last executing test programs: 41.781915985s ago: executing program 32 (id=502): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) getrlimit(0x1, &(0x7f0000000a80)) 32.83705076s ago: executing program 2 (id=823): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x40, 0x40, 0x41}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r1}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r1, &(0x7f00000005c0), &(0x7f0000000b40)=""/31}, 0x20) 32.79908451s ago: executing program 2 (id=829): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4891, 0x0, @perf_bp={0x0, 0x7}, 0xc00, 0xc8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100033200fc08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 32.775429231s ago: executing program 2 (id=831): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x8) 32.734485622s ago: executing program 2 (id=835): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYRESHEX=0x0], 0xf, 0x2c1, &(0x7f00000010c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000140)='./file0/../file0/file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x901018, 0x0) 32.624221964s ago: executing program 2 (id=840): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001180)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x247ecded, 0x0, 0x80000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0xb, 0x37, 0x4, 0x537d, 0x0, 0xfffffffd, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0xb, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x8, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x3, 0xffff8000, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x400, 0xc, 0x492217a0, 0xff, 0x5, 0x3, 0x1ff, 0xe5, 0x2d, 0x80, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0x818a, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0x1, 0x8fc, 0xbf0, 0x9, 0x3, 0x9, 0x7ffffffd, 0x6, 0x0, 0x8, 0x800, 0x9, 0x4, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x3fd, 0x1, 0x7f, 0x0, 0x8, 0x2, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x1000004, 0x8000, 0x0, 0x9, 0x7e, 0x7, 0x5, 0x1, 0x0, 0x7, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x5, 0x1, 0x0, 0x2, 0x6, 0x5, 0x6, 0xe5a, 0x4, 0x2, 0x81, 0xd44, 0x10, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x2, 0x89, 0x2, 0x6, 0x6, 0x9, 0xffffa3e2, 0x86b9, 0xff, 0x1, 0x0, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x7eb6, 0x3, 0x80, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xffff9c71, 0x20000008, 0x101, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0xfffffffc, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0x0, 0x0, 0x5, 0x2, 0x1065, 0x4, 0xfffffa0c, 0x3, 0x0, 0x2, 0xec, 0x35bc0, 0x9, 0xfffffffa, 0x790, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xf, 0xfffffffe, 0x1, 0x723, 0x0, 0x9, 0x9, 0x4, 0x6, 0x7, 0x200, 0xfffffbff, 0x7, 0x3, 0x8, 0x5, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000002, 0x0, 0x9, 0x1ff, 0xfffffffe, 0x928, 0x4, 0xffffffff, 0x5, 0x6042, 0xb85, 0x6, 0x8d8d, 0x55, 0x101, 0x0, 0x64e8, 0x8, 0x82f, 0x772, 0x100, 0xffe, 0x3, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x3}}}}]}]}, 0x88c}, 0x1, 0x0, 0x0, 0x50}, 0x0) 32.363561939s ago: executing program 2 (id=849): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'rr\x00', 0x15, 0x80001088, 0x73}, 0x2c) 32.363448449s ago: executing program 33 (id=849): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'rr\x00', 0x15, 0x80001088, 0x73}, 0x2c) 30.579704024s ago: executing program 4 (id=893): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r2, &(0x7f0000000240)={0x27, 0x3}, 0x6) 30.531370505s ago: executing program 4 (id=895): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x2002) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001000)=""/4096, 0x1000}], 0x1) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x0, 0x2}], 0x37) 30.450594426s ago: executing program 4 (id=896): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x52, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x18) setitimer(0x2, 0x0, 0x0) 30.28244337s ago: executing program 4 (id=898): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYRESHEX=0x0], 0xf, 0x2c1, &(0x7f00000010c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000140)='./file0/../file0/file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x901018, 0x0) 30.123260993s ago: executing program 4 (id=900): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)}, 0x20) 29.820138458s ago: executing program 4 (id=905): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) memfd_secret(0x0) 29.814075379s ago: executing program 34 (id=905): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) memfd_secret(0x0) 16.602190996s ago: executing program 7 (id=1504): bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x81, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f000000000700000000000005000900e000000001d78771b90bd8a3b4914783c587c7ab18285f7a55d53e6e9bfdac550000000003000600000000000200000000000000000000000000000002000100000000000000020d00000000030005000000000002"], 0x78}, 0x1, 0x7}, 0x0) 16.585103187s ago: executing program 7 (id=1506): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000004a40)='1)', 0x2}], 0x1, &(0x7f0000000900)=ANY=[], 0x440}}], 0x1, 0x50) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000001a00)=""/4099, 0x1003}], 0x1}}], 0x1003, 0x10122, 0x0) 16.493503578s ago: executing program 7 (id=1512): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe8a, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000100)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x40010) 