last executing test programs: 1m34.476902935s ago: executing program 32 (id=1223): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x9f, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m4.444273815s ago: executing program 1 (id=2620): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0xc9028ba210c11f8b) unlink(&(0x7f0000000540)='./file0\x00') 1m4.394551518s ago: executing program 1 (id=2621): pipe2(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 55.187176952s ago: executing program 33 (id=2839): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000ecffffffffff2000000005002000000000000c001f0070687930"], 0x28}}, 0x0) 49.920285837s ago: executing program 34 (id=2609): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x1008002, &(0x7f0000000340)={[{@grpquota}, {@sysvgroups}, {@abort}, {@errors_continue}, {@dioread_nolock}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x0, 0x5e0, &(0x7f0000000bc0)="$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") r1 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) mount$9p_fd(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000240), 0xc, &(0x7f00000011c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 49.35590244s ago: executing program 35 (id=2621): pipe2(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 24.206336837s ago: executing program 7 (id=4072): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x513, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x10) 24.188675138s ago: executing program 7 (id=4073): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000700000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) rt_sigaction(0x19, 0x0, 0x0, 0x8, &(0x7f0000000440)) 24.170969319s ago: executing program 7 (id=4075): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000200000000000000001809"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 24.121576422s ago: executing program 7 (id=4077): sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x404c820) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6, 0x2a4, &(0x7f0000002680)="$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") syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000001c0)='./file0\x00', 0x89d8acdc520a1335, 0xffffffffffffffff, 0x40, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) 24.012376778s ago: executing program 7 (id=4084): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcfeffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) fchown(r1, 0x0, 0x0) 23.745375134s ago: executing program 7 (id=4093): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) write$P9_RLERRORu(r0, 0x0, 0x18) 23.713634296s ago: executing program 36 (id=4093): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) write$P9_RLERRORu(r0, 0x0, 0x18) 15.665340492s ago: executing program 2 (id=4428): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x8) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000180)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 15.619174695s ago: executing program 2 (id=4430): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15.575849657s ago: executing program 2 (id=4431): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001980), 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0x0) 15.514170631s ago: executing program 2 (id=4434): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) 15.509905311s ago: executing program 2 (id=4436): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000001100000000000000000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x80a, &(0x7f0000001400), 0x1, 0x796, &(0x7f0000000c40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc020660b, &(0x7f0000000080)={@id={0x2, 0x0, @auto="e766279740eb321d57e8daa27ee607fc"}}) 15.253030306s ago: executing program 2 (id=4440): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) msgsnd(0x0, 0x0, 0x0, 0xe00) 15.252929216s ago: executing program 37 (id=4440): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) msgsnd(0x0, 0x0, 0x0, 0xe00) 11.253061188s ago: executing program 9 (id=4547): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x101}, 0x10) close_range(r0, r1, 0x0) 11.2105267s ago: executing program 9 (id=4550): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x70bd2a, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x40) 11.165386933s ago: executing program 9 (id=4553): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4e, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) 11.118833336s ago: executing program 9 (id=4555): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x161090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x21adc51, 0x0) 11.069080189s ago: executing program 9 (id=4556): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x10000002}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x180, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x16c, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0xd4, 0x3, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0x0, 0x3, {0x2, 0xea3, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d28}}, @TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0xd8, 0x0, 0x9, 0x100000e0}}]}, {0x52, 0x6, "a06b1d1931f3579c6d7c5159238a286074602c3726c701f3c0d5382de62a6e8c4fb714fcd674c66cd306a4f78d3d05530609c9b04b7483bd084d70df8e77e6fbd503917aa0a6c737cef0ed021b60"}, {0xc}, {0x1, 0x8, {0x2, 0x2}}}}]}]}, 0x180}}, 0x0) 10.884093289s ago: executing program 9 (id=4561): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x1af1, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x1}]) 10.835837462s ago: executing program 38 (id=4561): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x1af1, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x1}]) 6.283848426s ago: executing program 3 (id=4718): openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 5.382136128s ago: executing program 3 (id=4740): r0 = socket(0x840000000002, 0x3, 0xff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9050000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f0000000280)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}], 0x1, 0x0) 5.34235485s ago: executing program 3 (id=4742): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 5.34198691s ago: executing program 3 (id=4743): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000080), 0xfe, 0x55d, &(0x7f0000000980)="$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") creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x201000, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x8) 5.280059104s ago: executing program 3 (id=4745): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 4.798320901s ago: executing program 5 (id=4764): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x140000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000840)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 4.720165887s ago: executing program 5 (id=4770): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x4, r0, 0x0, 0x0, 0x0, 0x800, 0x1}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 4.66896519s ago: executing program 3 (id=4772): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 4.668801299s ago: executing program 39 (id=4772): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 4.634141851s ago: executing program 5 (id=4774): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280), 0x4) sendmsg$tipc(r1, &(0x7f0000001800)={&(0x7f00000005c0)=@name={0x1e, 0x2, 0x1, {{0x41, 0x1}, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c0}, 0x4000000) 3.678593877s ago: executing program 5 (id=4799): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000180)='./file0/../file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000300)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0/file0\x00', 0x102) 3.646642739s ago: executing program 5 (id=4801): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_load(r2, &(0x7f00000001c0)={0xf97cff8c, 0x8}, 0x10) 3.413017852s ago: executing program 5 (id=4806): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000009000000000000000020000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd']) 3.388175453s ago: executing program 40 (id=4806): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000009000000000000000020000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd']) 876.361069ms ago: executing program 0 (id=4875): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r2, 0x30b}, 0x14}}, 0x4000040) 768.042805ms ago: executing program 0 (id=4879): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) 757.321696ms ago: executing program 6 (id=4880): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r1, 0x400, 0x1) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 725.328898ms ago: executing program 8 (id=4881): sendmmsg$unix(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001040)="1a", 0x1}], 0x1, 0x0, 0x0, 0xa0}}], 0x1, 0x20008000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9f6b010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d00000000080000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000030000000000000c00000000100000000000000900000000000000000000000205000000020000000000000a02"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x8, 0xd, 0x0}}, 0x10) 720.378028ms ago: executing program 0 (id=4882): r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x27) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x2}, &(0x7f0000000100)=0x8) 693.66886ms ago: executing program 8 (id=4883): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @none, 0x4, 0x2}, 0xe) 676.592491ms ago: executing program 0 (id=4884): r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 676.265681ms ago: executing program 6 (id=4885): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100fffe08000a40000000000900020073797a32000000000900010073797a3000000000080005400000000f840000000c0a01030000000000000000010000000900020073797a32000000005800038054000080080003400000000248000b80200001800a00010071756f7461000000100002800c0001400000000000000000100001800c000100636f756e74657200140001800a00010072616e6765000000040002800900010073797a30"], 0x108}}, 0x0) 629.619463ms ago: executing program 6 (id=4887): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) syz_emit_ethernet(0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbdbbaaaaaaaaaaaa86dd"], 0x0) 611.007684ms ago: executing program 8 (id=4888): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r1}, 0x10) 608.255654ms ago: executing program 0 (id=4889): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) syz_usb_connect(0x6, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 565.995557ms ago: executing program 6 (id=4890): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='c_u&00\t&&') 559.748857ms ago: executing program 8 (id=4891): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 549.562688ms ago: executing program 4 (id=4892): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x7, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 503.011981ms ago: executing program 6 (id=4893): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@bh}, {@data_err_abort}, {@oldalloc}, {@nombcache}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@delalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@usrjquota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x0, 0xb7d4, 0x1001f0) fallocate(r0, 0x3, 0x4, 0x10000) read$msr(r0, &(0x7f0000000280)=""/2, 0x2) 412.157566ms ago: executing program 4 (id=4894): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x18) r1 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r1, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}, 0x24004059) close(r1) 298.121653ms ago: executing program 4 (id=4895): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x170, 0x170, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@ip={@rand_addr=0x64010100, @rand_addr=0x64010101, 0xff, 0xffffff00, 'batadv0\x00', 'ipvlan0\x00', {0xff}, {}, 0x33, 0x2, 0x10}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0xfffffff3, 0x4, 0x2, 0x1, 0x0, "5ea7d91c81ec08cb288ac2bb2be56f645962c3fa7b8ae70b7cf8623235b197cc51a4a3a306fa88d8b3542b0ab405c437647c486679a7b48cd289ada04d9d19ab"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 256.671665ms ago: executing program 4 (id=4896): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 185.214789ms ago: executing program 1 (id=4808): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 159.79939ms ago: executing program 6 (id=4897): openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 117.788433ms ago: executing program 1 (id=4898): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) chmod(0x0, 0x1) 102.848884ms ago: executing program 8 (id=4899): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd7000fddbdf25010018"], 0x18}}, 0x2000) 74.873095ms ago: executing program 1 (id=4900): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000000)={&(0x7f0000000580)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000005c0)=@canfd={{}, 0x3, 0x2, 0x0, 0x0, "0e7692fddc9d8ba5a0ac79669b2947a81f2e3c8973fc2af2a7fa10b9126ea28baed9b57d82ab23db557c307ae88da9c6c68d8ceae8e69b06707297b87f8c925a"}, 0x48}, 0x2, 0x0, 0x0, 0x44105}, 0x0) 74.503316ms ago: executing program 8 (id=4901): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x2e31, &(0x7f0000000780)={0x0, 0xca8a, 0x0, 0x0, 0x39b}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) close_range(r1, 0xffffffffffffffff, 0x0) 63.061396ms ago: executing program 0 (id=4902): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x1, 0xcc, &(0x7f00000000c0)=[{&(0x7f0000000800)=""/215, 0xd7}]}, &(0x7f0000000040)="0000501ef663", 0x0, 0x4, 0x10030, 0x0, 0x0}) 55.972097ms ago: executing program 4 (id=4903): prctl$PR_SET_NAME(0xf, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 18.584339ms ago: executing program 4 (id=4904): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) rt_sigprocmask(0x1, &(0x7f0000000240)={[0x5]}, 0x0, 0x8) 0s ago: executing program 1 (id=4905): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xb, 0x5, 0x7, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x700, 0x12) kernel console output (not intermixed with test programs): m being mounted at /767/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.200158][ T9142] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:21: Failed to release dquot type 1 [ 117.325915][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.441684][T11699] random: crng reseeded on system resumption [ 117.466829][T11700] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 117.474325][T11700] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 117.549745][T11706] syzkaller1: entered promiscuous mode [ 117.555456][T11706] syzkaller1: entered allmulticast mode [ 117.813925][T11746] netlink: 'syz.7.3552': attribute type 1 has an invalid length. [ 117.869063][T11752] loop8: detected capacity change from 0 to 1024 [ 117.876616][T11752] EXT4-fs: Ignoring removed nobh option [ 117.882201][T11752] EXT4-fs: Ignoring removed bh option [ 