last executing test programs: 52.240666507s ago: executing program 3 (id=4): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="d8000000180081054e81f783db4cb9040a1d080006007c09e8fc55a10a0015000600142603600e1208000f00fff00401a80008000800104004080000055c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe144ecc447c65e206d25b4084121d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300fc0d15", 0xd8}], 0x1}, 0x4000000) 51.992177792s ago: executing program 4 (id=10): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 51.948166763s ago: executing program 3 (id=12): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 51.739372247s ago: executing program 1 (id=16): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) 51.726540137s ago: executing program 4 (id=17): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x2204803, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) 51.687854718s ago: executing program 1 (id=20): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, &(0x7f00000002c0), {0x39}, &(0x7f0000000300)=""/37, 0x25, &(0x7f00000004c0)=""/237, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 51.657665688s ago: executing program 3 (id=22): pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x3, 0x4c5, &(0x7f0000001cc0)="$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") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x2, 0xd, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0xfdd, @local, 0x6}}]}, 0x50}}, 0x0) 51.56245026s ago: executing program 4 (id=24): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) uname(0x0) 51.551332961s ago: executing program 1 (id=25): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000004800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000050000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x38}}, 0x2000000) 51.466537382s ago: executing program 3 (id=27): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 51.454631012s ago: executing program 1 (id=28): syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f00000003c0)={[{@nouser_xattr}, {@resgid}, {@inlinecrypt}, {@grpquota}, {@resuid}, {@data_err_ignore}]}, 0xfe, 0x445, &(0x7f0000000900)="$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") perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) chroot(&(0x7f0000000a40)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) 51.438318303s ago: executing program 4 (id=31): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x8084, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1, 0x16b, &(0x7f0000000600)="$eJzs20GrElEUB/Azab73avPW0WKgTSupVi2LeEE0UBQualVgbTSE3Eyt/BSt+4JBuGrVDZ3QEkWknJHn77fxwB+958rMXO7AfXPzw6A/Gr8fPZ/GaZZF+0Hk8TOL87gSrahMAgC4TH6kFN9TSulkEmdfI6XUdEcAwL5Z/wHg+Gxd/+831BgAsDf2/wBwfF6+ev30YVFcvMjz04hvk7JX9qrPKn/8pLi4k8+dL781Lctea5HfrfL87/xqXPud31ubd+L2rSqfZY+eFSv59ejvf/oAAABwFLr5wtr9fbe7Ka+qP94PrOzf23GjXds0AIAdjD99HrwdDt99rKE4m4+Y1TvobsWXBv6Wgy1acRBtKLYWs0v2f/9yk08loA7Lm77pTgAAAAAAAAAAAAAAgE3+8ahQJyLWRBGdbScLTmqfKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACz8CgAA//9vQEW+") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, 0x0, 0x0, 0x9, 0x80, 0x0, 0x0, 0x101, 0x0}) 51.360397734s ago: executing program 4 (id=34): sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x4}}]}, 0x20}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c00)=@delchain={0x258, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x8, 0x81}}, @filter_kind_options=@f_bpf={{0x8}, {0x21c, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x1fc, 0x1, [@m_simple={0xcc, 0x1e, 0x0, 0x0, {{0xb}, {0xa0, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x68f6, 0x6, 0x2, 0x8, 0x9}}, @TCA_DEF_DATA={0x9, 0x3, '/-@@\x00'}, @TCA_DEF_DATA={0x3d, 0x3, '\x00\x94\xe4\xe2X\xce\xbar\x069\xf3\xff\x8d\x94\x1ao\xa1,\xa4\xc1\xcc\x1e\x9aS>\a\xd2R\x85\v\x80\xea\x1e\xc8W\xea\x99\xacos\x80\x1d\x8b\xd9`Ewb\xa5&iu@\xfd\x8c\xde\x00'}, @TCA_DEF_DATA={0x1e, 0x3, 'cpuacct.usage_percpu_user\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x4a66, 0x4, 0x3, 0x9}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_tunnel_key={0x12c, 0xe, 0x0, 0x0, {{0xf}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x4, 0xd6, 0x0, 0x7, 0xb6}, 0x2}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}]}, {0xc1, 0x6, "1b3267dd19c2b5b5b0e35a5cad0882fe96ce2d85370eae3e7a6c72b1979f42e8fe38c47a494fdeaafc558334bb4a005a9d03bfd55c311613f32bbc571d77216229c5da6450677046da40d42490230f678e38afe1b411ef7e2b725e4b22f7dbbc04fecbbaa6ff45a22a8cb0df7e6e38ff6049503ec58963881bec0715a48cfeb1b8534d5c3dc61fcb6c6f41f89d26c9c459c36f9ffeb2479e91abca87d7c26e0ef2da56b3b7c1c50f33383c6788b872ab5cdf4e6b8e00bc283a6e52bf40"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0xf01038faa9da20d7}}}}]}, @TCA_BPF_FLAGS_GEN={0x8}]}}]}, 0x258}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) 51.346293064s ago: executing program 3 (id=35): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e25, 0x1, @mcast2, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="80006466d3805699", 0x8, 0x20004840, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/7, 0x7}, 0x1}], 0x40000000000025b, 0x40000002, 0x0) 51.341096455s ago: executing program 1 (id=36): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r2) 50.54643171s ago: executing program 4 (id=37): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000a40)="2e9b3d0007e03dd65193dfb6c57596", 0xf}, {&(0x7f0000000100)='\x00\x00\x00', 0x3}, {&(0x7f0000000800)="38c8114f", 0x4}], 0x3) 50.513811291s ago: executing program 32 (id=37): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000a40)="2e9b3d0007e03dd65193dfb6c57596", 0xf}, {&(0x7f0000000100)='\x00\x00\x00', 0x3}, {&(0x7f0000000800)="38c8114f", 0x4}], 0x3) 50.314247045s ago: executing program 3 (id=47): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000001a80)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 50.283201455s ago: executing program 33 (id=47): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000001a80)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 50.144322768s ago: executing program 1 (id=50): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x3}, 0x0, 0x0) 50.115657479s ago: executing program 34 (id=50): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x3}, 0x0, 0x0) 39.085239642s ago: executing program 2 (id=436): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) 39.013547594s ago: executing program 2 (id=441): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000500)={0xa, 0xfffd, 0x0, @loopback, 0x5}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440), 0x10057) sendfile(r0, r1, &(0x7f0000000000)=0x5, 0x20001) 38.951263185s ago: executing program 2 (id=444): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb7e, &(0x7f0000000c40)="$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") close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8004587d, &(0x7f0000000340)={0x2, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) fdatasync(r0) 38.795804378s ago: executing program 2 (id=457): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) 38.773686588s ago: executing program 2 (id=462): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) memfd_secret(0x80000) pselect6(0x40, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x7}, &(0x7f00000000c0)={0x1f, 0x0, 0x8, 0x5, 0xfffffffffffffff8, 0x0, 0x4000000000}, 0x0, 0x0, 0x0) 38.527177203s ago: executing program 2 (id=480): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0xa}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="d8000000180081054e81f782db4cb90402200800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370401a8001600200001401c00010003580461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3b8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6f4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x8810) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x52) 38.488053964s ago: executing program 35 (id=480): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0xa}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="d8000000180081054e81f782db4cb90402200800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370401a8001600200001401c00010003580461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3b8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6f4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x8810) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x52) 1.070041889s ago: executing program 6 (id=1881): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x401, 0xfffffffe, 0x0, 0xffffffff}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f00000007c0)='GPL\x00', 0x6, 0x0, 0x0, 0x41002, 0x8, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) close(r0) 1.069628329s ago: executing program 6 (id=1882): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x800) recvmmsg(r0, &(0x7f0000007700), 0x318, 0xfc0, 0x0) 1.03598913s ago: executing program 7 (id=1884): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) 960.517132ms ago: executing program 7 (id=1888): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000300), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)) 953.424942ms ago: executing program 6 (id=1890): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xffffdffffffffffe}, 0x18) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x4000800) 908.338422ms ago: executing program 7 (id=1892): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x4}}, 0x651, 0xd}, 0x90) sendmmsg$inet(r0, &(0x7f0000001780)=[{{&(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, &(0x7f0000000200)=[{&(0x7f00000001c0)='\v', 0x1}], 0x1}}], 0x1, 0x4844) 888.558423ms ago: executing program 6 (id=1893): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) 869.613363ms ago: executing program 7 (id=1894): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 778.679865ms ago: executing program 6 (id=1900): r0 = gettid() timer_create(0xb, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xf3e, 0x0) 766.732895ms ago: executing program 5 (id=1901): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 677.385406ms ago: executing program 5 (id=1904): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r2, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) 642.401367ms ago: executing program 7 (id=1906): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_usb_disconnect(r0) 553.088999ms ago: executing program 5 (id=1910): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x4000000}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x60}, {}, {0x3}, {}, {}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) 351.004323ms ago: executing program 5 (id=1912): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000a540)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x1832b, 0x0) 255.602985ms ago: executing program 8 (id=1914): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x60700, 0x27, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xca) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x5, 0xe, 0x0, &(0x7f0000000000)="6121eed4cd50bb2b01e841acde1a", 0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) 254.979235ms ago: executing program 8 (id=1916): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={r0, 0x0, 0x2d, 0x0, @val=@netfilter={0xa, 0x4, 0x600, 0x1}}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x2000000, @loopback, 0xffffffff}, 0x1c) 246.497255ms ago: executing program 8 (id=1917): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000780)={'pim6reg0\x00', 0x400}) close(r1) 152.093617ms ago: executing program 8 (id=1918): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000008000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, r2, 0x2f, 0x0, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r3, 0x4) 91.775348ms ago: executing program 8 (id=1919): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file3\x00', 0x404, &(0x7f0000000700)={[{@nogrpid}, {@jqfmt_vfsv0}, {@grpquota}, {@debug}, {@nodioread_nolock}, {@resuid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x3ff}}, {}, {@debug}]}, 0x1, 0x43d, &(0x7f00000002c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000600)={0x9, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendfile(r0, r0, 0x0, 0xe0000000) 91.422568ms ago: executing program 0 (id=1920): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@random="591a1d9a2bdb", @link_local={0x1, 0x80, 0xc2, 0x25}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0xe000, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x220, 0xe000, 0x0, "bfd8a5dd2002c02142c4391145badd28fd7f0ffc0e896f38da00", "0bb10000085b2e00", {"bb3b2195c4b058706558a70864bef1f0", "524a72fc460b8cd26e095f24ab642591"}}}}}}}, 0x0) 78.104129ms ago: executing program 0 (id=1921): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000180)={0x1d, r3, 0x40000001, {0x0, 0xf0, 0x1}, 0xfe}, 0x18) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1, 0x402, {0x0, 0xf0}, 0xfe}, 0x18) 76.341508ms ago: executing program 8 (id=1922): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 57.505729ms ago: executing program 0 (id=1923): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffd}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000002c0), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) stat(0x0, 0x0) 36.832379ms ago: executing program 0 (id=1924): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x101140, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18.515139ms ago: executing program 0 (id=1925): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="f257a8ea7bc273dfaeab96854305", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 0s ago: executing program 0 (id=1926): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) kernel console output (not intermixed with test programs): 0-0000-0000-0000-000000000000. [ 47.145472][ T4400] raw_sendmsg: syz.2.351 forgot to set AF_INET. Fix it! [ 47.230398][ T4420] SELinux: Context @ is not valid (left unmapped). [ 47.256986][ T4426] capability: warning: `syz.2.362' uses 32-bit capabilities (legacy support in use) [ 47.507974][ T4471] loop6: detected capacity change from 0 to 2048 [ 47.519105][ T4477] tap0: tun_chr_ioctl cmd 1074025675 [ 47.524479][ T4477] tap0: persist enabled [ 47.529945][ T4477] tap0: tun_chr_ioctl cmd 1074025675 [ 47.535275][ T4477] tap0: persist enabled [ 47.549811][ T4471] Alternate GPT is invalid, using primary GPT. [ 47.556249][ T4471] loop6: p2 p3 p7 [ 47.567949][ T4481] netlink: 28 bytes leftover after parsing attributes in process `syz.2.388'. [ 47.577015][ T4481] netlink: 28 bytes leftover after parsing attributes in process `syz.2.388'. [ 47.606004][ T4483] IPv6: NLM_F_CREATE should be specified when creating new route [ 47.784760][ T4519] netlink: 36 bytes leftover after parsing attributes in process `syz.5.406'. [ 47.896725][ T4540] netlink: 12 bytes leftover after parsing attributes in process `syz.2.416'. [ 48.031143][ T4556] usb usb1: usbfs: process 4556 (syz.0.424) did not claim interface 4 before use [ 48.111298][ T4568] SELinux: policydb version 1887716053 does not match my version range 15-35 [ 48.120668][ T4568] SELinux: