][ T6524] loop6: detected capacity change from 0 to 1024 [ 61.249630][ T6526] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1282'. [ 61.282747][ T6524] ext3: Bad value for 'mb_optimize_scan' [ 61.296229][ T6536] siw: device registration error -23 [ 61.370129][ T6550] macvtap0: refused to change device tx_queue_len [ 61.437637][ T6552] SELinux: failed to load policy [ 61.458201][ T6566] SELinux: failed to load policy [ 61.629352][ T6585] vxcan1 speed is unknown, defaulting to 1000 [ 61.645517][ T6589] netlink: 'syz.5.1313': attribute type 153 has an invalid length. [ 61.689454][ T6591] batadv1: entered promiscuous mode [ 61.831966][ T6600] SELinux: failed to load policy [ 62.170833][ T6650] loop3: detected capacity change from 0 to 512 [ 62.206579][ T6650] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.331239][ T6685] loop4: detected capacity change from 0 to 2048 [ 62.339003][ T6685] EXT4-fs: inline encryption not supported [ 62.519142][ T6710] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 62.525552][ T6710] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 62.702248][ T6734] IPv6: Can't replace route, no match found [ 62.716991][ T6732] SELinux: failed to load policy [ 62.726687][ T6738] netlink: 'syz.3.1380': attribute type 10 has an invalid length. [ 62.737266][ T6738] team0: Port device dummy0 added [ 62.743625][ T6738] netlink: 'syz.3.1380': attribute type 10 has an invalid length. [ 62.754769][ T6738] team0: Port device dummy0 removed [ 62.762020][ T6738] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 62.851716][ T6754] loop2: detected capacity change from 0 to 2048 [ 62.869319][ T6754] EXT4-fs: inline encryption not supported [ 62.887011][ T6761] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1389'. [ 62.896052][ T6761] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1389'. [ 63.017972][ T6778] loop4: detected capacity change from 0 to 512 [ 63.029852][ T6776] SELinux: failed to load policy [ 63.073333][ T6778] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 63.182697][ T6778] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 63.204903][ T6778] System zones: 1-12 [ 63.216441][ T6778] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1397: corrupted in-inode xattr: e_value size too large [ 63.293295][ T6778] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1397: couldn't read orphan inode 15 (err -117) [ 63.323378][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 63.323392][ T29] audit: type=1400 audit(2000000001.109:1891): avc: denied { setopt } for pid=6783 comm="syz.3.1400" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.355150][ T6785] pimreg: entered allmulticast mode [ 63.362245][ T6785] pimreg: left allmulticast mode [ 63.389132][ T29] audit: type=1400 audit(2000000001.179:1892): avc: denied { setopt } for pid=6787 comm="syz.5.1403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 63.456343][ T6794] 9pnet_fd: Insufficient options for proto=fd [ 63.476354][ T29] audit: type=1326 audit(2000000001.269:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.2.1406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 63.540586][ T29] audit: type=1326 audit(2000000001.299:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.2.1406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 63.564133][ T29] audit: type=1326 audit(2000000001.299:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.2.1406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 63.587565][ T29] audit: type=1326 audit(2000000001.299:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.2.1406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 63.610963][ T29] audit: type=1326 audit(2000000001.299:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.2.1406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 63.634453][ T29] audit: type=1326 audit(2000000001.299:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.2.1406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 63.657924][ T29] audit: type=1326 audit(2000000001.299:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.2.1406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 63.681407][ T29] audit: type=1326 audit(2000000001.299:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.2.1406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 63.730251][ T6810] netlink: 'syz.5.1410': attribute type 6 has an invalid length. [ 63.741283][ T6808] loop4: detected capacity change from 0 to 2048 [ 63.778236][ T6815] loop5: detected capacity change from 0 to 2048 [ 63.785523][ T6815] EXT4-fs: inline encryption not supported [ 64.039487][ T6856] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.056679][ T6859] loop4: detected capacity change from 0 to 512 [ 64.074694][ T6859] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.099761][ T6859] EXT4-fs (loop4): 1 truncate cleaned up [ 64.167142][ T6873] 9pnet_fd: Insufficient options for proto=fd [ 64.232087][ T6886] netdevsim netdevsim3: Firmware load for '/../file0' refused, path contains '..' component [ 64.284957][ T6889] SELinux: ebitmap: truncated map [ 64.291513][ T6889] SELinux: failed to load policy [ 64.332637][ T6900] loop6: detected capacity change from 0 to 2048 [ 64.340660][ T6900] EXT4-fs: inline encryption not supported [ 64.360735][ T3398] kernel write not supported for file /678/gid_map (pid: 3398 comm: kworker/0:4) [ 64.423621][ T6917] netdevsim netdevsim4: Firmware load for '/../file0' refused, path contains '..' component [ 64.439589][ T6915] 9pnet_fd: Insufficient options for proto=fd [ 64.556853][ T6930] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1471'. [ 64.565874][ T6930] netlink: 'syz.3.1471': attribute type 30 has an invalid length. [ 64.613107][ T5952] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.647098][ T6932] macvtap0: refused to change device tx_queue_len [ 64.655851][ T5952] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.672860][ T5952] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.696080][ T5952] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.741877][ T6949] netlink: 'syz.3.1469': attribute type 3 has an invalid length. [ 64.799374][ T6954] loop2: detected capacity change from 0 to 128 [ 64.944186][ T6967] syzkaller1: entered promiscuous mode [ 64.949693][ T6967] syzkaller1: entered allmulticast mode [ 64.974912][ T6974] openvswitch: netlink: Message has 6 unknown bytes. [ 65.049416][ T6981] loop5: detected capacity change from 0 to 2048 [ 65.068530][ T6981] EXT4-fs: inline encryption not supported [ 65.562196][ T5792] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.572627][ T5792] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.676170][ T5792] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.686606][ T5792] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.746981][ T5792] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.757306][ T5792] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.826346][ T5792] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 65.836650][ T5792] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.915912][ T5792] bridge_slave_1: left allmulticast mode [ 65.921598][ T5792] bridge_slave_1: left promiscuous mode [ 65.927226][ T5792] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.934985][ T5792] bridge_slave_0: left allmulticast mode [ 65.940652][ T5792] bridge_slave_0: left promiscuous mode [ 65.946329][ T5792] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.026251][ T5792] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.036171][ T5792] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.045729][ T5792] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 66.054652][ T5792] bond0 (unregistering): Released all slaves [ 66.109169][ T5792] hsr_slave_0: left promiscuous mode [ 66.114683][ T5792] hsr_slave_1: left promiscuous mode [ 66.120276][ T5792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.127742][ T5792] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.135279][ T5792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.142680][ T5792] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.155034][ T5792] veth1_macvtap: left promiscuous mode [ 66.160606][ T5792] veth0_macvtap: left promiscuous mode [ 66.166579][ T5792] veth1_vlan: left promiscuous mode [ 66.172004][ T5792] veth0_vlan: left promiscuous mode [ 66.225871][ T5792] team0 (unregistering): Port device team_slave_1 removed [ 66.236940][ T5792] team0 (unregistering): Port device team_slave_0 removed [ 66.525035][ T7065] vxcan1 speed is unknown, defaulting to 1000 [ 66.608267][ T7065] chnl_net:caif_netlink_parms(): no params data found [ 66.622381][ T5792] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.653753][ T7065] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.660847][ T7065] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.668176][ T7065] bridge_slave_0: entered allmulticast mode [ 66.674610][ T7065] bridge_slave_0: entered promiscuous mode [ 66.682897][ T5792] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.693776][ T7065] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.700859][ T7065] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.708006][ T7065] bridge_slave_1: entered allmulticast mode [ 66.714310][ T7065] bridge_slave_1: entered promiscuous mode [ 66.730839][ T5792] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.742797][ T7065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.752905][ T7065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.771178][ T7065] team0: Port device team_slave_0 added [ 66.779023][ T5792] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.790573][ T7065] team0: Port device team_slave_1 added [ 66.804524][ T7065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.811445][ T7065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.837444][ T7065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.848738][ T7065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.855689][ T7065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.881649][ T7065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.910319][ T7065] hsr_slave_0: entered promiscuous mode [ 66.916385][ T7065] hsr_slave_1: entered promiscuous mode [ 66.922148][ T7065] debugfs: 'hsr0' already exists in 'hsr' [ 66.927911][ T7065] Cannot create hsr debugfs directory [ 66.951651][ T5792] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.998834][ T5792] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.039320][ T7065] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 67.054519][ T5792] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.066437][ T7065] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 67.075155][ T7065] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 67.083616][ T7065] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 67.093841][ T7084] vxcan1 speed is unknown, defaulting to 1000 [ 67.100113][ T7065] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.107206][ T7065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.114530][ T7065] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.121616][ T7065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.133399][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.141392][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.165893][ T5792] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.223966][ T7065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.246015][ T7084] chnl_net:caif_netlink_parms(): no params data found [ 67.265214][ T5792] bridge_slave_1: left allmulticast mode [ 67.270856][ T5792] bridge_slave_1: left promiscuous mode [ 67.276508][ T5792] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.284204][ T5792] bridge_slave_0: left allmulticast mode [ 67.289853][ T5792] bridge_slave_0: left promiscuous mode [ 67.295498][ T5792] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.304470][ T5792] bridge_slave_1: left allmulticast mode [ 67.310135][ T5792] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.317823][ T5792] bridge_slave_0: left allmulticast mode [ 67.323435][ T5792] bridge_slave_0: left promiscuous mode [ 67.329037][ T5792] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.380049][ T5792] erspan0 (unregistering): left promiscuous mode [ 67.389701][ T5792] gretap0 (unregistering): left promiscuous mode [ 67.455980][ T5792] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 67.465757][ T5792] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 67.475663][ T5792] bond0 (unregistering): Released all slaves [ 67.526251][ T5792] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 67.535835][ T5792] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 67.545201][ T5792] bond0 (unregistering): Released all slaves [ 67.553233][ T7065] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.568207][ T5952] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.575323][ T5952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.598992][ T7084] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.606130][ T7084] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.614614][ T7084] bridge_slave_0: entered allmulticast mode [ 67.621492][ T7084] bridge_slave_0: entered promiscuous mode [ 67.628426][ T7084] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.635510][ T7084] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.643548][ T7084] bridge_slave_1: entered allmulticast mode [ 67.650197][ T7084] bridge_slave_1: entered promiscuous mode [ 67.667160][ T7084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.677173][ T5952] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.684230][ T5952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.693406][ T7084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.703218][ T5792] batadv_slave_1: left promiscuous mode [ 67.710534][ T5792] hsr_slave_0: left promiscuous mode [ 67.716474][ T5792] hsr_slave_1: left promiscuous mode [ 67.722013][ T5792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.729395][ T5792] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.736763][ T5792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.744159][ T5792] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.752796][ T5792] hsr_slave_0: left promiscuous mode [ 67.758342][ T5792] hsr_slave_1: left promiscuous mode [ 67.763857][ T5792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.771212][ T5792] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.778633][ T5792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.786021][ T5792] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.797932][ T5792] veth1_macvtap: left promiscuous mode [ 67.803423][ T5792] veth0_macvtap: left promiscuous mode [ 67.808988][ T5792] veth1_vlan: left promiscuous mode [ 67.814226][ T5792] veth0_vlan: left promiscuous mode [ 67.819920][ T5792] veth1_macvtap: left promiscuous mode [ 67.825444][ T5792] veth0_macvtap: left promiscuous mode [ 67.830916][ T5792] veth1_vlan: left promiscuous mode [ 67.836254][ T5792] veth0_vlan: left promiscuous mode [ 67.992137][ T5792] team0 (unregistering): Port device