117.898904][T11752] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.942855][T11752] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4115: comm syz.8.3555: Allocating blocks 497-513 which overlap fs metadata [ 117.965711][T11752] EXT4-fs (loop8): pa ffff888105a9c4d0: logic 256, phys. 385, len 8 [ 117.973758][T11752] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 118.017331][T11773] net_ratelimit: 3320 callbacks suppressed [ 118.017350][T11773] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 581 [ 118.026440][T11771] syzkaller1: entered promiscuous mode [ 118.038499][T11771] syzkaller1: entered allmulticast mode [ 118.055154][T10398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.146828][T11787] loop7: detected capacity change from 0 to 512 [ 118.153807][T11787] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 118.165142][T11787] EXT4-fs (loop7): 1 truncate cleaned up [ 118.172558][T11787] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.202137][T10357] ------------[ cut here ]------------ [ 118.207726][T10357] bad length passed for symlink [/tmp/syz-imagegen2884317625/] (got 39, expected 29) [ 118.208141][T10357] WARNING: CPU: 1 PID: 10357 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 118.227842][T10357] Modules linked in: [ 118.231755][T10357] CPU: 1 UID: 0 PID: 10357 Comm: syz-executor Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 118.242794][T10357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 118.252913][T10357] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 118.258987][T10357] Code: ff 48 c7 c7 dd f4 b2 86 e8 e9 61 c4 ff c6 05 6f 71 0b 05 01 90 48 c7 c7 86 2f 1b 86 4c 89 f6 89 ea 44 89 f9 e8 0d b6 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 118.278678][T10357] RSP: 0018:ffffc900015fbac8 EFLAGS: 00010246 [ 118.284807][T10357] RAX: b786b59d60328300 RBX: ffff888106750128 RCX: ffff888101498000 [ 118.292891][T10357] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 118.300912][T10357] RBP: 0000000000000027 R08: ffffffff81343af7 R09: 0000000000000000 [ 118.309045][T10357] R10: 0001ffffffffffff R11: ffff888101498000 R12: ffff888106750128 [ 118.317114][T10357] R13: ffff888106750150 R14: ffff888106750000 R15: 000000000000001d [ 118.325194][T10357] FS: 000055558ac24500(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 118.334233][T10357] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.340915][T10357] CR2: 00007ffe7938bff8 CR3: 0000000138af0000 CR4: 00000000003506f0 [ 118.348926][T10357] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 118.356949][T10357] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 118.364941][T10357] Call Trace: [ 118.368349][T10357] [ 118.371277][T10357] ? __warn+0x141/0x350 [ 118.375455][T10357] ? report_bug+0x315/0x420 [ 118.379965][T10357] ? inode_set_cached_link+0xc4/0xd0 [ 118.385324][T10357] ? handle_bug+0x60/0x90 [ 118.389745][T10357] ? exc_invalid_op+0x1a/0x50 [ 118.394436][T10357] ? asm_exc_invalid_op+0x1a/0x20 [ 118.399555][T10357] ? __warn_printk+0x167/0x1b0 [ 118.404366][T10357] ? inode_set_cached_link+0xc4/0xd0 [ 118.409742][T10357] ? inode_set_cached_link+0xc3/0xd0 [ 118.415166][T10357] __ext4_iget+0x1bb5/0x1e20 [ 118.419784][T10357] ext4_lookup+0x15b/0x390 [ 118.424285][T10357] __lookup_slow+0x18a/0x250 [ 118.428891][T10357] lookup_slow+0x3c/0x60 [ 118.433189][T10357] walk_component+0x1f5/0x230 [ 118.437930][T10357] ? path_lookupat+0xfd/0x2b0 [ 118.442613][T10357] path_lookupat+0x10a/0x2b0 [ 118.447216][T10357] filename_lookup+0x150/0x340 [ 118.452003][T10357] user_path_at+0x3c/0x120 [ 118.456485][T10357] __x64_sys_umount+0x85/0xe0 [ 118.461219][T10357] x64_sys_call+0x20cd/0x2dc0 [ 118.466026][T10357] do_syscall_64+0xc9/0x1c0 [ 118.470621][T10357] ? clear_bhb_loop+0x55/0xb0 [ 118.475396][T10357] ? clear_bhb_loop+0x55/0xb0 [ 118.480081][T10357] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.486052][T10357] RIP: 0033:0x7f288de5e117 [ 118.490650][T10357] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 118.510317][T10357] RSP: 002b:00007ffe7938c7a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 118.518772][T10357] RAX: ffffffffffffffda RBX: 00007f288dede08c RCX: 00007f288de5e117 [ 118.526777][T10357] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffe7938c860 [ 118.534777][T10357] RBP: 00007ffe7938c860 R08: 0000000000000000 R09: 0000000000000000 [ 118.542811][T10357] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffe7938d950 [ 118.550835][T10357] R13: 00007f288dede08c R14: 000000000001cda4 R15: 00007ffe7938fb10 [ 118.558861][T10357] [ 118.561944][T10357] ---[ end trace 0000000000000000 ]--- [ 118.568832][T10357] EXT4-fs error (device loop7): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 118.576122][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 118.576147][ T29] audit: type=1400 audit(2000000579.663:6101): avc: denied { unlink } for pid=10357 comm="syz-executor" name="file1" dev="loop7" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 118.615880][T10357] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.643239][ T29] audit: type=1400 audit(2000000579.733:6102): avc: denied { search } for pid=11804 comm="syz.8.3576" name="/" dev="configfs" ino=994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 118.665872][ T29] audit: type=1400 audit(2000000579.733:6103): avc: denied { read } for pid=11804 comm="syz.8.3576" name="/" dev="configfs" ino=994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 118.688025][ T29] audit: type=1400 audit(2000000579.733:6104): avc: denied { open } for pid=11804 comm="syz.8.3576" path="/" dev="configfs" ino=994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 118.761135][ T29] audit: type=1400 audit(2000000579.853:6105): avc: granted { setsecparam } for pid=11815 comm="syz.8.3581" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 118.826174][T11820] loop8: detected capacity change from 0 to 8192 [ 118.992730][T11842] IPv6: NLM_F_CREATE should be specified when creating new route [ 119.030031][T11844] loop5: detected capacity change from 0 to 8192 [ 119.075648][T11844] loop5: p1 p2 p3 [ 119.079576][T11844] loop5: p1 start 51379968 is beyond EOD, truncated [ 119.086694][T11844] loop5: p3 size 100663552 extends beyond EOD, truncated [ 119.096491][ T29] audit: type=1400 audit(2000000580.193:6106): avc: denied { write } for pid=11843 comm="syz.5.3594" name="loop5p2" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 119.120009][ T29] audit: type=1400 audit(2000000580.193:6107): avc: denied { open } for pid=11843 comm="syz.5.3594" path="/dev/loop5p2" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 119.187279][ T29] audit: type=1400 audit(2000000580.283:6108): avc: denied { create } for pid=11853 comm="syz.5.3598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 119.218123][ T29] audit: type=1400 audit(2000000580.313:6109): avc: denied { write } for pid=11853 comm="syz.5.3598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 119.380783][T11886] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11886 comm=syz.8.3615 [ 119.441330][T11895] loop5: detected capacity change from 0 to 512 [ 119.448322][ T29] audit: type=1400 audit(2000000580.543:6110): avc: denied { mounton } for pid=11894 comm="syz.5.3619" path="/569/bus" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 119.448481][T11895] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 119.487029][T11895] EXT4-fs (loop5): 1 truncate cleaned up [ 119.493068][T11895] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.507738][T11895] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.516850][T11897] 9pnet_fd: Insufficient options for proto=fd [ 119.658164][T11916] __nla_validate_parse: 6 callbacks suppressed [ 119.658184][T11916] netlink: 244 bytes leftover after parsing attributes in process `syz.8.3628'. [ 119.838785][T11947] vlan2: entered promiscuous mode [ 119.877291][T11954] loop2: detected capacity change from 0 to 512 [ 119.885076][T11954] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.3645: corrupted in-inode xattr: invalid ea_ino [ 119.898989][T11954] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.3645: couldn't read orphan inode 15 (err -117) [ 119.912342][T11954] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.961854][T11957] loop5: detected capacity change from 0 to 512 [ 119.962426][T11962] loop6: detected capacity change from 0 to 512 [ 119.970928][T11957] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 119.987837][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.017620][T11957] EXT4-fs (loop5): 1 truncate cleaned up [ 120.023893][T11957] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.028368][T11962] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.054172][T11962] ext4 filesystem being mounted at /176/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.090563][ T6421] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 120.123769][T11974] loop2: detected capacity change from 0 to 1024 [ 120.137427][T11962] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 120.169384][T11974] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.186213][T11962] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 120.188231][ T6421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.198771][T11962] EXT4-fs (loop6): This should not happen!! Data will be lost [ 120.198771][T11962] [ 120.217418][T11962] EXT4-fs (loop6): Total free blocks count 0 [ 120.223456][T11962] EXT4-fs (loop6): Free/Dirty block details [ 120.229415][T11962] EXT4-fs (loop6): free_blocks=65280 [ 120.234762][T11962] EXT4-fs (loop6): dirty_blocks=22 [ 120.239952][T11962] EXT4-fs (loop6): Block reservation details [ 120.246027][T11962] EXT4-fs (loop6): i_reserved_data_blocks=22 [ 120.272441][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.284484][T10095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.376566][T12002] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3666'. [ 120.481987][T12015] loop2: detected capacity change from 0 to 2048 [ 120.497074][T12019] SELinux: policydb version 1207 does not match my version range 15-34 [ 120.505636][T12019] SELinux: failed to load policy [ 120.540532][T12015] Alternate GPT is invalid, using primary GPT. [ 120.547106][T12015] loop2: p2 p3 p7 [ 120.595028][T12029] loop6: detected capacity change from 0 to 512 [ 120.608581][T12029] EXT4-fs (loop6): couldn't mount as ext2 due to feature incompatibilities [ 120.641275][T12035] loop5: detected capacity change from 0 to 128 [ 120.694287][T12042] loop6: detected capacity change from 0 to 512 [ 120.707577][T12042] EXT4-fs: Ignoring removed oldalloc option [ 120.715632][T12045] netlink: 180900 bytes leftover after parsing attributes in process `syz.5.3687'. [ 120.725134][T12045] netlink: zone id is out of range [ 120.730439][T12045] netlink: zone id is out of range [ 120.737714][T12042] EXT4-fs error (device loop6): ext4_xattr_inode_iget:436: comm syz.6.3686: Parent and EA inode have the same ino 15 [ 120.740799][T12045] netlink: set zone limit has 8 unknown bytes [ 120.750629][T12042] EXT4-fs (loop6): Remounting filesystem read-only [ 120.762769][T12042] EXT4-fs warning (device loop6): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 120.773586][T12042] EXT4-fs (loop6): 1 orphan inode deleted [ 120.780005][T12042] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.792282][T12042] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 120.799350][T12042] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.883515][T12052] Invalid ELF header magic: != ELF [ 120.909979][T12064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.918527][T12064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.079664][T12078] loop5: detected capacity change from 0 to 512 [ 121.086554][T12078] EXT4-fs: Ignoring removed oldalloc option [ 121.094158][T12078] EXT4-fs error (device loop5): ext4_xattr_inode_iget:436: comm syz.5.3701: Parent and EA inode have the same ino 15 [ 121.106901][T12078] EXT4-fs (loop5): Remounting filesystem read-only [ 121.113580][T12078] EXT4-fs warning (device loop5): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 121.132501][T12078] EXT4-fs (loop5): 1 orphan inode deleted [ 121.154697][T12078] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 121.193750][T12088] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3704'. [ 121.204412][T12088] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.211955][T12088] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.220506][T12088] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.228097][T12088] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.270188][T12090] loop5: detected capacity change from 0 to 1024 [ 121.285736][T12090] EXT4-fs: Ignoring removed nobh option [ 121.291586][T12090] EXT4-fs: Ignoring removed bh option [ 121.335657][T12090] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4115: comm syz.5.3705: Allocating blocks 497-513 which overlap fs metadata [ 121.351602][T12090] EXT4-fs (loop5): pa ffff8881064ed700: logic 256, phys. 385, len 8 [ 121.359713][T12090] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 121.493668][T12116] loop7: detected capacity change from 0 to 128 [ 121.574289][T12128] program syz.6.3725 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.590351][T12130] loop7: detected capacity change from 0 to 1024 [ 121.600901][T12130] EXT4-fs: Ignoring removed nobh option [ 121.606715][T12130] EXT4-fs: Ignoring removed bh option [ 121.676102][T12130] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4115: comm syz.7.3723: Allocating blocks 497-513 which overlap fs metadata [ 121.691738][T12130] EXT4-fs (loop7): pa ffff8881064ed700: logic 256, phys. 385, len 8 [ 121.699819][T12130] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 121.713114][T12147] xt_hashlimit: max too large, truncated to 1048576 [ 121.738239][ T1104] hid (null): report_id 2782 is invalid [ 121.744669][ T1104] hid-generic CDBC:0008:0004.0007: report_id 2782 is invalid [ 121.752152][ T1104] hid-generic CDBC:0008:0004.0007: item 0 2 1 8 parsing failed [ 121.760218][ T1104] hid-generic CDBC:0008:0004.0007: probe with driver hid-generic failed with error -22 [ 121.831308][T12157] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3741'. [ 121.924841][T12171] loop2: detected capacity change from 0 to 128 [ 122.042658][T12188] loop6: detected capacity change from 0 to 512 [ 122.069284][T12188] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 122.075899][T12193] loop2: detected capacity change from 0 to 512 [ 122.086314][T12193] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 122.102750][T12188] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.189944][T12205] 8021q: adding VLAN 0 to HW filter on device bond1 [ 122.198450][T12205] bond0: (slave bond1): Enslaving as an active interface with an up link [ 122.211213][T12173] chnl_net:caif_netlink_parms(): no params data found [ 122.243154][T12214] xt_hashlimit: max too large, truncated to 1048576 [ 122.286659][T12223] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3760'. [ 