failed to load policy [ 48.153188][ T4572] netlink: 16 bytes leftover after parsing attributes in process `syz.5.434'. [ 48.162274][ T4572] netlink: 16 bytes leftover after parsing attributes in process `syz.5.434'. [ 48.171181][ T4572] netlink: 16 bytes leftover after parsing attributes in process `syz.5.434'. [ 48.345542][ T4594] loop2: detected capacity change from 0 to 4096 [ 48.357151][ T4594] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.429167][ T4594] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.451389][ T4594] EXT4-fs (loop2): shut down requested (2) [ 48.466371][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.671350][ T4664] netlink: 'syz.5.474': attribute type 1 has an invalid length. [ 48.760739][ T417] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.788787][ T4688] loop0: detected capacity change from 0 to 128 [ 48.812168][ T4688] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.824450][ T4688] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.851693][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.851820][ T417] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.905983][ T4696] syzkaller1: entered promiscuous mode [ 48.911716][ T4696] syzkaller1: entered allmulticast mode [ 48.929810][ T4702] SELinux: Context system_u:object_r:syslogd_initrc_exec_t:s0 is not valid (left unmapped). [ 48.959035][ T4703] loop7: detected capacity change from 0 to 1024 [ 48.966382][ T4703] EXT4-fs: Ignoring removed bh option [ 48.974997][ T417] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.000950][ T4703] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.021106][ T417] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.067348][ T3602] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.135852][ T417] bridge_slave_1: left allmulticast mode [ 49.141669][ T417] bridge_slave_1: left promiscuous mode [ 49.147498][ T417] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.155929][ T417] bridge_slave_0: left allmulticast mode [ 49.161692][ T417] bridge_slave_0: left promiscuous mode [ 49.167445][ T417] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.246533][ T4738] netlink: 24 bytes leftover after parsing attributes in process `syz.7.503'. [ 49.310500][ T417] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.320124][ T417] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.321159][ T417] bond0 (unregistering): Released all slaves [ 49.339223][ T4747] loop0: detected capacity change from 0 to 512 [ 49.376649][ T4747] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.376849][ T4747] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.380252][ T4747] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.506: corrupted inode contents [ 49.429904][ T4700] chnl_net:caif_netlink_parms(): no params data found [ 49.435098][ T417] hsr_slave_0: left promiscuous mode [ 49.435497][ T417] hsr_slave_1: left promiscuous mode [ 49.459053][ T417] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.466569][ T417] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.475374][ T4747] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.506: mark_inode_dirty error [ 49.489960][ T417] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.497392][ T417] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.506926][ T4747] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.506: corrupted inode contents [ 49.507028][ T4747] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.506: mark_inode_dirty error [ 49.533815][ T417] veth1_macvtap: left promiscuous mode [ 49.533845][ T417] veth0_macvtap: left promiscuous mode [ 49.533946][ T417] veth1_vlan: left promiscuous mode [ 49.533986][ T417] veth0_vlan: left promiscuous mode [ 49.534362][ T4747] EXT4-fs error (device loop0): ext4_lookup:1784: inode #18: comm syz.0.506: 'file0' linked to parent dir [ 49.574456][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.667283][ T417] team0 (unregistering): Port device team_slave_1 removed [ 49.675709][ T417] team0 (unregistering): Port device team_slave_0 removed [ 49.749976][ T4779] program syz.7.519 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.777921][ T4777] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 49.829814][ T4700] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.829861][ T4700] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.830022][ T4700] bridge_slave_0: entered allmulticast mode [ 49.830738][ T4700] bridge_slave_0: entered promiscuous mode [ 49.878976][ T4790] loop6: detected capacity change from 0 to 2048 [ 49.895015][ T4790] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.911096][ T4700] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.925994][ T4700] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.928161][ T4700] bridge_slave_1: entered allmulticast mode [ 49.940624][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.941465][ T4700] bridge_slave_1: entered promiscuous mode [ 49.992498][ T4700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.993802][ T4700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.042740][ T4700] team0: Port device team_slave_0 added [ 50.043718][ T4700] team0: Port device team_slave_1 added [ 50.069627][ T4700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.069644][ T4700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.069701][ T4700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.070291][ T4700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.070302][ T4700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.070334][ T4700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.104564][ T4700] hsr_slave_0: entered promiscuous mode [ 50.105011][ T4700] hsr_slave_1: entered promiscuous mode [ 50.105368][ T4700] debugfs: 'hsr0' already exists in 'hsr' [ 50.105383][ T4700] Cannot create hsr debugfs directory [ 50.293411][ T4700] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 50.296463][ T4700] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 50.311550][ T4823] loop6: detected capacity change from 0 to 1024 [ 50.312652][ T4700] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 50.321246][ T4826] 9pnet: Could not find request transport: r000003 ./file0 [ 50.323234][ T4700] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 50.339511][ T4823] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 50.390976][ T4844] netlink: 204 bytes leftover after parsing attributes in process `syz.5.542'. [ 50.402077][ T4823] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.430814][ T4823] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: block 3: comm syz.6.536: lblock 3 mapped to illegal pblock 3 (length 1) [ 50.456485][ T4700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.467102][ T4823] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 50.479589][ T4823] EXT4-fs (loop6): This should not happen!! Data will be lost [ 50.479589][ T4823] [ 50.490817][ T4700] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.500770][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.507880][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.525334][ T126] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.532446][ T126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.555738][ T4700] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.566196][ T4700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.577630][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 50.646412][ T4700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.665179][ T4871] loop0: detected capacity change from 0 to 1024 [ 50.691477][ T4871] EXT4-fs: inline encryption not supported [ 50.697363][ T4871] EXT4-fs: Ignoring removed nobh option [ 50.722782][ T4871] journal_path: Non-blockdev passed as './file1' [ 50.729197][ T4871] EXT4-fs: error: could not find journal device path [ 50.856947][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 50.856964][ T29] audit: type=1400 audit(1757054273.665:735): avc: denied { create } for pid=4895 comm="syz.5.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 50.895943][ T4700] veth0_vlan: entered promiscuous mode [ 50.910577][ T4700] veth1_vlan: entered promiscuous mode [ 50.932189][ T4700] veth0_macvtap: entered promiscuous mode [ 50.941277][ T4700] veth1_macvtap: entered promiscuous mode [ 50.954402][ T4700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.966780][ T4700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.979704][ T12] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.991402][ T12] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.007227][ T12] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.016068][ T29] audit: type=1326 audit(1757054273.815:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4906 comm="syz.7.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 51.039533][ T29] audit: type=1326 audit(1757054273.815:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4906 comm="syz.7.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 51.062957][ T29] audit: type=1326 audit(1757054273.815:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4906 comm="syz.7.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 51.086418][ T29] audit: type=1326 audit(1757054273.815:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4906 comm="syz.7.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 51.109738][ T29] audit: type=1326 audit(1757054273.815:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4906 comm="syz.7.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 51.133088][ T29] audit: type=1326 audit(1757054273.815:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4906 comm="syz.7.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 51.156959][ T29] audit: type=1326 audit(1757054273.835:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4906 comm="syz.7.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 51.161770][ T12] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.180227][ T29] audit: type=1326 audit(1757054273.835:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4906 comm="syz.7.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 51.212165][ T29] audit: type=1326 audit(1757054273.835:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4906 comm="syz.7.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 51.302285][ T4921] vcan0: tx drop: invalid da for name 0xfffffffffffffffc [ 51.313443][ T4919] loop7: detected capacity change from 0 to 2048 [ 51.329787][ T4919] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 51.339762][ T4922] sctp: [Deprecated]: syz.5.566 (pid 4922) Use of struct sctp_assoc_value in delayed_ack socket option. [ 51.339762][ T4922] Use struct sctp_sack_info instead [ 51.401627][ T4930] loop7: detected capacity change from 0 to 128 [ 51.660287][ T4962] netlink: 36 bytes leftover after parsing attributes in process `syz.5.586'. [ 51.691291][ T4965] random: crng reseeded on system resumption [ 51.759765][ T4974] netlink: 'syz.8.592': attribute type 29 has an invalid length. [ 51.788114][ T4974] netlink: 'syz.8.592': attribute type 29 has an invalid length. [ 51.808488][ T4974] unsupported nla_type 58 [ 51.990308][ T5006] loop5: detected capacity change from 0 to 1024 [ 52.007829][ T5006] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 52.018809][ T5006] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 52.020976][ T5012] dummy0: entered promiscuous mode [ 52.043997][ T5006] JBD2: no valid journal superblock found [ 52.049651][ T5012] dummy0: left promiscuous mode [ 52.049830][ T5006] EXT4-fs (loop5): Could not load journal inode [ 52.082167][ T5018] 9pnet_fd: Insufficient options for proto=fd [ 52.133957][ T5024] loop8: detected capacity change from 0 to 164 [ 52.161037][ T5024] rock: directory entry would overflow storage [ 52.167260][ T5024] rock: sig=0x66, size=4, remaining=3 [ 52.221193][ T5024] rock: directory entry would overflow storage [ 52.227379][ T5024] rock: sig=0x66, size=4, remaining=3 [ 52.250747][ T5024] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 52.297605][ T5043] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 52.345435][ T5051] SELinux: failed to load policy [ 52.389553][ T5059] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.440653][ T5068] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 52.714903][ T5109] SELinux: Context is not valid (left unmapped). [ 52.801037][ T5123] __nla_validate_parse: 2 callbacks suppressed [ 52.801094][ T5123] netlink: 332 bytes leftover after parsing attributes in process `syz.8.662'. [ 52.820314][ T5122] loop0: detected capacity change from 0 to 512 [ 52.835670][ T5123] netlink: 'syz.8.662': attribute type 9 has an invalid length. [ 52.843407][ T5123] netlink: 108 bytes leftover after parsing attributes in process `syz.8.662'. [ 52.852415][ T5123] netlink: 32 bytes leftover after parsing attributes in process `syz.8.662'. [ 52.869471][ T5122] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.889675][ T5122] EXT4-fs (loop0): mount failed [ 53.003839][ T5143] loop6: detected capacity change from 0 to 512 [ 53.024785][ T5143] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 53.053595][ T5143] EXT4-fs (loop6): 1 truncate cleaned up [ 53.059712][ T5143] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.143274][ T5158] loop7: detected capacity change from 0 to 512 [ 53.149983][ T5158] EXT4-fs: Ignoring removed nobh option [ 53.172724][ T5158] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #3: comm syz.7.677: corrupted inode contents [ 53.237358][ T5158] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #3: comm syz.7.677: mark_inode_dirty error [ 53.253302][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.267982][ T5158] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #3: comm syz.7.677: corrupted inode contents [ 53.316152][ T5158] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #3: comm syz.7.677: mark_inode_dirty error [ 53.388311][ T5158] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.677: Failed to acquire dquot type 0 [ 53.421707][ T5158] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.677: corrupted inode contents [ 53.447758][ T5158] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #16: comm syz.7.677: mark_inode_dirty error [ 53.471641][ T5175] sg_write: data in/out 768/1 bytes for SCSI command 0x11-- guessing data in; [ 53.471641][ T5175] program syz.0.683 not setting count and/or reply_len properly [ 53.488727][ T5158] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.677: corrupted inode contents [ 53.507925][ T5158] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.677: mark_inode_dirty error [ 53.537731][ T5158] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.677: corrupted inode contents [ 53.559345][ T5184] netlink: 60 bytes leftover after parsing attributes in process `syz.8.686'. [ 53.568885][ T5184] unsupported nlmsg_type 40 [ 53.571874][ T5158] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 53.584985][ T5158] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.677: corrupted inode contents [ 53.605934][ T5158] EXT4-fs error (device loop7): ext4_truncate:4666: inode #16: comm syz.7.677: mark_inode_dirty error [ 53.627137][ T5158] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 53.637598][ T5158] EXT4-fs (loop7): 1 truncate cleaned up [ 53.647261][ T5158] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.664234][ T5158] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.696253][ T3602] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.721432][ T5194] loop0: detected capacity change from 0 to 764 [ 53.804660][ T5206] bridge0: port 3(gretap0) entered blocking state [ 53.811242][ T5206] bridge0: port 3(gretap0) entered disabled state [ 53.817980][ T5206] gretap0: entered allmulticast mode [ 53.823879][ T5206] gretap0: entered promiscuous mode [ 53.834164][ T5206] bridge0: port 3(gretap0) entered blocking state [ 53.840692][ T5206] bridge0: port 3(gretap0) entered forwarding state [ 53.857580][ T5206] gretap0: left allmulticast mode [ 53.862707][ T5206] gretap0: left promiscuous mode [ 53.867895][ T5206] bridge0: port 3(gretap0) entered disabled state [ 54.018683][ T5230] bond0: entered promiscuous mode [ 54.023935][ T5230] bond_slave_0: entered promiscuous mode [ 54.030037][ T5230] bond_slave_1: entered promiscuous mode [ 54.063084][ T5229] netlink: 8 bytes leftover after parsing attributes in process `syz.7.709'. [ 54.177210][ T5244] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.239415][ T5249] netlink: 14568 bytes leftover after parsing attributes in process `syz.7.718'. [ 54.303621][ T5254] loop6: detected capacity change from 0 to 2048 [ 54.329662][ T5260] netlink: 64859 bytes leftover after parsing attributes in process `syz.7.724'. [ 54.351225][ T5254] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.555267][ T5280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.733'. [ 54.566742][ T5281] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5281 comm=syz.7.732 [ 54.590372][ T5280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.733'. [ 54.681966][ T5295] loop8: detected capacity change from 0 to 512 [ 54.704238][ T5295] EXT4-fs: Ignoring removed oldalloc option [ 54.713788][ T5295] EXT4-fs (loop8): 1 truncate cleaned up [ 54.723057][ T5295] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.756469][ T5295] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #13: comm syz.8.738: invalid indirect mapped block 234881024 (level 0) [ 54.803080][ T5295] EXT4-fs (loop8): Remounting filesystem read-only [ 54.855666][ T4700] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.881067][ T5309] netlink: 20 bytes leftover after parsing attributes in process `syz.0.745'. [ 54.919291][ T36] Process accounting resumed [ 54.950804][ T12] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 234: padding at end of block bitmap is not set [ 54.970840][ T12] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 54.983549][ T12] EXT4-fs (loop6): This should not happen!! Data will be lost [ 54.983549][ T12] [ 55.013676][ T12] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 55.026441][ T12] EXT4-fs (loop6): This should not happen!! Data will be lost [ 55.026441][ T12] [ 55.036148][ T12] EXT4-fs (loop6): Total free blocks count 0 [ 55.042270][ T12] EXT4-fs (loop6): Free/Dirty block details [ 55.048312][ T12] EXT4-fs (loop6): free_blocks=0 [ 55.053279][ T12] EXT4-fs (loop6): dirty_blocks=6160 [ 55.058650][ T12] EXT4-fs (loop6): Block reservation details [ 55.142798][ T5331] 9pnet_fd: Insufficient options for proto=fd [ 55.263645][ T5356] loop7: detected capacity change from 0 to 1024 [ 55.275045][ T5356] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 55.287209][ T5359] loop8: detected capacity change from 0 to 512 [ 55.297820][ T5359] EXT4-fs: Ignoring removed nobh option [ 55.305729][ T5359] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #15: comm syz.8.768: iget: bad i_size value: 38620345925642 [ 55.319866][ T5359] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.768: couldn't read orphan inode 15 (err -117) [ 55.334073][ T5359] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.371958][ T4700] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.420931][ T5379] mmap: syz.7.775 (5379) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 55.485357][ T5393] loop5: detected capacity change from 0 to 512 [ 55.494477][ T5393] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 55.506572][ T5393] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 55.523536][ T5393] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #11: comm syz.5.780: corrupted inode contents [ 55.535939][ T5393] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #11: comm syz.5.780: mark_inode_dirty error [ 55.549558][ T5393] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.780: invalid indirect mapped block 1 (level 1) [ 55.563230][ T5393] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #11: comm syz.5.780: corrupted inode contents [ 55.578408][ T5393] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 55.590170][ T5393] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #11: comm syz.5.780: corrupted inode contents [ 55.602964][ T5393] EXT4-fs error (device loop5): ext4_truncate:4666: inode #11: comm syz.5.780: mark_inode_dirty error [ 55.614621][ T5393] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 55.625097][ T5393] EXT4-fs (loop5): 1 truncate cleaned up [ 55.626729][ T5403] loop8: detected capacity change from 0 to 2048 [ 55.632032][ T5393] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.659606][ T5403] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.749135][ T3564] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.784330][ T4700] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.825875][ T5417] loop5: detected capacity change from 0 to 1024 [ 55.832897][ T5417] EXT4-fs: Ignoring removed nobh option [ 55.839400][ T5417] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.850783][ T5417] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.791: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 55.869572][ T5417] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.791: couldn't read orphan inode 11 (err -117) [ 55.882831][ T5417] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.897409][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 55.898086][ T5417] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.791: Invalid block bitmap block 0 in block_group 0 [ 55.903651][ T29] audit: type=1400 audit(1757054278.705:1014): avc: denied { create } for pid=5416 comm="syz.5.791" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 55.927451][ T5417] Quota error (device loop5): write_blk: dquota write failed [ 55.944461][ T5417] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 55.955955][ T5417] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.791: Failed to acquire dquot type 0 [ 55.957381][ T5424] loop8: detected capacity change from 0 to 164 [ 55.969371][ T5425] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.791: Invalid block bitmap block 21474836480 in block_group 0 [ 55.990455][ T5424] Unsupported NM flag settings (8) [ 56.006554][ T12] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm kworker/u8:0: Invalid inode table block 8589934593 in block_group 0 [ 56.024034][ T5427] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5427 comm=syz.8.795 [ 56.036663][ T29] audit: type=1400 audit(1757054278.835:1015): avc: denied { nlmsg_read } for pid=5426 comm="syz.8.795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 56.038961][ T3564] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.083370][ T29] audit: type=1326 audit(1757054278.895:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5428 comm="syz.6.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f786eebe9 code=0x7ffc0000 [ 56.122901][ T126] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.125265][ T29] audit: type=1326 audit(1757054278.895:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5428 comm="syz.6.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f9f786eebe9 code=0x7ffc0000 [ 56.133336][ T126] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.154905][ T29] audit: type=1326 audit(1757054278.925:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.0.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 56.154940][ T29] audit: type=1326 audit(1757054278.925:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.0.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 56.167887][ T126] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.188411][ T29] audit: type=1326 audit(1757054278.925:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.0.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 56.243340][ T29] audit: type=1326 audit(1757054278.925:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.0.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 56.268014][ T126] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.310595][ T5442] loop0: detected capacity change from 0 to 164 [ 56.319476][ T5442] Unable to read rock-ridge attributes [ 56.325694][ T5442] Unable to read rock-ridge attributes [ 56.579646][ T5478] loop7: detected capacity change from 0 to 1024 [ 56.586355][ T5478] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 56.695287][ T5493] loop7: detected capacity change from 0 to 1024 [ 56.708519][ T5493] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 56.719661][ T5493] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 56.733719][ T5493] JBD2: no valid journal superblock found [ 56.739529][ T5493] EXT4-fs (loop7): Could not load journal inode [ 56.748128][ T5496] netlink: 'syz.8.827': attribute type 2 has an invalid length. [ 56.752601][ T5493] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 56.852227][ T5504] loop7: detected capacity change from 0 to 164 [ 56.860928][ T5504] Unable to read rock-ridge attributes [ 56.867377][ T5504] Unable to read rock-ridge attributes [ 56.980362][ T5520] macvtap0: refused to change device tx_queue_len [ 57.042536][ T5528] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.071159][ T5528] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.357014][ T5551] loop5: detected capacity change from 0 to 512 [ 57.364323][ T5551] EXT4-fs: Ignoring removed oldalloc option [ 57.375196][ T5551] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.852: Parent and EA inode have the same ino 15 [ 57.390275][ T5551] EXT4-fs (loop5): Remounting filesystem read-only [ 57.396906][ T5551] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -30) [ 57.406193][ T5551] EXT4-fs (loop5): 1 orphan inode deleted [ 57.413591][ T5551] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.426196][ T5551] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.546132][ T5568] loop0: detected capacity change from 0 to 1024 [ 57.554807][ T5568] EXT4-fs: Ignoring removed nobh option [ 57.560511][ T5568] EXT4-fs: Ignoring removed bh option [ 57.566495][ T5570] netlink: 'syz.7.860': attribute type 1 has an invalid length. [ 57.570523][ T5568] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.616855][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.644665][ T5578] netlink: 'syz.8.864': attribute type 153 has an invalid length. [ 57.691609][ T5585] loop8: detected capacity change from 0 to 512 [ 57.698401][ T5585] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.705221][ T5585] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 57.716063][ T5585] EXT4-fs (loop8): 1 truncate cleaned up [ 57.723979][ T5585] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.781664][ T5591] loop7: detected capacity change from 0 to 128 [ 57.822144][ T5595] loop7: detected capacity change from 0 to 512 [ 57.829119][ T5595] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.842971][ T5595] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 57.854604][ T5595] EXT4-fs (loop7): 1 truncate cleaned up [ 57.860917][ T5595] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.919732][ T5600] __nla_validate_parse: 10 callbacks suppressed [ 57.919751][ T5600] netlink: 8 bytes leftover after parsing attributes in process `syz.6.872'. [ 57.936870][ T5600] netlink: 8 bytes leftover after parsing attributes in process `syz.6.872'. [ 57.946766][ T5600] netlink: 8 bytes leftover after parsing attributes in process `syz.6.872'. [ 57.956357][ T5600] netlink: 8 bytes leftover after parsing attributes in process `syz.6.872'. [ 58.060922][ T5608] loop6: detected capacity change from 0 to 512 [ 58.074809][ T5608] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 58.101610][ T5608] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.119089][ T5608] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.165767][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.451167][ T5627] syz_tun: entered allmulticast mode [ 58.458474][ T5627] syz_tun: left allmulticast mode [ 58.501772][ T5629] netlink: 'syz.6.884': attribute type 21 has an invalid length. [ 58.696156][ T4700] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.725395][ T5644] netlink: 8 bytes leftover after parsing attributes in process `syz.6.890'. [ 58.768953][ T3602] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.984888][ T5692] loop0: detected capacity change from 0 to 256 [ 58.998802][ T5689] netlink: 'syz.8.909': attribute type 3 has an invalid length. [ 59.146653][ T5715] loop5: detected capacity change from 0 to 164 [ 59.185218][ T5715] Unable to read rock-ridge attributes [ 59.207628][ T5715] Unable to read rock-ridge attributes [ 59.312488][ T5745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.321287][ T5745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.490209][ T5770] SELinux: failed to load policy [ 59.501780][ T5772] loop0: detected capacity change from 0 to 512 [ 59.519886][ T5775] SELinux: policydb version 896 does not match my version range 15-35 [ 59.529859][ T5775] SELinux: failed to load policy [ 59.530063][ T5772] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.559061][ T5772] ext4 filesystem being mounted at /224/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.612088][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.708205][ T5795] SELinux: policydb version 1887716053 does not match my version range 15-35 [ 59.717372][ T5795] SELinux: failed to load policy [ 59.921599][ T5828] netlink: 36 bytes leftover after parsing attributes in process `syz.0.969'. [ 59.972603][ T5836] netlink: 28 bytes leftover after parsing attributes in process `syz.6.972'. [ 59.981583][ T5836] netlink: 28 bytes leftover after parsing attributes in process `syz.6.972'. [ 60.369407][ T5876] 9pnet: Could not find request transport: r000003 ./file0 [ 60.656381][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a1a6200: rx timeout, send abort [ 60.664626][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a1a6200: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 60.865090][ T5916] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1012'. [ 60.909374][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 60.909391][ T29] audit: type=1326 audit(1757054283.725:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 60.985926][ T29] audit: type=1326 audit(1757054283.755:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 61.009462][ T29] audit: type=1326 audit(1757054283.755:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 61.033098][ T29] audit: type=1326 audit(1757054283.755:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 61.056712][ T29] audit: type=1326 audit(1757054283.785:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 61.080249][ T29] audit: type=1326 audit(1757054283.785:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 61.104165][ T29] audit: type=1326 audit(1757054283.785:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 61.127602][ T29] audit: type=1326 audit(1757054283.785:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 61.151241][ T29] audit: type=1326 audit(1757054283.785:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 61.174755][ T29] audit: type=1326 audit(1757054283.785:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.7.