last executing test programs: 1m53.008281415s ago: executing program 1 (id=258): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x7e, 0x2, 0x7ffc0002}]}) accept(0xffffffffffffffff, 0x0, 0x0) 1m52.936287465s ago: executing program 1 (id=262): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000002000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x39, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) sigaltstack(0x0, 0x0) 1m52.888723736s ago: executing program 1 (id=263): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f00000002c0)={'system_u:object_r:unconfined_execmem_exec_t:s0', 0x20, 'system_u:object_r:default_context_t:s0', 0x20, 0x5d7, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x82) 1m52.830443387s ago: executing program 1 (id=266): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000140)='./bus\x00', 0x3a014ad, &(0x7f0000001480)=ANY=[], 0xff, 0x0, &(0x7f00000000c0)) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000000c0)='./file0\x00') 1m52.764375348s ago: executing program 1 (id=269): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x48, 0x6, 0x5, 0x2}, {0x6, 0x0, 0x7, 0xfffffffc}]}) write$ppp(r0, &(0x7f0000000080)="2f12", 0x2) 1m52.498384552s ago: executing program 1 (id=281): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000100), 0x1, 0x57e, &(0x7f00000005c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000001440)={0x11, 0x9, 0x1, 0x3fc00}) 1m52.437581533s ago: executing program 32 (id=281): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000100), 0x1, 0x57e, &(0x7f00000005c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000001440)={0x11, 0x9, 0x1, 0x3fc00}) 12.762866892s ago: executing program 4 (id=4371): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000000c0)={0xa, 0x0, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000001880)="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", 0xa69}], 0x1}}], 0x1, 0x2400c000) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) 12.751069092s ago: executing program 4 (id=4372): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r0) 12.687953743s ago: executing program 4 (id=4374): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f0000000240)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x86dd, 0x2e, 0x0, @gue={{0x2, 0x1, 0x3, 0x5, 0x100}, "33a15ce40777164c89edf43417ca39bd847e0a8cd19292c2e78c7ea488ed"}}}}}}}, 0x54) 12.644338604s ago: executing program 4 (id=4377): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x4, 0x3, 0xb, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 12.527521815s ago: executing program 4 (id=4380): prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='kfree\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x57, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {}, {0x2, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff, 0x9}, {}, {}, {}, {0xffffffff}, {}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x8510}, {0xffff}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7fff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 12.527283785s ago: executing program 4 (id=4381): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x16e, &(0x7f0000000b00)={0x0, 0xfffffffd, 0x10100, 0x0, 0x4}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r0, 0x0, &(0x7f0000000000)="98eae2d0a38c1a46f3db5bc29fa6877058568a1657270b5809d15f95c5044c512498e626f4", 0x25, 0x102, 0x1}) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) io_uring_enter(r1, 0x567, 0x1e, 0x0, 0x0, 0x0) 12.495834085s ago: executing program 33 (id=4381): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x16e, &(0x7f0000000b00)={0x0, 0xfffffffd, 0x10100, 0x0, 0x4}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r0, 0x0, &(0x7f0000000000)="98eae2d0a38c1a46f3db5bc29fa6877058568a1657270b5809d15f95c5044c512498e626f4", 0x25, 0x102, 0x1}) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) io_uring_enter(r1, 0x567, 0x1e, 0x0, 0x0, 0x0) 4.98741558s ago: executing program 6 (id=4627): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x40000, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000001340)={0x6e2, @tick=0x7fff, 0x0, {0x0, 0xfc}, 0x40, 0x0, 0x1}) 4.873110672s ago: executing program 6 (id=4633): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 4.709635844s ago: executing program 6 (id=4638): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 4.609406976s ago: executing program 6 (id=4643): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x4, 0x3, 0xb, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 4.514925507s ago: executing program 6 (id=4646): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000010140)=ANY=[], 0xffdd) 4.267653481s ago: executing program 6 (id=4652): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x40003}, 0x18) r1 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x80000000000b52, 0x0) mq_timedreceive(r1, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) 4.26393709s ago: executing program 34 (id=4652): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x40003}, 0x18) r1 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x80000000000b52, 0x0) mq_timedreceive(r1, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) 3.217756155s ago: executing program 3 (id=4673): r0 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100)={[{@discard}]}, 0x1, 0x787, &(0x7f0000001000)="$eJzs3ctrXNUfAPDvnSRNk/b3SwRB6yogaKB0YmpsFVxUXIhgoaBr22EyDTWTTMlMShMCtojgRlBxIeimax9159bHVv8LF9JSNS1WXEjkzqOdNjPppM3MBPL5wMmcc++dnPOdcx/nzr3MDWDPmkj/ZCIORcRHScRYfXoSEUPV3GDEidpyt9fX8mlKYmPjzT+S6jK31tfy0fSe1IF64cmI+PH9iMOZzfWWV1bnc8ViYalenqosnJ8qr6weObeQmyvMFRaPTc/MHD3+wvFjOxfrX7+sHrz+8WvPfnPin/eeuPrhT0mciIP1ec1x7JSJmKh/JkPpR3iPV3e6sj5L+t0AHkq6aQ7UtvI4FGMxUM21MdLLlgEA3fJuRGwAAHtM4vgPAHtM43uAW+tr+Ubq7zcSvXXjlYjYX4u/cX2zNmewfs1uf/U66Oit5J4rI0lEjO9A/RMR8cV3b3+Vpqj3g2tpQC9cuhwRZ8YnNu//k033LGzXc1vN3BiuvkzcN3mvHX+gn75Pxz8vthr/Ze6Mf6LF+Ge4xbb7MB68/Weu7UA1baXjv5eb7m273RR/3fhAvfS/6phvKDl7rlhI923/j4jJGBpOy9PVRVuP3CZv/nuzXf3N478/P3nny7T+9PXuEplrg8P3vmc2V8k9atwNNy5HPDXYKv7kTv8nbca/pzqs4/WXPvi83bw0/jTeRtocf3dtXIl4pmX/3+3LZMv7E6eqq8NUY6Vo4dtfPxttV39z/6cprb9xLtALaf+Pbh3/eNJ8v2Z5+3X8fGXsh3bzHhx/6/V/X/JWNb+vPu1irlJZmo7Yl7yxefrRu+9tlBvLp/FPPt16+69V23r9T88Jz3QY/+D1379++Pi7K41/dlv9v/3M1dvzA+3q76z/Z6q5yfqUTvZ/nTbwUT47AAAAAAAAAAAAAAAAAAAAAAAAAOhUJiIORpLJ3slnMtls7Rnej8doplgqVw6fLS0vzkb1WdnjMZRp/NTlWNPvoU7Xfw+/UT56X/n5iHgsIj4dHqmWs/lScbbfwQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA3YE2z/9P/Tbc79YBAF2zv98NAAB6zvEfAPae7R3/R7rWDgCgd5z/A8De0/Hx/0x32wEA9I7zfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrs1MmTadr4e30tn5ZnL6wsz5cuHJktlOezC8v5bL60dD47VyrNFQvZfGmh7T+6VHsplkrnZ2Jx+eJUpVCuTJVXVk8vlJYXK6fPLeTmCqcLQz2LDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6V15Znc8Vi4UlmS0zI7ujGbsmMxi7ohkyXcs07yVG+reDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjl/gsAAP//IIYqoQ==") r1 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000680)={0xb, 0x29, 0x2, {0x4}}, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa4, 0x0, &(0x7f0000000400)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000240)={@ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/247, 0xf7, 0x2, 0xc}, @flat=@weak_handle={0x77682a85, 0x1100, 0x2}, @fd={0x66642a85, 0x0, r0}}, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000380)={@flat=@weak_handle, @ptr={0x70742a85, 0x0, &(0x7f0000000300)=""/91, 0x5b, 0x0, 0x1e}, @fda={0x66646185, 0x2, 0x1, 0xc}}, &(0x7f0000000080)={0x0, 0x18, 0x40}}}, @enter_looper, @request_death={0x400c630e, 0x1}, @release={0x40046306, 0x2}], 0xf9, 0x0, &(0x7f00000004c0)="b0b1eda0c9df72a0d338f4dade5be923c959c5e096ce94bceb9c668f7f1998c4e9cf51f2e6da33ff1e8243ecabf1b04eb3da2abbcea848bb30332b801ecb1ef309e0f5614c990ed08941e0d5058277926e96acc403885cafe4f501e79ea4bd253ceff18513d3be30b55c8d31e06d79d96d3cae86d974bd0edc90fd38313a6482c31cddb4c791846679d0ae906ac20bd1b6580d0e9004a3a5b26f30f670dc9436a4010edc7903bad2cc827f2f84319e39ac3db03f1317a0a1dba046c9ba1a8dfeca420890dce1231e5e7963231a65ebefeac466bec2a47c35e231d304c310f8dbdb61209636b101d1dbd80d57bd6742c2faf96a3ac645a25e7f"}) sendfile(r1, r1, &(0x7f00000002c0), 0x7f03) 2.954859419s ago: executing program 3 (id=4682): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f0000000240)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x86dd, 0x2e, 0x0, @gue={{0x2, 0x1, 0x3, 0x5, 0x100}, "33a15ce40777164c89edf43417ca39bd847e0a8cd19292c2e78c7ea488ed"}}}}}}}, 0x54) 2.035692441s ago: executing program 3 (id=4705): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x3000046, &(0x7f0000000240)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nodioread_nolock}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) fallocate(r0, 0x0, 0x0, 0x8800000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r1, 0x20, 0x0, 0x8000) 1.580427238s ago: executing program 7 (id=4653): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x3}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00}[@\x00') r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_context(r1, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 1.561972609s ago: executing program 7 (id=4710): r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) preadv2(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) 1.250784162s ago: executing program 0 (id=4715): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000000280), 0x45, 0x786, &(0x7f00000007c0)="$eJzs3d9rW2UfAPDvSX93e9/2hRd0XhUELYyldtZNwYuJFyI4GOi1W0mzMps2o0nHWgpuiOCNoOKFoDe79se889Yft/pfeCEbU7vhxAupnDRZszXpkq1J5vb5wGme5zwnfZ5vnnOe8yTnkATwyJpI/2QiDkTEB0nEWHV9EhEDlVR/xLGt7W5urOfSJYnNzdd/Syrb3NhYz0Xdc1L7qpnHI+L7dyMOZnbWW1pdW5gtFPLL1fxUefHsVGl17dCZxdn5/Hx+6cj0zMzho88dPbJ3sf7x09r+qx++8vRXx/5657HL7/+QxLHYXy2rj2OvTMRE9TUZSF/C27y815X1WLJ7cYM9gAdB2jF9W0d5HIix6KukmhjpZssAgE55OyI2m+lrWgIA/Kslzc//AMBDqfY5wI2N9Vxt6e0nEt117aWIGN6Kv3Z9c6ukv3rNbrhyHXT0RnLblZEkIsb3oP6JiPjsmze/SJfo0HVIgEYuXIyIU+MTO8f/ZMc9C+16poVtJu7IG/+ge75N5z/PN5r/ZW7Nf6LB/GeowbF7L+5+/Geu7EE1TaXzvxfr7m27WRd/1XhfNfefypxvIDl9ppBPx7b/RsRkDAyl+eld6pi8/vf1ZmX187/fP3rr87T+9HF7i8yV/qHbnzM3W569n5jrXbsY8UR/o/iTW/2fNJn/nmixjldfeO/TZmVp/Gm8tWVn/J21eSniqYb9v31HW7Lr/YlTld1hqrZTNPD1z5+MNqu/vv/TJa2/9l6gG9L+H909/vGk/n7NUvt1/Hhp7LtmZXePv/H+P5i8UUkPVtedny2Xl6cjBpPXdq4/vP3cWr62fRr/5JONj//d9v/0PeGpFuPvv/rrl/cef2el8c+11f/tJy7fXOhrVn9r/T9TSU1W17Qy/rXawPt57QAAAAAAAAAAAAAAAAAAAAAAAACgVZmI2B9JJnsrnclks1u/4f3/GM0UiqXywdPFlaW5qPxW9ngMZGpfdTlW932o09Xvw6/lD9+RfzYi/hcRHw+NVPLZXLEw1+vgAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKBqX5Pf/0/9MtTr1gEAHTPc1+sWAADdNtzf6xYAAN023NbWIx1rBwDQPe2d/wGAh4HzPwA8epz/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6LATx4+ny+afG+u5ND93bnVloXju0Fy+tJBdXMllc8Xls9n5YnG+kM/miotN/9GFrYdCsXh2JpZWzk+V86XyVGl17eRicWWpfPLM4ux8/mR+oGuRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDrSqtrC7OFQn5ZQkKi7URc2DqOHpT27F0iBrdHiZGejU8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD7p/AgAA//+mAybn") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000740000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 1.163149214s ago: executing program 0 (id=4718): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x10c) msgsnd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0300"], 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 1.066402105s ago: executing program 3 (id=4719): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x200000000000000) 1.065692995s ago: executing program 0 (id=4730): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000004200)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x18) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffe, r2, 0x0) 1.032310185s ago: executing program 0 (id=4720): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100000e000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000500000000000a00000000000000000000000000000000000000000000000000000000000000020013"], 0x70}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0xfffffffffffffffc, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x3c}, 0xa, @in6=@local, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x1001}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 931.972507ms ago: executing program 0 (id=4723): bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0xb10, 0x2}, 0x200, 0x2, 0xa, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, 0x0, 0x9f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000640)='./file2\x00', 0x10050, &(0x7f0000000380), 0x3, 0x51e, &(0x7f0000000680)="$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") arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 743.184ms ago: executing program 5 (id=4728): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x1, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7000000010000304000080000000000000007400", @ANYRES32=r2, @ANYBLOB="0000000003120100500012800b000100627269646765000040000280080005000100000006"], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x40) 142.045508ms ago: executing program 3 (id=4744): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) unshare(0x22020600) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) 78.952939ms ago: executing program 5 (id=4745): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_inode\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) 41.54154ms ago: executing program 2 (id=4746): r0 = socket$inet(0x2, 0x1, 0x100) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007e8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e755044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 0s ago: executing program 0 (id=4757): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback={0xff00000000000000}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f00000002c0)={@random="5b1a033f2511", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @empty=0xe0000001}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x2, 0x5}}}}}}}, 0x0) kernel console output (not intermixed with test programs): 96.765639][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.797798][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.805809][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.813729][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.822503][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.830341][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.839125][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.847235][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.855355][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.863537][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.871593][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.879477][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.938357][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.946162][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.954109][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.961943][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.969779][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.977606][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.985377][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 96.993344][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 97.001184][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 97.009847][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 