122.298943][T12173] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.306082][T12173] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.313480][T12173] bridge_slave_0: entered allmulticast mode [ 122.321267][T12173] bridge_slave_0: entered promiscuous mode [ 122.329381][T12173] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.336590][T12173] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.343902][T12173] bridge_slave_1: entered allmulticast mode [ 122.350421][T12173] bridge_slave_1: entered promiscuous mode [ 122.374318][T12173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.386387][T12173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.406393][T12173] team0: Port device team_slave_0 added [ 122.413113][T12173] team0: Port device team_slave_1 added [ 122.433611][T12173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.440663][T12173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.466822][T12173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.480662][T12173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.487714][T12173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.513850][T12173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.552155][T12173] hsr_slave_0: entered promiscuous mode [ 122.569395][T12173] hsr_slave_1: entered promiscuous mode [ 122.582494][T12173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.590907][T12173] Cannot create hsr debugfs directory [ 122.667504][T12243] bond_slave_1: entered promiscuous mode [ 122.673710][T12243] bond_slave_1: left promiscuous mode [ 122.744937][T12173] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.829919][T12173] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.902041][T12173] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.921006][T12257] netlink: 116 bytes leftover after parsing attributes in process `syz.8.3775'. [ 122.974652][T12263] SELinux: +|[@ (12263) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 123.006636][T12173] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.018020][T12267] netlink: 3 bytes leftover after parsing attributes in process `syz.7.3780'. [ 123.029131][T12267] 0ªX¹¦À: renamed from caif0 [ 123.035796][T12267] 0ªX¹¦À: entered allmulticast mode [ 123.041059][T12267] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 123.078641][T12271] loop7: detected capacity change from 0 to 512 [ 123.086186][T12273] vhci_hcd: default hub control req: 000a v0073 i0000 l0 [ 123.093620][T12271] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 123.102719][T12271] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 123.129816][T12271] EXT4-fs (loop7): warning: checktime reached, running e2fsck is recommended [ 123.143253][T12173] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 123.153656][T12271] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 123.157430][T12173] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 123.168621][T12271] System zones: 0-2, 18-18, 34-34 [ 123.175913][T12173] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 123.182894][T12271] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 123.200370][T12173] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 123.234510][T12271] EXT4-fs (loop7): 1 truncate cleaned up [ 123.241798][T12173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.258634][T12173] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.279231][T12173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.289646][T12173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.313289][ T9194] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.320405][ T9194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.332730][ T9194] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.339834][ T9194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.373032][T12289] SELinux: Context system_u:object_r:cron_spool_t:s0 is not valid (left unmapped). [ 123.430249][T12282] bridge_slave_1: left allmulticast mode [ 123.435996][T12282] bridge_slave_1: left promiscuous mode [ 123.441830][T12282] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.454766][T12282] bond0: (slave bond_slave_0): Releasing backup interface [ 123.487034][T12282] bond0: (slave bond_slave_1): Releasing backup interface [ 123.517153][T12282] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.524634][T12282] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.554291][T12282] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.561861][T12282] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.585562][T12295] netlink: 'syz.8.3793': attribute type 3 has an invalid length. [ 123.593438][T12295] netlink: 766 bytes leftover after parsing attributes in process `syz.8.3793'. [ 123.629264][T12173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.660529][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 123.660543][ T29] audit: type=1326 audit(2000000584.753:6221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12316 comm="syz.6.3802" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3afa3acde9 code=0x0 [ 123.738131][T12323] loop7: detected capacity change from 0 to 512 [ 123.748160][T12323] EXT4-fs error (device loop7): ext4_get_journal_inode:5798: inode #32: comm +}[@: iget: special inode unallocated [ 123.761428][T12323] EXT4-fs (loop7): Remounting filesystem read-only [ 123.768102][T12323] EXT4-fs (loop7): no journal found [ 123.773347][T12323] EXT4-fs (loop7): can't get journal size [ 123.780264][T12323] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 123.797413][T12323] EXT4-fs (loop7): failed to initialize system zone (-117) [ 123.804762][T12323] EXT4-fs (loop7): mount failed [ 123.856912][T12173] veth0_vlan: entered promiscuous mode [ 123.865176][T12173] veth1_vlan: entered promiscuous mode [ 123.880645][T12173] veth0_macvtap: entered promiscuous mode [ 123.887959][T12173] veth1_macvtap: entered promiscuous mode [ 123.898655][T12173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.909156][T12173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.919005][T12173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.929714][T12173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.939581][T12173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.950126][T12173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.960751][T12173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.973381][T12173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.984064][T12173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.993924][T12173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.004515][T12173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.006759][ T29] audit: type=1326 audit(2000000585.103:6222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.8.3810" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3db58bcde9 code=0x0 [ 124.014424][T12173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.048137][T12173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.057973][T12173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.068601][T12173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.079768][T12173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.090103][T12173] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.099026][T12173] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.107823][T12173] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.116587][T12173] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.144177][ T29] audit: type=1400 audit(2000000585.233:6223): avc: denied { mounton } for pid=12173 comm="syz-executor" path="/root/syzkaller.CWq4Nj/syz-tmp" dev="sda1" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 124.172532][ T29] audit: type=1400 audit(2000000585.263:6224): avc: denied { mount } for pid=12173 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 124.194872][ T29] audit: type=1400 audit(2000000585.263:6225): avc: denied { mounton } for pid=12173 comm="syz-executor" path="/root/syzkaller.CWq4Nj/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 124.221705][ T29] audit: type=1400 audit(2000000585.263:6226): avc: denied { mounton } for pid=12173 comm="syz-executor" path="/root/syzkaller.CWq4Nj/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=34050 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 124.282140][ T29] audit: type=1400 audit(2000000585.343:6227): avc: denied { mounton } for pid=12173 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 124.305312][ T29] audit: type=1400 audit(2000000585.343:6228): avc: denied { mount } for pid=12173 comm="syz-executor" name="/" dev="gadgetfs" ino=3696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 124.328066][ T29] audit: type=1400 audit(2000000585.363:6229): avc: denied { write } for pid=12173 comm="syz-executor" name="cgroup.procs" dev="cgroup" ino=347 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 124.355000][ T29] audit: type=1400 audit(2000000585.363:6230): avc: denied { open } for pid=12173 comm="syz-executor" path="/syzcgroup/cpu/syz5/cgroup.procs" dev="cgroup" ino=347 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 124.460438][T12381] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.3820'. [ 124.613279][T12398] loop6: detected capacity change from 0 to 512 [ 124.632207][T12398] EXT4-fs warning (device loop6): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 124.658833][T12398] EXT4-fs (loop6): mount failed [ 124.677588][T12407] loop2: detected capacity change from 0 to 1024 [ 124.684780][T12407] EXT4-fs: Ignoring removed nobh option [ 124.690450][T12407] EXT4-fs: Ignoring removed bh option [ 124.699637][T12411] __nla_validate_parse: 3 callbacks suppressed [ 124.699653][T12411] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3834'. [ 124.718061][T12411] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.725729][T12411] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.765620][T12417] netlink: 'syz.7.3836': attribute type 3 has an invalid length. [ 124.772883][T12407] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm syz.2.3833: Allocating blocks 497-513 which overlap fs metadata [ 124.789042][T12407] EXT4-fs (loop2): pa ffff888105a9c4d0: logic 256, phys. 385, len 8 [ 124.797287][T12407] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 124.873916][T12426] netlink: 'syz.7.3840': attribute type 1 has an invalid length. [ 124.916133][T12432] netlink: 64535 bytes leftover after parsing attributes in process `syz.6.3844'. [ 124.929942][T12434] loop7: detected capacity change from 0 to 2048 [ 124.965856][T12438] SELinux: Context Ü is not valid (left unmapped). [ 125.274182][T12492] netlink: 'syz.6.3870': attribute type 1 has an invalid length. [ 125.282274][T12492] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3870'. [ 125.322490][T12494] loop2: detected capacity change from 0 to 512 [ 125.381179][T12494] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3871: bg 0: block 248: padding at end of block bitmap is not set [ 125.424195][T12494] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.3871: Failed to acquire dquot type 1 [ 125.442818][T12507] loop5: detected capacity change from 0 to 512 [ 125.492402][T12494] EXT4-fs (loop2): 1 truncate cleaned up [ 125.505126][T12494] ext4 filesystem being mounted at /822/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.714105][T12532] bridge0: entered promiscuous mode [ 125.719487][T12532] macvlan2: entered promiscuous mode [ 125.726625][T12532] bridge0: port 3(macvlan2) entered blocking state [ 125.733288][T12532] bridge0: port 3(macvlan2) entered disabled state [ 125.740248][T12532] macvlan2: entered allmulticast mode [ 125.745897][T12532] bridge0: entered allmulticast mode [ 125.752023][T12532] macvlan2: left allmulticast mode [ 125.757284][T12532] bridge0: left allmulticast mode [ 125.763010][T12532] bridge0: left promiscuous mode [ 125.846799][T12548] bond_slave_1: entered promiscuous mode [ 125.853702][T12548] bond_slave_1: left promiscuous mode [ 125.863753][T12552] netlink: 132 bytes leftover after parsing attributes in process `syz.8.3896'. [ 126.312634][T12615] netlink: 9286 bytes leftover after parsing attributes in process `syz.6.3924'. [ 126.383411][T12621] xt_hashlimit: max too large, truncated to 1048576 [ 126.409263][T12621] Cannot find set identified by id 0 to match [ 126.440446][T12629] sch_fq: defrate 64 ignored. [ 126.541299][T12644] netlink: 300 bytes leftover after parsing attributes in process `syz.5.3938'. [ 126.583616][T12646] UHID_CREATE from different security context by process 1748 (syz.2.3939), this is not allowed. [ 126.651559][T12656] loop2: detected capacity change from 0 to 512 [ 126.678158][T12656] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ee01c, mo2=0002] [ 126.737616][T12656] System zones: 1-12 [ 126.751287][T12666] netlink: 'syz.8.3947': attribute type 1 has an invalid length. [ 126.759116][T12666] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3947'. [ 126.773239][T12656] EXT4-fs (loop2): orphan cleanup on readonly fs [ 126.781355][T12656] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3943: bg 0: block 328: padding at end of block bitmap is not set [ 126.806952][T12656] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 126.822041][T12656] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3943: invalid indirect mapped block 65280 (level 0) [ 126.852178][T12656] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.3943: attempt to clear invalid blocks 33619980 len 1 [ 126.869044][T12656] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3943: invalid indirect mapped block 1819239214 (level 0) [ 126.883605][T12656] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3943: invalid indirect mapped block 1819239214 (level 1) [ 126.898661][T12656] EXT4-fs (loop2): 1 orphan inode deleted [ 126.918443][T12656] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 2: comm syz.2.3943: lblock 0 mapped to illegal pblock 2 (length 1) [ 126.953808][T12656] EXT4-fs warning (device loop2): dx_probe:823: inode #2: lblock 0: comm syz.2.3943: error -117 reading directory block [ 127.031661][T12678] loop5: detected capacity change from 0 to 8192 [ 127.058158][T12678] syz.5.3953: attempt to access beyond end of device [ 127.058158][T12678] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 127.084004][T12678] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 127.091963][T12678] FAT-fs (loop5): Filesystem has been set read-only [ 127.101704][T12678] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 127.110828][T12678] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 127.247926][T12701] loop5: detected capacity change from 0 to 2048 [ 127.297234][T12713] loop7: detected capacity change from 0 to 512 [ 127.308132][T12713] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.3967: bg 0: block 248: padding at end of block bitmap is not set [ 127.324637][T12713] EXT4-fs error (device loop7): ext4_acquire_dquot:6927: comm syz.7.3967: Failed to acquire dquot type 1 [ 127.337748][T12713] EXT4-fs (loop7): 1 truncate cleaned up [ 127.343970][T12713] ext4 filesystem being mounted at /201/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.572483][T12752] loop8: detected capacity change from 0 to 256 [ 127.593423][T12752] FAT-fs (loop8): codepage cp863 not found [ 127.700250][T12774] netlink: 'syz.6.3996': attribute type 4 has an invalid length. [ 127.823637][T12801] loop7: detected capacity change from 0 to 128 [ 127.861908][T12808] loop7: detected capacity change from 0 to 1024 [ 127.869408][T12808] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 127.880378][T12808] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 127.890802][T12808] EXT4-fs (loop7): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 127.905094][T12808] EXT4-fs (loop7): invalid journal inode [ 127.987986][T12824] loop8: detected capacity change from 0 to 128 [ 128.116204][T12845] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4029'. [ 128.172682][T12852] loop6: detected capacity change from 0 to 512 [ 128.213443][T12852] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 128.239439][T12862] loop8: detected capacity change from 0 to 1024 [ 128.248866][T12852] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 128.264014][T12862] EXT4-fs (loop8): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 128.275063][T12862] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 128.287207][T12852] EXT4-fs (loop6): 1 truncate cleaned up [ 128.293211][T12862] EXT4-fs (loop8): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 128.304257][T12862] EXT4-fs (loop8): invalid journal inode [ 128.690993][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 128.691025][ T29] audit: type=1326 audit(2000000589.783:6506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12899 comm="syz.5.