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 61.207751][ T5927] random: crng reseeded on system resumption [ 61.270611][ T5943] hub 9-0:1.0: USB hub found [ 61.278794][ T5943] hub 9-0:1.0: 8 ports detected [ 61.321945][ T5951] loop0: detected capacity change from 0 to 512 [ 61.340692][ T5953] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1028'. [ 61.353025][ T5951] EXT4-fs: Ignoring removed nobh option [ 61.378305][ T5951] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.1027: corrupted inode contents [ 61.395054][ T5951] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.1027: mark_inode_dirty error [ 61.411658][ T5951] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.1027: corrupted inode contents [ 61.412927][ T5966] dummy0: entered promiscuous mode [ 61.430888][ T5966] dummy0: left promiscuous mode [ 61.443370][ T5951] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.1027: mark_inode_dirty error [ 61.458908][ T5951] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1027: Failed to acquire dquot type 0 [ 61.482357][ T5951] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1027: corrupted inode contents [ 61.500459][ T5975] SELinux: failed to load policy [ 61.527662][ T5951] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.1027: mark_inode_dirty error [ 61.551275][ T5951] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1027: corrupted inode contents [ 61.565203][ T5986] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 61.591284][ T5951] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1027: mark_inode_dirty error [ 61.609885][ T5951] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1027: corrupted inode contents [ 61.624169][ T5951] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 61.639080][ T5951] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1027: corrupted inode contents [ 61.644164][ T5987] loop8: detected capacity change from 0 to 164 [ 61.661316][ T5951] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.1027: mark_inode_dirty error [ 61.687703][ T5951] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 61.707363][ T5951] EXT4-fs (loop0): 1 truncate cleaned up [ 61.714266][ T5951] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.726921][ T5987] Unable to read rock-ridge attributes [ 61.746752][ T5987] Unable to read rock-ridge attributes [ 61.746969][ T5951] ext4 filesystem being mounted at /244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.833771][ T6004] loop7: detected capacity change from 0 to 2048 [ 61.845972][ T6009] program syz.5.1043 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.860609][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.892919][ T6004] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.973514][ T6023] netlink: 'syz.8.1057': attribute type 1 has an invalid length. [ 62.053522][ T6031] netlink: 'syz.6.1061': attribute type 9 has an invalid length. [ 62.213119][ T6046] loop6: detected capacity change from 0 to 512 [ 62.238960][ T6046] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 62.271323][ T6046] EXT4-fs (loop6): 1 truncate cleaned up [ 62.277287][ T6046] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.352746][ T6062] loop5: detected capacity change from 0 to 512 [ 62.403194][ T6062] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 62.444699][ T6062] EXT4-fs (loop5): 1 truncate cleaned up [ 62.459926][ T6062] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.566412][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.614268][ T6004] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1050: bg 0: block 234: padding at end of block bitmap is not set [ 62.640690][ T6004] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 62.653305][ T6004] EXT4-fs (loop7): This should not happen!! Data will be lost [ 62.653305][ T6004] [ 62.669932][ T6077] loop6: detected capacity change from 0 to 764 [ 62.761669][ T37] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 62.774706][ T37] EXT4-fs (loop7): This should not happen!! Data will be lost [ 62.774706][ T37] [ 62.784530][ T37] EXT4-fs (loop7): Total free blocks count 0 [ 62.790604][ T37] EXT4-fs (loop7): Free/Dirty block details [ 62.796501][ T37] EXT4-fs (loop7): free_blocks=0 [ 62.801572][ T37] EXT4-fs (loop7): dirty_blocks=6144 [ 62.807125][ T37] EXT4-fs (loop7): Block reservation details [ 62.816583][ T3564] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.943317][ T6104] __nla_validate_parse: 5 callbacks suppressed [ 62.943334][ T6104] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1097'. [ 62.991193][ T6104] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1097'. [ 63.207074][ T6100] loop6: detected capacity change from 0 to 32768 [ 63.401133][ T6136] loop8: detected capacity change from 0 to 512 [ 63.416887][ T6136] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 63.462787][ T6136] EXT4-fs (loop8): 1 truncate cleaned up [ 63.490374][ T6136] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.520329][ T6143] sg_write: data in/out 768/1 bytes for SCSI command 0x11-- guessing data in; [ 63.520329][ T6143] program syz.5.1111 not setting count and/or reply_len properly [ 63.613572][ T4700] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.782374][ T6163] netlink: 64859 bytes leftover after parsing attributes in process `syz.0.1120'. [ 63.843552][ T6170] loop6: detected capacity change from 0 to 128 [ 63.940588][ T6185] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1130'. [ 64.029489][ T3397] Process accounting resumed [ 64.034173][ T6189] veth1_to_bond: entered allmulticast mode [ 64.055831][ T6189] veth1_to_bond: left allmulticast mode [ 64.169150][ T6209] loop7: detected capacity change from 0 to 512 [ 64.190607][ T6215] loop8: detected capacity change from 0 to 512 [ 64.197282][ T6215] EXT4-fs: Ignoring removed nobh option [ 64.201550][ T6209] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 64.218797][ T6209] EXT4-fs (loop7): mount failed [ 64.230578][ T6215] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.1143: corrupted inode contents [ 64.231217][ T6219] gretap0: entered promiscuous mode [ 64.250671][ T6223] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 64.272484][ T6215] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #3: comm syz.8.1143: mark_inode_dirty error [ 64.295551][ T6215] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.1143: corrupted inode contents [ 64.310489][ T6229] loop5: detected capacity change from 0 to 512 [ 64.318847][ T6215] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #3: comm syz.8.1143: mark_inode_dirty error [ 64.335203][ T6229] ext4 filesystem being mounted at /199/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.354945][ T6215] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.1143: Failed to acquire dquot type 0 [ 64.369151][ T6215] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.1143: corrupted inode contents [ 64.375179][ T6229] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.1148: corrupted inode contents [ 64.394360][ T6215] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #16: comm syz.8.1143: mark_inode_dirty error [ 64.408102][ T6229] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.1148: mark_inode_dirty error [ 64.413570][ T6234] sctp: [Deprecated]: syz.7.1149 (pid 6234) Use of struct sctp_assoc_value in delayed_ack socket option. [ 64.413570][ T6234] Use struct sctp_sack_info instead [ 64.421648][ T6215] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.1143: corrupted inode contents [ 64.438700][ T6229] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.1148: corrupted inode contents [ 64.459221][ T6215] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #16: comm syz.8.1143: mark_inode_dirty error [ 64.459847][ T6229] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.1148: mark_inode_dirty error [ 64.480389][ T6215] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.1143: corrupted inode contents [ 64.502521][ T6229] EXT4-fs error (device loop5): ext4_lookup:1784: inode #18: comm syz.5.1148: 'file0' linked to parent dir [ 64.514637][ T6215] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 64.524442][ T6215] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.1143: corrupted inode contents [ 64.538884][ T6215] EXT4-fs error (device loop8): ext4_truncate:4666: inode #16: comm syz.8.1143: mark_inode_dirty error [ 64.560141][ T6215] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 64.577067][ T6215] EXT4-fs (loop8): 1 truncate cleaned up [ 64.583303][ T6215] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.695424][ T6254] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 64.734097][ T6259] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.758657][ T6259] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.782785][ T6265] gretap0: entered promiscuous mode [ 64.793725][ T6268] loop7: detected capacity change from 0 to 512 [ 64.801334][ T6268] EXT4-fs: Ignoring removed nobh option [ 64.826625][ T6268] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #3: comm syz.7.1174: corrupted inode contents [ 64.846939][ T6268] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #3: comm syz.7.1174: mark_inode_dirty error [ 64.872399][ T6268] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #3: comm syz.7.1174: corrupted inode contents [ 64.884291][ T6272] sctp: [Deprecated]: syz.6.1163 (pid 6272) Use of struct sctp_assoc_value in delayed_ack socket option. [ 64.884291][ T6272] Use struct sctp_sack_info instead [ 64.925042][ T6268] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #3: comm syz.7.1174: mark_inode_dirty error [ 64.950021][ T6279] dummy0: entered promiscuous mode [ 64.959779][ T6268] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.1174: Failed to acquire dquot type 0 [ 64.960428][ T6279] macsec1: entered promiscuous mode [ 64.988193][ T6279] macsec1: entered allmulticast mode [ 64.993597][ T6279] dummy0: entered allmulticast mode [ 65.002501][ T6268] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1174: corrupted inode contents [ 65.014692][ T6268] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #16: comm syz.7.1174: mark_inode_dirty error [ 65.028302][ T6279] dummy0: left allmulticast mode [ 65.033800][ T6279] dummy0: left promiscuous mode [ 65.033832][ T6268] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1174: corrupted inode contents [ 65.051530][ T6268] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.1174: mark_inode_dirty error [ 65.064643][ T6268] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1174: corrupted inode contents [ 65.077340][ T6268] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 65.087142][ T6268] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1174: corrupted inode contents [ 65.104357][ T6288] loop5: detected capacity change from 0 to 2048 [ 65.111895][ T6268] EXT4-fs error (device loop7): ext4_truncate:4666: inode #16: comm syz.7.1174: mark_inode_dirty error [ 65.124456][ T6268] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 65.133802][ T6268] EXT4-fs (loop7): 1 truncate cleaned up [ 65.140243][ T6268] ext4 filesystem being mounted at /218/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.169987][ T6294] loop6: detected capacity change from 0 to 164 [ 65.190276][ T6294] Unable to read rock-ridge attributes [ 65.216796][ T6294] Unable to read rock-ridge attributes [ 65.334391][ T6313] IPVS: Error connecting to the multicast addr [ 65.361573][ T6317] program syz.6.1183 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 65.405963][ T6319] loop8: detected capacity change from 0 to 1024 [ 65.420217][ T6319] EXT4-fs: Ignoring removed orlov option [ 65.425936][ T6319] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.520547][ T6342] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 65.585690][ T6350] loop0: detected capacity change from 0 to 512 [ 65.594862][ T6352] loop8: detected capacity change from 0 to 512 [ 65.604602][ T6350] EXT4-fs: Ignoring removed nobh option [ 65.619174][ T6352] EXT4-fs: Ignoring removed oldalloc option [ 65.634698][ T6350] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.1200: corrupted inode contents [ 65.646801][ T6358] loop6: detected capacity change from 0 to 1024 [ 65.648074][ T6350] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.1200: mark_inode_dirty error [ 65.672687][ T6358] EXT4-fs: Ignoring removed nobh option [ 65.672963][ T6350] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.1200: corrupted inode contents [ 65.678496][ T6358] EXT4-fs: Ignoring removed bh option [ 65.696865][ T6350] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.1200: mark_inode_dirty error [ 65.698178][ T6352] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.1201: Parent and EA inode have the same ino 15 [ 65.723690][ T6350] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1200: Failed to acquire dquot type 0 [ 65.745339][ T6352] EXT4-fs (loop8): Remounting filesystem read-only [ 65.753957][ T6352] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -30) [ 65.754149][ T6350] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1200: corrupted inode contents [ 65.762968][ T6352] EXT4-fs (loop8): 1 orphan inode deleted [ 65.784433][ T6350] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.1200: mark_inode_dirty error [ 65.806480][ T6350] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1200: corrupted inode contents [ 65.831579][ T6350] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1200: mark_inode_dirty error [ 65.847192][ T6350] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1200: corrupted inode contents [ 65.869094][ T6350] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 65.879995][ T6350] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1200: corrupted inode contents [ 65.897355][ T6350] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.1200: mark_inode_dirty error [ 65.909958][ T6350] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 65.919488][ T6350] EXT4-fs (loop0): 1 truncate cleaned up [ 65.925735][ T6350] ext4 filesystem being mounted at /264/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.004036][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 66.004054][ T29] audit: type=1400 audit(1757054288.815:1424): avc: denied { create } for pid=6384 comm="syz.5.1214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.041916][ T29] audit: type=1400 audit(1757054288.845:1425): avc: denied { bind } for pid=6384 comm="syz.5.1214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.061313][ T29] audit: type=1400 audit(1757054288.845:1426): avc: denied { write } for pid=6384 comm="syz.5.1214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.080743][ T29] audit: type=1326 audit(1757054288.855:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.0.