16.455861649s ago: executing program 7 (id=1514): r0 = eventfd2(0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xa, r0, &(0x7f0000000100)="8a510eb48dbdfcb4", 0x8, 0x242b}]) io_getevents(r1, 0x3, 0x3, &(0x7f0000002a00)=[{}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000002900)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x3511, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 15.93714987s ago: executing program 6 (id=1531): write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd318", 0x18, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x2}, @generic={0x1, 0x2}]}}}}}}}}, 0x0) 15.897367101s ago: executing program 6 (id=1534): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x157]}, 0x8) r1 = syz_io_uring_setup(0x6934, &(0x7f0000000300)={0x0, 0x125a, 0x10100, 0xffffffff, 0x16f, 0x0, r0}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffe}}) io_uring_enter(r1, 0x44fd, 0x3, 0x1, 0x0, 0x0) signalfd(r0, &(0x7f00000002c0), 0x8) 15.876883251s ago: executing program 6 (id=1536): r0 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1a0c1, 0xfa, 0x3, 0x4, 0x1, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu<=0||!') 15.835997421s ago: executing program 5 (id=1538): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) 15.819810412s ago: executing program 5 (id=1540): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000007000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000300000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) msgsnd(0x0, 0x0, 0x401, 0x0) 15.803966862s ago: executing program 5 (id=1541): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15.789352103s ago: executing program 6 (id=1543): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000160000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000280)=@filename='./file0\x00', 0xffffffffffffffff, 0x0) 15.783262752s ago: executing program 5 (id=1544): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1a1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x200011, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x5000a58) mq_open(&(0x7f00000000c0)='ns\xbf\x12\xe1\v\xc8E\xe0\x80r\x917kj\x9cL\xceZ\x99\xf8Q%#-\xd3\xd2\x13\xe8\xdc\xe1\xfd\xde\xef\xf2\xa7\xd2\xab\x97\xc2e\'\xfc\x10\x85\x03\x00\x00\x002\xb80\x10_\\KA\x97\xb7.[O\xd56\xec^F\xdfT\xda\x9817\"\xf5h\xc0\xf8\a\x9e\xce\xa9&\xffq\xebA\x98\x96~\x17|\xc9xR\\z\x9a\x8cRJ\x85\\u\xb2\\\xedB4\xb5z\xbb\xee\xbd\x96\x19\xd1\x98\xeb\xe8\xc1u\x8b\xf8hc\x81#\r\xe8\xf8%\xd9\x7f\r\x12M\x00', 0x40, 0x0, 0x0) 15.766080493s ago: executing program 6 (id=1546): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 15.754918393s ago: executing program 5 (id=1547): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000180)={0x0, @time={0x0, 0x7}, 0x0, {0xa}, 0x40}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x16b, @time={0x6fd, 0x7}, 0x0, {0x0, 0xff}, 0x0, 0x0, 0x2}) 15.528272507s ago: executing program 5 (id=1548): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000001c0)='./file1\x00', 0x1218098, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16], 0x2, 0x2cf, &(0x7f0000000dc0)="$eJzs3T9rJGUcB/DfJHuzo1fsFlYi3IAWVoe5Tmw2yB2IqTy2UAsN3h1IdhHuYME/OF5la2Nh4SsQBF/INVa2gq1g5wkHIzM740wum7iRbOSSz6fJk+d5vjPPs/uw2S32lw9fmh/cyePewy9+jSxLYmsSk3icxDi2ovVVHDL5JgCAZ9njsow/yqXT5JKIyDa3LABgg9b7+z/omj+dy7IAgA26/e57b+/u7d18J4ssbs2/XkyrT/bVz+X47r34OGZxN16LUTyJqN8nNB/8q/atsiyLQV4ZxyvzYjGtkvMPHjXX3/09os7vxCjGEcNlrH63Ueff2ru5U8fzYS9fVOt4vrn/pMrfiFG88E/4UP7GMp/38zFN49WXe+u/HqP4+aP4JGZxp157l/9yJ8/fLL/98/P3qxVX+aRYTIf1vE65fb7PDAAAAAAAAAAAAAAAAAAAAAAAF9n1vC2+k1/rSv7Pi8V0+0na/NZMGXepanzZStquXn2gSlHG972SgnnZTOzq+wzixUG/sCAAAAAAAAAAAAAAAAAAAABcXg8+/exgfza7e/9MGm01gEFE/HU74r9eZ9LruRYnTx4299yfzdr6BYfmPEr7PbHdzkkiTlxGtYkzelj+rfHc02tuGz/8WG2w33O1ezR+Gay4YNbreX31Bq9sfl/t6TrYT1bfaxhtT9Ycku/SiG5OGmveKz1uqIzm+CWxxjlMVw6NTr339GrdKI6d09bBOO46b/y2HG96jiw+rR/VlXe/0jR68afOxlrPe2TL+NHXiqSu1jHc0CsRAAAAAAAAAAAAAAAAAADQfft3xeDDE6Nbpa8CAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBBdP///xSNogmvMTmN+w/+5y0CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwCfwdAAD//5q/TYc=") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 15.528173877s ago: executing program 35 (id=1548): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000001c0)='./file1\x00', 0x1218098, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16], 0x2, 0x2cf, &(0x7f0000000dc0)="$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") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 15.498399648s ago: executing program 6 (id=1550): r0 = socket$inet(0x2, 0x2, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x5a}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 15.498211358s ago: executing program 36 (id=1550): r0 = socket$inet(0x2, 0x2, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x5a}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 15.494809488s ago: executing program 7 (id=1551): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000040000000400000002"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r1}, 0xc) 15.252336273s ago: executing program 7 (id=1552): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) 15.252219193s ago: executing program 37 (id=1552): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) 1.415303353s ago: executing program 3 (id=2098): r0 = socket$inet6(0xa, 0x3, 0x26) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in=@multicast1, 0x4e20, 