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76f2eecde9 code=0x7ffc0000 [ 128.724454][ T29] audit: type=1326 audit(2000000589.783:6507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12899 comm="syz.5.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76f2eecde9 code=0x7ffc0000 [ 128.756394][ T29] audit: type=1400 audit(2000000589.853:6508): avc: denied { setopt } for pid=12905 comm="syz.5.4054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 128.928935][T12922] loop5: detected capacity change from 0 to 512 [ 128.935484][T12922] EXT4-fs: Ignoring removed nobh option [ 128.941149][T12922] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.952048][ T29] audit: type=1400 audit(2000000590.043:6509): avc: denied { write } for pid=12921 comm="syz.5.4062" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 128.974345][ T29] audit: type=1400 audit(2000000590.043:6510): avc: denied { add_name } for pid=12921 comm="syz.5.4062" name="cpu.stat" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 128.995730][ T29] audit: type=1400 audit(2000000590.043:6511): avc: denied { create } for pid=12921 comm="syz.5.4062" name="cpu.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 129.016587][ T29] audit: type=1400 audit(2000000590.043:6512): avc: denied { read append open } for pid=12921 comm="syz.5.4062" path="/62/file1/cpu.stat" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 129.040704][ T29] audit: type=1400 audit(2000000590.043:6513): avc: denied { ioctl } for pid=12921 comm="syz.5.4062" path="/62/file1/cpu.stat" dev="loop5" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 129.092447][ T29] audit: type=1400 audit(2000000590.173:6514): avc: denied { getopt } for pid=12926 comm="syz.2.4064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 129.114294][ T29] audit: type=1400 audit(2000000590.183:6515): avc: denied { name_connect } for pid=12931 comm="syz.8.4066" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 129.378910][T12956] loop7: detected capacity change from 0 to 256 [ 129.385912][T12956] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 129.398750][T12956] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 129.435811][T10357] FAT-fs (loop7): error, corrupted directory (invalid entries) [ 129.443512][T10357] FAT-fs (loop7): Filesystem has been set read-only [ 129.452858][T10357] FAT-fs (loop7): error, corrupted directory (invalid entries) [ 129.499310][T12978] loop5: detected capacity change from 0 to 2048 [ 129.516859][T12978] EXT4-fs mount: 28 callbacks suppressed [ 129.516879][T12978] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.551558][ T9209] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 129.566661][ T9209] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 5 with error 28 [ 129.578991][ T9209] EXT4-fs (loop5): This should not happen!! Data will be lost [ 129.578991][ T9209] [ 129.590121][ T9209] EXT4-fs (loop5): Total free blocks count 0 [ 129.596322][ T9209] EXT4-fs (loop5): Free/Dirty block details [ 129.602271][ T9209] EXT4-fs (loop5): free_blocks=2415919504 [ 129.608056][ T9209] EXT4-fs (loop5): dirty_blocks=16 [ 129.613163][ T9209] EXT4-fs (loop5): Block reservation details [ 129.619163][ T9209] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 129.626412][T12173] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.682027][T12988] program syz.6.4092 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 129.708588][ T9142] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.749266][ T9142] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.798140][ T9142] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.857987][ T9142] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.926665][T12994] chnl_net:caif_netlink_parms(): no params data found [ 129.951952][T13010] Cannot find add_set index 0 as target [ 130.003703][T13019] loop6: detected capacity change from 0 to 512 [ 130.024147][T13019] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.037124][T12994] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.038413][T13019] ext4 filesystem being mounted at /267/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.044308][T12994] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.064883][T13019] EXT4-fs (loop6): shut down requested (0) [ 130.070266][T12994] bridge_slave_0: entered allmulticast mode [ 130.077897][T12994] bridge_slave_0: entered promiscuous mode [ 130.084791][T12994] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.091962][T12994] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.099418][T12994] bridge_slave_1: entered allmulticast mode [ 130.105874][T12994] bridge_slave_1: entered promiscuous mode [ 130.112448][T10095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.112471][ T9142] bridge_slave_1: left allmulticast mode [ 130.127122][ T9142] bridge_slave_1: left promiscuous mode [ 130.132906][ T9142] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.141173][ T9142] bridge_slave_0: left allmulticast mode [ 130.146886][ T9142] bridge_slave_0: left promiscuous mode [ 130.152569][ T9142] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.267804][ T9142] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 130.277451][ T9142] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 130.287212][ T9142] bond0 (unregistering): Released all slaves [ 130.305173][T13033] netlink: 'syz.2.4108': attribute type 7 has an invalid length. [ 130.318109][T12994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.347879][ T3375] kernel write not supported for file /snd/seq (pid: 3375 comm: kworker/0:4) [ 130.366465][T12994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.397219][ T9142] hsr_slave_0: left promiscuous mode [ 130.403098][ T9142] hsr_slave_1: left promiscuous mode [ 130.409931][ T9142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.417593][ T9142] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.429399][ T9142] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.436891][ T9142] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.461145][ T9142] veth1_macvtap: left promiscuous mode [ 130.468998][ T9142] veth0_macvtap: left promiscuous mode [ 130.474665][ T9142] veth1_vlan: left promiscuous mode [ 130.482167][ T9142] veth0_vlan: left promiscuous mode [ 130.607045][ T9142] team0 (unregistering): Port device team_slave_1 removed [ 130.618021][T13067] 9pnet_fd: Insufficient options for proto=fd [ 130.625816][ T9142] team0 (unregistering): Port device team_slave_0 removed [ 130.692886][T13078] loop2: detected capacity change from 0 to 512 [ 130.702554][T13078] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 130.717504][T13078] EXT4-fs (loop2): 1 truncate cleaned up [ 130.723703][T13078] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.747697][T13069] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.765024][T13078] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.769249][T12994] team0: Port device team_slave_0 added [ 130.789213][T12994] team0: Port device team_slave_1 added [ 130.822760][T12994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.829833][T12994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.855828][T12994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.867851][T12994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.874843][T12994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.900927][T12994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.965536][T12994] hsr_slave_0: entered promiscuous mode [ 130.971604][T12994] hsr_slave_1: entered promiscuous mode [ 130.979198][T12994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.988845][T12994] Cannot create hsr debugfs directory [ 131.132065][T13119] loop5: detected capacity change from 0 to 2048 [ 131.148005][T12994] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 131.157120][T12994] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 131.157200][T13119] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.178008][T12994] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 131.184993][T13119] EXT4-fs (loop5): shut down requested (1) [ 131.191750][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 131.193310][T12994] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 131.206699][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 131.218574][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 131.227587][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 131.236662][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 131.269708][T12994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.278006][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 131.289750][T12994] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.297658][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 131.309651][ T9142] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.316901][ T9142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.317370][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=13 [ 131.353076][ T9194] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.360243][ T9194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.360881][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=13 [ 131.378809][T13119] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=13 [ 131.426010][T12173] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.520273][T12994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.587598][T13155] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13155 comm=syz.5.4163 [ 131.600315][T13155] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13155 comm=syz.5.4163 [ 131.733579][T13180] sd 0:0:1:0: device reset [ 131.785896][T13193] netlink: 'syz.6.4178': attribute type 3 has an invalid length. [ 131.825175][T13199] loop8: detected capacity change from 0 to 512 [ 131.848738][T12994] veth0_vlan: entered promiscuous mode [ 131.867477][T12994] veth1_vlan: entered promiscuous mode [ 131.874253][T13199] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.884661][T12994] veth0_macvtap: entered promiscuous mode [ 131.896728][T12994] veth1_macvtap: entered promiscuous mode [ 131.911197][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.921748][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.931748][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.942341][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.952425][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.953130][T13199] ext4 filesystem being mounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.963039][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.984302][T12994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.998588][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.009090][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.019088][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.024071][T13199] EXT4-fs (loop8): shut down requested (0) [ 132.029589][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.029624][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.055820][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.068079][T12994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.069109][T13213] hub 2-0:1.0: USB hub found [ 132.076975][T12994] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.088883][T12994] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.096330][T13213] hub 2-0:1.0: 8 ports detected [ 132.097684][T12994] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.111197][T12994] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.143755][T10398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.229690][T13230] loop8: detected capacity change from 0 to 128 [ 132.332927][T13246] netlink: 'syz.6.4199': attribute type 7 has an invalid length. [ 132.351464][T13249] 9pnet: Could not find request transport: t [ 132.421601][T13262] tmpfs: Bad value for 'mpol' [ 132.588562][ T3375] kernel read not supported for file /rmdF¼ì (pid: 3375 comm: kworker/0:4) [ 132.598293][T13283] netlink: 'syz.5.4216': attribute type 7 has an invalid length. [ 132.647382][T13293] loop8: detected capacity change from 0 to 256 [ 132.773457][T13306] loop8: detected capacity change from 0 to 128 [ 132.782788][T13306] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 132.797152][T13306] ext4 filesystem being mounted at /261/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 132.837210][T10398] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.998387][T13323] loop6: detected capacity change from 0 to 2048 [ 133.007488][T13327] loop8: detected capacity change from 0 to 512 [ 133.018366][T13323] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.036451][T13327] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.050013][T13327] ext4 filesystem being mounted at /264/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.072490][T10398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.109208][T10095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.139043][T13337] loop6: detected capacity change from 0 to 512 [ 133.147139][T13337] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 133.165985][T13337] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 133.178477][T13337] System zones: 1-12 [ 133.202878][T13337] EXT4-fs (loop6): 1 truncate cleaned up [ 133.224929][T13337] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.282153][T10095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.300131][ T3375] kernel write not supported for file /620/attr/exec (pid: 3375 comm: kworker/0:4) [ 133.460546][T13363] netlink: 104 bytes leftover after parsing attributes in process `syz.9.4250'. [ 133.568671][T13369] loop2: detected capacity change from 0 to 1024 [ 133.624673][T13369] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.711604][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.733810][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 133.733825][ T29] audit: type=1326 audit(2000000594.823:6775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13377 comm="syz.8.