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 66.104185][ T29] audit: type=1326 audit(1757054288.855:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.0.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 66.127610][ T29] audit: type=1326 audit(1757054288.855:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.0.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 66.151246][ T29] audit: type=1326 audit(1757054288.855:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.0.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 66.163067][ T6390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.174792][ T29] audit: type=1326 audit(1757054288.855:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.0.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 66.183391][ T6390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.206747][ T29] audit: type=1326 audit(1757054288.855:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.0.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 66.237837][ T29] audit: type=1326 audit(1757054288.855:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.0.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776f82ebe9 code=0x7ffc0000 [ 66.283532][ T6394] loop5: detected capacity change from 0 to 1024 [ 66.290646][ T6394] EXT4-fs: Ignoring removed nobh option [ 66.296332][ T6394] EXT4-fs: Ignoring removed bh option [ 66.303233][ T6397] loop6: detected capacity change from 0 to 1024 [ 66.318938][ T6397] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.357110][ T6403] syzkaller1: entered promiscuous mode [ 66.362787][ T6403] syzkaller1: entered allmulticast mode [ 66.485329][ T6416] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1226'. [ 66.502077][ T6416] team0: Port device team_slave_0 removed [ 66.961851][ T6460] vcan0: tx drop: invalid da for name 0xfffffffffffffffc [ 67.018642][ T6468] netlink: '+}[@': attribute type 13 has an invalid length. [ 67.049260][ T6468] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 67.089732][ T6471] loop8: detected capacity change from 0 to 512 [ 67.097718][ T6471] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 67.109033][ T6471] EXT4-fs warning (device loop8): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 67.123865][ T6471] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.1249: bg 0: block 248: padding at end of block bitmap is not set [ 67.139559][ T6471] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.1249: Failed to acquire dquot type 1 [ 67.151518][ T6471] EXT4-fs (loop8): 1 truncate cleaned up [ 67.240088][ T6477] 9pnet_fd: Insufficient options for proto=fd [ 67.295553][ T6485] loop8: detected capacity change from 0 to 2048 [ 67.302278][ T6485] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 67.331699][ T6487] loop6: detected capacity change from 0 to 512 [ 67.339830][ T6487] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.346600][ T6487] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 67.360953][ T6487] EXT4-fs (loop6): 1 truncate cleaned up [ 67.371013][ T6492] loop5: detected capacity change from 0 to 512 [ 67.379044][ T6492] EXT4-fs: Ignoring removed nobh option [ 67.386926][ T6492] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.1260: iget: bad i_size value: 38620345925642 [ 67.400671][ T6492] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1260: couldn't read orphan inode 15 (err -117) [ 67.500790][ T6507] loop8: detected capacity change from 0 to 512 [ 67.508163][ T6507] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 67.517915][ T6507] EXT4-fs error (device loop8): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 67.532903][ T6507] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #11: comm syz.8.1265: corrupted inode contents [ 67.545191][ T6507] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #11: comm syz.8.1265: mark_inode_dirty error [ 67.557407][ T6507] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.1265: invalid indirect mapped block 1 (level 1) [ 67.571215][ T6507] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #11: comm syz.8.1265: corrupted inode contents [ 67.583377][ T6507] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 67.592242][ T6507] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #11: comm syz.8.1265: corrupted inode contents [ 67.604426][ T6507] EXT4-fs error (device loop8): ext4_truncate:4666: inode #11: comm syz.8.1265: mark_inode_dirty error [ 67.616066][ T6507] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 67.625217][ T6507] EXT4-fs (loop8): 1 truncate cleaned up [ 67.739444][ T6514] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1267'. [ 67.781364][ T6518] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1268'. [ 67.895188][ T6533] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.904049][ T6533] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.152613][ T6568] netlink: 'syz.8.1287': attribute type 1 has an invalid length. [ 68.195304][ T6572] loop0: detected capacity change from 0 to 1024 [ 68.234817][ T6572] EXT4-fs: Ignoring removed nobh option [ 68.250115][ T6572] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.263075][ T6572] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.1289: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 68.282443][ T6572] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1289: couldn't read orphan inode 11 (err -117) [ 68.302793][ T6585] loop6: detected capacity change from 0 to 128 [ 68.312657][ T6572] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1289: Invalid block bitmap block 0 in block_group 0 [ 68.328103][ T6585] ext4 filesystem being mounted at /222/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.338276][ T6572] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1289: Failed to acquire dquot type 0 [ 68.361591][ T6572] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1289: Invalid block bitmap block 21474836480 in block_group 0 [ 68.382790][ T6589] netlink: 'syz.5.1296': attribute type 29 has an invalid length. [ 68.392372][ T6589] netlink: 'syz.5.1296': attribute type 29 has an invalid length. [ 68.401129][ T6589] netlink: 500 bytes leftover after parsing attributes in process `syz.5.1296'. [ 68.421048][ T126] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm kworker/u8:4: Invalid inode table block 8589934593 in block_group 0 [ 68.450078][ T6591] loop6: detected capacity change from 0 to 512 [ 68.457882][ T6591] EXT4-fs: Ignoring removed nobh option [ 68.462100][ T6593] loop0: detected capacity change from 0 to 2048 [ 68.494946][ T6591] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.1297: corrupted inode contents [ 68.525337][ T6591] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #3: comm syz.6.1297: mark_inode_dirty error [ 68.564613][ T6591] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.1297: corrupted inode contents [ 68.607394][ T6591] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.1297: mark_inode_dirty error [ 68.619690][ T6591] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1297: Failed to acquire dquot type 0 [ 68.632820][ T6591] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.1297: corrupted inode contents [ 68.645643][ T6591] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #16: comm syz.6.1297: mark_inode_dirty error [ 68.658781][ T6591] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.1297: corrupted inode contents [ 68.670963][ T6591] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.1297: mark_inode_dirty error [ 68.683887][ T6591] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.1297: corrupted inode contents [ 68.698748][ T6612] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6612 comm=syz.5.1306 [ 68.724452][ T6591] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 68.763823][ T6591] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.1297: corrupted inode contents [ 68.790119][ T6591] EXT4-fs error (device loop6): ext4_truncate:4666: inode #16: comm syz.6.1297: mark_inode_dirty error [ 68.812167][ T6591] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 68.828263][ T6591] EXT4-fs (loop6): 1 truncate cleaned up [ 68.834506][ T6591] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.909530][ T126] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 234: padding at end of block bitmap is not set [ 68.934431][ T126] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 68.947164][ T126] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.947164][ T126] [ 68.982360][ T126] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 68.995142][ T126] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.995142][ T126] [ 69.004821][ T126] EXT4-fs (loop0): Total free blocks count 0 [ 69.010863][ T126] EXT4-fs (loop0): Free/Dirty block details [ 69.016785][ T126] EXT4-fs (loop0): free_blocks=0 [ 69.021807][ T126] EXT4-fs (loop0): dirty_blocks=6160 [ 69.027107][ T126] EXT4-fs (loop0): Block reservation details [ 69.033149][ T126] EXT4-fs (loop0): i_reserved_data_blocks=385 [ 69.126774][ T6640] loop8: detected capacity change from 0 to 2048 [ 69.216725][ T6657] loop8: detected capacity change from 0 to 512 [ 69.231706][ T6657] EXT4-fs: Ignoring removed nobh option [ 69.250099][ T6657] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.1322: corrupted inode contents [ 69.263565][ T6657] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #3: comm syz.8.1322: mark_inode_dirty error [ 69.277138][ T6657] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.1322: corrupted inode contents [ 69.308637][ T6657] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #3: comm syz.8.1322: mark_inode_dirty error [ 69.329136][ T6657] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.1322: Failed to acquire dquot type 0 [ 69.341048][ T6657] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.1322: corrupted inode contents [ 69.355432][ T6657] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #16: comm syz.8.1322: mark_inode_dirty error [ 69.449942][ T6657] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.1322: corrupted inode contents [ 69.465310][ T6677] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1329'. [ 69.507968][ T6657] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #16: comm syz.8.1322: mark_inode_dirty error [ 69.520507][ T6657] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.1322: corrupted inode contents [ 69.529643][ T6681] loop0: detected capacity change from 0 to 256 [ 69.546487][ T6681] FAT-fs (loop0): Directory bread(block 64) failed [ 69.555771][ T6681] FAT-fs (loop0): Directory bread(block 65) failed [ 69.563336][ T6657] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 69.583103][ T6681] FAT-fs (loop0): Directory bread(block 66) failed [ 69.587632][ T6657] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.1322: corrupted inode contents [ 69.589835][ T6681] FAT-fs (loop0): Directory bread(block 67) failed [ 69.609926][ T6681] FAT-fs (loop0): Directory bread(block 68) failed [ 69.615589][ T6688] loop5: detected capacity change from 0 to 2048 [ 69.616519][ T6681] FAT-fs (loop0): Directory bread(block 69) failed [ 69.629543][ T6657] EXT4-fs error (device loop8): ext4_truncate:4666: inode #16: comm syz.8.1322: mark_inode_dirty error [ 69.630958][ T6657] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 69.641903][ T6681] FAT-fs (loop0): Directory bread(block 70) failed [ 69.650792][ T6657] EXT4-fs (loop8): 1 truncate cleaned up [ 69.656209][ T6681] FAT-fs (loop0): Directory bread(block 71) failed [ 69.663091][ T6657] ext4 filesystem being mounted at /178/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.679288][ T6681] FAT-fs (loop0): Directory bread(block 72) failed [ 69.685903][ T6681] FAT-fs (loop0): Directory bread(block 73) failed [ 69.744175][ T6696] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1335'. [ 69.774179][ T6696] team0: Port device team_slave_0 removed [ 69.783223][ T6700] syzkaller1: entered promiscuous mode [ 69.788940][ T6700] syzkaller1: entered allmulticast mode [ 69.817084][ T6704] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 69.967855][ T6729] loop5: detected capacity change from 0 to 512 [ 69.974542][ T6729] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.985269][ T6729] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 69.996147][ T6729] EXT4-fs (loop5): 1 truncate cleaned up [ 70.011723][ T6732] netlink: 202920 bytes leftover after parsing attributes in process `syz.0.1354'. [ 70.047675][ T6736] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 70.107713][ T6740] loop0: detected capacity change from 0 to 4096 [ 70.147844][ T6745] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1359'. [ 70.183952][ T6745] team0: Port device team_slave_0 removed [ 70.216671][ T6751] loop8: detected capacity change from 0 to 128 [ 70.270313][ T6757] loop0: detected capacity change from 0 to 512 [ 70.305978][ T6757] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.320418][ T6757] EXT4-fs (loop0): 1 truncate cleaned up [ 70.455483][ T6778] pim6reg1: entered allmulticast mode [ 70.500920][ T6783] loop7: detected capacity change from 0 to 128 [ 70.523303][ T6783] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 70.531299][ T6783] FAT-fs (loop7): Filesystem has been set read-only [ 70.541793][ T6783] syz.7.1374: attempt to access beyond end of device [ 70.541793][ T6783] loop7: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 70.555901][ T6783] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 70.563992][ T6783] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 70.573930][ T6783] syz.7.1374: attempt to access beyond end of device [ 70.573930][ T6783] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 70.589925][ T6783] syz.7.1374: attempt to access beyond end of device [ 70.589925][ T6783] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 70.684903][ T6804] loop7: detected capacity change from 0 to 512 [ 70.693807][ T6804] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.701268][ T6804] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 70.721815][ T6804] EXT4-fs (loop7): 1 truncate cleaned up [ 70.893921][ T6818] loop8: detected capacity change from 0 to 128 [ 71.211023][ T6824] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1390'. [ 71.220441][ T6824] IPVS: Error joining to the multicast group [ 71.330526][ T6838] loop5: detected capacity change from 0 to 512 [ 71.338771][ T6838] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 71.351937][ T6838] EXT4-fs (loop5): 1 truncate cleaned up [ 71.358180][ T6838] EXT4-fs mount: 49 callbacks suppressed [ 71.358198][ T6838] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.507931][ T3564] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.546347][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 71.546364][ T29] audit: type=1400 audit(1757054294.355:1643): avc: denied { relabelfrom } for pid=6855 comm="syz.0.1404" name="NETLINK" dev="sockfs" ino=18615 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 71.576624][ T29] audit: type=1400 audit(1757054294.355:1644): avc: denied { mac_admin } for pid=6855 comm="syz.0.1404" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 71.597724][ T29] audit: type=1400 audit(1757054294.355:1645): avc: denied { relabelto } for pid=6855 comm="syz.0.1404" name="NETLINK" dev="sockfs" ino=18615 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:syslogd_initrc_exec_t:s0" [ 71.649040][ T29] audit: type=1326 audit(1757054294.375:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.6.