97.017734][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 97.025593][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 97.033985][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 97.042068][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 97.049897][ T36] hid-generic 0000:0000:20000000.0005: unknown main item tag 0x0 [ 97.124703][ T36] hid-generic 0000:0000:20000000.0005: hidraw0: HID v0.01 Device [syz0] on syz1 [ 97.164855][ T9257] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.174809][ T9257] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.245766][ T9259] netlink: 'syz.4.2438': attribute type 4 has an invalid length. [ 97.517583][ C1] net_ratelimit: 1 callbacks suppressed [ 97.517619][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 97.661886][ T9279] syz.4.2450: attempt to access beyond end of device [ 97.661886][ T9279] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 97.736305][ T9283] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2461'. [ 97.776489][ T9285] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 97.783152][ T9285] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 97.790808][ T9285] vhci_hcd vhci_hcd.0: Device attached [ 97.815220][ T9290] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 97.856323][ T9285] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(5) [ 97.863013][ T9285] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 97.870571][ T9285] vhci_hcd vhci_hcd.0: Device attached [ 97.932648][ T9285] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 97.964120][ T9305] binfmt_misc: register: failed to install interpreter file ./file2 [ 97.967853][ T9285] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(11) [ 97.978785][ T9285] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 97.986458][ T9285] vhci_hcd vhci_hcd.0: Device attached [ 98.000862][ T9311] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.013708][ T9311] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.026197][ T9306] vhci_hcd: connection closed [ 98.026379][ T3404] vhci_hcd: stop threads [ 98.035583][ T3404] vhci_hcd: release socket [ 98.040099][ T3404] vhci_hcd: disconnect device [ 98.056044][ T9309] Invalid logical block size (9) [ 98.067656][ T36] usb 9-1: new low-speed USB device number 3 using vhci_hcd [ 98.077704][ T9286] vhci_hcd: connection closed [ 98.077873][ T9297] vhci_hcd: connection closed [ 98.085857][ T9287] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 98.098230][ T3404] vhci_hcd: stop threads [ 98.102768][ T3404] vhci_hcd: release socket [ 98.107520][ T3404] vhci_hcd: disconnect device [ 98.125705][ T3404] vhci_hcd: stop threads [ 98.130169][ T3404] vhci_hcd: release socket [ 98.134625][ T3404] vhci_hcd: disconnect device [ 98.147561][ C0] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 98.368542][ T9330] infiniband syz!: set active [ 98.373295][ T9330] infiniband syz!: added team_slave_0 [ 98.383802][ T9330] RDS/IB: syz!: added [ 98.388515][ T9330] smc: adding ib device syz! with port count 1 [ 98.394833][ T9330] smc: ib device syz! port 1 has pnetid [ 98.557560][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 98.702207][ T9354] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 98.795536][ T9364] syzkaller1: entered promiscuous mode [ 98.801430][ T9364] syzkaller1: entered allmulticast mode [ 98.844764][ T9366] vxcan1 speed is unknown, defaulting to 1000 [ 98.891619][ T9368] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 98.898201][ T9368] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 98.905981][ T9368] vhci_hcd vhci_hcd.0: Device attached [ 98.941360][ T9368] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 98.953012][ T9368] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(7) [ 98.959647][ T9368] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 98.967242][ T9368] vhci_hcd vhci_hcd.0: Device attached [ 98.974046][ T9368] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 98.983376][ T9368] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(11) [ 98.990031][ T9368] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 98.997785][ T9368] vhci_hcd vhci_hcd.0: Device attached [ 99.004388][ T9374] vhci_hcd: connection closed [ 99.004719][ T31] vhci_hcd: stop threads [ 99.004882][ T9372] vhci_hcd: connection closed [ 99.009445][ T31] vhci_hcd: release socket [ 99.009457][ T31] vhci_hcd: disconnect device [ 99.031181][ T9369] vhci_hcd: connection closed [ 99.031454][ T31] vhci_hcd: stop threads [ 99.040674][ T31] vhci_hcd: release socket [ 99.045170][ T31] vhci_hcd: disconnect device [ 99.051665][ T31] vhci_hcd: stop threads [ 99.056064][ T31] vhci_hcd: release socket [ 99.060618][ T31] vhci_hcd: disconnect device [ 99.097534][ T3389] vhci_hcd: vhci_device speed not set [ 99.188520][ C0] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 99.200227][ T9377] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.218464][ T9377] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.307236][ T9386] SELinux: Context system_u:object_r:login_exec_t:s0 is not valid (left unmapped). [ 99.334260][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 99.334289][ T29] audit: type=1400 audit(1747004489.748:2237): avc: denied { create } for pid=9387 comm="syz.0.2494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 99.362532][ T29] audit: type=1400 audit(1747004489.778:2238): avc: denied { setopt } for pid=9387 comm="syz.0.2494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 99.405368][ T29] audit: type=1400 audit(1747004489.818:2239): avc: denied { bind } for pid=9387 comm="syz.0.2494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 99.449698][ T29] audit: type=1400 audit(1747004489.868:2240): avc: denied { getopt } for pid=9389 comm="syz.0.2495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 99.487524][ T29] audit: type=1400 audit(1747004489.898:2241): avc: denied { execute_no_trans } for pid=9391 comm="syz.0.2496" path=2F6D656D66643A5B0BDB4FAE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 99.552711][ T3378] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 99.560332][ T3378] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 99.567871][ T3378] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 99.587210][ T3378] hid-generic 0000:0004:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 [ 99.597845][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 99.777367][ T29] audit: type=1400 audit(1747004490.188:2242): avc: denied { override_creds } for pid=9417 comm="syz.2.2509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 99.819109][ T29] audit: type=1400 audit(1747004490.228:2243): avc: denied { read } for pid=9415 comm="syz.0.2508" lport=52823 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 99.928181][ T29] audit: type=1400 audit(1747004490.338:2244): avc: denied { mount } for pid=9426 comm="syz.0.2513" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 99.956655][ T29] audit: type=1326 audit(1747004490.368:2245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9429 comm="syz.2.2510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f778e25e969 code=0x7ffc0000 [ 99.980326][ T29] audit: type=1326 audit(1747004490.368:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9429 comm="syz.2.2510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f778e25e969 code=0x7ffc0000 [ 100.041169][ T9432] 9pnet: Could not find request transport: 0xffffffffffffffff [ 100.052603][ T9437] veth0_macvtap: left promiscuous mode [ 100.062407][ T9437] macvtap0: refused to change device tx_queue_len [ 100.227597][ C0] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 100.253461][ T9453] vxcan1 speed is unknown, defaulting to 1000 [ 100.397570][ T3366] usb 1-1: enqueue for inactive port 0 [ 100.405762][ T3366] usb 1-1: enqueue for inactive port 0 [ 100.489786][ T3366] vhci_hcd: vhci_device speed not set [ 100.537714][ T9471] netlink: 100 bytes leftover after parsing attributes in process `syz.0.2532'. [ 100.627604][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 101.163777][ T9506] netlink: 4344 bytes leftover after parsing attributes in process `syz.0.2557'. [ 101.192687][ T9508] vxcan1 speed is unknown, defaulting to 1000 [ 101.267562][ C0] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 101.282224][ T9520] netlink: 'syz.0.2553': attribute type 1 has an invalid length. [ 101.365556][ T9532] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 101.374094][ T9532] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 101.477292][ T9545] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 101.511105][ T9544] IPVS: stopping master sync thread 9545 ... [ 101.677548][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 101.716962][ T9562] SELinux: security policydb version 17 (MLS) not backwards compatible [ 101.725533][ T9562] SELinux: failed to load policy [ 101.925542][ T9588] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2587'. [ 101.942560][ T9591] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2588'. [ 101.952039][ T9591] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2588'. [ 101.964441][ T9588] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2587'. [ 101.973826][ T9591] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2588'. [ 102.020103][ T9595] team0 (unregistering): Port device team_slave_0 removed [ 102.041982][ T9595] team0 (unregistering): Port device team_slave_1 removed [ 102.124022][ T9598] IPv6: Can't replace route, no match found [ 102.308544][ C0] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 102.707595][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 102.842337][ T9647] netlink: 'syz.0.2613': attribute type 21 has an invalid length. [ 102.925431][ T9658] netlink: 'syz.0.2617': attribute type 13 has an invalid length. [ 102.933729][ T9658] __nla_validate_parse: 11 callbacks suppressed [ 102.933745][ T9658] netlink: 24859 bytes leftover after parsing attributes in process `syz.0.2617'. [ 103.055147][ T9670] xt_CT: You must specify a L4 protocol and not use inversions on it [ 103.108006][ T36] usb 9-1: enqueue for inactive port 0 [ 103.133768][ T36] usb 9-1: enqueue for inactive port 0 [ 103.207568][ T36] vhci_hcd: vhci_device speed not set [ 103.343039][ T9693] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2634'. [ 103.347741][ C0] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 103.494226][ T9709] program syz.4.2642 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.600048][ T9724] atomic_op ffff88811a824d28 conn xmit_atomic 0000000000000000 [ 103.623962][ T9726] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 103.747573][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 104.394007][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 104.394026][ T29] audit: type=1400 audit(1747004494.808:2375): avc: denied { watch watch_reads } for pid=9758 comm="syz.3.2666" path="/550" dev="tmpfs" ino=2838 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 104.400317][ C0] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 104.445647][ T9765] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 104.469531][ T29] audit: type=1400 audit(1747004494.858:2376): avc: denied { create } for pid=9762 comm="syz.0.2667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 104.490285][ T29] audit: type=1400 audit(1747004494.858:2377): avc: denied { write } for pid=9762 comm="syz.0.2667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 104.517299][ T29] audit: type=1400 audit(1747004494.928:2378): avc: denied { connect } for pid=9768 comm="syz.0.2670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 104.561948][ T29] audit: type=1400 audit(1747004494.978:2379): avc: denied { write } for pid=9773 comm="syz.4.2674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.614861][ T29] audit: type=1400 audit(1747004495.008:2380): avc: denied { read } for pid=9768 comm="syz.0.2670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 104.670315][ T29] audit: type=1400 audit(1747004495.048:2381): avc: denied { create } for pid=9779 comm="syz.5.2675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 104.733611][ T29] audit: type=1326 audit(1747004495.118:2382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9792 comm="syz.5.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 104.737393][ T9787] 9pnet_fd: Insufficient options for proto=fd [ 104.757578][ T29] audit: type=1326 audit(1747004495.118:2383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9792 comm="syz.5.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 104.757608][ T29] audit: type=1400 audit(1747004495.118:2384): avc: denied { mount } for pid=9791 comm="syz.0.2681" name="/" dev="configfs" ino=2120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 104.788286][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 104.881016][ T9807] loop5: detected capacity change from 0 to 128 [ 104.907850][ T9806] SELinux: failed to load policy [ 104.964771][ T9815] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2693'. [ 105.134084][ T9839] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2703'. [ 105.162660][ T9841] netlink: 'syz.4.2704': attribute type 1 has an invalid length. [ 105.183740][ T9843] loop5: detected capacity change from 0 to 2048 [ 105.192566][ T9843] EXT4-fs: Ignoring removed nomblk_io_submit option [ 105.234790][ T9843] EXT4-fs mount: 8 callbacks suppressed [ 105.234805][ T9843] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.427596][ C0] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 105.490597][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.600708][ T9889] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 105.607770][ T9889] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 105.616691][ T9889] vhci_hcd vhci_hcd.0: Device attached [ 105.630607][ T9890] vhci_hcd: connection closed [ 105.630822][ T37] vhci_hcd: stop threads [ 105.641531][ T37] vhci_hcd: release socket [ 105.646317][ T37] vhci_hcd: disconnect device [ 105.675837][ T9895] SELinux: failed to load policy [ 105.703149][ T9899] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.714446][ T9899] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.827548][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 105.886376][ T9919] netlink: 'syz.0.2739': attribute type 39 has an invalid length. [ 106.118331][ T9928] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2743'. [ 106.127912][ T9928] netlink: 108 bytes leftover after parsing attributes in process `syz.0.2743'. [ 106.137206][ T9928] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2743'. [ 106.146367][ T9928] netlink: 108 bytes leftover after parsing attributes in process `syz.0.2743'. [ 106.155715][ T9928] netlink: 84 bytes leftover after parsing attributes in process `syz.0.2743'. [ 106.430752][ T9953] tun0: tun_chr_ioctl cmd 1074025675 [ 106.436197][ T9953] tun0: persist enabled [ 106.441427][ T9953] tun0: tun_chr_ioctl cmd 1074025675 [ 106.446846][ T9953] tun0: persist disabled [ 106.467594][ C0] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 106.523651][ T9957] tipc: Enabling of bearer rejected, already enabled [ 106.745990][ T9968] tipc: Enabling of bearer rejected, failed to enable media [ 106.867598][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 