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3db58bcde9 code=0x7ffc0000 [ 133.763648][ T29] audit: type=1326 audit(2000000594.823:6776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13377 comm="syz.8.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3db58bcde9 code=0x7ffc0000 [ 133.787255][ T29] audit: type=1326 audit(2000000594.823:6777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13377 comm="syz.8.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f3db58bcde9 code=0x7ffc0000 [ 133.810832][ T29] audit: type=1326 audit(2000000594.823:6778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13377 comm="syz.8.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3db58bcde9 code=0x7ffc0000 [ 133.834426][ T29] audit: type=1326 audit(2000000594.823:6779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13377 comm="syz.8.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3db58bcde9 code=0x7ffc0000 [ 133.965108][T13389] loop2: detected capacity change from 0 to 512 [ 134.008037][T13389] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.018212][ T29] audit: type=1400 audit(2000000595.013:6780): avc: denied { name_connect } for pid=13385 comm="syz.5.4261" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 134.040899][ T29] audit: type=1400 audit(2000000595.083:6781): avc: denied { create } for pid=13392 comm="syz.6.4264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 134.060601][ T29] audit: type=1400 audit(2000000595.093:6782): avc: denied { setopt } for pid=13392 comm="syz.6.4264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 134.080288][ T29] audit: type=1400 audit(2000000595.093:6783): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 134.080291][T13389] ext4 filesystem being mounted at /875/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.080329][ T29] audit: type=1400 audit(2000000595.093:6784): avc: denied { search } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 134.177493][T13402] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.186618][T13402] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.199211][T13389] EXT4-fs: Ignoring removed orlov option [ 134.205000][T13389] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 134.214439][T13389] EXT4-fs (loop2): can't enable nombcache during remount [ 134.261239][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.338607][T13414] loop2: detected capacity change from 0 to 256 [ 134.432148][T13423] Cannot find add_set index 4 as target [ 134.470998][T13427] 9pnet: p9_errstr2errno: server reported unknown error 18446 [ 134.575348][T13445] SELinux: policydb version 0 does not match my version range 15-34 [ 134.583693][T13445] SELinux: failed to load policy [ 134.662464][T13459] loop2: detected capacity change from 0 to 164 [ 134.669267][T13461] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4295'. [ 134.678245][T13461] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4295'. [ 134.681000][T13459] Unable to read rock-ridge attributes [ 134.702107][T13459] Unable to read rock-ridge attributes [ 134.723667][T13459] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 134.731849][T13459] syz.2.4294: attempt to access beyond end of device [ 134.731849][T13459] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 134.765821][T13469] loop2: detected capacity change from 0 to 512 [ 134.772438][T13469] EXT4-fs: inline encryption not supported [ 134.792695][T13465] bond1: entered promiscuous mode [ 134.798011][T13465] bond1: entered allmulticast mode [ 134.803486][T13465] 8021q: adding VLAN 0 to HW filter on device bond1 [ 134.813173][T13469] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.835015][T13465] bond1 (unregistering): Released all slaves [ 134.841317][T13469] ext4 filesystem being mounted at /887/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.863796][T13469] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.4299: corrupted inode contents [ 134.864634][T13478] loop9: detected capacity change from 0 to 164 [ 134.877515][T13469] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.4299: mark_inode_dirty error [ 134.894157][T13469] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.4299: corrupted inode contents [ 134.933607][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.961267][T13484] rdma_op ffff888117191980 conn xmit_rdma 0000000000000000 [ 135.083738][T13508] loop2: detected capacity change from 0 to 512 [ 135.098042][T13512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.107517][T13512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.107988][T13508] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.129419][T13508] ext4 filesystem being mounted at /891/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.157408][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.198424][T13523] SELinux: policydb version 0 does not match my version range 15-34 [ 135.207384][T13523] SELinux: failed to load policy [ 135.238040][T13527] loop2: detected capacity change from 0 to 1024 [ 135.246659][T13527] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 135.257691][T13527] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 135.275356][T13527] JBD2: no valid journal superblock found [ 135.281215][T13527] EXT4-fs (loop2): Could not load journal inode [ 135.319834][T13533] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4327'. [ 135.463135][T13546] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4332'. [ 135.517218][T13540] loop2: detected capacity change from 0 to 512 [ 135.526544][T13540] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #15: comm syz.2.4330: casefold flag without casefold feature [ 135.539704][T13540] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.4330: couldn't read orphan inode 15 (err -117) [ 135.552962][T13540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.672762][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.753902][T13574] SELinux: syz.2.4344 (13574) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 135.794361][T13578] bond2: entered promiscuous mode [ 135.799502][T13578] bond2: entered allmulticast mode [ 135.806826][T13578] 8021q: adding VLAN 0 to HW filter on device bond2 [ 135.825155][T13578] bond2 (unregistering): Released all slaves [ 135.958480][T13604] loop2: detected capacity change from 0 to 128 [ 136.007308][T13604] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.024910][T13607] bridge_slave_0: left allmulticast mode [ 136.030663][T13607] bridge_slave_0: left promiscuous mode [ 136.036400][T13607] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.047106][T13604] ext4 filesystem being mounted at /905/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 136.081028][T13607] bridge_slave_1: left allmulticast mode [ 136.086756][T13607] bridge_slave_1: left promiscuous mode [ 136.092498][T13607] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.121926][ T3302] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.134616][T13607] bond0: (slave bond_slave_0): Releasing backup interface [ 136.155026][T13607] bond0: (slave bond_slave_1): Releasing backup interface [ 136.190032][T13607] team0: Port device team_slave_0 removed [ 136.258461][T13607] team0: Port device team_slave_1 removed [ 136.266052][T13607] bond0: (slave batadv_slave_0): Releasing backup interface [ 136.308213][T13607] bond0: (slave bond1): Releasing backup interface [ 136.502810][T13626] loop2: detected capacity change from 0 to 128 [ 136.568655][ T9142] kworker/u8:21: attempt to access beyond end of device [ 136.568655][ T9142] loop2: rw=1, sector=145, nr_sectors = 896 limit=128 [ 136.612476][T13642] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4375'. [ 136.727448][T13630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.743502][T13630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.816832][T13661] loop2: detected capacity change from 0 to 512 [ 136.849023][T13661] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 136.861033][T13661] EXT4-fs (loop2): orphan cleanup on readonly fs [ 136.877037][T13661] EXT4-fs warning (device loop2): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 136.908343][T13661] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 136.925001][T13661] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4384: bg 0: block 40: padding at end of block bitmap is not set [ 136.953273][T13661] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 136.982842][T13661] EXT4-fs (loop2): 1 truncate cleaned up [ 136.992411][T13676] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.995849][T13661] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 137.001431][T13676] batadv_slave_1: entered promiscuous mode [ 137.028823][T13678] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 137.038024][T13678] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 137.052779][T13661] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #16: comm syz.2.4384: corrupted xattr block 31: invalid header [ 137.067571][T13661] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=16 [ 137.098797][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.112998][T13684] loop6: detected capacity change from 0 to 512 [ 137.134129][T13684] EXT4-fs: inline encryption not supported [ 137.157470][T13684] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.171171][T13684] ext4 filesystem being mounted at /324/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.185290][T13684] EXT4-fs error (device loop6): ext4_do_update_inode:5154: inode #2: comm syz.6.4394: corrupted inode contents [ 137.217360][T13696] netlink: 'syz.9.4399': attribute type 2 has an invalid length. [ 137.238266][T13684] EXT4-fs error (device loop6): ext4_dirty_inode:6042: inode #2: comm syz.6.4394: mark_inode_dirty error [ 137.262109][T13700] SELinux: Context system_u:object_r:syslogd_initrc_exec_t:s0 is not valid (left unmapped). [ 137.277949][T13684] EXT4-fs error (device loop6): ext4_do_update_inode:5154: inode #2: comm syz.6.4394: corrupted inode contents [ 137.325366][T10095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.363532][T13717] loop6: detected capacity change from 0 to 512 [ 137.383333][T13717] EXT4-fs (loop6): failed to initialize system zone (-117) [ 137.392233][T13717] EXT4-fs (loop6): mount failed [ 137.417603][T13727] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4412'. [ 137.426754][T13727] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4412'. [ 137.575704][T13742] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 137.588441][T13740] SELinux: syz.2.4417 (13740) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 137.661399][T13749] loop6: detected capacity change from 0 to 128 [ 137.742978][ T9142] kworker/u8:21: attempt to access beyond end of device [ 137.742978][ T9142] loop6: rw=1, sector=145, nr_sectors = 896 limit=128 [ 137.800958][T13762] loop2: detected capacity change from 0 to 512 [ 137.801574][T13762] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 137.802473][T13762] EXT4-fs (loop2): 1 truncate cleaned up [ 137.802766][T13762] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.803591][T13762] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.153016][ T9131] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.188033][ T9131] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.228580][ T9131] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.233681][T13792] loop8: detected capacity change from 0 to 512 [ 138.256911][T13792] EXT4-fs error (device loop8): ext4_orphan_get:1389: inode #15: comm syz.8.4442: casefold flag without casefold feature [ 138.257066][T13792] EXT4-fs error (device loop8): ext4_orphan_get:1394: comm syz.8.4442: couldn't read orphan inode 15 (err -117) [ 138.257544][T13792] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.260256][T13792] EXT4-fs error (device loop8): __ext4_remount:6738: comm syz.8.4442: Abort forced by user [ 138.311685][T13792] EXT4-fs (loop8): Remounting filesystem read-only [ 138.318299][T13792] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 138.329116][T13796] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 138.340956][ T9131] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.366903][T10398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.441368][ T9131] bridge_slave_0: left allmulticast mode [ 138.447086][ T9131] bridge_slave_0: left promiscuous mode [ 138.452838][ T9131] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.577791][ T9131] bond0 (unregistering): Released all slaves [ 138.634553][ T9131] tipc: Disabling bearer [ 138.640047][ T9131] tipc: Left network mode [ 138.705285][ T9131] hsr_slave_0: left promiscuous mode [ 138.712331][ T9131] hsr_slave_1: left promiscuous mode [ 138.727062][ T9131] veth1_vlan: left promiscuous mode [ 138.732440][ T9131] veth0_vlan: left promiscuous mode [ 138.740217][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 138.740232][ T29] audit: type=1400 audit(2000000599.833:6957): avc: denied { connect } for pid=13841 comm="syz.5.4462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 138.787920][ T29] audit: type=1400 audit(2000000599.883:6958): avc: denied { listen } for pid=13846 comm="syz.8.4463" lport=34213 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 138.829926][ T29] audit: type=1400 audit(2000000599.883:6959): avc: denied { accept } for pid=13846 comm="syz.8.4463" lport=34213 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 138.853252][ T29] audit: type=1400 audit(2000000599.883:6960): avc: denied { setopt } for pid=13846 comm="syz.8.4463" lport=34213 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 138.968401][T13789] chnl_net:caif_netlink_parms(): no params data found [ 139.066096][T13872] netlink: 28 bytes leftover after parsing attributes in process `syz.9.4471'. [ 139.075313][T13872] netlink: 28 bytes leftover after parsing attributes in process `syz.9.4471'. [ 139.085000][T13789] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.092118][T13789] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.103177][T13878] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.111685][ T29] audit: type=1400 audit(2000000600.193:6961): avc: denied { append } for pid=13877 comm="syz.8.4474" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 