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f786eebe9 code=0x7ffc0000 [ 71.672511][ T29] audit: type=1326 audit(1757054294.375:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.6.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f786eebe9 code=0x7ffc0000 [ 71.695942][ T29] audit: type=1326 audit(1757054294.375:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.6.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f786eebe9 code=0x7ffc0000 [ 71.719414][ T29] audit: type=1326 audit(1757054294.375:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.6.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f786eebe9 code=0x7ffc0000 [ 71.743022][ T29] audit: type=1326 audit(1757054294.375:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.6.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f786eebe9 code=0x7ffc0000 [ 71.766525][ T29] audit: type=1326 audit(1757054294.385:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.6.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f786eebe9 code=0x7ffc0000 [ 71.790390][ T29] audit: type=1326 audit(1757054294.385:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6857 comm="syz.6.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f786eebe9 code=0x7ffc0000 [ 71.817388][ T3602] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.838751][ T6873] tap0: tun_chr_ioctl cmd 1074025675 [ 71.844122][ T6873] tap0: persist enabled [ 71.848976][ T6873] tap0: tun_chr_ioctl cmd 1074025675 [ 71.854291][ T6873] tap0: persist enabled [ 71.902689][ T6879] loop6: detected capacity change from 0 to 1024 [ 71.910701][ T6879] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 71.925155][ T6883] loop5: detected capacity change from 0 to 512 [ 71.932308][ T6883] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.939092][ T6883] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 71.963220][ T6883] EXT4-fs (loop5): 1 truncate cleaned up [ 71.969520][ T6883] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.996859][ T6892] loop6: detected capacity change from 0 to 512 [ 72.003982][ T6892] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.013232][ T6892] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 72.023515][ T6894] loop7: detected capacity change from 0 to 2048 [ 72.031983][ T6892] EXT4-fs (loop6): 1 truncate cleaned up [ 72.039514][ T6894] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.052954][ T6892] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.718267][ T37] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm kworker/u8:2: bg 0: block 234: padding at end of block bitmap is not set [ 72.752537][ T37] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 72.765168][ T37] EXT4-fs (loop7): This should not happen!! Data will be lost [ 72.765168][ T37] [ 72.810086][ T37] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 72.822901][ T37] EXT4-fs (loop7): This should not happen!! Data will be lost [ 72.822901][ T37] [ 72.832634][ T37] EXT4-fs (loop7): Total free blocks count 0 [ 72.838669][ T37] EXT4-fs (loop7): Free/Dirty block details [ 72.844613][ T37] EXT4-fs (loop7): free_blocks=0 [ 72.849612][ T37] EXT4-fs (loop7): dirty_blocks=6160 [ 72.854908][ T37] EXT4-fs (loop7): Block reservation details [ 72.870065][ T3564] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.899018][ T6918] loop0: detected capacity change from 0 to 1024 [ 72.939481][ T6918] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 72.962032][ T6918] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.977379][ T6924] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1435'. [ 72.987524][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.992315][ T6918] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.1444: lblock 3 mapped to illegal pblock 3 (length 1) [ 73.015741][ T6918] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 73.018651][ T6926] loop6: detected capacity change from 0 to 128 [ 73.028257][ T6918] EXT4-fs (loop0): This should not happen!! Data will be lost [ 73.028257][ T6918] [ 73.089115][ T6930] hub 9-0:1.0: USB hub found [ 73.095010][ T6930] hub 9-0:1.0: 8 ports detected [ 73.096378][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 73.315030][ T6960] loop5: detected capacity change from 0 to 2048 [ 73.322968][ T6962] loop6: detected capacity change from 0 to 512 [ 73.330928][ T6960] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.354985][ T6962] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.372784][ T6962] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 73.388154][ T6962] EXT4-fs (loop6): 1 truncate cleaned up [ 73.394277][ T6962] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.472298][ T6980] loop7: detected capacity change from 0 to 512 [ 73.511764][ T6980] EXT4-fs (loop7): too many log groups per flexible block group [ 73.519696][ T6980] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 73.549795][ T6980] EXT4-fs (loop7): mount failed [ 73.772208][ T37] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:2: bg 0: block 234: padding at end of block bitmap is not set [ 73.792249][ T37] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 73.804834][ T37] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.804834][ T37] [ 73.826885][ T12] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 73.839760][ T12] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.839760][ T12] [ 73.849532][ T12] EXT4-fs (loop5): Total free blocks count 0 [ 73.855582][ T12] EXT4-fs (loop5): Free/Dirty block details [ 73.861544][ T12] EXT4-fs (loop5): free_blocks=0 [ 73.866498][ T12] EXT4-fs (loop5): dirty_blocks=6160 [ 73.871843][ T12] EXT4-fs (loop5): Block reservation details [ 74.188294][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.219821][ T6994] hub 9-0:1.0: USB hub found [ 74.224742][ T6994] hub 9-0:1.0: 8 ports detected [ 74.235546][ T6996] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1455'. [ 74.249172][ T6996] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1455'. [ 74.293377][ T7003] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 74.350065][ T7010] loop5: detected capacity change from 0 to 128 [ 74.424419][ T7011] loop6: detected capacity change from 0 to 8192 [ 74.435723][ T7013] loop7: detected capacity change from 0 to 4096 [ 74.460574][ T7013] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.489310][ T7013] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.506919][ T7020] loop5: detected capacity change from 0 to 1024 [ 74.513947][ T7020] EXT4-fs: Ignoring removed orlov option [ 74.519810][ T7020] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.543254][ T7020] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.570263][ T7025] Invalid ELF header magic: != ELF [ 74.587843][ T3564] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.693945][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a01fa00: rx timeout, send abort [ 74.702218][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a01fa00: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.751908][ T7043] loop7: detected capacity change from 0 to 512 [ 74.758801][ T7043] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.768620][ T7043] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 74.781426][ T7049] loop8: detected capacity change from 0 to 2048 [ 74.799441][ T7043] EXT4-fs (loop7): 1 truncate cleaned up [ 74.806381][ T7047] loop5: detected capacity change from 0 to 4096 [ 74.810088][ T7043] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.827874][ T7049] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.852486][ T7047] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.865605][ T7047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.030810][ T7066] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.050051][ T7069] netlink: 'syz.5.1486': attribute type 16 has an invalid length. [ 75.057955][ T7069] netlink: 'syz.5.1486': attribute type 17 has an invalid length. [ 75.069264][ T7066] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.280186][ T7069] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.287349][ T7069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.290151][ T126] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 234: padding at end of block bitmap is not set [ 75.298704][ T7069] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.316141][ T7069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.351790][ T126] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 75.364434][ T126] EXT4-fs (loop8): This should not happen!! Data will be lost [ 75.364434][ T126] [ 75.407461][ T126] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 75.420328][ T126] EXT4-fs (loop8): This should not happen!! Data will be lost [ 75.420328][ T126] [ 75.430180][ T126] EXT4-fs (loop8): Total free blocks count 0 [ 75.436184][ T126] EXT4-fs (loop8): Free/Dirty block details [ 75.442129][ T126] EXT4-fs (loop8): free_blocks=0 [ 75.447088][ T126] EXT4-fs (loop8): dirty_blocks=6160 [ 75.452453][ T126] EXT4-fs (loop8): Block reservation details [ 75.670911][ T3602] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.701993][ T7089] loop0: detected capacity change from 0 to 512 [ 75.714595][ T7089] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.725923][ T7091] netlink: 48 bytes leftover after parsing attributes in process `syz.7.1497'. [ 75.775723][ T7089] EXT4-fs (loop0): 1 truncate cleaned up [ 75.782859][ T7089] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.900623][ T7123] netlink: 'syz.6.1512': attribute type 1 has an invalid length. [ 75.962959][ T7132] loop8: detected capacity change from 0 to 512 [ 75.979779][ T7132] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.986539][ T7132] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 75.998280][ T7132] EXT4-fs (loop8): 1 truncate cleaned up [ 76.004284][ T7132] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.005831][ T7136] netlink: 'syz.7.1525': attribute type 3 has an invalid length. [ 76.051614][ T7139] loop7: detected capacity change from 0 to 512 [ 76.075656][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.079088][ T7141] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1519'. [ 76.093670][ T7141] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1519'. [ 76.103528][ T7139] EXT4-fs (loop7): too many log groups per flexible block group [ 76.111343][ T7139] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 76.130635][ T7139] EXT4-fs (loop7): mount failed [ 76.292058][ T7165] loop6: detected capacity change from 0 to 512 [ 76.299944][ T7165] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.1530: casefold flag without casefold feature [ 76.312811][ T7165] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1530: couldn't read orphan inode 15 (err -117) [ 76.325264][ T7165] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.359294][ T7170] loop7: detected capacity change from 0 to 512 [ 76.366397][ T7170] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 76.380098][ T7170] EXT4-fs (loop7): 1 truncate cleaned up [ 76.391137][ T7170] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.450564][ T7174] loop0: detected capacity change from 0 to 512 [ 76.457471][ T7174] EXT4-fs: Ignoring removed oldalloc option [ 76.465739][ T7174] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.1533: Parent and EA inode have the same ino 15 [ 76.491932][ T7174] EXT4-fs (loop0): 1 orphan inode deleted [ 76.499508][ T7174] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.568336][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.594335][ T3602] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.594413][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.621951][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 76.621968][ T29] audit: type=1400 audit(1757054299.435:1801): avc: denied { read write } for pid=7177 comm="syz.7.1535" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 76.651737][ T29] audit: type=1400 audit(1757054299.435:1802): avc: denied { open } for pid=7177 comm="syz.7.1535" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 76.652330][ T7179] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.675722][ T29] audit: type=1400 audit(1757054299.465:1803): avc: denied { ioctl } for pid=7177 comm="syz.7.1535" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 76.708803][ T7179] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.761683][ T29] audit: type=1400 audit(1757054299.575:1804): avc: denied { execmem } for pid=7177 comm="syz.7.1535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.825738][ T7186] SELinux: failed to load policy [ 76.830828][ T29] audit: type=1400 audit(1757054299.635:1805): avc: denied { load_policy } for pid=7185 comm="syz.5.1538" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 76.891045][ T7188] loop0: detected capacity change from 0 to 1024 [ 76.918104][ T7188] EXT4-fs: Ignoring removed orlov option [ 76.923885][ T7188] EXT4-fs: Ignoring removed nomblk_io_submit option [ 76.932669][ T4700] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.955012][ T7188] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.977628][ T7193] loop8: detected capacity change from 0 to 512 [ 77.004239][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.020589][ T7201] loop5: detected capacity change from 0 to 512 [ 77.028899][ T7193] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.042880][ T7201] EXT4-fs: Ignoring removed oldalloc option [ 77.049369][ T7193] ext4 filesystem being mounted at /213/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.069172][ T7193] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #2: comm syz.8.1541: corrupted inode contents [ 77.069757][ T29] audit: type=1400 audit(1757054299.875:1806): avc: denied { setattr } for pid=7192 comm="syz.8.1541" name="/" dev="loop8" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 