107.418623][T10041] SELinux: syz.3.2795 (10041) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 107.555836][T10060] netlink: 'syz.3.2804': attribute type 3 has an invalid length. [ 107.907739][ C1] net_ratelimit: 1 callbacks suppressed [ 107.907759][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 108.187153][T10115] loop4: detected capacity change from 0 to 2048 [ 108.202749][T10118] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2832'. [ 108.215259][T10115] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.230226][T10115] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 108.256922][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.282179][T10128] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 108.288735][T10128] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 108.296459][T10128] vhci_hcd vhci_hcd.0: Device attached [ 108.303391][T10129] vhci_hcd: connection closed [ 108.303542][ T1007] vhci_hcd: stop threads [ 108.313052][ T1007] vhci_hcd: release socket [ 108.317699][ T1007] vhci_hcd: disconnect device [ 108.517104][T10160] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2850'. [ 108.901752][T10179] loop4: detected capacity change from 0 to 512 [ 108.913089][T10179] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 108.926321][T10179] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 108.935671][T10179] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.2859: corrupted in-inode xattr: e_value size too large [ 108.950733][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 108.959557][T10179] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.2859: couldn't read orphan inode 15 (err -117) [ 108.972597][T10179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.998142][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.096999][T10195] block device autoloading is deprecated and will be removed. [ 109.105096][T10195] syz.4.2866: attempt to access beyond end of device [ 109.105096][T10195] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 109.397835][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 109.397853][ T29] audit: type=1400 audit(1747004499.818:2627): avc: denied { relabelfrom } for pid=10223 comm="syz.3.2880" name="NETLINK" dev="sockfs" ino=26826 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 109.441935][ T29] audit: type=1400 audit(1747004499.848:2628): avc: denied { relabelto } for pid=10223 comm="syz.3.2880" name="NETLINK" dev="sockfs" ino=26826 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 109.516159][ T29] audit: type=1400 audit(1747004499.928:2629): avc: denied { create } for pid=10225 comm="syz.2.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.549203][ T29] audit: type=1400 audit(1747004499.958:2630): avc: denied { setopt } for pid=10225 comm="syz.2.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.569415][ T29] audit: type=1400 audit(1747004499.958:2631): avc: denied { bind } for pid=10225 comm="syz.2.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.634221][ T29] audit: type=1400 audit(1747004500.048:2632): avc: denied { map } for pid=10235 comm="syz.3.2886" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=26862 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.658703][ T29] audit: type=1400 audit(1747004500.048:2633): avc: denied { read write } for pid=10235 comm="syz.3.2886" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=26862 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.730352][ T29] audit: type=1400 audit(1747004500.148:2634): avc: denied { create } for pid=10241 comm="syz.3.2888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 109.805927][ T29] audit: type=1400 audit(1747004500.168:2635): avc: denied { write } for pid=10231 comm="syz.5.2885" path="socket:[26854]" dev="sockfs" ino=26854 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.830474][ T29] audit: type=1400 audit(1747004500.198:2636): avc: denied { connect } for pid=10241 comm="+}[@" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 109.987561][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 110.205510][T10296] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 111.027557][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 111.372633][T10370] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 111.382084][ T3378] IPVS: starting estimator thread 0... [ 111.461359][T10381] loop5: detected capacity change from 0 to 8192 [ 111.479381][T10376] IPVS: using max 2112 ests per chain, 105600 per kthread [ 111.567803][T10395] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2955'. [ 111.851844][T10409] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 112.067558][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 112.158148][T10424] syz.0.2965: attempt to access beyond end of device [ 112.158148][T10424] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 112.222205][T10431] binfmt_misc: register: failed to install interpreter file ./file2 [ 112.240278][T10433] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2973'. [ 112.339776][T10451] ipvlan2: entered promiscuous mode [ 112.345046][T10451] ipvlan2: entered allmulticast mode [ 112.350564][T10451] bridge0: entered allmulticast mode [ 112.360382][T10451] batman_adv: batadv0: Adding interface: ipvlan2 [ 112.366785][T10451] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.401169][T10443] loop4: detected capacity change from 0 to 8192 [ 112.409064][T10451] batman_adv: batadv0: Interface activated: ipvlan2 [ 112.426477][T10458] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 112.539068][T10478] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 112.589330][T10488] syzkaller1: entered promiscuous mode [ 112.594900][T10488] syzkaller1: entered allmulticast mode [ 112.601131][T10486] binfmt_misc: register: failed to install interpreter file ./file2 [ 112.637705][T10494] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 112.751090][T10515] loop4: detected capacity change from 0 to 512 [ 112.764989][T10509] syzkaller1: entered promiscuous mode [ 112.770679][T10509] syzkaller1: entered allmulticast mode [ 112.783504][T10515] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 112.823832][T10515] EXT4-fs (loop4): warning: maximal mount count reached, running e2fsck is recommended [ 112.837214][T10515] EXT4-fs error (device loop4): ext4_orphan_get:1391: comm syz.4.3008: inode #15: comm syz.4.3008: iget: illegal inode # [ 112.850757][T10515] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.3008: couldn't read orphan inode 15 (err -117) [ 112.888886][T10515] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.977021][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.079773][ T3366] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 113.087405][ T3366] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 113.094913][ T3366] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 113.108080][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 113.126379][ T3366] hid-generic 0000:0004:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 [ 113.190499][T10552] syzkaller1: entered promiscuous mode [ 113.196143][T10552] syzkaller1: entered allmulticast mode [ 113.403903][T10567] 9pnet: Could not find request transport: 0xffffffffffffffff [ 113.460637][ T3389] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 113.468200][ T3389] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 113.475675][ T3389] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 113.493394][ T3389] hid-generic 0000:0004:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 [ 113.554751][T10592] veth0_macvtap: left promiscuous mode [ 113.563445][T10592] macvtap0: refused to change device tx_queue_len [ 113.671812][T10612] netlink: 100 bytes leftover after parsing attributes in process `syz.3.3055'. [ 113.689327][T10614] loop0: detected capacity change from 0 to 1024 [ 113.724045][T10614] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.763904][T10614] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.3066: Allocating blocks 385-513 which overlap fs metadata [ 113.779820][T10614] EXT4-fs (loop0): pa ffff8881054d80e0: logic 16, phys. 129, len 24 [ 113.788347][T10614] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 113.811030][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.862422][T10639] netlink: 192436 bytes leftover after parsing attributes in process `syz.4.3069'. [ 113.877978][T10639] netlink: zone id is out of range [ 113.883373][T10639] netlink: zone id is out of range [ 113.938889][T10646] netlink: 4344 bytes leftover after parsing attributes in process `syz.4.3072'. [ 114.044685][T10656] loop5: detected capacity change from 0 to 4096 [ 114.091060][T10656] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.112006][T10670] netlink: 'syz.4.3080': attribute type 1 has an invalid length. [ 114.139759][T10635] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 114.147564][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 114.188796][T10676] loop4: detected capacity change from 0 to 1024 [ 114.211112][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.271210][T10676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.289483][T10676] ext4 filesystem being mounted at /577/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.300259][T10691] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 114.311121][T10688] IPVS: stopping master sync thread 10691 ... [ 114.365734][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.472983][T10711] vxcan1 speed is unknown, defaulting to 1000 [ 114.506945][T10722] netlink: 'syz.5.3106': attribute type 2 has an invalid length. [ 114.514893][T10722] netlink: 'syz.5.3106': attribute type 1 has an invalid length. [ 114.522685][T10722] netlink: 199820 bytes leftover after parsing attributes in process `syz.5.3106'. [ 114.534175][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 114.534277][ T29] audit: type=1400 audit(1747004504.948:2784): avc: denied { write } for pid=10709 comm="syz.4.3098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 114.561205][T10720] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3107'. [ 114.581464][ T29] audit: type=1400 audit(1747004504.998:2785): avc: denied { setopt } for pid=10721 comm="syz.0.3104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 114.685573][T10739] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 114.692264][T10739] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 114.700173][T10739] vhci_hcd vhci_hcd.0: Device attached [ 114.711158][ T29] audit: type=1326 audit(1747004505.098:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.5.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 114.734986][ T29] audit: type=1326 audit(1747004505.098:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.5.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 114.758841][ T29] audit: type=1326 audit(1747004505.098:2788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.5.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 114.782984][ T29] audit: type=1326 audit(1747004505.098:2789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.5.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 114.807251][ T29] audit: type=1326 audit(1747004505.098:2790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.5.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 114.830929][ T29] audit: type=1326 audit(1747004505.108:2791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.5.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 114.854657][ T29] audit: type=1400 audit(1747004505.118:2792): avc: denied { create } for pid=10743 comm="syz.0.3116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 114.875030][ T29] audit: type=1400 audit(1747004505.118:2793): avc: denied { write } for pid=10743 comm="syz.0.3116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 114.900045][T10754] SELinux: security policydb version 17 (MLS) not backwards compatible [ 114.922899][T10754] SELinux: failed to load policy [ 114.927995][T10741] vhci_hcd: connection closed [ 114.928580][ T1730] vhci_hcd: stop threads [ 114.937645][ T1730] vhci_hcd: release socket [ 114.942291][ T1730] vhci_hcd: disconnect device [ 114.997563][ T3378] vhci_hcd: vhci_device speed not set [ 115.035434][T10768] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3126'. [ 115.044448][T10768] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3126'. [ 115.058351][T10768] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3126'. [ 115.059727][T10769] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3125'. [ 115.084322][T10768] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3126'. [ 115.187575][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 115.199933][T10790] loop4: detected capacity change from 0 to 512 [ 115.224408][T10790] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 115.243043][T10790] EXT4-fs (loop4): mount failed [ 115.243126][T10792] IPv6: Can't replace route, no match found [ 115.409017][T10817] IPv6: NLM_F_CREATE should be specified when creating new route [ 115.627905][T10846] netlink: 'syz.3.3168': attribute type 21 has an invalid length. [ 115.744658][T10868] netlink: 'syz.3.3169': attribute type 1 has an invalid length. [ 115.780994][T10877] netlink: 'syz.5.3173': attribute type 13 has an invalid length. [ 115.847087][T10890] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.053467][T10924] loop4: detected capacity change from 0 to 1024 [ 116.091956][T10924] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.112226][T10924] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 116.148863][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.214903][T10948] loop5: detected capacity change from 0 to 2048 [ 116.224654][T10950] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 116.227578][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 116.245584][T10948] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.302180][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.351142][T10968] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 116.359759][T10968] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 116.449975][T10982] netlink: 'syz.0.3223': attribute type 6 has an invalid length. [ 116.647366][T11010] loop4: detected capacity change from 0 to 128 [ 116.657224][T11010] syz.4.3235: attempt to access beyond end of device [ 116.657224][T11010] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 116.944427][T11050] 9pnet_fd: Insufficient options for proto=fd [ 116.953580][T11052] SELinux: failed to load policy [ 117.267600][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 117.396903][T11100] loop5: detected capacity change from 0 to 2048 [ 117.405321][T11100] EXT4-fs: Ignoring removed oldalloc option [ 117.439833][T11100] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.477547][T11100] EXT4-fs error (device loop5): ext4_find_extent:938: inode #2: comm syz.5.3277: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 117.497744][T11100] EXT4-fs (loop5): Remounting filesystem read-only [ 117.518798][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.643251][T11128] netlink: 'syz.4.3290': attribute type 39 has an invalid length. [ 117.707166][T11138] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 