team_slave_1 removed [ 68.003164][ T5792] team0 (unregistering): Port device team_slave_0 removed [ 68.049523][ T5792] team0 (unregistering): Port device team_slave_1 removed [ 68.058596][ T5792] team0 (unregistering): Port device team_slave_0 removed [ 68.066238][ T5952] smc: removing ib device syz! [ 68.120792][ T7084] team0: Port device team_slave_0 added [ 68.144359][ T7084] team0: Port device team_slave_1 added [ 68.202825][ T7065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.213314][ T7065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.237992][ T7084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.245025][ T7084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.270951][ T7084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.290920][ T7084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.297993][ T7084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.323902][ T7084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.391051][ T7084] hsr_slave_0: entered promiscuous mode [ 68.402602][ T7084] hsr_slave_1: entered promiscuous mode [ 68.409600][ T7084] debugfs: 'hsr0' already exists in 'hsr' [ 68.415370][ T7084] Cannot create hsr debugfs directory [ 68.427849][ T7107] vxcan1 speed is unknown, defaulting to 1000 [ 68.434033][ T1035] vxcan1 speed is unknown, defaulting to 1000 [ 68.503110][ T7110] vxcan1 speed is unknown, defaulting to 1000 [ 68.508919][ T7065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.524221][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 68.524294][ T29] audit: type=1400 audit(2000000006.309:1996): avc: denied { create } for pid=7156 comm="syz.2.1536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 68.550575][ T29] audit: type=1400 audit(2000000006.309:1997): avc: denied { write } for pid=7156 comm="syz.2.1536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 68.570673][ T29] audit: type=1400 audit(2000000006.309:1998): avc: denied { nlmsg_write } for pid=7156 comm="syz.2.1536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 68.588821][ T7084] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 68.607424][ T29] audit: type=1400 audit(2000000006.399:1999): avc: denied { write } for pid=7162 comm="syz.2.1537" name="raw6" dev="proc" ino=4026532559 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 68.632188][ T7084] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 68.640868][ T29] audit: type=1400 audit(2000000006.439:2000): avc: denied { bind } for pid=7164 comm="syz.2.1538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.662488][ T7084] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 68.669269][ T29] audit: type=1400 audit(2000000006.439:2001): avc: denied { name_bind } for pid=7164 comm="syz.2.1538" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 68.691167][ T29] audit: type=1400 audit(2000000006.439:2002): avc: denied { node_bind } for pid=7164 comm="syz.2.1538" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 68.716697][ T7084] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 68.804643][ T7107] chnl_net:caif_netlink_parms(): no params data found [ 68.814612][ T7180] loop2: detected capacity change from 0 to 512 [ 68.835184][ T7180] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6). [ 68.845374][ T7180] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 68.846627][ T5792] IPVS: stop unused estimator thread 0... [ 68.868195][ T7180] EXT4-fs (loop2): mount failed [ 68.875702][ T7084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.916786][ T7110] chnl_net:caif_netlink_parms(): no params data found [ 68.929811][ T29] audit: type=1326 audit(2000000006.719:2003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7194 comm="syz.2.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 68.953610][ T29] audit: type=1326 audit(2000000006.719:2004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7194 comm="syz.2.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 68.999351][ T7107] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.006443][ T7107] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.013686][ T7107] bridge_slave_0: entered allmulticast mode [ 69.020247][ T7107] bridge_slave_0: entered promiscuous mode [ 69.028388][ T7107] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.035456][ T7107] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.042931][ T7107] bridge_slave_1: entered allmulticast mode [ 69.050449][ T7107] bridge_slave_1: entered promiscuous mode [ 69.058827][ T7065] veth0_vlan: entered promiscuous mode [ 69.068120][ T7065] veth1_vlan: entered promiscuous mode [ 69.101269][ T7107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.113616][ T7084] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.122933][ T5792] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.138252][ T7107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.166369][ T7110] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.173407][ T7110] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.181021][ T7110] bridge_slave_0: entered allmulticast mode [ 69.187661][ T7110] bridge_slave_0: entered promiscuous mode [ 69.195875][ T7110] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.202923][ T7110] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.210130][ T7110] bridge_slave_1: entered allmulticast mode [ 69.216520][ T7110] bridge_slave_1: entered promiscuous mode [ 69.227884][ T7107] team0: Port device team_slave_0 added [ 69.237717][ T5797] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.244772][ T5797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.260068][ T7107] team0: Port device team_slave_1 added [ 69.281873][ T5792] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.301071][ T7107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.308110][ T7107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.334099][ T7107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.346489][ T5797] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.353572][ T5797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.367755][ T7110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.378465][ T7110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.388283][ T7107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.395252][ T7107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.421296][ T7107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.435809][ T7065] veth0_macvtap: entered promiscuous mode [ 69.469381][ T5792] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.486001][ T7065] veth1_macvtap: entered promiscuous mode [ 69.493455][ T7110] team0: Port device team_slave_0 added [ 69.501528][ T7107] hsr_slave_0: entered promiscuous mode [ 69.508791][ T7107] hsr_slave_1: entered promiscuous mode [ 69.516139][ T7107] debugfs: 'hsr0' already exists in 'hsr' [ 69.517792][ T7215] program syz.2.1549 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.521856][ T7107] Cannot create hsr debugfs directory [ 69.528528][ T7084] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.546889][ T7084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.560147][ T7110] team0: Port device team_slave_1 added [ 69.568157][ T5792] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.590604][ T7065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.615075][ T7065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.625603][ T7110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.632535][ T7110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.658504][ T7110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.670151][ T7110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.677139][ T7110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.703211][ T7110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.722629][ T5827] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.760665][ T5797] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.798197][ T5827] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.809315][ T7110] hsr_slave_0: entered promiscuous mode [ 69.815614][ T7110] hsr_slave_1: entered promiscuous mode [ 69.821589][ T7110] debugfs: 'hsr0' already exists in 'hsr' [ 69.827368][ T7110] Cannot create hsr debugfs directory [ 69.846879][ T5827] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.870067][ T5792] bridge_slave_1: left allmulticast mode [ 69.875796][ T5792] bridge_slave_1: left promiscuous mode [ 69.881482][ T5792] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.889826][ T5792] bridge_slave_0: left allmulticast mode [ 69.895567][ T5792] bridge_slave_0: left promiscuous mode [ 69.901199][ T5792] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.966662][ T5792] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.978107][ T5792] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.990944][ T5792] bond0 (unregistering): Released all slaves [ 70.036040][ T7239] SELinux: Context system_u:object is not valid (left unmapped). [ 70.041004][ T7084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.126822][ T5792] hsr_slave_0: left promiscuous mode [ 70.132729][ T5792] hsr_slave_1: left promiscuous mode [ 70.155195][ T5792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.162583][ T5792] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.177670][ T5792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.185109][ T5792] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.196695][ T5792] veth1_macvtap: left promiscuous mode [ 70.202290][ T5792] veth0_macvtap: left promiscuous mode [ 70.216286][ T5792] veth1_vlan: left promiscuous mode [ 70.223060][ T5792] veth0_vlan: left promiscuous mode [ 70.298113][ T5792] team0 (unregistering): Port device team_slave_1 removed [ 70.308113][ T5792] team0 (unregistering): Port device team_slave_0 removed [ 70.370558][ T7107] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 70.384730][ T7107] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 70.413261][ T7107] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 70.427931][ T7107] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 70.528046][ T7107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.553668][ T7107] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.563077][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.570210][ T5827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.590714][ T7107] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.601155][ T7107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.615487][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.622533][ T5827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.673752][ T7084] veth0_vlan: entered promiscuous mode [ 70.681947][ T7084] veth1_vlan: entered promiscuous mode [ 70.703362][ T7107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.725182][ T7084] veth0_macvtap: entered promiscuous mode [ 70.747038][ T7110] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.761964][ T7084] veth1_macvtap: entered promiscuous mode [ 70.775824][ T7110] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.791806][ T7110] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.811133][ T7110] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.824993][ T7084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.842809][ T7084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.873699][ T159] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.904575][ T159] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.915380][ T7339] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1585'. [ 70.928559][ T159] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.954081][ T159] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.978866][ T7110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.995775][ T7107] veth0_vlan: entered promiscuous mode [ 71.013367][ T7107] veth1_vlan: entered promiscuous mode [ 71.036246][ T7110] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.056680][ T5952] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.063818][ T5952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.076142][ T7360] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.104722][ T159] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.111803][ T159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.147772][ T7367] loop8: detected capacity change from 0 to 1024 [ 71.155169][ T7107] veth0_macvtap: entered promiscuous mode [ 71.163655][ T7367] EXT4-fs: Ignoring removed oldalloc option [ 71.169676][ T7367] EXT4-fs: Ignoring removed bh option [ 71.178313][ T7107] veth1_macvtap: entered promiscuous mode [ 71.191067][ T7110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.206187][ T7107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.219220][ T7367] EXT4-fs mount: 40 callbacks suppressed [ 71.219231][ T7367] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.238716][ T7360] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.255686][ T7107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.268481][ T159] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.283453][ T7360] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.297386][ T5796] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.307185][ T5796] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.325944][ T7110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.333223][ T5796] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.345319][ T7360] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.395721][ T51] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.411394][ T51] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.439075][ T7387] mmap: syz.7.1514 (7387) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 71.452522][ T51] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.461219][ T51] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.488782][ T7110] veth0_vlan: entered promiscuous mode [ 71.518240][ T7110] veth1_vlan: entered promiscuous mode [ 71.546155][ T7110] veth0_macvtap: entered promiscuous mode [ 71.563905][ T7110] veth1_macvtap: entered promiscuous mode [ 71.590106][ T7110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.603321][ T7110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.616679][ T51] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.628102][ T51] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.648449][ T51] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.666822][ T7406] loop7: detected capacity change from 0 to 512 [ 71.666942][ T51] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.684698][ T7406] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 71.716484][ T7406] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.1607: invalid indirect mapped block 4294967295 (level 0) [ 71.753956][ T7406] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.1607: invalid indirect mapped block 4294967295 (level 1) [ 71.769812][ T7406] EXT4-fs (loop7): 1 orphan inode deleted [ 71.775618][ T7406] EXT4-fs (loop7): 1 truncate cleaned up [ 71.784146][ T7406] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.817562][ T7107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.855581][ T7421] loop9: detected capacity change from 0 to 1024 [ 71.873476][ T7421] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.889630][ T10] hid_parser_main: 23 callbacks suppressed [ 71.889646][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.903064][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.910593][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.917998][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.925536][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.933054][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.940557][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.948147][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.955607][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.962990][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 71.973883][ T10] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 71.986355][ T7084] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.009970][ T7065] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.037271][ T7435] batadv_slave_1: entered promiscuous mode [ 72.047754][ T7434] batadv_slave_1: left promiscuous mode [ 72.129921][ T7457] loop7: detected capacity change from 0 to 512 [ 72.146631][ T7457] EXT4-fs (loop7): too many log groups per flexible block group [ 72.154429][ T7457] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 72.170023][ T7457] EXT4-fs (loop7): mount failed [ 72.202191][ T7466] netlink: 16 bytes leftover after parsing attributes in process `syz.9.1632'. [ 72.629270][ T7519] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1658'. [ 73.068736][ T7572] vxcan1 speed is unknown, defaulting to 1000 [ 73.086598][ T7574] netlink: 'syz.7.1684': attribute type 10 has an invalid length. [ 73.107882][ T7574] ipvlan0: entered allmulticast mode [ 73.113318][ T7574] veth0_vlan: entered allmulticast mode [ 73.147643][ T7574] team0: Device ipvlan0 failed to register rx_handler [ 73.301573][ T7590] IPv6: NLM_F_CREATE should be specified when creating new route [ 73.421921][ T7606] netlink: 'syz.8.1698': attribute type 21 has an invalid length. [ 73.448954][ T7606] netlink: 132 bytes leftover after parsing attributes in process `syz.8.1698'. [ 73.528677][ T7623] loop9: detected capacity change from 0 to 256 [ 73.563086][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 73.563098][ T29] audit: type=1400 audit(2000000011.349:2177): avc: denied { create } for pid=7621 comm="syz.0.1704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 73.597136][ T7622] rdma_rxe: rxe_newlink: failed to add bond0 [ 73.608768][ T7633] 9pnet_fd: Insufficient options for proto=fd [ 73.642332][ T29] audit: type=1400 audit(2000000011.389:2178): avc: denied { write } for pid=7621 comm="syz.0.1704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 73.662487][ T29] audit: type=1400 audit(2000000011.419:2179): avc: denied { ioctl } for pid=7636 comm="syz.9.1713" path="socket:[21528]" dev="sockfs" ino=21528 ioctlcmd=0x48c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.687995][ T29] audit: type=1400 audit(2000000011.429:2180): avc: denied { listen } for pid=7638 comm="syz.8.1714" lport=42747 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.711208][ T29] audit: type=1400 audit(2000000011.429:2181): avc: denied { accept } for pid=7638 comm="syz.8.1714" lport=42747 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.734306][ T29] audit: type=1400 audit(2000000011.429:2182): avc: denied { getopt } for pid=7638 comm="syz.8.1714" lport=42747 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 73.769202][ T7647] loop8: detected capacity change from 0 to 2048 [ 73.790822][ T7651] syzkaller1: entered promiscuous mode [ 73.796423][ T7651] syzkaller1: entered allmulticast mode [ 73.810109][ T7647] EXT4-fs (loop8): failed to initialize system zone (-117) [ 73.811136][ T7658] netlink: 'syz.2.1721': attribute type 10 has an invalid length. [ 73.817564][ T7647] EXT4-fs (loop8): mount failed [ 73.825393][ T7658] netlink: 'syz.2.1721': attribute type 19 has an invalid length. [ 73.837950][ T7658] netlink: 14536 bytes leftover after parsing attributes in process `syz.2.1721'. [ 73.891797][ T29] audit: type=1326 audit(2000000011.679:2183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7660 comm="syz.7.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 73.915709][ T29] audit: type=1326 audit(2000000011.679:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7660 comm="syz.7.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 73.939208][ T29] audit: type=1326 audit(2000000011.679:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7660 comm="syz.7.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 73.958827][ T7665] loop2: detected capacity change from 0 to 512 [ 73.971186][ T29] audit: type=1400 audit(2000000011.759:2186): avc: denied { write } for pid=7663 comm="syz.7.1723" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 74.023011][ T7665] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.063761][ T7665] EXT4-fs (loop2): mount failed [ 74.095567][ T7684] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 74.176094][ T7700] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1738'. [ 74.185188][ T7700] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1738'. [ 74.207512][ T7700] bridge0: port 3(macsec1) entered blocking state [ 74.214110][ T7700] bridge0: port 3(macsec1) entered disabled state [ 74.232790][ T7700] macsec1: entered allmulticast mode [ 74.245528][ T7700] macsec1: left allmulticast mode [ 74.417751][ T7732] loop2: detected capacity change from 0 to 764 [ 74.852877][ T7783] loop2: detected capacity change from 0 to 2048 [ 74.865745][ T7783] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.881667][ T7783] EXT4-fs (loop2): shut down requested (0) [ 74.889265][ T7783] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 74.898439][ T7783] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 74.907328][ T7783] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 74.923885][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.420741][ T7863] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1814'. [ 75.452968][ T7871] netlink: 'syz.8.1818': attribute type 3 has an invalid length. [ 75.460801][ T7871] netlink: 13435 bytes leftover after parsing attributes in process `syz.8.1818'. [ 75.515461][ T3469] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 75.553900][ T7888] netlink: 'syz.0.1825': attribute type 29 has an invalid length. [ 75.562601][ T7888] netlink: 'syz.0.1825': attribute type 29 has an invalid length. [ 75.571091][ T7888] netlink: 500 bytes leftover after parsing attributes in process `syz.0.1825'. [ 75.804253][ T7909] syzkaller1: entered promiscuous mode [ 75.809737][ T7909] syzkaller1: entered allmulticast mode [ 75.940114][ T7923] netlink: 'syz.2.1841': attribute type 2 has an invalid length. [ 76.117607][ T7953] netlink: 'syz.7.1856': attribute type 21 has an invalid length. [ 76.125668][ T7953] netlink: 132 bytes leftover after parsing attributes in process `syz.7.1856'. [ 76.179308][ T7957] loop7: detected capacity change from 0 to 1024 [ 76.207455][ T7957] EXT4-fs (loop7): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.263772][ T7974] netlink: 'syz.2.1865': attribute type 7 has an invalid length. [ 76.274756][ T7976] loop9: detected capacity change from 0 to 164 [ 76.282252][ T7976] rock: directory entry would overflow storage [ 76.288483][ T7976] rock: sig=0x66, size=4, remaining=3 [ 76.295616][ T7976] rock: directory