139.134915][T13789] bridge_slave_0: entered allmulticast mode [ 139.141055][T13878] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.149690][T13789] bridge_slave_0: entered promiscuous mode [ 139.159889][T13789] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.167013][T13789] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.174347][T13789] bridge_slave_1: entered allmulticast mode [ 139.181012][T13789] bridge_slave_1: entered promiscuous mode [ 139.202827][T13885] loop5: detected capacity change from 0 to 1024 [ 139.210248][T13885] EXT4-fs: Ignoring removed orlov option [ 139.216039][T13885] EXT4-fs: Ignoring removed nobh option [ 139.221631][T13885] EXT4-fs: inline encryption not supported [ 139.228208][T13885] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 139.265587][T13885] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.4477: Invalid block bitmap block 0 in block_group 0 [ 139.283208][T13789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.293397][T13885] Quota error (device loop5): write_blk: dquota write failed [ 139.294217][T13789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.300870][T13885] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 139.319926][T13885] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.4477: Failed to acquire dquot type 0 [ 139.331553][T13885] EXT4-fs error (device loop5): ext4_free_blocks:6589: comm syz.5.4477: Freeing blocks not in datazone - block = 0, count = 4096 [ 139.347425][T13885] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.4477: Invalid inode bitmap blk 0 in block_group 0 [ 139.362253][T13789] team0: Port device team_slave_0 added [ 139.368147][ T9817] Quota error (device loop5): do_check_range: Getting block 0 out of range 1-7 [ 139.370568][ T29] audit: type=1400 audit(2000000600.463:6962): avc: denied { setopt } for pid=13889 comm="syz.9.4479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 139.377129][ T9817] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:51: Failed to release dquot type 0 [ 139.378619][T13885] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 139.416442][ T29] audit: type=1400 audit(2000000600.493:6963): avc: denied { connect } for pid=13889 comm="syz.9.4479" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 139.438574][T13789] team0: Port device team_slave_1 added [ 139.439568][T13885] EXT4-fs (loop5): 1 orphan inode deleted [ 139.450863][T13885] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.464015][T13892] loop9: detected capacity change from 0 to 2048 [ 139.472195][T13789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.479275][T13789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.505388][T13789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.520674][T13789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.527733][T13789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.553963][T13789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.576330][T12173] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.576552][T13892] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.607552][T13789] hsr_slave_0: entered promiscuous mode [ 139.613686][T13789] hsr_slave_1: entered promiscuous mode [ 139.619702][T13789] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.627449][T13789] Cannot create hsr debugfs directory [ 139.636095][T12994] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.828369][T13917] loop8: detected capacity change from 0 to 128 [ 139.972141][T13789] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 139.987215][T13789] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 139.999592][T13789] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.008438][T13789] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.050050][T13789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.064066][T13789] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.073788][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.080965][ T9141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.093726][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.100875][ T9141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.170805][T13789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.233211][T13789] veth0_vlan: entered promiscuous mode [ 140.241850][T13789] veth1_vlan: entered promiscuous mode [ 140.260570][T13789] veth0_macvtap: entered promiscuous mode [ 140.268572][T13789] veth1_macvtap: entered promiscuous mode [ 140.280849][T13789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.291390][T13789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.301266][T13789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.311754][T13789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.321612][T13789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.332157][T13789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.341999][T13789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.352623][T13789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.363692][T13789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.375207][T13789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.385748][T13789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.395598][T13789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.406065][T13789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.415959][T13789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.426423][T13789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.437762][T13789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.448460][T13789] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.457276][T13789] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.466297][T13789] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.475056][T13789] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.520740][T13947] loop3: detected capacity change from 0 to 512 [ 140.537221][T13947] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.4441: Failed to acquire dquot type 1 [ 140.549314][T13947] EXT4-fs (loop3): 1 truncate cleaned up [ 140.555598][T13947] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.568394][T13947] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.590813][T13789] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.628334][T13953] loop3: detected capacity change from 0 to 128 [ 140.664826][ T9817] kworker/u8:51: attempt to access beyond end of device [ 140.664826][ T9817] loop3: rw=1, sector=145, nr_sectors = 896 limit=128 [ 140.738881][T13961] netlink: 'syz.3.4504': attribute type 29 has an invalid length. [ 140.747766][T13961] netlink: 'syz.3.4504': attribute type 29 has an invalid length. [ 140.756643][T13961] netlink: 500 bytes leftover after parsing attributes in process `syz.3.4504'. [ 140.992893][T13990] bridge_slave_0: left allmulticast mode [ 140.998811][T13990] bridge_slave_0: left promiscuous mode [ 141.004531][T13990] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.018487][T13990] bridge_slave_1: left allmulticast mode [ 141.024259][T13990] bridge_slave_1: left promiscuous mode [ 141.030160][T13990] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.047620][T13990] bond0: (slave bond_slave_0): Releasing backup interface [ 141.055075][T13992] loop5: detected capacity change from 0 to 2048 [ 141.067274][T13990] bond0: (slave bond_slave_1): Releasing backup interface [ 141.078517][T13992] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.086659][T13990] team0: Port device team_slave_0 removed [ 141.092084][T13992] ext4 filesystem being mounted at /150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.110164][T13990] team0: Port device team_slave_1 removed [ 141.117931][T13990] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.125385][T13990] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.134730][T13990] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.142227][T13990] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.160695][T12173] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.243702][T14000] netlink: 'syz.5.4521': attribute type 2 has an invalid length. [ 141.253144][T14000] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4521'. [ 141.381700][T14012] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 141.390197][T14012] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 141.398620][T14012] netlink: 2 bytes leftover after parsing attributes in process `+}[@'. [ 141.486136][T14016] loop5: detected capacity change from 0 to 512 [ 141.494304][T14016] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #15: comm syz.5.4529: casefold flag without casefold feature [ 141.509745][T14016] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.4529: couldn't read orphan inode 15 (err -117) [ 141.522923][T14016] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.538791][T14016] EXT4-fs error (device loop5): __ext4_remount:6738: comm syz.5.4529: Abort forced by user [ 141.549240][T14016] EXT4-fs (loop5): Remounting filesystem read-only [ 141.555835][T14016] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 141.568686][T14016] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 141.596628][T12173] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.686783][T14021] loop5: detected capacity change from 0 to 512 [ 141.693554][T14021] EXT4-fs: Ignoring removed bh option [ 141.705269][T14021] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 141.726861][T14021] EXT4-fs (loop5): 1 truncate cleaned up [ 141.732870][T14021] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.792966][T12173] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.845103][T14026] netlink: 16 bytes leftover after parsing attributes in process `syz.9.4533'. [ 141.858676][T14028] loop3: detected capacity change from 0 to 512 [ 141.898291][T14028] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.911424][T14028] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.961228][T13789] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.184475][T14052] loop5: detected capacity change from 0 to 2048 [ 142.283278][T14064] loop6: detected capacity change from 0 to 2048 [ 142.313214][T14064] EXT4-fs: Ignoring removed mblk_io_submit option [ 142.358529][T14064] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.417261][T10095] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.515096][T14080] IPv6: sit1: Disabled Multicast RS [ 142.549659][ T9131] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.661230][ T9131] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.708339][T14092] syzkaller1: entered promiscuous mode [ 142.713860][T14092] syzkaller1: entered allmulticast mode [ 142.770123][ T9131] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.808744][T14100] netlink: 'syz.5.4568': attribute type 29 has an invalid length. [ 142.833591][T14100] netlink: 'syz.5.4568': attribute type 29 has an invalid length. [ 142.854888][ T9131] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.855473][T14102] loop3: detected capacity change from 0 to 512 [ 142.876414][T14100] netlink: 500 bytes leftover after parsing attributes in process `syz.5.4568'. [ 142.896296][T14102] EXT4-fs: Ignoring removed bh option [ 142.906703][T14102] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 142.934717][T14102] EXT4-fs (loop3): 1 truncate cleaned up [ 142.947542][T14109] program syz.5.4569 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 142.955757][T14102] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.975638][ T9131] bridge_slave_1: left allmulticast mode [ 142.981333][ T9131] bridge_slave_1: left promiscuous mode [ 142.987070][ T9131] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.026791][ T9131] bridge_slave_0: left allmulticast mode [ 143.032469][ T9131] bridge_slave_0: left promiscuous mode [ 143.038290][ T9131] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.091543][T14111] loop5: detected capacity change from 0 to 1024 [ 143.112422][T14111] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 143.157154][T14111] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.176055][T13789] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.198456][T12173] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.227984][T14119] loop3: detected capacity change from 0 to 764 [ 143.310409][ T9131] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.332065][ T9131] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.367600][ T9131] bond0 (unregistering): Released all slaves [ 143.470064][ T9131] hsr_slave_0: left promiscuous mode [ 143.477048][T14143] usb usb8: usbfs: process 14143 (syz.8.4584) did not claim interface 0 before use [ 143.488182][ T9131] hsr_slave_1: left promiscuous mode [ 143.493960][ T9131] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.501432][ T9131] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 143.511421][ T9131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 143.533634][ T9131] veth1_macvtap: left promiscuous mode [ 143.539741][ T9131] veth0_macvtap: left promiscuous mode [ 143.545335][ T9131] veth1_vlan: left promiscuous mode [ 143.553134][T14153] loop5: detected capacity change from 0 to 512 [ 143.559759][ T9131] veth0_vlan: left promiscuous mode [ 143.587027][T14158] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4587'. [ 143.598210][T14153] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.611273][T14153] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.644994][T12173] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.654375][ T9131] team0 (unregistering): Port device team_slave_1 removed [ 143.664435][ T9131] team0 (unregistering): Port device team_slave_0 removed [ 143.720682][T14093] chnl_net:caif_netlink_parms(): no params data found [ 143.763800][T14169] loop5: detected capacity change from 0 to 512 [ 143.785416][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 143.785477][ T29] audit: type=1400 audit(2000000604.883:7037): avc: denied { read } for pid=14173 comm="syz.8.4596" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 143.816992][T14093] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.824123][T14093] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.831990][T14169] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 143.832297][T14093] bridge_slave_0: entered allmulticast mode [ 143.839964][T14169] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 143.848742][T14093] bridge_slave_0: entered promiscuous mode [ 143.857777][ T29] audit: type=1400 audit(2000000604.903:7038): avc: denied { open } for pid=14173 comm="syz.8.4596" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 143.883345][T14169] System zones: 0-1, 15-15, 18-18, 34-34 [ 143.887522][T14093] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.889291][T14169] EXT4-fs (loop5): orphan cleanup on readonly fs [ 143.896277][T14093] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.902593][T14169] Quota error (device loop5): v2_read_header: Failed header read: expected=8 got=0 [ 143.919227][T14169] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 