77.104828][ T7201] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1545: Parent and EA inode have the same ino 15 [ 77.117193][ T7193] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #2: comm syz.8.1541: mark_inode_dirty error [ 77.121906][ T7193] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #2: comm syz.8.1541: corrupted inode contents [ 77.140826][ T7201] EXT4-fs (loop5): 1 orphan inode deleted [ 77.146987][ T7201] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.177808][ T7211] loop6: detected capacity change from 0 to 512 [ 77.179357][ T3564] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.184626][ T7211] EXT4-fs: Ignoring removed bh option [ 77.198894][ T7211] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.210688][ T7211] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 77.221593][ T7211] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 77.221605][ T4700] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.229675][ T7211] EXT4-fs (loop6): orphan cleanup on readonly fs [ 77.247716][ T7211] Quota error (device loop6): do_insert_tree: Free block already used in tree: block 4 [ 77.257467][ T7211] Quota error (device loop6): qtree_write_dquot: Error -5 occurred while creating quota [ 77.272076][ T7211] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1548: Failed to acquire dquot type 1 [ 77.285284][ T7211] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1548: Invalid block bitmap block 0 in block_group 0 [ 77.300321][ T7211] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1548: Invalid block bitmap block 0 in block_group 0 [ 77.314309][ T7211] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1548: Invalid block bitmap block 0 in block_group 0 [ 77.318789][ T29] audit: type=1400 audit(1757054300.115:1807): avc: denied { getopt } for pid=7217 comm="syz.8.1551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 77.358842][ T7211] Quota error (device loop6): write_blk: dquota write failed [ 77.366360][ T7211] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1548: Failed to acquire dquot type 1 [ 77.385967][ T7221] loop8: detected capacity change from 0 to 512 [ 77.397108][ T7223] loop7: detected capacity change from 0 to 512 [ 77.404246][ T7223] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.409773][ T7221] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 77.411224][ T7211] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1548: Failed to acquire dquot type 1 [ 77.429285][ T7223] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 77.442488][ T7211] EXT4-fs (loop6): 1 orphan inode deleted [ 77.452492][ T7211] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.469353][ T7223] EXT4-fs (loop7): 1 truncate cleaned up [ 77.476092][ T7221] EXT4-fs (loop8): 1 truncate cleaned up [ 77.482430][ T7221] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.499818][ T7223] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.570497][ T7211] syz.6.1548 (7211) used greatest stack depth: 9072 bytes left [ 77.625888][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.690912][ T4700] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.729681][ T7240] loop5: detected capacity change from 0 to 2048 [ 77.769831][ T7240] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.797227][ T7257] loop0: detected capacity change from 0 to 1024 [ 77.804198][ T7240] ext4 filesystem being mounted at /288/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.869010][ T7263] loop8: detected capacity change from 0 to 128 [ 77.877275][ T7257] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.891311][ T7263] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 77.903911][ T7266] pim6reg1: entered promiscuous mode [ 77.909325][ T7266] pim6reg1: entered allmulticast mode [ 77.909421][ T7263] System zones: 1-3, 19-19, 35-36 [ 77.922803][ T7263] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 77.923804][ T3564] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.947042][ T7263] ext4 filesystem being mounted at /219/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.001069][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.011712][ T7263] EXT4-fs warning (device loop8): verify_group_input:137: Cannot add at group 1601403251 (only 1 groups) [ 78.043958][ T4700] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.129181][ T7286] netlink: 'syz.0.1581': attribute type 3 has an invalid length. [ 78.148518][ T7290] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1583'. [ 78.167591][ T7292] loop8: detected capacity change from 0 to 512 [ 78.184395][ T7292] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.214117][ T7299] SELinux: Context system_u:object_r:src_t:s0 is not valid (left unmapped). [ 78.364389][ T7292] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.1584: Failed to acquire dquot type 1 [ 78.378925][ T7292] EXT4-fs (loop8): 1 truncate cleaned up [ 78.394750][ T7292] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.413487][ T3602] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.463086][ T4700] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.537381][ T7323] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.543263][ T7332] netlink: 'syz.8.1596': attribute type 16 has an invalid length. [ 78.548622][ T7323] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.552479][ T7332] netlink: 'syz.8.1596': attribute type 17 has an invalid length. [ 78.621216][ T7339] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1604'. [ 78.706366][ T7332] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.713585][ T7332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.724844][ T7332] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.731980][ T7332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.819292][ T7347] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 78.829353][ T7347] FAT-fs (loop1): unable to read boot sector [ 78.932988][ T7366] capability: warning: `syz.5.1617' uses deprecated v2 capabilities in a way that may be insecure [ 78.967109][ T7370] loop0: detected capacity change from 0 to 128 [ 78.979406][ T7368] pim6reg1: entered promiscuous mode [ 78.984746][ T7368] pim6reg1: entered allmulticast mode [ 78.996049][ T7372] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.999497][ T7370] syz.0.1619: attempt to access beyond end of device [ 78.999497][ T7370] loop0: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 79.005090][ T7372] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.045001][ T7370] syz.0.1619: attempt to access beyond end of device [ 79.045001][ T7370] loop0: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 79.058825][ T7370] syz.0.1619: attempt to access beyond end of device [ 79.058825][ T7370] loop0: rw=2049, sector=177, nr_sectors = 40 limit=128 [ 79.072874][ T7370] syz.0.1619: attempt to access beyond end of device [ 79.072874][ T7370] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 79.086617][ T7370] syz.0.1619: attempt to access beyond end of device [ 79.086617][ T7370] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 79.102480][ T7370] syz.0.1619: attempt to access beyond end of device [ 79.102480][ T7370] loop0: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 79.116495][ T7370] syz.0.1619: attempt to access beyond end of device [ 79.116495][ T7370] loop0: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 79.120335][ T7374] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.142412][ T7374] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.278606][ T7378] loop0: detected capacity change from 0 to 32768 [ 79.399786][ T7382] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.409649][ T7382] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.423794][ T7383] netlink: 'syz.0.1624': attribute type 16 has an invalid length. [ 79.431684][ T7383] netlink: 'syz.0.1624': attribute type 17 has an invalid length. [ 79.488357][ T7383] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.495559][ T7383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.506518][ T7383] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.513640][ T7383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.568834][ T7385] loop5: detected capacity change from 0 to 512 [ 79.576022][ T7385] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.592122][ T7385] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1626: Failed to acquire dquot type 1 [ 79.607070][ T7385] EXT4-fs (loop5): 1 truncate cleaned up [ 79.614812][ T7385] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.643808][ T3564] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.707001][ T7399] 8021q: adding VLAN 0 to HW filter on device bond1 [ 79.713809][ T7402] loop5: detected capacity change from 0 to 512 [ 79.714159][ T7402] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.792706][ T7402] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 79.807117][ T7410] loop6: detected capacity change from 0 to 8192 [ 79.824244][ T7414] loop7: detected capacity change from 0 to 2048 [ 79.855028][ T7402] EXT4-fs (loop5): 1 truncate cleaned up [ 79.873168][ T7414] Alternate GPT is invalid, using primary GPT. [ 79.874164][ T7402] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.879614][ T7414] loop7: p2 p3 p7 [ 79.985465][ T7421] loop6: detected capacity change from 0 to 512 [ 80.033732][ T7421] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 80.069702][ T7421] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1641: Failed to acquire dquot type 1 [ 80.093474][ T7421] EXT4-fs (loop6): 1 truncate cleaned up [ 80.101414][ T7429] loop7: detected capacity change from 0 to 128 [ 80.107931][ T7423] loop8: detected capacity change from 0 to 8192 [ 80.114492][ T7423] msdos: Unknown parameter 'A' [ 80.116983][ T7421] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.152215][ T7429] syz.7.1643: attempt to access beyond end of device [ 80.152215][ T7429] loop7: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 80.177809][ T7429] syz.7.1643: attempt to access beyond end of device [ 80.177809][ T7429] loop7: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 80.192944][ T7429] syz.7.1643: attempt to access beyond end of device [ 80.192944][ T7429] loop7: rw=2049, sector=177, nr_sectors = 40 limit=128 [ 80.202568][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.256767][ T7435] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1646'. [ 80.266876][ T7435] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 80.318728][ T7440] loop7: detected capacity change from 0 to 1024 [ 80.330148][ T7445] loop6: detected capacity change from 0 to 512 [ 80.339069][ T7445] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.354419][ T7445] ext4 filesystem being mounted at /287/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.376833][ T7440] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.386052][ T7445] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.1650: corrupted inode contents [ 80.407151][ T7451] loop9: detected capacity change from 0 to 7 [ 80.415429][ T7451] Buffer I/O error on dev loop9, logical block 0, async page read [ 80.418179][ T3602] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.423753][ T7451] Buffer I/O error on dev loop9, logical block 0, async page read [ 80.440215][ T7451] loop9: unable to read partition table [ 80.445943][ T7445] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz.6.1650: mark_inode_dirty error [ 80.446033][ T7451] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 80.446033][ T7451] ) failed (rc=-5) [ 80.471696][ T7445] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.1650: corrupted inode contents [ 80.514408][ T7456] 8021q: adding VLAN 0 to HW filter on device bond1 [ 80.526527][ T3589] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.635060][ T7469] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 80.643340][ T7469] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 80.665835][ T7462] loop0: detected capacity change from 0 to 8192 [ 80.672666][ T7462] msdos: Unknown parameter 'A' [ 80.729017][ T7478] af_packet: tpacket_rcv: packet too big, clamped from 1 to 4294967272. macoff=96 [ 80.821255][ T7497] loop5: detected capacity change from 0 to 128 [ 80.852658][ T7499] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1675'. [ 80.878381][ T7503] loop0: detected capacity change from 0 to 512 [ 80.885017][ T7503] EXT4-fs: Ignoring removed mblk_io_submit option [ 80.891841][ T7499] hsr_slave_0: left promiscuous mode [ 80.895499][ T7503] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 80.907152][ T7499] hsr_slave_1: left promiscuous mode [ 80.909914][ T7503] EXT4-fs (loop0): 1 truncate cleaned up [ 81.056154][ T7526] syzkaller1: entered promiscuous mode [ 81.061941][ T7526] syzkaller1: entered allmulticast mode [ 81.129129][ T7534] tipc: Started in network mode [ 81.134112][ T7534] tipc: Node identity fffeffff, cluster identity 4711 [ 81.140983][ T7534] tipc: Node number set to 4294901759 [ 81.150079][ T7528] loop7: detected capacity change from 0 to 8192 [ 81.167266][ T7533] loop6: detected capacity change from 0 to 8192 [ 81.197126][ T7540] loop5: detected capacity change from 0 to 512 [ 81.209998][ T7533] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 81.217993][ T7533] FAT-fs (loop6): Filesystem has been set read-only [ 81.248795][ T7533] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 81.256948][ T7533] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 81.258272][ T7540] ext4 filesystem being mounted at /312/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.316546][ T7549] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.337698][ T7540] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.1694: corrupted inode contents [ 81.365755][ T7555] loop9: detected capacity change from 0 to 7 [ 81.372298][ T7555] Buffer I/O error on dev loop9, logical block 0, async page read [ 81.380613][ T7555] Buffer I/O error on dev loop9, logical block 0, async page read [ 81.388607][ T7555] loop9: unable to read partition table [ 81.394589][ T7555] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 81.394589][ T7555] ) failed (rc=-5) [ 81.419269][ T7540] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.1694: mark_inode_dirty error [ 81.446468][ T7540] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.1694: corrupted inode contents [ 81.475730][ T7558] loop6: detected capacity change from 0 to 2048 [ 81.515284][ T7558] Alternate GPT is invalid, using primary GPT. [ 81.521843][ T7558] loop6: p2 p3 p7 [ 81.575077][ T7566] loop8: detected capacity change from 0 to 164 [ 81.605815][ T7566] rock: directory entry would overflow storage [ 81.612223][ T7566] rock: sig=0x66, size=4, remaining=3 [ 81.639823][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 81.639840][ T29] audit: type=1400 audit(1757054304.455:1960): avc: denied { unmount } for pid=4700 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 81.798812][ T29] audit: type=1400 audit(1757054304.615:1961): avc: denied { firmware_load } for pid=7584 comm=77DEA305FF07 