entry would overflow storage [ 76.301768][ T7976] rock: sig=0x66, size=4, remaining=3 [ 76.308363][ T7976] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 76.346829][ T7107] EXT4-fs (loop7): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 76.398075][ T7992] sd 0:0:1:0: device reset [ 76.436480][ T8000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8000 comm=syz.9.1878 [ 76.476100][ T8005] netlink: 132 bytes leftover after parsing attributes in process `syz.9.1880'. [ 76.594013][ T8015] loop2: detected capacity change from 0 to 1024 [ 76.613902][ T8015] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 76.673418][ T8020] pim6reg1: entered promiscuous mode [ 76.678797][ T8020] pim6reg1: entered allmulticast mode [ 76.757332][ T8031] loop7: detected capacity change from 0 to 512 [ 76.771625][ T8035] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 76.782559][ T8031] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.795273][ T8031] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.959831][ T7107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.011413][ T8058] syz_tun: entered promiscuous mode [ 77.018507][ T8058] batadv_slave_0: entered promiscuous mode [ 77.340772][ T8089] loop8: detected capacity change from 0 to 512 [ 77.347589][ T8089] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 77.364161][ T8089] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.1916: invalid indirect mapped block 4294967295 (level 0) [ 77.379583][ T8089] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.1916: invalid indirect mapped block 4294967295 (level 1) [ 77.394862][ T8089] EXT4-fs (loop8): 1 orphan inode deleted [ 77.400613][ T8089] EXT4-fs (loop8): 1 truncate cleaned up [ 77.406773][ T8089] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.435168][ T7065] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.528346][ T8110] netlink: 5 bytes leftover after parsing attributes in process `syz.7.1924'. [ 77.549025][ T8110] 0{X: renamed from gretap0 (while UP) [ 77.556889][ T8110] 0{X: entered allmulticast mode [ 77.563465][ T8115] loop2: detected capacity change from 0 to 2048 [ 77.564728][ T8110] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 77.615630][ T8121] loop8: detected capacity change from 0 to 128 [ 77.628603][ T8123] SELinux: policydb version 0 does not match my version range 15-35 [ 77.628903][ T8121] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 77.636927][ T8123] SELinux: failed to load policy [ 77.644533][ T8121] FAT-fs (loop8): Filesystem has been set read-only [ 77.657378][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.657378][ T8121] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 77.672189][ T8121] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 77.680092][ T8121] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 77.690453][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.690453][ T8121] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.691018][ T8126] binfmt_misc: register: failed to install interpreter file ./file1 [ 77.705276][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.705276][ T8121] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.726341][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.726341][ T8121] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.739845][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.739845][ T8121] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.754669][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.754669][ T8121] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.768969][ T8115] loop2: p2 p3 p7 [ 77.769299][ T8128] loop9: detected capacity change from 0 to 512 [ 77.779780][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.779780][ T8121] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.800780][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.800780][ T8121] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.816636][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.816636][ T8121] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.830947][ T8121] syz.8.1928: attempt to access beyond end of device [ 77.830947][ T8121] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.846516][ T8128] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.853659][ T8130] vxcan1 speed is unknown, defaulting to 1000 [ 77.859166][ T8128] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.917776][ T7084] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.011128][ T8142] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 78.011128][ T8142] program syz.9.1938 not setting count and/or reply_len properly [ 78.161605][ T8163] loop2: detected capacity change from 0 to 512 [ 78.176948][ T8163] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.214312][ T8163] ext4 filesystem being mounted at /497/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.309305][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.481435][ T8194] vcan0: tx drop: invalid sa for name 0x0000000000000004 [ 78.564603][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 78.564617][ T29] audit: type=1326 audit(2000000016.359:2550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.599852][ T29] audit: type=1326 audit(2000000016.359:2551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.623346][ T29] audit: type=1326 audit(2000000016.359:2552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.646806][ T29] audit: type=1326 audit(2000000016.359:2553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.670309][ T29] audit: type=1326 audit(2000000016.359:2554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.693830][ T29] audit: type=1326 audit(2000000016.359:2555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.717262][ T29] audit: type=1326 audit(2000000016.359:2556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.740655][ T29] audit: type=1326 audit(2000000016.369:2557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.764008][ T29] audit: type=1326 audit(2000000016.389:2558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.787550][ T29] audit: type=1326 audit(2000000016.389:2559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8211 comm="syz.7.1972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab43febe9 code=0x7ffc0000 [ 78.865613][ T8236] netlink: 44 bytes leftover after parsing attributes in process `syz.8.1982'. [ 78.987698][ T8260] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1994'. [ 79.031144][ T8268] validate_nla: 4 callbacks suppressed [ 79.031156][ T8268] netlink: 'syz.2.1996': attribute type 10 has an invalid length. [ 79.057753][ T8268] ipvlan0: entered allmulticast mode [ 79.063129][ T8268] veth0_vlan: entered allmulticast mode [ 79.072940][ T8268] team0: Device ipvlan0 failed to register rx_handler [ 79.097902][ T8274] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2001'. [ 79.180050][ T8291] loop7: detected capacity change from 0 to 128 [ 79.197657][ T8291] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.210726][ T8291] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.222798][ T8299] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2011'. [ 79.222825][ T8298] openvswitch: netlink: Message has 6 unknown bytes. [ 79.234339][ T8299] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 79.240926][ T8297] loop8: detected capacity change from 0 to 512 [ 79.265968][ T7107] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.278965][ T8297] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.294373][ T8297] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.338282][ T7065] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.366045][ T8310] vxcan1 speed is unknown, defaulting to 1000 [ 79.459114][ T8326] 9pnet_fd: Insufficient options for proto=fd [ 79.635869][ T8343] loop8: detected capacity change from 0 to 1024 [ 79.642908][ T8343] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.668865][ T8343] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:483: comm syz.8.2031: Invalid block bitmap block 0 in block_group 0 [ 79.686571][ T8343] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.2031: Failed to acquire dquot type 0 [ 79.698061][ T8347] loop2: detected capacity change from 0 to 1024 [ 79.704863][ T8347] EXT4-fs: Ignoring removed oldalloc option [ 79.710877][ T8347] EXT4-fs: Ignoring removed bh option [ 79.717771][ T8343] EXT4-fs error (device loop8): ext4_free_blocks:6696: comm syz.8.2031: Freeing blocks not in datazone - block = 0, count = 4096 [ 79.740385][ T8343] EXT4-fs error (device loop8): ext4_read_inode_bitmap:139: comm syz.8.2031: Invalid inode bitmap blk 0 in block_group 0 [ 79.754201][ T159] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 0 [ 79.766735][ T8347] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.779458][ T8343] EXT4-fs error (device loop8) in ext4_free_inode:361: Corrupt filesystem [ 79.793894][ T8343] EXT4-fs (loop8): 1 orphan inode deleted [ 79.813662][ T8343] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.828984][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.849337][ T8343] rdma_rxe: rxe_newlink: failed to add bond0 [ 79.870895][ T7065] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.948325][ T8374] netlink: 'syz.8.2044': attribute type 10 has an invalid length. [ 79.956181][ T8374] netlink: 'syz.8.2044': attribute type 19 has an invalid length. [ 79.964238][ T8374] netlink: 14536 bytes leftover after parsing attributes in process `syz.8.2044'. [ 80.027600][ T8383] loop2: detected capacity change from 0 to 1024 [ 80.036188][ T8383] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.049620][ T8383] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2047: Invalid block bitmap block 0 in block_group 0 [ 80.063749][ T8383] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.2047: Failed to acquire dquot type 0 [ 80.076690][ T8383] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.2047: Freeing blocks not in datazone - block = 0, count = 4096 [ 80.090824][ T8383] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2047: Invalid inode bitmap blk 0 in block_group 0 [ 80.091467][ T8392] rdma_op ffff888146075d80 conn xmit_rdma 0000000000000000 [ 80.104876][ T5952] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:67: Failed to release dquot type 0 [ 80.111209][ T8383] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 80.131544][ T8383] EXT4-fs (loop2): 1 orphan inode deleted [ 80.138044][ T8383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.169605][ T8383] rdma_rxe: rxe_newlink: failed to add bond0 [ 80.186766][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.230298][ T8407] netlink: 'syz.0.2059': attribute type 29 has an invalid length. [ 80.239246][ T8407] netlink: 'syz.0.2059': attribute type 29 has an invalid length. [ 80.248666][ T8407] netlink: 500 bytes leftover after parsing attributes in process `syz.0.2059'. [ 80.345952][ T8418] loop7: detected capacity change from 0 to 2048 [ 80.372789][ T8418] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.412854][ T7107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.517309][ T8444] netlink: 'syz.0.2084': attribute type 21 has an invalid length. [ 80.525668][ T8444] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2084'. [ 80.534729][ T8444] netlink: 'syz.0.2084': attribute type 1 has an invalid length. [ 80.572477][ T8439] loop7: detected capacity change from 0 to 2048 [ 80.587184][ T8451] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 80.599679][ T8439] EXT4-fs (loop7): failed to initialize system zone (-117) [ 80.613897][ T8439] EXT4-fs (loop7): mount failed [ 80.634060][ T8459] bridge0: port 3(macsec1) entered blocking state [ 80.640582][ T8459] bridge0: port 3(macsec1) entered disabled state [ 80.647557][ T8459] macsec1: entered allmulticast mode [ 80.653660][ T8459] macsec1: left allmulticast mode [ 80.664161][ T8461] pimreg: entered allmulticast mode [ 80.669873][ T8461] pimreg: left allmulticast mode [ 80.741024][ T8469] SELinux: failed to load policy [ 80.869374][ T8483] 9pnet: Could not find request transport: f [ 80.912568][ T8494] bridge0: port 3(macsec1) entered blocking state [ 80.919330][ T8494] bridge0: port 3(macsec1) entered disabled state [ 80.928310][ T8494] macsec1: entered allmulticast mode [ 80.934475][ T8494] macsec1: left allmulticast mode [ 81.127142][ T8533] syzkaller1: entered promiscuous mode [ 81.132653][ T8533] syzkaller1: entered allmulticast mode [ 81.155581][ T8535] macvtap0: refused to change device tx_queue_len [ 81.200614][ T8539] geneve2: entered promiscuous mode [ 81.205884][ T8539] geneve2: entered allmulticast mode [ 81.239189][ T8545] ALSA: seq fatal error: cannot create timer (-22) [ 81.262399][ T8549] __nla_validate_parse: 5 callbacks suppressed [ 81.262441][ T8549] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2124'. [ 81.279261][ T8549] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2124'. [ 81.437101][ T8560] program syz.9.2123 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.514716][ T8570] syzkaller1: entered promiscuous mode [ 81.520208][ T8570] syzkaller1: entered allmulticast mode [ 82.000286][ T8616] loop7: detected capacity change from 0 to 2048 [ 82.037789][ T8616] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.077243][ T8616] EXT4-fs (loop7): shut down requested (0) [ 82.092276][ T8629] netlink: 388 bytes leftover after parsing attributes in process `syz.0.2159'. [ 82.107103][ T8616] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 82.120772][ T8616] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 82.134630][ T8631] loop9: detected capacity change from 0 to 7 [ 82.156281][ T8616] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 82.167509][ T8631] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.183627][ T8631] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.191958][ T8631] loop9: unable to read partition table [ 82.210657][ T8631] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 82.210657][ T8631] ) failed (rc=-5) [ 82.234514][ T7107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.599515][ T8580] syz.9.2136 (8580) used greatest stack depth: 7304 bytes left [ 82.663905][ T8674] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2187'. [ 82.778122][ T8687] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.792239][ T8690] netlink: 'syz.8.2186': attribute type 29 has an invalid length. [ 82.801211][ T8690] netlink: 'syz.8.2186': attribute type 29 has an invalid length. [ 82.809764][ T8690] netlink: 500 bytes leftover after parsing attributes in process `syz.8.2186'. [ 82.858363][ T8687] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.937772][ T8687] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.988712][ T8687] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.059185][ T51] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.070244][ T51] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.080667][ T51] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.092124][ T51] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.172083][ T8713] loop8: detected capacity change from 0 to 2048 [ 83.198047][ T8713] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.211944][ T8722] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 83.231423][ T8713] EXT4-fs (loop8): shut down requested (0) [ 83.258122][ T8713] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 83.270824][ T8713] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 83.331660][ T8713] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 83.379667][ T7065] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.613955][ T8760] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2216'. [ 83.655977][ T29] kauditd_printk_skb: 317 callbacks suppressed [ 83.655990][ T29] audit: type=1400 audit(2000000021.449:2871): avc: denied { write } for pid=8766 comm="syz.8.2220" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.752296][ T8775] loop9: detected capacity change from 0 to 7 [ 83.758635][ T8775] Buffer I/O error on dev loop9, logical block 0, async page read [ 83.774106][ T8775] Buffer I/O error on dev loop9, logical block 0, async page read [ 83.782010][ T8775] loop9: unable to read partition table [ 83.798653][ T8775] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 83.798653][ T8775] ) failed (rc=-5) [ 83.825843][ T29] audit: type=1400 audit(2000000021.609:2872): avc: denied { append } for pid=8780 comm="syz.2.2234" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 83.881304][ T29] audit: type=1326 audit(2000000021.649:2873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8785 comm="syz.2.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 83.904753][ T29] audit: type=1326 audit(2000000021.649:2874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8785 comm="syz.2.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 83.928344][ T29] audit: type=1326 audit(2000000021.659:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8785 comm="syz.2.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 83.951727][ T29] audit: type=1326 audit(2000000021.659:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8785 comm="syz.2.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 83.975216][ T29] audit: type=1326 audit(2000000021.659:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8785 comm="syz.2.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 83.998730][ T29] audit: type=1326 audit(2000000021.659:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8785 comm="syz.2.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 84.022205][ T29] audit: type=1326 audit(2000000021.659:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8785 comm="syz.2.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 84.045618][ T29] audit: type=1326 audit(2000000021.659:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8785 comm="syz.2.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f71ceb6ebe9 code=0x7ffc0000 [ 84.092405][ T8799] syzkaller1: entered promiscuous mode [ 84.097983][ T8799] syzkaller1: entered allmulticast mode [ 84.236503][ T8827] sd 0:0:1:0: device reset [ 84.447371][ T8839] netlink: 'syz.8.2251': attribute type 1 has an invalid length. [ 84.663351][ T8854] syzkaller1: entered promiscuous mode [ 84.669125][ T8854] syzkaller1: entered allmulticast mode [ 85.102101][ T8889] syzkaller1: entered promiscuous mode [ 85.107748][ T8889] syzkaller1: entered allmulticast mode [ 85.267794][ T8916] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 85.416341][ T8926] syz_tun: entered promiscuous mode [ 85.434853][ T8926] batadv_slave_0: entered promiscuous mode [ 85.441514][ T8926] debugfs: 'hsr1' already exists in 'hsr' [ 85.447284][ T8926] Cannot create hsr debugfs directory [ 85.462613][ T8932] netlink: 'syz.8.2288': attribute type 1 has an invalid length. [ 85.514179][ T8936] loop7: detected capacity change from 0 to 1024 [ 85.520813][ T8939] netlink: 'syz.9.2292': attribute type 1 has an invalid length. [ 85.526383][ T8936] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.543372][ T8936] netlink: 61211 bytes leftover after parsing attributes in process `syz.7.2291'. [ 85.569458][ T7107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.589038][ T8948] netlink: 'syz.7.2296': attribute type 3 has an invalid length. [ 85.629245][ T8950] loop8: detected capacity change from 0 to 8192 [ 85.698931][ T8951] FAT-fs (loop8): error, clusters badly computed (407 != 1) [ 85.706330][ T8951] FAT-fs (loop8): Filesystem has been set read-only [ 85.715426][ T8951] FAT-fs (loop8): error, clusters badly computed (471 != 2) [ 85.723646][ T8951] FAT-fs (loop8): error, clusters badly computed (495 != 3) [ 85.732109][ T8951] FAT-fs (loop8): error, clusters badly computed (527 != 4) [ 85.741349][ T8951] FAT-fs (loop8): error, clusters badly computed (551 != 5) [ 85.750189][ T8951] FAT-fs (loop8): error, clusters badly computed (578 != 6) [ 85.750192][ T8950] FAT-fs (loop8): error, clusters badly computed (580 != 579) [ 85.751117][ T8950] FAT-fs (loop8): error, clusters badly computed (581 != 580) [ 85.759179][ T8951] FAT-fs (loop8): error, clusters badly computed (581 != 7) [ 85.766193][ T8950] FAT-fs (loop8): error, clusters badly computed (583 != 581) [ 85.860165][ T8950] ================================================================== [ 85.868247][ T8950] BUG: KCSAN: data-race in fat12_ent_put / fat_mirror_bhs [ 85.875365][ T8950] [ 85.877666][ T8950] write to 0xffff888152da55d8 of 1 bytes by task 8951 on cpu 0: [ 85.885265][ T8950] fat12_ent_put+0x74/0x170 [ 85.889745][ T8950] fat_ent_write+0x6c/0xe0 [ 85.894141][ T8950] fat_chain_add+0x15d/0x440 [ 85.898724][ T8950] fat_get_block+0x46c/0x5e0 [ 85.903290][ T8950] __block_write_begin_int+0x400/0xf90 [ 85.908729][ T8950] cont_write_begin+0x5fc/0x970 [ 85.913562][ T8950] fat_write_begin+0x4f/0xe0 [ 85.918128][ T8950] cont_write_begin+0x1b0/0x970 [ 85.922956][ T8950] fat_write_begin+0x4f/0xe0 [ 85.927524][ T8950] generic_perform_write+0x181/0x490 [ 85.932803][ T8950] __generic_file_write_iter+0x9e/0x120 [ 85.938323][ T8950] generic_file_write_iter+0x8d/0x2f0 [ 85.943670][ T8950] vfs_write+0x527/0x960 [ 85.947897][ T8950] __x64_sys_pwrite64+0xfd/0x150 [ 85.952831][ T8950] x64_sys_call+0xc4d/0x2ff0 [ 85.957400][ T8950] do_syscall_64+0xd2/0x200 [ 85.961896][ T8950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.967764][ T8950] [ 85.970066][ T8950] read to 0xffff888152da5400 of 512 bytes by task 8950 on cpu 1: [ 85.977762][ T8950] fat_mirror_bhs+0x1df/0x320 [ 85.982439][ T8950] fat_ent_write+0xd0/0xe0 [ 85.986832][ T8950] fat_chain_add+0x15d/0x440 [ 85.991399][ T8950] fat_get_block+0x46c/0x5e0 [ 85.995966][ T8950] __block_write_begin_int+0x400/0xf90 [ 86.001428][ T8950] cont_write_begin+0x5fc/0x970 [ 86.006256][ T8950] fat_write_begin+0x4f/0xe0 [ 86.010838][ T8950] generic_perform_write+0x181/0x490 [ 86.016101][ T8950] __generic_file_write_iter+0x9e/0x120 [ 86.021623][ T8950] generic_file_write_iter+0x8d/0x2f0 [ 86.026975][ T8950] vfs_write+0x527/0x960 [ 86.031214][ T8950] ksys_write+0xda/0x1a0 [ 86.035431][ T8950] __x64_sys_write+0x40/0x50 [ 86.039996][ T8950] x64_sys_call+0x27fe/0x2ff0 [ 86.044647][ T8950] do_syscall_64+0xd2/0x200 [ 86.049129][ T8950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.054997][ T8950] [ 86.057295][ T8950] Reported by Kernel Concurrency Sanitizer on: [ 86.063426][ T8950] CPU: 1 UID: 0 PID: 8950 Comm: syz.8.2297 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.073115][ T8950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 86.083144][ T8950] ==================================================================