117.713818][T11138] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 117.721555][T11138] vhci_hcd vhci_hcd.0: Device attached [ 117.741589][T11139] vhci_hcd: connection closed [ 117.741779][ T31] vhci_hcd: stop threads [ 117.750974][ T31] vhci_hcd: release socket [ 117.755593][ T31] vhci_hcd: disconnect device [ 117.808911][T11150] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 117.815559][T11150] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 117.823422][T11150] vhci_hcd vhci_hcd.0: Device attached [ 117.830698][T11151] vhci_hcd: connection closed [ 117.830892][ T1007] vhci_hcd: stop threads [ 117.840046][ T1007] vhci_hcd: release socket [ 117.844596][ T1007] vhci_hcd: disconnect device [ 118.040028][T11174] loop0: detected capacity change from 0 to 512 [ 118.046981][T11174] EXT4-fs: Ignoring removed nobh option [ 118.057261][T11174] EXT4-fs warning (device loop0): dx_probe:848: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 118.069015][T11174] EXT4-fs warning (device loop0): dx_probe:851: Enable large directory feature to access it [ 118.079409][T11174] EXT4-fs warning (device loop0): dx_probe:936: inode #2: comm syz.0.3309: Corrupt directory, running e2fsck is recommended [ 118.093626][T11174] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 118.102261][T11174] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.3309: corrupted in-inode xattr: invalid ea_ino [ 118.116726][T11174] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.3309: couldn't read orphan inode 15 (err -117) [ 118.130716][T11174] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.165664][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.307534][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 118.810345][T11269] xt_hashlimit: max too large, truncated to 1048576 [ 119.058694][T11298] loop0: detected capacity change from 0 to 2048 [ 119.069249][T11298] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.085141][T11298] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 119.125575][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.188657][T11306] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 119.195265][T11306] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 119.203276][T11306] vhci_hcd vhci_hcd.0: Device attached [ 119.210462][T11307] vhci_hcd: connection closed [ 119.210799][ T1730] vhci_hcd: stop threads [ 119.220627][ T1730] vhci_hcd: release socket [ 119.225283][ T1730] vhci_hcd: disconnect device [ 119.347609][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 119.518556][T11315] syz.2.3385: attempt to access beyond end of device [ 119.518556][T11315] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 119.545331][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 119.545345][ T29] audit: type=1400 audit(1747004509.958:3092): avc: denied { sys_module } for pid=11316 comm="syz.3.3375" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 119.558866][T11317] __nla_validate_parse: 12 callbacks suppressed [ 119.558966][T11317] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3375'. [ 119.610896][ T29] audit: type=1400 audit(1747004509.978:3093): avc: denied { bind } for pid=11316 comm="syz.3.3375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 119.676357][ T29] audit: type=1400 audit(1747004510.088:3094): avc: denied { bind } for pid=11322 comm="syz.3.3377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 119.695948][ T29] audit: type=1400 audit(1747004510.088:3095): avc: denied { name_bind } for pid=11322 comm="syz.3.3377" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 119.717961][ T29] audit: type=1400 audit(1747004510.088:3096): avc: denied { node_bind } for pid=11322 comm="syz.3.3377" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 119.774966][T11332] netlink: 'syz.2.3392': attribute type 39 has an invalid length. [ 119.803248][T11334] loop4: detected capacity change from 0 to 512 [ 119.818765][T11334] EXT4-fs: Ignoring removed nobh option [ 119.829323][T11334] EXT4-fs warning (device loop4): dx_probe:848: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 119.841551][T11334] EXT4-fs warning (device loop4): dx_probe:851: Enable large directory feature to access it [ 119.851727][T11334] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.3379: Corrupt directory, running e2fsck is recommended [ 119.868279][T11334] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 119.889900][T11334] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.3379: corrupted in-inode xattr: invalid ea_ino [ 119.954840][T11334] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.3379: couldn't read orphan inode 15 (err -117) [ 120.004160][T11334] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.073028][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.123757][ T29] audit: type=1400 audit(1747004510.538:3097): avc: denied { mount } for pid=11352 comm="syz.0.3387" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 120.164269][ T29] audit: type=1400 audit(1747004510.578:3098): avc: denied { unmount } for pid=3583 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 120.387580][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 120.481212][T11368] netlink: 'syz.2.3396': attribute type 1 has an invalid length. [ 120.558375][T11370] netlink: 'syz.3.3397': attribute type 39 has an invalid length. [ 120.728121][ T29] audit: type=1400 audit(1747004511.148:3099): avc: denied { read write } for pid=11381 comm="syz.0.3404" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 120.728680][T11382] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.754771][ T29] audit: type=1400 audit(1747004511.148:3100): avc: denied { open } for pid=11381 comm="syz.0.3404" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 120.784164][ T29] audit: type=1400 audit(1747004511.148:3101): avc: denied { ioctl } for pid=11381 comm="syz.0.3404" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 120.797620][T11382] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.843643][T11386] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3406'. [ 120.931077][T11394] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.3411'. [ 121.018758][T11407] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3416'. [ 121.226572][T11420] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3424'. [ 121.243392][T11419] xt_hashlimit: max too large, truncated to 1048576 [ 121.259524][T11424] netlink: 'syz.5.3420': attribute type 39 has an invalid length. [ 121.427588][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 121.475371][T11437] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 121.481956][T11437] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 121.489736][T11437] vhci_hcd vhci_hcd.0: Device attached [ 121.497014][T11442] vhci_hcd: connection closed [ 121.497216][ T1007] vhci_hcd: stop threads [ 121.506411][ T1007] vhci_hcd: release socket [ 121.511235][ T1007] vhci_hcd: disconnect device [ 121.521812][T11446] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 121.530520][T11446] vhci_hcd: default hub control req: 2307 v0008 i0002 l4096 [ 121.676759][T11456] xt_hashlimit: max too large, truncated to 1048576 [ 121.770788][T11462] netlink: 'syz.5.3443': attribute type 39 has an invalid length. [ 121.989383][T11488] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3455'. [ 122.016104][T11490] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3456'. [ 122.182865][T11504] loop5: detected capacity change from 0 to 8192 [ 122.196899][T11514] vxcan1 speed is unknown, defaulting to 1000 [ 122.236059][T11520] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11520 comm=syz.0.3469 [ 122.248791][T11520] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11520 comm=syz.0.3469 [ 122.467569][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 122.516841][T11554] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3481'. [ 122.653560][T11574] loop4: detected capacity change from 0 to 1024 [ 122.681287][T11577] netlink: 100 bytes leftover after parsing attributes in process `syz.2.3494'. [ 122.716400][T11574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.743612][T11574] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.3493: Allocating blocks 385-513 which overlap fs metadata [ 122.760394][T11574] EXT4-fs (loop4): pa ffff8881061d28c0: logic 16, phys. 129, len 24 [ 122.768468][T11574] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 122.830789][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.850087][T11597] netlink: 'syz.2.3502': attribute type 1 has an invalid length. [ 122.860136][T11595] netlink: 192436 bytes leftover after parsing attributes in process `syz.3.3503'. [ 122.869972][T11595] netlink: zone id is out of range [ 122.875188][T11595] netlink: zone id is out of range [ 122.896288][T11604] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 122.907869][T11601] IPVS: stopping master sync thread 11604 ... [ 122.998697][T11618] tipc: Started in network mode [ 123.003636][T11618] tipc: Node identity ac14140f, cluster identity 4711 [ 123.015181][T11618] tipc: New replicast peer: 255.255.255.255 [ 123.021614][T11618] tipc: Enabled bearer , priority 10 [ 123.103783][T11633] loop5: detected capacity change from 0 to 2048 [ 123.113394][T11635] loop0: detected capacity change from 0 to 2048 [ 123.129870][T11640] netlink: 'syz.4.3526': attribute type 2 has an invalid length. [ 123.137703][T11640] netlink: 'syz.4.3526': attribute type 1 has an invalid length. [ 123.147070][T11635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.154468][T11633] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.161294][T11635] EXT4-fs error (device loop0): ext4_find_extent:938: inode #2: comm syz.0.3524: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 123.236259][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.304887][T11657] IPv6: Can't replace route, no match found [ 123.433848][T11680] netlink: 'syz.4.3551': attribute type 21 has an invalid length. [ 123.471368][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.507575][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 123.786811][T11725] netlink: 'syz.4.3562': attribute type 13 has an invalid length. [ 123.955602][T11744] xt_CT: You must specify a L4 protocol and not use inversions on it [ 124.017634][ T23] tipc: Node number set to 2886997007 [ 124.042684][T11749] loop0: detected capacity change from 0 to 512 [ 124.079890][T11749] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 124.108681][T11749] EXT4-fs (loop0): mount failed [ 124.237137][T11769] loop0: detected capacity change from 0 to 2048 [ 124.288041][T11769] EXT4-fs: Ignoring removed nomblk_io_submit option [ 124.330271][T11769] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.557548][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 124.635414][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 124.635433][ T29] audit: type=1400 audit(1747004515.048:3238): avc: denied { unmount } for pid=3583 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 124.666339][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.681095][ T29] audit: type=1400 audit(1747004515.098:3239): avc: denied { ioctl } for pid=3583 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=599 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 125.147007][ T29] audit: type=1400 audit(1747004515.558:3240): avc: denied { create } for pid=11791 comm="syz.5.3594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.168414][T11795] __nla_validate_parse: 16 callbacks suppressed [ 125.168489][T11795] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3593'. [ 125.170716][ T29] audit: type=1400 audit(1747004515.568:3241): avc: denied { setopt } for pid=11791 comm="syz.5.3594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.203749][ T29] audit: type=1400 audit(1747004515.568:3242): avc: denied { bind } for pid=11791 comm="syz.5.3594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.223317][ T29] audit: type=1400 audit(1747004515.568:3243): avc: denied { name_bind } for pid=11791 comm="syz.5.3594" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 125.245192][ T29] audit: type=1400 audit(1747004515.568:3244): avc: denied { node_bind } for pid=11791 comm="syz.5.3594" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 125.267002][ T29] audit: type=1400 audit(1747004515.568:3245): avc: denied { write } for pid=11791 comm="syz.5.3594" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.288707][ T29] audit: type=1400 audit(1747004515.568:3246): avc: denied { connect } for pid=11791 comm="syz.5.3594" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.310440][ T29] audit: type=1400 audit(1747004515.568:3247): avc: denied { name_connect } for pid=11791 comm="syz.5.3594" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 125.529169][T11815] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3603'. [ 125.581337][T11822] loop0: detected capacity change from 0 to 512 [ 125.597536][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 125.621017][T11822] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.3608: Failed to acquire dquot type 0 [ 125.658855][T11822] EXT4-fs (loop0): Remounting filesystem read-only [ 125.676023][T11822] EXT4-fs (loop0): 1 orphan inode deleted [ 125.706091][T11822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.731300][T11822] ext4 filesystem being mounted at /724/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.793351][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.086280][T11865] bond1: entered promiscuous mode [ 126.091448][T11865] bond1: entered allmulticast mode [ 126.099915][T11865] 8021q: adding VLAN 0 to HW filter on device bond1 [ 126.110681][T11865] bond1 (unregistering): Released all slaves [ 126.135575][T11871] loop5: detected capacity change from 0 to 512 [ 126.168456][T11871] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.3628: Failed to acquire dquot type 0 [ 126.191149][T11871] EXT4-fs (loop5): Remounting filesystem read-only [ 126.199998][T11871] EXT4-fs (loop5): 1 orphan inode deleted [ 126.206244][T11871] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.218942][T11871] ext4 filesystem being mounted at /593/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.290141][T11878] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 126.296795][T11878] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 126.304318][T11878] vhci_hcd vhci_hcd.0: Device attached [ 126.319880][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.343656][T11880] vhci_hcd: connection closed [ 126.344121][ T1730] vhci_hcd: stop threads [ 126.353224][ T1730] vhci_hcd: release socket [ 126.357761][ T1730] vhci_hcd: disconnect device [ 126.418486][T11894] loop5: detected capacity change from 0 to 512 [ 126.425388][T11894] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 126.448072][T11894] EXT4-fs (loop5): invalid journal inode [ 126.458332][T11894] EXT4-fs (loop5): can't get journal size [ 126.473664][T11894] EXT4-fs (loop5): 1 truncate cleaned up [ 126.487795][T11894] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.564767][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.627568][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 126.774613][T11928] bond1: entered promiscuous