143.933864][T14169] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 143.940815][T14093] bridge_slave_1: entered allmulticast mode [ 143.947412][T14093] bridge_slave_1: entered promiscuous mode [ 143.948200][T14169] EXT4-fs error (device loop5): ext4_orphan_get:1415: comm syz.5.4593: bad orphan inode 16 [ 143.973669][T14169] ext4_test_bit(bit=15, block=18) = 1 [ 143.979122][T14169] is_bad_inode(inode)=0 [ 143.983294][T14169] NEXT_ORPHAN(inode)=0 [ 143.987420][T14169] max_ino=32 [ 143.990625][T14169] i_nlink=2 [ 143.995309][T14169] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.009725][T14093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.022735][ T29] audit: type=1400 audit(2000000605.113:7039): avc: denied { tracepoint } for pid=14182 comm="syz.8.4599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 144.069274][T14093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.090072][T12173] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.128469][T14093] team0: Port device team_slave_0 added [ 144.135085][T14093] team0: Port device team_slave_1 added [ 144.143346][T14188] netlink: 'syz.8.4602': attribute type 3 has an invalid length. [ 144.163189][T14192] __nla_validate_parse: 1 callbacks suppressed [ 144.163208][T14192] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4603'. [ 144.182091][T14093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.189142][T14093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.192039][ T29] audit: type=1400 audit(2000000605.283:7040): avc: denied { write } for pid=14193 comm="syz.8.4605" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 144.215060][T14093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.216082][T14093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.256066][T14093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.260116][T14196] loop5: detected capacity change from 0 to 512 [ 144.282070][T14093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.325458][T14093] hsr_slave_0: entered promiscuous mode [ 144.331668][T14093] hsr_slave_1: entered promiscuous mode [ 144.338717][T14093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.347006][T14093] Cannot create hsr debugfs directory [ 144.353220][ T29] audit: type=1400 audit(2000000605.443:7041): avc: denied { write } for pid=14197 comm="syz.6.4606" name="mcfilter" dev="proc" ino=4026532456 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 144.430726][ T29] audit: type=1400 audit(2000000605.523:7042): avc: denied { mounton } for pid=14206 comm="syz.6.4610" path="/350/file0" dev="tmpfs" ino=1827 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 144.486676][T14093] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.537985][T14218] loop8: detected capacity change from 0 to 1024 [ 144.538149][T14093] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.564669][ T29] audit: type=1400 audit(2000000605.653:7043): avc: denied { map } for pid=14219 comm="syz.5.4616" path="socket:[40945]" dev="sockfs" ino=40945 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 144.588381][ T29] audit: type=1400 audit(2000000605.653:7044): avc: denied { accept } for pid=14219 comm="syz.5.4616" path="socket:[40945]" dev="sockfs" ino=40945 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 144.616962][T14218] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.664487][T14093] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.678302][T10398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.710351][ T29] audit: type=1400 audit(2000000605.803:7045): avc: denied { bind } for pid=14234 comm="syz.6.4621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 144.762301][T14093] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.886126][T14257] bridge_slave_0: left allmulticast mode [ 144.891814][T14257] bridge_slave_0: left promiscuous mode [ 144.897497][T14257] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.908431][T14257] bridge_slave_1: left allmulticast mode [ 144.914262][T14257] bridge_slave_1: left promiscuous mode [ 144.920043][T14257] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.929636][T14257] bond0: (slave bond_slave_0): Releasing backup interface [ 144.962548][T14257] bond0: (slave bond_slave_1): Releasing backup interface [ 144.980095][T14257] team0: Port device team_slave_0 removed [ 144.989380][T14257] team0: Port device team_slave_1 removed [ 144.996421][T14257] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.003859][T14257] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.019597][T14257] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.027195][T14257] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.084688][T14273] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4638'. [ 145.086882][T14093] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 145.123554][T14093] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 145.135931][T14093] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 145.148699][T14093] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 145.209249][T14093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.229177][T14093] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.246220][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.253436][ T9141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.267010][T14282] loop8: detected capacity change from 0 to 1024 [ 145.273523][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.280634][ T9141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.290873][T14282] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 145.302109][T14093] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.312537][T14093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.322909][T14282] System zones: 0-1, 3-12 [ 145.340574][T14282] EXT4-fs error (device loop8): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.8.4642: corrupted in-inode xattr: bad magic number in in-inode xattr [ 145.380182][T14093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.422999][T14297] loop6: detected capacity change from 0 to 512 [ 145.438045][T14297] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4645: bg 0: block 248: padding at end of block bitmap is not set [ 145.464096][T14297] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.4645: Failed to acquire dquot type 1 [ 145.476393][T14297] EXT4-fs (loop6): 1 truncate cleaned up [ 145.483831][T14297] ext4 filesystem being mounted at /363/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.540928][T14093] veth0_vlan: entered promiscuous mode [ 145.549322][T14093] veth1_vlan: entered promiscuous mode [ 145.568433][T14093] veth0_macvtap: entered promiscuous mode [ 145.577202][T14093] veth1_macvtap: entered promiscuous mode [ 145.593243][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.603765][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.613625][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.624141][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.635821][T14093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.646538][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.657077][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.667089][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.677639][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.688640][T14093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.697056][T14093] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.705851][T14093] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.714571][T14093] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.723353][T14093] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.840950][T14330] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4650'. [ 145.999002][T14345] bridge_slave_0: left allmulticast mode [ 146.004685][T14345] bridge_slave_0: left promiscuous mode [ 146.010382][T14345] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.046238][T14345] bridge_slave_1: left allmulticast mode [ 146.051948][T14345] bridge_slave_1: left promiscuous mode [ 146.057908][T14345] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.080414][T14345] bond0: (slave bond_slave_0): Releasing backup interface [ 146.098226][T14345] bond0: (slave bond_slave_1): Releasing backup interface [ 146.119638][T14345] team0: Port device team_slave_0 removed [ 146.139708][T14345] team0: Port device team_slave_1 removed [ 146.148792][T14345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.156292][T14345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.164993][T14345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.172552][T14345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.357167][T14369] loop8: detected capacity change from 0 to 512 [ 146.379583][T14369] ext4 filesystem being mounted at /343/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.409561][T14379] loop6: detected capacity change from 0 to 1024 [ 146.417633][T14377] veth3: entered promiscuous mode [ 146.506857][T14395] loop8: detected capacity change from 0 to 128 [ 146.522898][T14395] ext4 filesystem being mounted at /344/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 146.813575][T14435] loop6: detected capacity change from 0 to 256 [ 146.834095][T14439] loop3: detected capacity change from 0 to 128 [ 146.973910][T14463] loop8: detected capacity change from 0 to 512 [ 146.989306][T14463] ext4 filesystem being mounted at /351/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.001241][T14465] loop6: detected capacity change from 0 to 764 [ 147.011401][T14463] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 147.026741][T14463] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1 with error 28 [ 147.039082][T14463] EXT4-fs (loop8): This should not happen!! Data will be lost [ 147.039082][T14463] [ 147.048852][T14463] EXT4-fs (loop8): Total free blocks count 0 [ 147.054855][T14463] EXT4-fs (loop8): Free/Dirty block details [ 147.060817][T14463] EXT4-fs (loop8): free_blocks=65280 [ 147.060835][T14463] EXT4-fs (loop8): dirty_blocks=1 [ 147.071140][T14463] EXT4-fs (loop8): Block reservation details [ 147.071156][T14463] EXT4-fs (loop8): i_reserved_data_blocks=1 [ 147.139904][T14476] bridge_slave_0: left allmulticast mode [ 147.145709][T14476] bridge_slave_0: left promiscuous mode [ 147.151475][T14476] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.161694][T14476] bridge_slave_1: left allmulticast mode [ 147.167532][T14476] bridge_slave_1: left promiscuous mode [ 147.173243][T14476] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.184012][T14476] bond0: (slave bond_slave_0): Releasing backup interface [ 147.212578][T14476] bond0: (slave bond_slave_1): Releasing backup interface [ 147.230015][T14487] loop6: detected capacity change from 0 to 1764 [ 147.241804][T14487] ISOFS: unable to read i-node block [ 147.242956][T14476] team0: Port device team_slave_0 removed [ 147.247172][T14487] isofs_fill_super: get root inode failed [ 147.260353][T14476] team0: Port device team_slave_1 removed [ 147.293964][T14490] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4722'. [ 147.319349][T14476] team0: Port device geneve1 removed [ 147.332067][T14492] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 147.338630][T14492] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 147.346119][T14492] vhci_hcd vhci_hcd.0: Device attached [ 147.356514][T14493] vhci_hcd: connection closed [ 147.356829][ T9817] vhci_hcd: stop threads [ 147.366997][ T9817] vhci_hcd: release socket [ 147.371441][ T9817] vhci_hcd: disconnect device [ 147.381462][T14490] bridge0: port 1(batadv1) entered blocking state [ 147.388274][T14490] bridge0: port 1(batadv1) entered disabled state [ 147.395301][T14490] batadv1: entered allmulticast mode [ 147.401141][T14490] batadv1: entered promiscuous mode [ 147.444289][T14496] loop4: detected capacity change from 0 to 512 [ 147.457274][T14496] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.555975][T14508] netlink: 'syz.4.4730': attribute type 2 has an invalid length. [ 147.866959][ T9209] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 147.876245][ T9209] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 148.115073][T14537] loop3: detected capacity change from 0 to 1024 [ 148.135342][T14539] hub 9-0:1.0: USB hub found [ 148.140227][T14539] hub 9-0:1.0: 8 ports detected [ 148.168533][T13789] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 38: comm syz-executor: path /56/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 148.201645][T14544] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4746'. [ 148.218408][T13789] EXT4-fs error (device loop3): ext4_empty_dir:3135: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 148.239628][T13789] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 38: comm syz-executor: path /56/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 148.261888][T13789] EXT4-fs error (device loop3): ext4_empty_dir:3135: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 148.282674][T13789] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 38: comm syz-executor: path /56/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 148.304978][T13789] EXT4-fs error (device loop3): ext4_empty_dir:3135: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 148.326437][T13789] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 38: comm syz-executor: path /56/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 148.349223][T13789] EXT4-fs error (device loop3): ext4_empty_dir:3135: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 148.371783][T13789] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 38: comm syz-executor: path /56/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 148.395756][T13789] EXT4-fs error (device loop3): ext4_empty_dir:3135: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 148.455460][T14556] tipc: New replicast peer: 255.255.255.255 [ 148.461532][T14556] tipc: Enabled bearer , priority 10 [ 148.542108][T14565] loop4: detected capacity change from 0 to 1764 [ 148.561290][T14565] ISOFS: unable to read i-node block [ 148.566768][T14565] isofs_fill_super: get root inode failed [ 148.617141][T14577] loop8: detected capacity change from 0 to 512 [ 148.624212][T14577] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 148.652084][T14577] EXT4-fs (loop8): 1 truncate cleaned up [ 148.697908][ T9209] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.780289][ T9209] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.807073][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 148.807091][ T29] audit: type=1400 audit(2000000609.903:7241): avc: denied { mounton } for pid=14600 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 148.855283][ T29] audit: type=1400 audit(2000000609.943:7242): avc: denied { read } for pid=14602 comm="syz.5.4774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 148.861931][T14605] sit0: entered promiscuous mode [ 148.889929][ T29] audit: type=1400 audit(2000000609.973:7243): avc: denied { create } for pid=14608 