path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 81.984228][ T29] audit: type=1400 audit(1757054304.795:1962): avc: denied { sqpoll } for pid=7600 comm="syz.0.1721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 82.021552][ T7603] netlink: 32 bytes leftover after parsing attributes in process `syz.8.1720'. [ 82.083117][ T29] audit: type=1400 audit(1757054304.895:1963): avc: denied { write } for pid=7612 comm="syz.5.1725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 82.113746][ T29] audit: type=1400 audit(1757054304.925:1964): avc: denied { ioctl } for pid=7616 comm="syz.8.1727" path="socket:[20814]" dev="sockfs" ino=20814 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 82.190115][ T29] audit: type=1400 audit(1757054305.005:1965): avc: denied { create } for pid=7625 comm="syz.0.1730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 82.209765][ T29] audit: type=1400 audit(1757054305.005:1966): avc: denied { connect } for pid=7625 comm="syz.0.1730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 82.233643][ T7629] loop5: detected capacity change from 0 to 1024 [ 82.240844][ T7629] EXT4-fs: Ignoring removed nobh option [ 82.246433][ T7629] EXT4-fs: Ignoring removed bh option [ 82.280320][ T29] audit: type=1400 audit(1757054305.095:1967): avc: denied { unmount } for pid=7631 comm="syz.0.1733" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 82.315568][ T29] audit: type=1400 audit(1757054305.125:1968): avc: denied { link } for pid=7628 comm="syz.5.1731" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 82.341739][ T7639] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1735'. [ 82.378006][ T29] audit: type=1400 audit(1757054305.185:1969): avc: denied { write } for pid=7640 comm="syz.7.1737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 82.623048][ T7674] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1750'. [ 82.634030][ T7674] hsr_slave_0: left promiscuous mode [ 82.642518][ T7674] hsr_slave_1: left promiscuous mode [ 82.683758][ T7669] loop8: detected capacity change from 0 to 8192 [ 82.751449][ T7692] loop0: detected capacity change from 0 to 8192 [ 82.779614][ T7692] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 82.787637][ T7692] FAT-fs (loop0): Filesystem has been set read-only [ 82.802779][ T7692] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 82.812616][ T7692] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 82.960728][ T7723] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1771'. [ 82.972993][ T7722] loop6: detected capacity change from 0 to 1024 [ 82.982097][ T7722] EXT4-fs: Ignoring removed nobh option [ 82.987768][ T7722] EXT4-fs: Ignoring removed bh option [ 82.993533][ T7723] hsr_slave_0: left promiscuous mode [ 82.999637][ T7723] hsr_slave_1: left promiscuous mode [ 83.219925][ T7728] loop0: detected capacity change from 0 to 512 [ 83.249847][ T7728] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 83.330813][ T7728] EXT4-fs (loop0): orphan cleanup on readonly fs [ 83.346478][ T7734] loop7: detected capacity change from 0 to 512 [ 83.369124][ T7728] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1774: corrupted inode contents [ 83.403558][ T7734] ext4 filesystem being mounted at /332/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.463009][ T7734] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #2: comm syz.7.1775: corrupted inode contents [ 83.480023][ T7728] EXT4-fs (loop0): Remounting filesystem read-only [ 83.486772][ T7728] EXT4-fs (loop0): 1 truncate cleaned up [ 83.498314][ T6904] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 83.508908][ T6904] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 83.521586][ T7734] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #2: comm syz.7.1775: mark_inode_dirty error [ 83.540515][ T7734] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #2: comm syz.7.1775: corrupted inode contents [ 83.556381][ T6904] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 83.631634][ T7728] tipc: Started in network mode [ 83.636560][ T7728] tipc: Node identity ac14140f, cluster identity 4711 [ 83.643671][ T7728] tipc: New replicast peer: 255.255.255.83 [ 83.649840][ T7728] tipc: Enabled bearer , priority 10 [ 83.685245][ T7746] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000005 [ 83.752984][ T7751] loop6: detected capacity change from 0 to 512 [ 83.775856][ T7753] program syz.0.1783 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.848503][ T7759] loop8: detected capacity change from 0 to 512 [ 83.871871][ T7761] netlink: 'syz.0.1786': attribute type 3 has an invalid length. [ 83.913122][ T7751] EXT4-fs (loop6): 1 orphan inode deleted [ 83.922903][ T7751] ext4 filesystem being mounted at /312/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.939045][ T6904] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:8: Failed to release dquot type 1 [ 83.954052][ T7759] ext4 filesystem being mounted at /262/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.961776][ T7769] loop7: detected capacity change from 0 to 1024 [ 83.971430][ T7769] EXT4-fs: Ignoring removed nobh option [ 83.985162][ T7769] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.056562][ T7774] SELinux: failed to load policy [ 84.061806][ T7769] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #11: comm syz.7.1788: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 84.131183][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.138770][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.146278][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.167482][ T7769] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.1788: couldn't read orphan inode 11 (err -117) [ 84.256041][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.263612][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.271403][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.278944][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.280578][ T7784] hub 2-0:1.0: USB hub found [ 84.286349][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.298535][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.299090][ T7784] hub 2-0:1.0: 8 ports detected [ 84.306009][ T972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.320124][ T972] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 84.538182][ T7810] macvtap0: refused to change device tx_queue_len [ 84.573391][ T7816] bridge0: entered promiscuous mode [ 84.579908][ T7816] macsec1: entered promiscuous mode [ 84.586454][ T7816] bridge0: port 3(macsec1) entered blocking state [ 84.593057][ T7816] bridge0: port 3(macsec1) entered disabled state [ 84.600491][ T7816] macsec1: entered allmulticast mode [ 84.605837][ T7816] bridge0: entered allmulticast mode [ 84.612269][ T7816] macsec1: left allmulticast mode [ 84.617484][ T7816] bridge0: left allmulticast mode [ 84.623899][ T7816] bridge0: left promiscuous mode [ 84.736452][ T7835] openvswitch: netlink: Message has 6 unknown bytes. [ 84.777497][ T972] tipc: Node number set to 2886997007 [ 84.784361][ T7843] program syz.0.1823 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.818490][ T7847] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1824'. [ 85.308869][ T7856] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 85.383156][ T7869] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1833'. [ 85.387120][ T7871] loop7: detected capacity change from 0 to 512 [ 85.414284][ T7871] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 85.422778][ T7871] EXT4-fs (loop7): orphan cleanup on readonly fs [ 85.430748][ T7871] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1834: corrupted inode contents [ 85.442931][ T7871] EXT4-fs (loop7): Remounting filesystem read-only [ 85.449660][ T7871] EXT4-fs (loop7): 1 truncate cleaned up [ 85.455454][ T37] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 85.466161][ T37] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 85.476889][ T37] EXT4-fs (loop7): Quota write (off=8, len=24) cancelled because transaction is not started [ 85.493839][ T7871] tipc: Started in network mode [ 85.498804][ T7871] tipc: Node identity ac14140f, cluster identity 4711 [ 85.505951][ T7871] tipc: New replicast peer: 255.255.255.83 [ 85.511899][ T7871] tipc: Enabled bearer , priority 10 [ 85.719507][ T7897] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1846'. [ 85.728547][ T7897] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1846'. [ 85.764432][ T7906] netlink: 'syz.5.1850': attribute type 21 has an invalid length. [ 85.772437][ T7906] netlink: 156 bytes leftover after parsing attributes in process `syz.5.1850'. [ 85.783873][ T7908] sch_fq: defrate 4294967295 ignored. [ 85.797989][ T7910] 9pnet_fd: Insufficient options for proto=fd [ 85.831253][ T7915] loop6: detected capacity change from 0 to 1024 [ 85.859277][ T7924] netlink: 'syz.5.1857': attribute type 4 has an invalid length. [ 85.907075][ T7929] 9pnet_fd: Insufficient options for proto=fd [ 85.994493][ T7934] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1863'. [ 86.062392][ T7953] sg_write: data in/out 63012/14 bytes for SCSI command 0x0-- guessing data in; [ 86.062392][ T7953] program +}[@ not setting count and/or reply_len properly [ 86.092083][ T7955] netlink: 92 bytes leftover after parsing attributes in process `syz.7.1873'. [ 86.101276][ T7955] netem: unknown loss type 0 [ 86.105898][ T7955] netem: change failed [ 86.144093][ T7962] pim6reg1: entered promiscuous mode [ 86.149479][ T7962] pim6reg1: entered allmulticast mode [ 86.164248][ T7966] loop8: detected capacity change from 0 to 512 [ 86.172421][ T7966] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.185489][ T7968] netlink: 14 bytes leftover after parsing attributes in process `syz.6.1879'. [ 86.200608][ T7966] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 86.219847][ T7966] System zones: 0-2, 18-18, 34-34 [ 86.243350][ T7966] ext4 filesystem being mounted at /283/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.265481][ T7976] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1882'. [ 86.275794][ T7976] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1882'. [ 86.287005][ T7976] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1882'. [ 86.300030][ T7982] netlink: 'syz.0.1885': attribute type 13 has an invalid length. [ 86.366418][ T7982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.401079][ T7982] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 86.477086][ T8007] loop5: detected capacity change from 0 to 128 [ 86.484680][ T8007] vfat: Bad value for 'gid' [ 86.489257][ T8007] vfat: Bad value for 'gid' [ 86.637566][ T3390] tipc: Node number set to 2886997007 [ 86.668828][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 86.668845][ T29] audit: type=1326 audit(1757054309.485:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 86.722717][ T29] audit: type=1326 audit(1757054309.485:2130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 86.746263][ T29] audit: type=1326 audit(1757054309.515:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 86.769809][ T29] audit: type=1326 audit(1757054309.515:2132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 86.793274][ T29] audit: type=1326 audit(1757054309.515:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 86.816750][ T29] audit: type=1326 audit(1757054309.515:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 86.840291][ T29] audit: type=1326 audit(1757054309.515:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 86.863900][ T29] audit: type=1326 audit(1757054309.515:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 86.887323][ T29] audit: type=1326 audit(1757054309.515:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393676ebe9 code=0x7ffc0000 [ 86.910827][ T29] audit: type=1326 audit(1757054309.515:2138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.7.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f393676d84a code=0x7ffc0000 [ 86.962859][ T8042] loop8: detected capacity change from 0 to 512 [ 86.969642][ T8042] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 87.018948][ T8046] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 87.172230][ T8055] loop8: detected capacity change from 0 to 512 [ 87.180471][ T8055] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 87.191416][ T8055] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 87.199551][ T8055] System zones: 1-12 [ 87.204073][ T8055] EXT4-fs (loop8): 1 truncate cleaned up [ 87.235077][ T8062] loop8: detected capacity change from 0 to 1024 [ 87.243368][ T8062] EXT4-fs: Ignoring removed orlov option [ 87.308465][ T8062] ================================================================== [ 87.316585][ T8062] BUG: KCSAN: data-race in __writeback_single_inode / generic_buffers_fsync_noflush [ 87.326019][ T8062] [ 87.328360][ T8062] read-write to 0xffff8881198b5758 of 4 bytes by task 8072 on cpu 1: [ 87.336440][ T8062] __writeback_single_inode+0x1e3/0x7c0 [ 87.342059][ T8062] writeback_single_inode+0x167/0x3e0 [ 87.347474][ T8062] sync_inode_metadata+0x5b/0x90 [ 87.352446][ T8062] generic_buffers_fsync_noflush+0xd9/0x120 [ 87.358370][ T8062] ext4_sync_file+0x1ab/0x690 [ 87.363053][ T8062] vfs_fsync_range+0x10d/0x130 [ 87.367871][ T8062] ext4_buffered_write_iter+0x34f/0x3c0 [ 87.373434][ T8062] ext4_file_write_iter+0x383/0xf00 [ 87.378665][ T8062] iter_file_splice_write+0x663/0xa60 [ 87.384049][ T8062] direct_splice_actor+0x153/0x2a0 [ 87.389164][ T8062] splice_direct_to_actor+0x30f/0x680 [ 87.394540][ T8062] do_splice_direct+0xda/0x150 [ 87.399308][ T8062] do_sendfile+0x380/0x650 [ 87.403743][ T8062] __x64_sys_sendfile64+0x105/0x150 [ 87.408953][ T8062] x64_sys_call+0x2bb0/0x2ff0 [ 87.413638][ T8062] do_syscall_64+0xd2/0x200 [ 87.418156][ T8062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.424055][ T8062] [ 87.426378][ T8062] read to 0xffff8881198b5758 of 4 bytes by task 8062 on cpu 0: [ 87.433927][ T8062] generic_buffers_fsync_noflush+0x80/0x120 [ 87.439839][ T8062] ext4_sync_file+0x1ab/0x690 [ 87.444528][ T8062] vfs_fsync_range+0x10d/0x130 [ 87.449309][ T8062] ext4_buffered_write_iter+0x34f/0x3c0 [ 87.454876][ T8062] ext4_file_write_iter+0x383/0xf00 [ 87.460092][ T8062] iter_file_splice_write+0x663/0xa60 [ 87.465467][ T8062] direct_splice_actor+0x153/0x2a0 [ 87.470591][ T8062] splice_direct_to_actor+0x30f/0x680 [ 87.475984][ T8062] do_splice_direct+0xda/0x150 [ 87.480753][ T8062] do_sendfile+0x380/0x650 [ 87.485183][ T8062] __x64_sys_sendfile64+0x105/0x150 [ 87.490414][ T8062] x64_sys_call+0x2bb0/0x2ff0 [ 87.495100][ T8062] do_syscall_64+0xd2/0x200 [ 87.499616][ T8062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.505512][ T8062] [ 87.507830][ T8062] value changed: 0x0000003a -> 0x00000002 [ 87.513543][ T8062] [ 87.515862][ T8062] Reported by Kernel Concurrency Sanitizer on: [ 87.522020][ T8062] CPU: 0 UID: 0 PID: 8062 Comm: syz.8.1922 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.531749][ T8062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.541812][ T8062] ==================================================================