mode [ 126.779928][T11928] bond1: entered allmulticast mode [ 126.785466][T11928] 8021q: adding VLAN 0 to HW filter on device bond1 [ 126.798218][T11928] bond1 (unregistering): Released all slaves [ 126.913879][T11941] vxcan1 speed is unknown, defaulting to 1000 [ 126.996977][T11953] bond2: entered promiscuous mode [ 127.002131][T11953] bond2: entered allmulticast mode [ 127.029209][T11953] 8021q: adding VLAN 0 to HW filter on device bond2 [ 127.040588][T11953] bond2 (unregistering): Released all slaves [ 127.480127][T12007] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3685'. [ 127.531774][T12011] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3689'. [ 127.677577][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 127.717253][T12032] xt_hashlimit: max too large, truncated to 1048576 [ 127.732733][T12034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3702'. [ 127.741889][T12034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3702'. [ 127.753164][T12034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3702'. [ 127.777639][T12034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3702'. [ 127.786635][T12034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3702'. [ 127.799554][T12034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3702'. [ 127.843700][T12045] vcan0: tx drop: invalid sa for name 0x0000000000000001 [ 127.970053][T12061] dummy0: entered promiscuous mode [ 127.975743][T12060] dummy0: left promiscuous mode [ 127.982598][T12064] netlink: zone id is out of range [ 127.987916][T12064] netlink: zone id is out of range [ 127.993086][T12064] netlink: zone id is out of range [ 127.998286][T12064] netlink: zone id is out of range [ 128.003410][T12064] netlink: zone id is out of range [ 128.707575][ C1] net_ratelimit: 294 callbacks suppressed [ 128.707596][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 128.943704][T12120] dummy0: entered promiscuous mode [ 128.957837][T12118] dummy0: left promiscuous mode [ 129.001446][T12123] xt_hashlimit: max too large, truncated to 1048576 [ 129.186830][T12144] loop0: detected capacity change from 0 to 1024 [ 129.198677][T12144] EXT4-fs: Ignoring removed orlov option [ 129.204446][T12144] EXT4-fs: Ignoring removed bh option [ 129.240771][T12144] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.419946][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.702897][T12176] vxcan1 speed is unknown, defaulting to 1000 [ 129.721149][T12179] netlink: 'syz.0.3766': attribute type 3 has an invalid length. [ 129.747607][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 129.926939][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 129.926955][ T29] audit: type=1400 audit(1747004520.338:3377): avc: denied { setopt } for pid=12184 comm="syz.0.3770" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 130.466455][ T29] audit: type=1400 audit(1747004520.878:3378): avc: denied { bind } for pid=12215 comm="syz.0.3783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 130.540295][T12224] loop4: detected capacity change from 0 to 128 [ 130.556355][T12224] journal_path: Lookup failure for './file1' [ 130.562455][T12224] EXT4-fs: error: could not find journal device path [ 130.573156][ T29] audit: type=1400 audit(1747004520.988:3379): avc: denied { watch_reads } for pid=12227 comm="syz.0.3788" path="/764" dev="tmpfs" ino=3932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 130.632602][ T29] audit: type=1400 audit(1747004521.028:3380): avc: denied { write } for pid=12230 comm="syz.2.3790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 130.652561][ T29] audit: type=1326 audit(1747004521.038:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12229 comm="syz.5.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 130.676391][ T29] audit: type=1326 audit(1747004521.038:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12229 comm="syz.5.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 130.699933][ T29] audit: type=1326 audit(1747004521.038:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12229 comm="syz.5.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 130.723518][ T29] audit: type=1400 audit(1747004521.038:3384): avc: denied { mount } for pid=12229 comm="syz.5.3789" name="/" dev="ramfs" ino=33085 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 130.745959][ T29] audit: type=1326 audit(1747004521.038:3385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12229 comm="syz.5.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 130.769538][ T29] audit: type=1326 audit(1747004521.038:3386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12229 comm="syz.5.3789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd51aa8e969 code=0x7ffc0000 [ 130.793138][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 130.850146][T12251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.880306][T12251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.947872][ T1007] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 130.958833][ T3404] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 130.975385][T12261] loop5: detected capacity change from 0 to 128 [ 130.984560][T12261] journal_path: Lookup failure for './file1' [ 130.990703][T12261] EXT4-fs: error: could not find journal device path [ 131.059875][T12270] netlink: 'syz.5.3807': attribute type 3 has an invalid length. [ 131.199321][T12295] vxcan1 speed is unknown, defaulting to 1000 [ 131.450989][T12321] loop5: detected capacity change from 0 to 1024 [ 131.463804][T12321] EXT4-fs: Ignoring removed orlov option [ 131.469654][T12321] EXT4-fs: Ignoring removed bh option [ 131.527065][T12321] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.575677][T12328] loop0: detected capacity change from 0 to 8192 [ 131.610564][T12328] syz.0.3830: attempt to access beyond end of device [ 131.610564][T12328] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 131.640308][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.650173][T12328] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 131.658075][T12328] FAT-fs (loop0): Filesystem has been set read-only [ 131.665230][T12328] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 131.676952][T12340] __nla_validate_parse: 9 callbacks suppressed [ 131.676969][T12340] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3837'. [ 131.692324][T12340] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3837'. [ 131.705778][T12328] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 131.751731][T12345] loop4: detected capacity change from 0 to 256 [ 131.785705][T12345] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 131.800018][T12345] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 131.827555][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 131.911295][T12360] sctp: [Deprecated]: syz.0.3845 (pid 12360) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.911295][T12360] Use struct sctp_sack_info instead [ 131.940047][T12369] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 131.948394][T12369] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 132.161001][T12384] loop0: detected capacity change from 0 to 1024 [ 132.181105][T12384] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.241423][T12384] ext4 filesystem being mounted at /773/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.377683][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.421940][T12396] loop5: detected capacity change from 0 to 1024 [ 132.462524][T12396] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.517939][T12396] ext4 filesystem being mounted at /653/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.592037][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.867602][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 132.907345][T12440] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3881'. [ 133.760720][T12479] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 133.768975][T12479] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 133.907521][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 134.158574][T12545] vhci_hcd: invalid port number 224 [ 134.166977][T12547] IPv6: Can't replace route, no match found [ 134.244784][T12549] sctp: [Deprecated]: syz.3.3927 (pid 12549) Use of struct sctp_assoc_value in delayed_ack socket option. [ 134.244784][T12549] Use struct sctp_sack_info instead [ 134.317195][T12573] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 134.412350][T12586] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3943'. [ 134.421551][T12586] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3943'. [ 134.554920][T12611] loop4: detected capacity change from 0 to 256 [ 134.722506][T12637] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 134.947590][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 134.974439][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 134.974454][ T29] audit: type=1400 audit(1747004525.388:3592): avc: denied { create } for pid=12667 comm="syz.5.3978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 135.023031][ T29] audit: type=1400 audit(1747004525.388:3593): avc: denied { connect } for pid=12667 comm="syz.5.3978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 135.055868][T12675] loop4: detected capacity change from 0 to 512 [ 135.067678][T12675] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 135.076051][ T29] audit: type=1326 audit(1747004525.478:3594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="syz.3.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cab2e969 code=0x7ffc0000 [ 135.099620][ T29] audit: type=1326 audit(1747004525.478:3595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="syz.3.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cab2e969 code=0x7ffc0000 [ 135.111723][T12682] loop5: detected capacity change from 0 to 128 [ 135.123420][ T29] audit: type=1326 audit(1747004525.488:3596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="syz.3.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28cab2e969 code=0x7ffc0000 [ 135.132558][T12675] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: comm +}[@: inode #1: comm +}[@: iget: illegal inode # [ 135.153117][ T29] audit: type=1326 audit(1747004525.488:3597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="syz.3.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cab2e969 code=0x7ffc0000 [ 135.189145][ T29] audit: type=1326 audit(1747004525.488:3598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="syz.3.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cab2e969 code=0x7ffc0000 [ 135.212651][ T29] audit: type=1326 audit(1747004525.488:3599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="syz.3.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28cab2e969 code=0x7ffc0000 [ 135.214184][T12675] EXT4-fs (loop4): no journal found [ 135.236190][ T29] audit: type=1326 audit(1747004525.488:3600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="syz.3.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cab2e969 code=0x7ffc0000 [ 135.236224][ T29] audit: type=1326 audit(1747004525.488:3601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="syz.3.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28cab2e969 code=0x7ffc0000 [ 135.252296][T12684] loop0: detected capacity change from 0 to 2048 [ 135.265107][T12675] EXT4-fs (loop4): can't get journal size [ 135.315779][T12675] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 135.330295][T12682] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 135.345961][T12675] EXT4-fs (loop4): failed to initialize system zone (-22) [ 135.353818][T12682] ext4 filesystem being mounted at /666/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 135.354103][T12684] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.400965][T12675] EXT4-fs (loop4): mount failed [ 135.442934][ T4262] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.457322][T12684] EXT4-fs error (device loop0): ext4_find_extent:938: inode #2: comm syz.0.3985: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 135.496310][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.550191][T12717] xt_hashlimit: max too large, truncated to 1048576 [ 135.593897][T12722] atomic_op ffff88812d282928 conn xmit_atomic 0000000000000000 [ 135.606994][T12724] SELinux: policydb version 0 does not match my version range 15-34 [ 135.622155][T12724] SELinux: failed to load policy [ 135.877594][T12744] hub 2-0:1.0: USB hub found [ 135.882377][T12744] hub 2-0:1.0: 8 ports detected [ 135.936844][T12753] unsupported nla_type 52263 [ 135.982226][T12764] loop0: detected capacity change from 0 to 512 [ 135.989710][T12764] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 135.997559][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 135.998895][T12764] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 136.015205][T12764] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 136.024289][T12764] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 136.033957][T12764] System zones: 0-2, 18-18, 34-34 [ 136.041217][T12764] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 136.056059][T12764] EXT4-fs (loop0): 1 truncate cleaned up [ 136.062164][T12764] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.074702][ T3404] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 136.090653][T12764] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 13: comm syz.0.4010: path /806/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 136.126873][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.579328][T12817] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 136.671483][T12830] loop5: detected capacity change from 0 to 164 [ 136.682725][T12830] syz.5.4039: attempt to access beyond end of device [ 136.682725][T12830] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 136.709136][ T1007] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 137.027590][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 137.069402][T12871] loop5: detected capacity change from 0 to 256 [ 137.076334][T12871] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 137.090908][T12871] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 137.411549][T12910] futex_wake_op: syz.3.4077 tries to shift op by -1; fix this program [ 137.423608][T12906] hub 2-0:1.0: USB hub found [ 137.429159][T12906] hub 2-0:1.0: 8 ports detected [ 137.460301][T12912] netlink: 'syz.3.4078': attribute type 3 has an invalid length. [ 137.787714][T12949] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 137.795984][T12949] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 137.913504][T12958] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4098'. [ 138.067600][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 138.152602][T12984] netlink: 'syz.0.4111': attribute type 3 has an invalid length. [ 138.194148][T12992] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4115'. [ 138.203208][T12992] netlink: 108 bytes leftover after parsing attributes in process `syz.4.4115'. [ 138.228997][T12995] x_tables: duplicate underflow at hook 1 [ 138.253732][T12992] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4115'. [ 138.286302][T12992] netlink: 108 bytes leftover after parsing attributes in process `syz.4.4115'. [ 138.295521][T12992] netlink: 84 bytes