comm="syz.4.4777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 148.908369][T14605] netlink: 'syz.6.4775': attribute type 1 has an invalid length. [ 148.909784][ T29] audit: type=1400 audit(2000000609.973:7244): avc: denied { connect } for pid=14608 comm="syz.4.4777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 148.917305][T14605] netlink: 1 bytes leftover after parsing attributes in process `syz.6.4775'. [ 148.946416][ T29] audit: type=1400 audit(2000000609.973:7245): avc: denied { name_connect } for pid=14608 comm="syz.4.4777" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 148.983498][ T9209] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.007377][ T29] audit: type=1400 audit(2000000610.043:7246): avc: denied { create } for pid=14612 comm="syz.4.4778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 149.087148][ T9209] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.167703][ T29] audit: type=1400 audit(2000000610.263:7247): avc: denied { create } for pid=14628 comm="syz.8.4783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 149.222933][ T29] audit: type=1400 audit(2000000610.283:7248): avc: denied { execute } for pid=14628 comm="syz.8.4783" path="/370/bus" dev="tmpfs" ino=1918 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 149.267793][T14635] loop8: detected capacity change from 0 to 512 [ 149.289651][T14635] ext4 filesystem being mounted at /372/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.304105][ T29] audit: type=1400 audit(2000000610.393:7249): avc: denied { remount } for pid=14634 comm="syz.8.4785" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 149.324879][T14635] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 149.336900][ T9209] bond0 (unregistering): Released all slaves [ 149.396491][T14648] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 149.478566][ T29] audit: type=1400 audit(2000000610.573:7250): avc: denied { write } for pid=14656 comm="syz.4.4793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 149.518179][T14600] chnl_net:caif_netlink_parms(): no params data found [ 149.570363][T14660] loop4: detected capacity change from 0 to 1024 [ 149.590841][T14660] EXT4-fs: Ignoring removed orlov option [ 149.596677][T14660] EXT4-fs: Ignoring removed orlov option [ 149.615754][T14661] loop6: detected capacity change from 0 to 8192 [ 149.623844][ T9209] hsr_slave_0: left promiscuous mode [ 149.637386][ T9209] hsr_slave_1: left promiscuous mode [ 149.651093][ T9209] veth1_macvtap: left promiscuous mode [ 149.656994][ T9209] veth0_macvtap: left promiscuous mode [ 149.662584][ T9209] veth1_vlan: left promiscuous mode [ 149.667977][ T9209] veth0_vlan: left promiscuous mode [ 149.852165][T14600] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.859275][T14600] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.866551][T14600] bridge_slave_0: entered allmulticast mode [ 149.873073][T14600] bridge_slave_0: entered promiscuous mode [ 149.883457][T14600] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.890559][T14600] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.897834][T14600] bridge_slave_1: entered allmulticast mode [ 149.904203][T14600] bridge_slave_1: entered promiscuous mode [ 149.933330][T14600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.956782][T14600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.988086][T14600] team0: Port device team_slave_0 added [ 149.994605][T14600] team0: Port device team_slave_1 added [ 150.010072][T14685] SELinux: failed to load policy [ 150.057231][T14600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.064241][T14600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.090226][T14600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.165820][T14600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.172801][T14600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.198816][T14600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.253857][T14600] hsr_slave_0: entered promiscuous mode [ 150.268258][T14600] hsr_slave_1: entered promiscuous mode [ 150.277791][T14600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.285616][T14600] Cannot create hsr debugfs directory [ 150.336592][ T9209] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.413262][ T9209] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.508607][ T9209] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.561714][ T9209] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.606177][T14695] chnl_net:caif_netlink_parms(): no params data found [ 150.677983][T14739] Cannot find add_set index 4 as target [ 150.759672][ T9209] bond0 (unregistering): Released all slaves [ 150.788822][T14695] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.796060][T14695] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.803622][T14695] bridge_slave_0: entered allmulticast mode [ 150.812232][T14695] bridge_slave_0: entered promiscuous mode [ 150.819951][T14695] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.827058][T14695] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.836387][T14695] bridge_slave_1: entered allmulticast mode [ 150.842871][T14695] bridge_slave_1: entered promiscuous mode [ 150.899551][T14695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.909468][T14600] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.937559][T14695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.956801][T14600] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.979685][ T9209] hsr_slave_0: left promiscuous mode [ 150.988105][ T9209] hsr_slave_1: left promiscuous mode [ 150.998552][ T9209] veth1_macvtap: left promiscuous mode [ 151.004149][ T9209] veth0_macvtap: left promiscuous mode [ 151.009756][ T9209] veth1_vlan: left promiscuous mode [ 151.015092][ T9209] veth0_vlan: left promiscuous mode [ 151.070998][T14755] loop4: detected capacity change from 0 to 1024 [ 151.102077][T14758] loop6: detected capacity change from 0 to 512 [ 151.105624][T14755] EXT4-fs: Ignoring removed bh option [ 151.114468][T14755] EXT4-fs: Ignoring removed oldalloc option [ 151.132580][T14758] ext4 filesystem being mounted at /416/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.191077][T14755] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.4832: Allocating blocks 481-513 which overlap fs metadata [ 151.250539][T14600] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.273419][T14600] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.290269][T14766] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4835'. [ 151.302374][T14695] team0: Port device team_slave_0 added [ 151.329436][T14695] team0: Port device team_slave_1 added [ 151.370697][T14770] loop6: detected capacity change from 0 to 512 [ 151.378977][T14770] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 151.380673][T14695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.395383][T14695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.421408][T14695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.437391][T14770] EXT4-fs error (device loop6): ext4_orphan_get:1389: inode #17: comm syz.6.4838: iget: bad i_size value: -6917529027641081756 [ 151.454365][T14695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.461389][T14695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.487351][T14695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.509015][T14770] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.4838: couldn't read orphan inode 17 (err -117) [ 151.540735][T14600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.552135][T14695] hsr_slave_0: entered promiscuous mode [ 151.560259][T14695] hsr_slave_1: entered promiscuous mode [ 151.582903][T14695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.590936][T14695] Cannot create hsr debugfs directory [ 151.598453][T14784] loop8: detected capacity change from 0 to 512 [ 151.623783][T14600] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.636989][T14784] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.4843: bg 0: block 248: padding at end of block bitmap is not set [ 151.675376][T14784] EXT4-fs error (device loop8): ext4_acquire_dquot:6927: comm syz.8.4843: Failed to acquire dquot type 1 [ 151.694600][T14784] EXT4-fs (loop8): 1 truncate cleaned up [ 151.700854][T14784] ext4 filesystem being mounted at /380/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.712646][ T9194] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.719834][ T9194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.738291][ T9194] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.745539][ T9194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.756128][ T9817] EXT4-fs error (device loop8): ext4_release_dquot:6950: comm kworker/u8:51: Failed to release dquot type 1 [ 151.777940][T14600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.788384][T14600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.870166][T14600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.982783][T14600] veth0_vlan: entered promiscuous mode [ 152.003130][T14600] veth1_vlan: entered promiscuous mode [ 152.043934][T14600] veth0_macvtap: entered promiscuous mode [ 152.050859][T14695] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.063098][T14695] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.075931][T14600] veth1_macvtap: entered promiscuous mode [ 152.082404][T14695] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.109929][T14695] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.198714][T14600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.209226][T14600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.219078][T14600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.229683][T14600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.241879][T14600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.269656][T14600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.280321][T14600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.290280][T14600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.300840][T14600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.312204][T14600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.346962][T14600] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.355811][T14600] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.364510][T14600] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.373434][T14600] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.454152][T14855] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4869'. [ 152.475757][T14855] IPVS: Error joining to the multicast group [ 152.514580][T14695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.553266][T14695] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.570809][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.577999][ T9141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.610645][T14695] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.621177][T14695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.644748][T14874] loop4: detected capacity change from 0 to 2048 [ 152.655000][T14878] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 152.675979][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.683214][ T9141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.714165][T14874] loop4: p1 < > p4 [ 152.742058][T14874] loop4: p4 size 8388608 extends beyond EOD, truncated [ 152.759770][T14695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.863210][T14905] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4886'. [ 152.887679][T14695] veth0_vlan: entered promiscuous mode [ 152.913741][T14695] veth1_vlan: entered promiscuous mode [ 152.933203][T14695] veth0_macvtap: entered promiscuous mode [ 152.943216][T14695] veth1_macvtap: entered promiscuous mode [ 152.959250][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.959554][T14920] loop6: detected capacity change from 0 to 1024 [ 152.969900][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.986293][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.996768][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.006680][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.017205][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.017520][T14920] EXT4-fs: Ignoring removed bh option [ 153.036118][T14695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.051725][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.062239][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.072186][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.082735][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.082789][T14920] EXT4-fs: Ignoring removed oldalloc option [ 153.092594][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.109066][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.122647][T14695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.134395][T14695] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.143232][T14695] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.152328][T14695] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.161277][T14695] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.234444][T14920] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4115: comm syz.6.4893: Allocating blocks 481-513 which overlap fs metadata [ 153.401223][T14945] ================================================================== [ 153.409346][T14945] BUG: KCSAN: data-race in sg_common_write / sg_finish_rem_req [ 153.416944][T14945] [ 153.419276][T14945] write to 0xffff88811a25b31d of 1 bytes by task 1104 on cpu 1: [ 153.426920][T14945] sg_finish_rem_req+0x117/0x270 [ 153.431891][T14945] sg_rq_end_io_usercontext+0x36/0x1c0 [ 153.437367][T14945] process_scheduled_works+0x4db/0xa20 [ 153.442831][T14945] worker_thread+0x51d/0x6f0 [ 153.447427][T14945] kthread+0x4ae/0x520 [ 153.451508][T14945] ret_from_fork+0x4b/0x60 [ 153.455932][T14945] ret_from_fork_asm+0x1a/0x30 [ 153.460705][T14945] [ 153.463028][T14945] read to 0xffff88811a25b31d of 1 bytes by task 14945 on cpu 0: [ 153.470659][T14945] sg_common_write+0x659/0x8d0 [ 153.475465][T14945] sg_new_write+0x82b/0x8e0 [ 153.479979][T14945] sg_ioctl+0xe22/0x1870 [ 153.484230][T14945] __se_sys_ioctl+0xc9/0x140 [ 153.488829][T14945] __x64_sys_ioctl+0x43/0x50 [ 153.493438][T14945] x64_sys_call+0x1690/0x2dc0 [ 153.498128][T14945] do_syscall_64+0xc9/0x1c0 [ 153.502644][T14945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.508586][T14945] [ 153.510909][T14945] value changed: 0x01 -> 0x00 [ 153.515585][T14945] [ 153.517904][T14945] Reported by Kernel Concurrency Sanitizer on: [ 153.524054][T14945] CPU: 0 UID: 0 PID: 14945 Comm: syz.0.4902 Tainted: G W 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 153.536302][T14945] Tainted: [W]=WARN [ 153.540105][T14945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 153.550165][T14945] ================================================================== [ 153.597422][T14952] syz.1.4905: attempt to access beyond end of device [ 153.597422][T14952] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0