leftover after parsing attributes in process `syz.4.4115'. [ 138.307617][T13005] netlink: 'syz.5.4122': attribute type 29 has an invalid length. [ 138.325345][T13005] netlink: 'syz.5.4122': attribute type 29 has an invalid length. [ 138.350276][T13005] netlink: 500 bytes leftover after parsing attributes in process `syz.5.4122'. [ 138.378401][T13016] x_tables: duplicate underflow at hook 3 [ 138.397717][T13020] loop4: detected capacity change from 0 to 512 [ 138.429829][T13024] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 138.438103][T13024] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 138.451124][T13020] EXT4-fs (loop4): 1 orphan inode deleted [ 138.457421][T13020] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.475574][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 138.487608][T13028] atomic_op ffff88812d282d28 conn xmit_atomic 0000000000000000 [ 138.528843][T13020] ext4 filesystem being mounted at /754/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.552607][T13037] loop5: detected capacity change from 0 to 1024 [ 138.559607][T13041] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4138'. [ 138.568676][T13041] netlink: 108 bytes leftover after parsing attributes in process `syz.2.4138'. [ 138.586105][T13037] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 138.589200][T13043] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 138.597124][T13037] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 138.616512][T13037] JBD2: no valid journal superblock found [ 138.622371][T13037] EXT4-fs (loop5): Could not load journal inode [ 138.630612][T13041] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4138'. [ 138.639934][T13044] sctp: [Deprecated]: syz.0.4137 (pid 13044) Use of struct sctp_assoc_value in delayed_ack socket option. [ 138.639934][T13044] Use struct sctp_sack_info instead [ 138.660449][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.670309][T13037] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 138.851981][T13064] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 138.860336][T13064] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 138.899146][T13070] atomic_op ffff88812d281128 conn xmit_atomic 0000000000000000 [ 138.952528][T13080] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 138.960818][T13080] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 139.107585][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 139.212274][T13111] program syz.3.4170 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 139.258451][T13115] netlink: 'syz.3.4172': attribute type 29 has an invalid length. [ 139.267838][T13115] netlink: 'syz.3.4172': attribute type 29 has an invalid length. [ 139.396106][T13131] loop0: detected capacity change from 0 to 512 [ 139.420663][T13131] EXT4-fs (loop0): 1 orphan inode deleted [ 139.431859][T13131] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.445630][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 139.458663][T13131] ext4 filesystem being mounted at /844/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.491230][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.516621][T13139] loop0: detected capacity change from 0 to 256 [ 139.523669][T13139] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 139.537074][T13139] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 139.608020][T13147] SELinux: Context system_u:object_r:iptables_initrc_exec_t:s0 is not valid (left unmapped). [ 139.859220][T13169] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 140.031456][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 140.031475][ T29] audit: type=1400 audit(1747004530.448:3901): avc: denied { bind } for pid=13184 comm="syz.4.4204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 140.057389][ T29] audit: type=1400 audit(1747004530.448:3902): avc: denied { name_bind } for pid=13184 comm="syz.4.4204" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 140.079444][ T29] audit: type=1400 audit(1747004530.448:3903): avc: denied { node_bind } for pid=13184 comm="syz.4.4204" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 140.108277][ T29] audit: type=1400 audit(1747004530.528:3904): avc: denied { name_connect } for pid=13184 comm="syz.4.4204" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 140.147527][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 140.191051][T13197] program syz.2.4209 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 140.369756][ T29] audit: type=1400 audit(1747004530.778:3905): avc: denied { read } for pid=13204 comm="syz.5.4214" dev="nsfs" ino=4026532641 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 140.391267][ T29] audit: type=1400 audit(1747004530.778:3906): avc: denied { open } for pid=13204 comm="syz.5.4214" path="net:[4026532641]" dev="nsfs" ino=4026532641 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 140.498286][ T29] audit: type=1400 audit(1747004530.838:3907): avc: denied { append } for pid=13206 comm="syz.3.4216" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 140.522454][ T29] audit: type=1400 audit(1747004530.838:3908): avc: denied { ioctl } for pid=13206 comm="syz.3.4216" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 140.548036][ T29] audit: type=1326 audit(1747004530.888:3909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13213 comm="syz.4.4219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54dd95e969 code=0x7ffc0000 [ 140.571829][ T29] audit: type=1326 audit(1747004530.888:3910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13213 comm="syz.4.4219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54dd95e969 code=0x7ffc0000 [ 140.744003][T13254] loop0: detected capacity change from 0 to 128 [ 140.767085][T13254] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.784372][T13254] ext4 filesystem being mounted at /848/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.869180][ T3583] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.989364][T13293] loop5: detected capacity change from 0 to 1024 [ 140.996365][T13293] EXT4-fs: Ignoring removed bh option [ 141.010221][T13293] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.041707][T13293] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.4255: Allocating blocks 385-513 which overlap fs metadata [ 141.056553][T13293] EXT4-fs (loop5): pa ffff8881061d2930: logic 16, phys. 129, len 24 [ 141.064701][T13293] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 141.163336][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.187540][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 141.188020][ T1730] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 141.300689][T13320] loop5: detected capacity change from 0 to 8192 [ 141.442661][T13335] loop5: detected capacity change from 0 to 512 [ 141.460881][T13335] EXT4-fs: Ignoring removed nobh option [ 141.497154][T13344] loop4: detected capacity change from 0 to 512 [ 141.521034][T13335] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.4272: corrupted inode contents [ 141.549425][T13344] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 141.557721][T13335] EXT4-fs (loop5): Remounting filesystem read-only [ 141.564540][T13335] EXT4-fs (loop5): 1 truncate cleaned up [ 141.574538][T13344] System zones: 0-2, 18-18, 34-34 [ 141.579898][ T3404] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 141.590592][ T3404] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 141.603228][T13335] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.628034][T13344] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4277: bg 0: block 248: padding at end of block bitmap is not set [ 141.648516][T13335] ext4 filesystem being mounted at /724/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.660601][ T3404] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 141.673250][T13344] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.4277: Failed to acquire dquot type 1 [ 141.705808][T13344] EXT4-fs (loop4): 1 truncate cleaned up [ 141.712839][T13344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.726828][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.737536][T13344] ext4 filesystem being mounted at /782/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.813221][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.826490][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 141.867312][T13391] sctp: [Deprecated]: syz.2.4294 (pid 13391) Use of struct sctp_assoc_value in delayed_ack socket option. [ 141.867312][T13391] Use struct sctp_sack_info instead [ 142.237554][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 142.264519][T13432] loop4: detected capacity change from 0 to 128 [ 142.273213][T13432] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 142.287716][T13432] ext4 filesystem being mounted at /790/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.318763][ T4081] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 142.346524][T13445] loop4: detected capacity change from 0 to 512 [ 142.357357][T13445] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 142.370047][T13445] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 142.378408][T13445] EXT4-fs (loop4): orphan cleanup on readonly fs [ 142.385790][T13445] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4314: bg 0: block 361: padding at end of block bitmap is not set [ 142.401887][T13445] EXT4-fs (loop4): Remounting filesystem read-only [ 142.413062][T13445] EXT4-fs (loop4): 1 truncate cleaned up [ 142.424577][T13445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 142.437259][T13445] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 142.467835][ T3404] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 142.686571][T13479] futex_wake_op: syz.5.4333 tries to shift op by -1; fix this program [ 142.703686][T13483] wg1: entered promiscuous mode [ 142.708810][T13483] wg1: entered allmulticast mode [ 142.720339][ T3378] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 142.746890][T13487] netlink: 'syz.4.4336': attribute type 3 has an invalid length. [ 142.860751][T13499] vhci_hcd: invalid port number 96 [ 142.866208][T13499] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 143.114165][T13547] loop4: detected capacity change from 0 to 128 [ 143.157788][ T3389] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 143.168593][ T3389] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 143.187952][ T3389] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 143.222279][T13554] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 143.267584][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 143.377908][ T3389] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 143.430454][T13574] xt_CT: You must specify a L4 protocol and not use inversions on it [ 143.448314][ T3389] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 143.459414][T13575] loop5: detected capacity change from 0 to 512 [ 143.469545][T13575] EXT4-fs (loop5): orphan cleanup on readonly fs [ 143.476579][T13575] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4373: bg 0: block 248: padding at end of block bitmap is not set [ 143.495846][T13575] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4373: Failed to acquire dquot type 1 [ 143.508912][T13575] EXT4-fs (loop5): 1 truncate cleaned up [ 143.517642][T13575] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 143.634386][ T51] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.653380][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.672206][ T51] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.697361][T13580] vxcan1 speed is unknown, defaulting to 1000 [ 143.730257][ T51] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.794473][ T51] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.879198][T13580] chnl_net:caif_netlink_parms(): no params data found [ 143.924677][ T51] bridge_slave_1: left allmulticast mode [ 143.930591][ T51] bridge_slave_1: left promiscuous mode [ 143.936499][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.954038][ T51] bridge_slave_0: left allmulticast mode [ 143.959827][ T51] bridge_slave_0: left promiscuous mode [ 143.965803][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.990702][T13610] __nla_validate_parse: 13 callbacks suppressed [ 143.990717][T13610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4391'. [ 144.006284][T13610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4391'. [ 144.015508][T13610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4391'. [ 144.056816][T13610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4391'. [ 144.065860][T13610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4391'. [ 144.076778][T13610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4391'. [ 144.079419][T13615] netlink: 'syz.5.4393': attribute type 21 has an invalid length. [ 144.113790][T13610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4391'. [ 144.122764][T13610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4391'. [ 144.141003][T13610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4391'. [ 144.170103][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 144.184060][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 144.195147][ T51] bond0 (unregistering): Released all slaves [ 144.230000][T13580] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.237346][T13580] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.245067][T13580] bridge_slave_0: entered allmulticast mode [ 144.251737][T13580] bridge_slave_0: entered promiscuous mode [ 144.258618][T13580] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.265895][T13580] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.273252][T13580] bridge_slave_1: entered allmulticast mode [ 144.279854][T13580] bridge_slave_1: entered promiscuous mode [ 144.292037][ T51] tipc: Disabling bearer [ 144.297042][ T51] tipc: Left network mode [ 144.307530][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 144.316956][T13580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.359003][T13580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.368740][T13637] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4401'. [ 144.434965][T13580] team0: Port device team_slave_0 added [ 144.454615][ T51] hsr_slave_0: left promiscuous mode [ 144.462437][ T51] hsr_slave_1: left promiscuous mode [ 144.468277][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.475689][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.491676][T13650] program syz.5.4408 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 144.501545][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.509044][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.533005][ T51] veth1_macvtap: left promiscuous mode [ 144.540025][ T51] veth1_vlan: left promiscuous mode [ 144.545368][ T51] veth0_vlan: left promiscuous mode [ 144.654669][T13673] netlink: 'syz.5.4417': attribute type 13 has an invalid length. [ 144.716863][T13580] team0: Port device team_slave_1 added [ 144.807598][T13673] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 144.866046][T13580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.873126][T13580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.899113][T13580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.916170][T13580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.923204][T13580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.949344][T13580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.991233][T13580] hsr_slave_0: entered promiscuous mode [ 144.997349][T13580] hsr_slave_1: entered promiscuous mode [ 145.018051][T13580] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.071171][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 145.071186][ T29] audit: type=1400 audit(1747004535.488:4038): avc: denied { tracepoint } for pid=13722 comm="syz.3.4428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 145.089183][T13580] Cannot create hsr debugfs directory [ 145.199920][ T51] IPVS: stop unused estimator thread 0... [ 145.236857][ T29] audit: type=1400 audit(1747004535.648:4039): avc: denied { sqpoll } for pid=13734 comm="syz.3.4434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 145.328606][T13580] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 145.339634][ T29] audit: type=1326 audit(1747004535.758:4040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13751 comm="syz.2.4441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f778e25e969 code=0x7ffc0000 [ 145.344481][T13580] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 145.363186][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 145.364397][ T29] audit: type=1326 audit(1747004535.788:4041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13751 comm="syz.2.4441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7f778e25e969 code=0x7ffc0000 [ 145.404312][T13580] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 145.413638][T13580] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 145.483374][T13762] loop0: detected capacity change from 0 to 512 [ 145.490469][T13762] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.492138][T13580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.500067][T13762] EXT4-fs: Ignoring removed oldalloc option [ 145.510309][T13762] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 145.529963][T13766] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 145.542946][T13580] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.552825][ T3404] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.559936][ T3404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.567805][T13762] EXT4-fs (loop0): 1 truncate cleaned up [ 145.573969][T13762] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.603343][T13769] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 145.614330][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.617539][ T29] audit: type=1400 audit(1747004536.018:4042): avc: denied { relabelfrom } for pid=13768 comm="syz.3.4448" name="NETLINK" dev="sockfs" ino=37650 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 145.621421][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.645830][ T29] audit: type=1400 audit(1747004536.038:4043): avc: denied { relabelto } for pid=13768 comm="syz.3.4448" name="NETLINK" dev="sockfs" ino=37650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:mouse_device_t:s0" [ 145.669918][T13580] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.692508][T13580] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.734482][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.770728][T13580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.786764][ T29] audit: type=1400 audit(1747004536.198:4044): avc: denied { block_suspend } for pid=13785 comm="syz.5.4453" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 145.832166][ T29] audit: type=1326 audit(1747004536.238:4045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13780 comm="syz.0.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04a40be969 code=0x7ffc0000 [ 145.855945][ T29] audit: type=1326 audit(1747004536.238:4046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13780 comm="syz.0.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04a40be969 code=0x7ffc0000 [ 145.879498][ T29] audit: type=1326 audit(1747004536.238:4047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13780 comm="syz.0.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f04a40be969 code=0x7ffc0000 [ 145.941205][T13580] veth0_vlan: entered promiscuous mode [ 145.952458][T13580] veth1_vlan: entered promiscuous mode [ 145.970207][T13580] veth0_macvtap: entered promiscuous mode [ 145.978676][T13580] veth1_macvtap: entered promiscuous mode [ 145.991304][T13580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.001789][T13580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.011864][T13580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.022510][T13580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.032385][T13580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.042860][T13580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.052807][T13580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.063249][T13580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.073857][T13580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.082150][T13580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.092819][T13580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.103094][T13580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.113737][T13580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.123580][T13580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.134744][T13580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.144665][T13580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.155144][T13580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.166233][T13580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.181296][T13580] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.190571][T13580] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.199452][T13580] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.208260][T13580] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.290691][T13827] vlan2: entered promiscuous mode [ 146.295823][T13827] bond0: entered promiscuous mode [ 146.300912][T13827] bond_slave_0: entered promiscuous mode [ 146.306728][T13827] bond_slave_1: entered promiscuous mode [ 146.387516][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 146.483852][T13848] loop6: detected capacity change from 0 to 2048 [ 146.500219][T13850] 9pnet: Could not find request transport: f [ 146.508502][T13848] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.572706][T13580] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.617197][T13865] loop6: detected capacity change from 0 to 2048 [ 146.638668][T13865] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.946373][T13896] 9pnet_fd: Insufficient options for proto=fd [ 147.165585][T13919] loop5: detected capacity change from 0 to 128 [ 147.173720][T13919] FAT-fs (loop5): bogus number of reserved sectors [ 147.180427][T13919] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 147.189862][T13919] FAT-fs (loop5): Can't find a valid FAT filesystem [ 147.290839][T13936] netlink: 'syz.0.4515': attribute type 1 has an invalid length. [ 147.427509][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 147.441684][T13954] rdma_op ffff88811a82d980 conn xmit_rdma 0000000000000000 [ 147.527183][T13580] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.621867][T13979] vxcan1 speed is unknown, defaulting to 1000 [ 147.633006][T13981] loop6: detected capacity change from 0 to 512 [ 147.643115][T13981] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 147.680972][T13981] EXT4-fs (loop6): 1 truncate cleaned up [ 147.703988][T13981] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.882388][T13580] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.901470][T13995] loop5: detected capacity change from 0 to 4096 [ 147.940029][T13995] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.026013][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.095783][T14022] vlan3: entered promiscuous mode [ 148.101125][T14022] bond0: entered promiscuous mode [ 148.106252][T14022] bond_slave_0: entered promiscuous mode [ 148.112350][T14022] bond_slave_1: entered promiscuous mode [ 148.211811][T14031] loop6: detected capacity change from 0 to 8192 [ 148.302679][T14048] netlink: 'syz.5.4566': attribute type 21 has an invalid length. [ 148.460278][T14061] vxcan1 speed is unknown, defaulting to 1000 [ 148.467538][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 148.862467][T14053] loop5: detected capacity change from 0 to 512 [ 148.930532][T14053] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 148.939909][T14053] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 148.987933][T14053] System zones: 0-1, 15-15, 18-18, 34-34 [ 149.006079][T14053] EXT4-fs (loop5): orphan cleanup on readonly fs [ 149.029187][T14053] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 149.044377][T14053] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 149.079315][T14053] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.4568: bad orphan inode 16 [ 149.097698][T14053] ext4_test_bit(bit=15, block=18) = 1 [ 149.104617][T14053] is_bad_inode(inode)=0 [ 149.111468][T14053] NEXT_ORPHAN(inode)=0 [ 149.116658][T14053] max_ino=32 [ 149.121188][T14053] i_nlink=2 [ 149.145395][T14053] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 149.204889][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.471031][T14127] loop6: detected capacity change from 0 to 512 [ 149.500359][T14127] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.517617][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 149.525065][T14127] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.540625][T14127] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #2: comm syz.6.4601: corrupted inode contents [ 149.555801][T14127] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #2: comm syz.6.4601: mark_inode_dirty error [ 149.585200][T14127] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #2: comm syz.6.4601: corrupted inode contents [ 149.612850][T14127] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #2: comm syz.6.4601: mark_inode_dirty error [ 149.943270][T13580] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.964476][T14133] __nla_validate_parse: 11 callbacks suppressed [ 149.964497][T14133] netlink: 14 bytes leftover after parsing attributes in process `syz.5.4612'. [ 150.010825][T14133] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.020868][T14133] bond_slave_0: left promiscuous mode [ 150.029093][T14133] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.041315][T14133] bond_slave_1: left promiscuous mode [ 150.047783][T14133] bond0 (unregistering): Released all slaves [ 150.061454][T14135] loop6: detected capacity change from 0 to 4096 [ 150.091352][T14135] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.198149][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 150.198165][ T29] audit: type=1400 audit(1747004540.608:4124): avc: denied { bind } for pid=14137 comm="syz.0.4604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 150.223876][ T29] audit: type=1400 audit(1747004540.608:4125): avc: denied { name_bind } for pid=14137 comm="syz.0.4604" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 150.245162][ T29] audit: type=1400 audit(1747004540.608:4126): avc: denied { node_bind } for pid=14137 comm="syz.0.4604" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 150.267300][ T29] audit: type=1400 audit(1747004540.608:4127): avc: denied { bind } for pid=14138 comm="syz.5.4603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 150.298163][T13580] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.337984][ T29] audit: type=1400 audit(1747004540.728:4128): avc: denied { connect } for pid=14141 comm="syz.5.4616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 150.421273][ T29] audit: type=1400 audit(1747004540.838:4129): avc: denied { setattr } for pid=14147 comm="syz.5.4608" name="NETLINK" dev="sockfs" ino=38430 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 150.464031][T14146] netlink: 'syz.6.4605': attribute type 21 has an invalid length. [ 150.506361][T14153] loop5: detected capacity change from 0 to 512 [ 150.519178][T14153] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.4610: corrupted in-inode xattr: invalid ea_ino [ 150.547517][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 150.563722][T14156] loop6: detected capacity change from 0 to 512 [ 150.629839][T14153] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.4610: couldn't read orphan inode 15 (err -117) [ 150.647708][T14156] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 150.663731][T14153] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.692871][ T29] audit: type=1400 audit(1747004541.108:4130): avc: denied { remove_name } for pid=14151 comm="syz.5.4610" name="file0" dev="loop5" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 150.715793][ T29] audit: type=1400 audit(1747004541.108:4131): avc: denied { rename } for pid=14151 comm="syz.5.4610" name="file0" dev="loop5" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 150.758143][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.783095][T14156] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.803029][T14156] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #2: comm syz.6.4611: corrupted inode contents [ 150.816932][T14156] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #2: comm syz.6.4611: mark_inode_dirty error [ 150.836720][T14156] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #2: comm syz.6.4611: corrupted inode contents [ 150.928956][T13580] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.959675][ T29] audit: type=1400 audit(1747004541.378:4132): avc: denied { setopt } for pid=14176 comm="syz.2.4620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 150.987682][T14175] netlink: 272 bytes leftover after parsing attributes in process `syz.3.4621'. [ 151.005873][ T29] audit: type=1400 audit(1747004541.408:4133): avc: denied { nlmsg_read } for pid=14174 comm="syz.3.4621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 151.063717][T14187] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 151.088481][T14185] vhci_hcd: invalid port number 96 [ 151.093705][T14185] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 151.362964][T14218] usb usb1: usbfs: interface 0 claimed by hub while 'syz.6.4638' sets config #0 [ 151.422444][T14224] IPv6: NLM_F_CREATE should be specified when creating new route [ 151.587550][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 151.679304][T14238] loop0: detected capacity change from 0 to 512 [ 151.690238][T14238] EXT4-fs (loop0): orphan cleanup on readonly fs [ 151.709133][T14238] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4642: bg 0: block 248: padding at end of block bitmap is not set [ 151.733714][ T1730] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.765512][T14238] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.4642: Failed to acquire dquot type 1 [ 151.790141][T14238] EXT4-fs (loop0): 1 truncate cleaned up [ 151.811859][ T1730] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.841895][T14238] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 151.855436][T14246] 9pnet: Could not find request transport: 0xffffffffffffffff [ 151.900559][ T1730] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.970202][ T1730] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.044763][T14248] vxcan1 speed is unknown, defaulting to 1000 [ 152.045793][T14266] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4658'. [ 152.070016][ T1730] bridge_slave_1: left allmulticast mode [ 152.075724][ T1730] bridge_slave_1: left promiscuous mode [ 152.081644][ T1730] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.110714][ T1730] bridge_slave_0: left allmulticast mode [ 152.116443][ T1730] bridge_slave_0: left promiscuous mode [ 152.122120][ T1730] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.137432][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.169071][T14271] netlink: 'syz.3.4661': attribute type 27 has an invalid length. [ 152.272067][ T1730] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 152.300989][ T1730] bond_slave_0: left promiscuous mode [ 152.314789][ T1730] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 152.324174][ T1730] bond_slave_1: left promiscuous mode [ 152.334298][ T1730] bond0 (unregistering): Released all slaves [ 152.345901][T14271] lo: left promiscuous mode [ 152.350667][T14271] lo: left allmulticast mode [ 152.403391][T14271] bond0: left promiscuous mode [ 152.408242][T14271] bond_slave_0: left promiscuous mode [ 152.413825][T14271] bond_slave_1: left promiscuous mode [ 152.424012][T14285] Invalid ELF header magic: != ELF [ 152.472480][T14271] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.482674][T14271] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.497887][T14271] hsr0: left promiscuous mode [ 152.524700][T14289] loop5: detected capacity change from 0 to 512 [ 152.534096][T14289] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 152.548293][T14271] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.557292][T14271] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.566297][T14271] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.575322][T14271] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.587148][T14289] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.602503][T14271] wireguard0: left promiscuous mode [ 152.607914][T14271] wireguard0: left allmulticast mode [ 152.611994][T14289] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.4669: corrupted inode contents [ 152.627513][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 152.698928][T14289] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #2: comm syz.5.4669: mark_inode_dirty error [ 152.761375][ T1730] hsr_slave_0: left promiscuous mode [ 152.778137][ T1730] hsr_slave_1: left promiscuous mode [ 152.784016][ T1730] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.791494][ T1730] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.799511][ T1730] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.807201][T14289] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.4669: corrupted inode contents [ 152.807267][ T1730] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 152.838191][ T1730] veth1_macvtap: left promiscuous mode [ 152.843888][ T1730] veth0_macvtap: left promiscuous mode [ 152.860499][ T1730] veth1_vlan: left promiscuous mode [ 152.865808][ T1730] veth0_vlan: left promiscuous mode [ 152.898095][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.979315][ T1730] team0 (unregistering): Port device team_slave_1 removed [ 152.990701][ T1730] team0 (unregistering): Port device team_slave_0 removed [ 153.051021][T14310] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4676'. [ 153.120393][T14248] chnl_net:caif_netlink_parms(): no params data found [ 153.131563][T14324] geneve0: entered allmulticast mode [ 153.183185][T14334] loop0: detected capacity change from 0 to 512 [ 153.190420][T14248] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.190489][T14335] loop5: detected capacity change from 0 to 1024 [ 153.197511][T14248] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.197751][T14248] bridge_slave_0: entered allmulticast mode [ 153.217787][T14334] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 153.218153][T14248] bridge_slave_0: entered promiscuous mode [ 153.233822][T14248] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.240966][T14248] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.245531][T14334] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.248227][T14248] bridge_slave_1: entered allmulticast mode [ 153.260910][T14335] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.267110][T14248] bridge_slave_1: entered promiscuous mode [ 153.290980][T14334] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #2: comm syz.0.4686: corrupted inode contents [ 153.303188][T14334] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #2: comm syz.0.4686: mark_inode_dirty error [ 153.315957][T14248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.326340][T14334] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #2: comm syz.0.4686: corrupted inode contents [ 153.327683][T14248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.350755][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.375005][T14248] team0: Port device team_slave_0 added [ 153.381889][T14248] team0: Port device team_slave_1 added [ 153.393169][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.413864][T14248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.421049][T14248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.447034][T14248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.458993][T14248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.465982][T14248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.491961][T14248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.538363][T14248] hsr_slave_0: entered promiscuous mode [ 153.544379][T14248] hsr_slave_1: entered promiscuous mode [ 153.551877][T14248] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.559707][T14248] Cannot create hsr debugfs directory [ 153.627138][T14362] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4694'. [ 153.667637][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 153.685202][T14248] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 153.695262][T14248] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 153.713654][T14248] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 153.729066][T14248] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 153.805164][T14248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.826581][T14248] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.841178][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.848425][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.861793][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.869011][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.922738][T14248] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.975043][T14248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.162083][T14248] veth0_vlan: entered promiscuous mode [ 154.172241][T14400] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.182920][T14248] veth1_vlan: entered promiscuous mode [ 154.189817][T14400] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.220152][T14248] veth0_macvtap: entered promiscuous mode [ 154.228912][T14248] veth1_macvtap: entered promiscuous mode [ 154.242029][T14248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.252601][T14248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.262492][T14248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.273020][T14248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.282855][T14248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.293334][T14248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.309727][T14248] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.322216][T14248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.332709][T14248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.342548][T14248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.353047][T14248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.362964][T14248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.373524][T14248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.386377][T14248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.395190][T14248] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.404053][T14248] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.412814][T14248] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.421634][T14248] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.707526][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 154.823843][T14467] loop0: detected capacity change from 0 to 2048 [ 154.851076][T14467] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.881980][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.938168][T14473] loop5: detected capacity change from 0 to 8192 [ 154.961738][T14473] syz.5.4717: attempt to access beyond end of device [ 154.961738][T14473] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 154.984055][T14473] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 154.991994][T14473] FAT-fs (loop5): Filesystem has been set read-only [ 155.027208][T14473] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 155.035537][T14473] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 155.323052][T14517] loop5: detected capacity change from 0 to 1024 [ 155.344087][T14517] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 155.355098][T14517] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 155.379414][T14517] JBD2: no valid journal superblock found [ 155.385190][T14517] EXT4-fs (loop5): Could not load journal inode [ 155.418241][T14517] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 155.499981][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 155.499999][ T29] audit: type=1400 audit(1747004545.918:4351): avc: denied { read } for pid=14524 comm="syz.5.4733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 155.546754][T14529] lo: entered promiscuous mode [ 155.551642][T14529] lo: entered allmulticast mode [ 155.588484][T14500] loop0: detected capacity change from 0 to 512 [ 155.596411][T14531] IPVS: stopping backup sync thread 14532 ... [ 155.663363][T14500] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 155.673632][T14500] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 155.681972][T14543] netlink: 'syz.5.4747': attribute type 10 has an invalid length. [ 155.709116][T14500] System zones: 0-1, 15-15, 18-18, 34-34 [ 155.721715][T14500] EXT4-fs (loop0): orphan cleanup on readonly fs [ 155.747532][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 155.758046][T14500] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 155.773776][T14500] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 155.789207][T14559] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4740'. [ 155.803597][T14500] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 155.831818][T14500] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.4723: bad orphan inode 16 [ 155.845096][T14564] netlink: 'syz.5.4743': attribute type 1 has an invalid length. [ 155.852933][T14564] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4743'. [ 155.863145][T14564] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.870466][T14564] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.877936][T14500] ext4_test_bit(bit=15, block=18) = 1 [ 155.884466][T14500] is_bad_inode(inode)=0 [ 155.889484][T14500] NEXT_ORPHAN(inode)=0 [ 155.893876][T14500] max_ino=32 [ 155.897653][T14500] i_nlink=2 [ 155.924138][T14500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 155.994148][T14574] loop5: detected capacity change from 0 to 512 [ 156.003360][ T3583] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.017782][ T29] audit: type=1400 audit(1747004546.438:4352): avc: denied { name_bind } for pid=14577 comm="syz.2.4746" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 156.046133][ C0] ================================================================== [ 156.054232][ C0] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 156.060680][ C0] [ 156.062996][ C0] read to 0xffffc90001f57bd0 of 4 bytes by task 14571 on cpu 1: [ 156.070614][ C0] do_sys_poll+0x97b/0xbc0 [ 156.075204][ C0] __se_sys_ppoll+0x1b9/0x200 [ 156.079877][ C0] __x64_sys_ppoll+0x67/0x80 [ 156.084467][ C0] x64_sys_call+0x2de5/0x2fb0 [ 156.089140][ C0] do_syscall_64+0xd0/0x1a0 [ 156.093635][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.099521][ C0] [ 156.101918][ C0] write to 0xffffc90001f57bd0 of 4 bytes by interrupt on cpu 0: [ 156.109536][ C0] pollwake+0xb6/0x100 [ 156.113601][ C0] __wake_up+0x63/0xb0 [ 156.117673][ C0] bpf_ringbuf_notify+0x22/0x30 [ 156.122526][ C0] irq_work_run+0xdf/0x2d0 [ 156.126958][ C0] __sysvec_irq_work+0x22/0x170 [ 156.131817][ C0] sysvec_irq_work+0x66/0x80 [ 156.136479][ C0] asm_sysvec_irq_work+0x1a/0x20 [ 156.141410][ C0] native_apic_msr_write+0x3d/0x60 [ 156.146520][ C0] x2apic_send_IPI_self+0x10/0x20 [ 156.151541][ C0] arch_irq_work_raise+0x46/0x50 [ 156.156479][ C0] __irq_work_queue_local+0x80/0x1b0 [ 156.161765][ C0] irq_work_queue+0x70/0x100 [ 156.166351][ C0] bpf_ringbuf_discard+0xd3/0xf0 [ 156.171287][ C0] bpf_prog_fe0ed97373b08409+0x47/0x4b [ 156.176733][ C0] bpf_trace_run3+0x10c/0x1d0 [ 156.181404][ C0] kmem_cache_free+0x246/0x2f0 [ 156.186331][ C0] file_free+0xf6/0x130 [ 156.190479][ C0] __fput_deferred+0x13f/0x160 [ 156.195259][ C0] fput_close+0x6e/0x120 [ 156.199596][ C0] path_openat+0x1e1a/0x2170 [ 156.204198][ C0] do_filp_open+0x109/0x230 [ 156.208700][ C0] do_sys_openat2+0xa6/0x110 [ 156.213285][ C0] __x64_sys_openat+0xf2/0x120 [ 156.218047][ C0] x64_sys_call+0x1af/0x2fb0 [ 156.222900][ C0] do_syscall_64+0xd0/0x1a0 [ 156.227415][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.233335][ C0] [ 156.235649][ C0] value changed: 0x00000001 -> 0x00000000 [ 156.241532][ C0] [ 156.243847][ C0] Reported by Kernel Concurrency Sanitizer on: [ 156.250080][ C0] CPU: 0 UID: 0 PID: 14581 Comm: modprobe Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 156.262597][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 156.272830][ C0] ================================================================== [ 156.285737][T14574] EXT4-fs (loop5): 1 orphan inode deleted [ 156.292129][T14574] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.306841][T14574] ext4 filesystem being mounted at /810/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.318355][ T3404] Quota error (device loop5): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 156.328306][ T3404] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 156.355928][ T4262] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.787536][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 157.827610][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 158.867530][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 159.917571][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 160.947562][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 161.987560][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 163.027574][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 164.067533][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 165.107565][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available