0x0, 0x4e22, 0x0, 0xa}, {0x9, 0x4, 0x0, 0x200000000002f1b, 0xfffffffffffffffe, 0x0, 0x0, 0x24}, {0x0, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x5, 0x3}, {{@in=@empty, 0x800, 0x33}, 0xa, @in=@multicast2, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x4, 0x401}}, 0xe8) 997.116181ms ago: executing program 3 (id=2122): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x3, 0x80498, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x1800000, 0x1, 0xac, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x6000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000100070000000900020073797a3000000000140007800800124040000000080013400000000014000300686173683a69702c706f72742c6970000500050002000000050004"], 0x60}}, 0x0) 912.876053ms ago: executing program 3 (id=2128): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0xb, r1, 0x8, 0x0, 0x0, 0x14, 0x0, 0x14}, 0x94) 871.298564ms ago: executing program 3 (id=2133): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003040)={&(0x7f0000002d40), 0x6e, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000040), 0x4) syz_clone(0x104000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000800) 690.498157ms ago: executing program 1 (id=2144): openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r0 = syz_io_uring_setup(0x5d52, &(0x7f00000000c0)={0x0, 0x5afa, 0x1000, 0x3, 0x335}, &(0x7f0000000480)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0x103, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1}) io_uring_enter(r0, 0x47ba, 0x1, 0x0, 0x0, 0x0) 627.877498ms ago: executing program 3 (id=2149): sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002580)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "fc654c187d6eb5f0ca15095cc8"}]}]}, 0x2c}}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d00), 0xf000, 0x10002, 0x0) 598.813849ms ago: executing program 1 (id=2152): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) 594.572619ms ago: executing program 3 (id=2153): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @loopback}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x58) 549.40746ms ago: executing program 1 (id=2156): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r1 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5eab, 0x8, 0x3, 0x400250}, &(0x7f0000000300)=0x0, &(0x7f00000004c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r1, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 506.777371ms ago: executing program 1 (id=2159): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0200000010"], 0xfe44, 0x0) 454.138892ms ago: executing program 1 (id=2162): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x409}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) 447.865672ms ago: executing program 9 (id=2164): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 431.055472ms ago: executing program 9 (id=2166): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) writev(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 398.707543ms ago: executing program 9 (id=2169): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x802}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) 356.938094ms ago: executing program 1 (id=2172): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$eJzs3U1rY1UcB+B/2vQtY5uq4+gMiAfdKEKcduHKTZEZEAtKtQMqCHdsqqFpU5pQiIhTV64EP4aoS3eC+AW6ceNaEES6cTkL8UqbjDNp0o522lSG59ncwznnd8+5veXCDedw9175cn1ttVlZzVoxUihEcXMsirdTpBiJ0ejYiRdu/PzL02+98+7rC4uL15ZSur7w9tzLKaWZZ35475Nvn/2xdeHGdzPfT8Tu7Pt7f8z/untp9/LeX99ErZlqzbTRaKUs3Ww0WtnNejWt1JprlZTerFezZjVNdse4275ab2xutlO2sTJd2tyqNpsp22intWo7tQqptdVO2YdZbSNVKpU0XQoexPLXt/M8j8jzsRiPPM/zqSjFhXgkpmMmyjEbj8Zj8XhcjCfiUjwZT8Xlg17nPW8AAAAAAAAAAAAAAAAAAAB4uNxn/3+hf///xHlPGQAAAAAAAAAAAAAAAAAAAB46h/f/FyN8/x8AAAAAAAAAAAAAAAAAAACG7D7f/z+0//9F+/8BAAAAAAAAAAAAAAAAAADgLEx2DkspTUasf769vL3cOXbqF1ajFvWoxtUox59xsPu/o1O+/tritavpwGy8tH6rm7+1vTzam58bK8dsYWB+rpNPvfmJKN2bn49yXBw8/vzA/GQ8/9x+/rNOvhLl+OmDaEQ9ViIK3as/yH86l9KrbyxO9eav7Pc70ugZ3xYAAAA4TZX0j/73951up4Htnabu+3nq9iwc8/vAoffzYlwpntdVc0ez/fFaVq9Xt05YGD/6POO9NVPdniceqxARWU98pvTb0v4pTzr5UyuMDnXQseP7PMA9jeL/4I95CoXfv7qnZjKGO/pI9x89q+8/P/9dKnby/EwnNj6oaeK41NHPjMIZP5MYnrs3/bxnAgAAAAAAAAAAwH8xcPXfVET0rQf8qK/mzvLw3nj/mY8e/YshXCEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPA3O3AsAAAAACDM3zqNjg0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//+E38bU") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000180)='\"', 0x1, 0x4fed0) 307.561725ms ago: executing program 9 (id=2175): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854529f45826cb35be51682e30944313e2ca73845d177d601880221daeccfda56b75cfe2bad94f000066b2ddab614fec2236da7d88ea07c9ee"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 248.529386ms ago: executing program 9 (id=2178): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000001000010471bc30b00000000100000000", @ANYRES32=0x0, @ANYBLOB="fff00000000000002c0012800e00010069703667726574617000000018000280140007002001001000000000000000000000000208000a00f0"], 0x54}}, 0x40000084) 248.432486ms ago: executing program 8 (id=2179): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfd, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x14, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 248.265206ms ago: executing program 0 (id=2180): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) lsm_set_self_attr(0x0, 0x0, 0x0, 0x0) 234.916996ms ago: executing program 8 (id=2181): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) msgget$private(0x0, 0x80) 225.493986ms ago: executing program 0 (id=2182): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) socket$l2tp(0x2, 0x2, 0x73) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x300) 199.880897ms ago: executing program 0 (id=2183): unshare(0x22020600) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0xef, 0x7, 0x0, 0x8, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffdfffc, 0x0, @perf_bp={0x0, 0x8}, 0x800, 0x2000000000, 0x0, 0x5, 0x0, 0x200000b, 0xfffd, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x400012, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b03d25a806f8c6394f90524fc60040f03", 0x17}], 0x1}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="934300005a0033d4"], 0xfe33) 166.750898ms ago: executing program 8 (id=2184): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x400008bf) 166.059758ms ago: executing program 9 (id=2185): bpf$MAP_CREATE(0x0, 0x0, 0x48) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$kcm(0x1e, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)="80", 0xfdef}], 0x1}, 0x0) 146.488758ms ago: executing program 8 (id=2186): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) utime(&(0x7f0000000080)='./file0\x00', 0x0) 116.418569ms ago: executing program 0 (id=2187): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 90.435159ms ago: executing program 8 (id=2188): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0xa}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_to_bridge\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x4000044, &(0x7f0000000080)={0x11, 0x18, r2, 0x1, 0x4b, 0x6, @link_local}, 0x14) 76.158039ms ago: executing program 0 (id=2189): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x80, 0xc, 0x2, 0xffffffff, 0x0, 0x2}) 217.981µs ago: executing program 8 (id=2190): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@nodelalloc}, {@nobarrier}, {@errors_remount}]}, 0x1, 0x57c, &(0x7f00000129c0)="$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") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f93024fc60040f10", 0x17}], 0x1}, 0x4010) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x21b, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000720000001801"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe0000180091c8b14a0778a8123d181d"], 0xfe33) 0s ago: executing program 0 (id=2191): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x200000c, 0x2000001, 0x200ffff, 0x0, 0x9, "0200", 0xc, 0x5}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xff) kernel console output (not intermixed with test programs): _r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 36.394056][ T4546] loop1: detected capacity change from 0 to 8192 [ 36.402539][ T4546] msdos: Unknown parameter 'A' [ 36.434738][ T29] audit: type=1400 audit(1757311525.374:543): avc: denied { ioctl } for pid=4564 comm="syz.2.490" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 36.511126][ T4571] netlink: 12 bytes leftover after parsing attributes in process `syz.2.493'. [ 36.571044][ T4579] loop1: detected capacity change from 0 to 512 [ 36.594934][ T4579] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 36.604085][ T4579] EXT4-fs (loop1): orphan cleanup on readonly fs [ 36.611901][ T4579] Quota error (device loop1): dq_insert_tree: Quota tree root isn't allocated! [ 36.620936][ T4579] Quota error (device loop1): qtree_write_dquot: Error -5 occurred while creating quota [ 36.630718][ T4579] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.496: Failed to acquire dquot type 1 [ 36.649410][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.652715][ T4579] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.496: bg 0: block 40: padding at end of block bitmap is not set [ 36.683487][ T4579] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 36.683428][ T29] audit: type=1326 audit(1757311525.584:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861f0debe9 code=0x7ffc0000 [ 36.683530][ T29] audit: type=1326 audit(1757311525.584:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861f0debe9 code=0x7ffc0000 [ 36.738790][ T29] audit: type=1326 audit(1757311525.624:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f861f0debe9 code=0x7ffc0000 [ 36.743845][ T4579] EXT4-fs (loop1): 1 truncate cleaned up [ 36.762389][ T29] audit: type=1326 audit(1757311525.624:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861f0debe9 code=0x7ffc0000 [ 36.762417][ T29] audit: type=1326 audit(1757311525.624:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f861f0debe9 code=0x7ffc0000 [ 36.816163][ T4579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.864303][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.903768][ T4594] loop3: detected capacity change from 0 to 1764 [ 36.912824][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.939517][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.953599][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.077009][ T12] bridge_slave_1: left allmulticast mode [ 37.082777][ T12] bridge_slave_1: left promiscuous mode [ 37.088504][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.102258][ T12] bridge_slave_0: left allmulticast mode [ 37.107653][ T4627] loop3: detected capacity change from 0 to 512 [ 37.107925][ T12] bridge_slave_0: left promiscuous mode [ 37.120133][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.143219][ T4627] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 37.182079][ T4627] EXT4-fs (loop3): 1 truncate cleaned up [ 37.188390][ T4627] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.297790][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.317916][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.327949][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.348177][ T12] bond0 (unregistering): Released all slaves [ 37.369620][ T4647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=4647 comm=syz.1.524 [ 37.399349][ T12] hsr_slave_0: left promiscuous mode [ 37.412226][ T12] hsr_slave_1: left promiscuous mode [ 37.430304][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.437715][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.451049][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.458601][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.480114][ T12] veth1_macvtap: left promiscuous mode [ 37.485603][ T12] veth0_macvtap: left promiscuous mode [ 37.499934][ T12] veth1_vlan: left promiscuous mode [ 37.505496][ T12] veth0_vlan: left promiscuous mode [ 37.631318][ T12] team0 (unregistering): Port device team_slave_1 removed [ 37.651243][ T12] team0 (unregistering): Port device team_slave_0 removed [ 37.730864][ T4663] syzkaller1: entered promiscuous mode [ 37.736407][ T4663] syzkaller1: entered allmulticast mode [ 37.799123][ T4595] chnl_net:caif_netlink_parms(): no params data found [ 37.853207][ T4671] loop3: detected capacity change from 0 to 512 [ 37.904052][ T4671] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.939607][ T4595] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.946810][ T4595] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.974191][ T4595] bridge_slave_0: entered allmulticast mode [ 37.984434][ T4671] ext4 filesystem being mounted at /93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.997598][ T4595] bridge_slave_0: entered promiscuous mode [ 38.011331][ T4595] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.018423][ T4595] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.033424][ T4671] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.534: corrupted inode contents [ 38.050609][ T4595] bridge_slave_1: entered allmulticast mode [ 38.056883][ T4671] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.534: mark_inode_dirty error [ 38.070288][ T4595] bridge_slave_1: entered promiscuous mode [ 38.078319][ T4671] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.534: corrupted inode contents [ 38.095656][ T4671] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.534: mark_inode_dirty error [ 38.114148][ T4595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.126619][ T4595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.152923][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.168397][ T4595] team0: Port device team_slave_0 added [ 38.177685][ T4595] team0: Port device team_slave_1 added [ 38.200698][ T4595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.207652][ T4595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.233776][ T4595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.243524][ T1048] kernel write not supported for file /ppp (pid: 1048 comm: kworker/1:2) [ 38.247905][ T4595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.259644][ T4595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.285664][ T4595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.336522][ T4595] hsr_slave_0: entered promiscuous mode [ 38.342855][ T4595] hsr_slave_1: entered promiscuous mode [ 38.348903][ T4595] debugfs: 'hsr0' already exists in 'hsr' [ 38.354700][ T4595] Cannot create hsr debugfs directory [ 38.424510][ T4703] netlink: 20 bytes leftover after parsing attributes in process `syz.2.546'. [ 38.455382][ T4705] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 38.493404][ T4595] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 38.503088][ T4595] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.512019][ T4595] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.520784][ T4595] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.602132][ T4595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.627226][ T4595] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.644888][ T1384] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.651982][ T1384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.690773][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.697882][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.751822][ T4595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.841429][ T4595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.989713][ T4595] veth0_vlan: entered promiscuous mode [ 38.998770][ T4595] veth1_vlan: entered promiscuous mode [ 39.022707][ T4595] veth0_macvtap: entered promiscuous mode [ 39.032265][ T4595] veth1_macvtap: entered promiscuous mode [ 39.054663][ T4595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.068437][ T4595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.087500][ T12] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.103555][ T12] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.124059][ T12] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.141125][ T12] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.213483][ T4784] loop2: detected capacity change from 0 to 128 [ 39.224469][ T4784] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.241216][ T4784] ext4 filesystem being mounted at /130/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.315007][ T3311] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.371931][ T4795] loop4: detected capacity change from 0 to 256 [ 39.411914][ T4801] loop2: detected capacity change from 0 to 512 [ 39.425209][ T4795] syz.4.576: attempt to access beyond end of device [ 39.425209][ T4795] loop4: rw=2049, sector=256, nr_sectors = 40 limit=256 [ 39.450031][ T4801] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.451000][ T4803] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 39.468750][ T4801] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.524391][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.558942][ T4813] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 39.566787][ T4813] SELinux: failed to load policy [ 39.959092][ T4845] rdma_op ffff88811a587d80 conn xmit_rdma 0000000000000000 [ 40.013510][ T4851] netlink: 27 bytes leftover after parsing attributes in process `syz.5.600'. [ 40.472123][ T4867] sctp: [Deprecated]: syz.1.607 (pid 4867) Use of int in maxseg socket option. [ 40.472123][ T4867] Use struct sctp_assoc_value instead [ 41.040362][ T4904] loop1: detected capacity change from 0 to 2048 [ 41.100274][ T4904] loop1: p1 < > p3 p4 [ 41.105098][ T4904] loop1: p3 size 83886080 extends beyond EOD, truncated [ 41.122961][ T4904] loop1: p4 start 33554432 is beyond EOD, truncated [ 41.143180][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 41.143192][ T29] audit: type=1400 audit(1757311530.084:649): avc: denied { read write } for pid=4903 comm="syz.1.623" name="loop1p3" dev="devtmpfs" ino=580 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 41.172470][ T29] audit: type=1400 audit(1757311530.084:650): avc: denied { open } for pid=4903 comm="syz.1.623" path="/dev/loop1p3" dev="devtmpfs" ino=580 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 41.217660][ T4907] netlink: 76 bytes leftover after parsing attributes in process `syz.1.624'. [ 41.420564][ T29] audit: type=1326 audit(1757311530.354:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.4.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 41.443899][ T29] audit: type=1326 audit(1757311530.354:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.4.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 41.467267][ T29] audit: type=1326 audit(1757311530.354:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.4.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 41.490679][ T29] audit: type=1326 audit(1757311530.364:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.4.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 41.514089][ T29] audit: type=1326 audit(1757311530.364:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.4.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 41.539337][ T29] audit: type=1326 audit(1757311530.364:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.4.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 41.562643][ T29] audit: type=1326 audit(1757311530.364:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.4.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 41.585886][ T29] audit: type=1326 audit(1757311530.364:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.4.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 41.634812][ T4922] loop4: detected capacity change from 0 to 128 [ 41.695809][ T4929] loop4: detected capacity change from 0 to 512 [ 41.712556][ T4929] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 41.733208][ T4929] EXT4-fs (loop4): invalid journal inode [ 41.738872][ T4929] EXT4-fs (loop4): can't get journal size [ 41.765082][ T4929] EXT4-fs (loop4): 1 truncate cleaned up [ 41.775290][ T4929] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.059522][ T4949] loop1: detected capacity change from 0 to 128 [ 42.100707][ T4949] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 42.108582][ T4949] FAT-fs (loop1): Filesystem has been set read-only [ 42.135155][ T4949] syz.1.642: attempt to access beyond end of device [ 42.135155][ T4949] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 42.175246][ T4949] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 42.183184][ T4949] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 42.220540][ T4956] syz.1.642: attempt to access beyond end of device [ 42.220540][ T4956] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.237857][ T4949] syz.1.642: attempt to access beyond end of device [ 42.237857][ T4949] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.239387][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.264561][ T4956] syz.1.642: attempt to access beyond end of device [ 42.264561][ T4956] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.282757][ T4949] syz.1.642: attempt to access beyond end of device [ 42.282757][ T4949] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.301506][ T4960] vxcan1 speed is unknown, defaulting to 1000 [ 42.308156][ T4960] vxcan1 speed is unknown, defaulting to 1000 [ 42.309186][ T4949] syz.1.642: attempt to access beyond end of device [ 42.309186][ T4949] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.314582][ T4960] vxcan1 speed is unknown, defaulting to 1000 [ 42.329282][ T4949] syz.1.642: attempt to access beyond end of device [ 42.329282][ T4949] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.348400][ T4949] syz.1.642: attempt to access beyond end of device [ 42.348400][ T4949] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.362696][ T4949] syz.1.642: attempt to access beyond end of device [ 42.362696][ T4949] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.426324][ T4960] infiniband syz2: set active [ 42.431075][ T4960] infiniband syz2: added vxcan1 [ 42.436113][ T10] vxcan1 speed is unknown, defaulting to 1000 [ 42.472607][ T4960] RDS/IB: syz2: added [ 42.476812][ T4960] smc: adding ib device syz2 with port count 1 [ 42.488888][ T4960] smc: ib device syz2 port 1 has pnetid [ 42.494963][ T9] vxcan1 speed is unknown, defaulting to 1000 [ 42.520779][ T4960] vxcan1 speed is unknown, defaulting to 1000 [ 42.538500][ T4975] loop3: detected capacity change from 0 to 128 [ 42.555552][ T4960] vxcan1 speed is unknown, defaulting to 1000 [ 42.588783][ T4960] vxcan1 speed is unknown, defaulting to 1000 [ 42.689620][ T4960] vxcan1 speed is unknown, defaulting to 1000 [ 42.729006][ T4960] vxcan1 speed is unknown, defaulting to 1000 [ 42.965822][ T5006] openvswitch: netlink: Message has 6 unknown bytes. [ 43.000298][ T5004] vxcan1 speed is unknown, defaulting to 1000 [ 43.178286][ T5033] loop3: detected capacity change from 0 to 2048 [ 43.220357][ T5033] loop3: p1 < > p3 p4 [ 43.225049][ T5033] loop3: p3 size 83886080 extends beyond EOD, truncated [ 43.235642][ T5033] loop3: p4 start 33554432 is beyond EOD, truncated [ 43.255177][ T5047] loop4: detected capacity change from 0 to 1024 [ 43.268004][ T5042] blktrace: Concurrent blktraces are not allowed on loop7 [ 43.268215][ T5047] EXT4-fs: Ignoring removed nobh option [ 43.280953][ T5047] EXT4-fs: Ignoring removed bh option [ 43.325959][ T5047] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.349774][ T5059] netlink: 'syz.3.690': attribute type 21 has an invalid length. [ 43.358142][ T5047] EXT4-fs (loop4): shut down requested (2) [ 43.380942][ T5047] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 43.389869][ T5047] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 43.399085][ T5064] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 43.399085][ T5064] program syz.1.692 not setting count and/or reply_len properly [ 43.427904][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.905124][ T5138] syzkaller1: entered promiscuous mode [ 43.910736][ T5138] syzkaller1: entered allmulticast mode [ 43.927375][ T5142] netlink: 24 bytes leftover after parsing attributes in process `syz.3.728'. [ 43.962821][ T5148] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.987714][ T5154] loop2: detected capacity change from 0 to 512 [ 43.995968][ T5154] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.006902][ T5156] SELinux: security_context_str_to_sid (Ö) failed with errno=-22 [ 44.016481][ T5154] EXT4-fs (loop2): 1 truncate cleaned up [ 44.023659][ T5154] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.040211][ T5158] netlink: 8 bytes leftover after parsing attributes in process `syz.5.736'. [ 44.093230][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.131403][ T5178] loop2: detected capacity change from 0 to 512 [ 44.143733][ T5180] random: crng reseeded on system resumption [ 44.155665][ T5178] EXT4-fs (loop2): too many log groups per flexible block group [ 44.163428][ T5178] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 44.170942][ T5178] EXT4-fs (loop2): mount failed [ 44.186469][ T5184] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 44.186469][ T5184] program syz.5.746 not setting count and/or reply_len properly [ 44.217160][ T5186] netlink: 202920 bytes leftover after parsing attributes in process `syz.2.747'. [ 44.356268][ T5203] loop5: detected capacity change from 0 to 512 [ 44.367973][ T5203] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 44.380968][ T5202] loop2: detected capacity change from 0 to 1024 [ 44.392716][ T5203] EXT4-fs (loop5): 1 truncate cleaned up [ 44.398906][ T5203] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.412919][ T5202] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.439138][ T5202] EXT4-fs warning (device loop2): ext4_rmdir:3187: inode #11: comm syz.2.755: empty directory 'file1' has too many links (111) [ 44.464175][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.500759][ T4595] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.555103][ T5227] netlink: 182 bytes leftover after parsing attributes in process `syz.5.765'. [ 44.577496][ T5229] macvlan1: entered promiscuous mode [ 44.583868][ T5229] ipvlan0: entered promiscuous mode [ 44.589537][ T5229] ipvlan0: left promiscuous mode [ 44.595303][ T5229] macvlan1: left promiscuous mode [ 44.608970][ T5231] loop5: detected capacity change from 0 to 128 [ 44.616834][ T5231] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 44.630988][ T5231] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.633504][ T5234] loop3: detected capacity change from 0 to 512 [ 44.648397][ T5234] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.659372][ T5234] EXT4-fs (loop3): 1 truncate cleaned up [ 44.665626][ T5234] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.690912][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.712375][ T5240] loop3: detected capacity change from 0 to 512 [ 44.731982][ T5240] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.744720][ T5240] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.757724][ T5240] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 44.773660][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.890917][ T5249] loop1: detected capacity change from 0 to 512 [ 44.898361][ T5249] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.919520][ T5249] EXT4-fs (loop1): 1 truncate cleaned up [ 44.931081][ T5249] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.996697][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.075350][ T5275] netlink: 8 bytes leftover after parsing attributes in process `syz.2.785'. [ 45.138953][ T5275] syz.2.785 (5275) used greatest stack depth: 10304 bytes left [ 45.225886][ T5291] netlink: 4 bytes leftover after parsing attributes in process `syz.2.793'. [ 45.352809][ T5312] loop4: detected capacity change from 0 to 512 [ 45.364843][ T5312] EXT4-fs (loop4): orphan cleanup on readonly fs [ 45.372453][ T5312] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.803: bad orphan inode 13 [ 45.382629][ T5312] ext4_test_bit(bit=12, block=18) = 1 [ 45.388007][ T5312] is_bad_inode(inode)=0 [ 45.392206][ T5312] NEXT_ORPHAN(inode)=2130706432 [ 45.397090][ T5312] max_ino=32 [ 45.400419][ T5312] i_nlink=1 [ 45.404020][ T5312] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.426422][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.462331][ T4595] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.623025][ T5348] futex_wake_op: syz.3.819 tries to shift op by -1; fix this program [ 45.793632][ T5383] loop2: detected capacity change from 0 to 256 [ 45.813247][ T5385] SELinux: Context Ü is not valid (left unmapped). [ 45.832623][ T5387] netlink: 'syz.3.837': attribute type 32 has an invalid length. [ 45.839565][ T5389] loop5: detected capacity change from 0 to 1024 [ 45.847644][ T3311] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 45.848483][ T5387] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 45.855324][ T3311] FAT-fs (loop2): Filesystem has been set read-only [ 45.857211][ T3311] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 45.885779][ T5389] EXT4-fs: Ignoring removed bh option [ 45.891587][ T5389] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 45.930250][ T5389] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.954305][ T5399] loop3: detected capacity change from 0 to 2048 [ 45.964072][ T4595] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.974685][ T5399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.017585][ T3305] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 46.033307][ T3305] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 46.046852][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.119229][ T275] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.151315][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 46.151327][ T29] audit: type=1400 audit(1757311535.094:955): avc: denied { execmem } for pid=5413 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 46.197365][ T36] IPVS: starting estimator thread 0... [ 46.204087][ T275] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.222804][ T29] audit: type=1400 audit(1757311535.154:956): avc: denied { mounton } for pid=5418 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 46.244322][ T29] audit: type=1400 audit(1757311535.164:957): avc: denied { module_request } for pid=5418 comm="syz-executor" kmod="netdev-nr6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 46.269466][ T29] audit: type=1400 audit(1757311535.204:958): avc: denied { sys_module } for pid=5418 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 46.307492][ T5421] loop4: detected capacity change from 0 to 1024 [ 46.322750][ T275] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.333220][ T5415] IPVS: using max 2688 ests per chain, 134400 per kthread [ 46.352648][ T5429] loop1: detected capacity change from 0 to 1024 [ 46.362460][ T5421] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.386296][ T5429] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.401554][ T275] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.419154][ T5421] EXT4-fs warning (device loop4): ext4_rmdir:3187: inode #11: comm syz.4.852: empty directory 'file1' has too many links (111) [ 46.443656][ T5418] vxcan1 speed is unknown, defaulting to 1000 [ 46.495348][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.523357][ T275] bridge_slave_1: left allmulticast mode [ 46.529036][ T275] bridge_slave_1: left promiscuous mode [ 46.534733][ T275] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.559045][ T29] audit: type=1400 audit(1757311535.494:959): avc: denied { create } for pid=5436 comm="syz.4.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 46.582972][ T275] bridge_slave_0: left allmulticast mode [ 46.588790][ T275] bridge_slave_0: left promiscuous mode [ 46.589964][ T29] audit: type=1400 audit(1757311535.524:960): avc: denied { write } for pid=5436 comm="syz.4.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 46.594521][ T275] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.644110][ T29] audit: type=1400 audit(1757311535.584:961): avc: denied { create } for pid=5438 comm="syz.4.855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 46.696697][ T29] audit: type=1400 audit(1757311535.614:962): avc: denied { read } for pid=5438 comm="syz.4.855" path="socket:[10954]" dev="sockfs" ino=10954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 46.735816][ T51] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 46.759752][ T29] audit: type=1326 audit(1757311535.674:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5442 comm="syz.4.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 46.783174][ T29] audit: type=1326 audit(1757311535.674:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5442 comm="syz.4.857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7fe59fceebe9 code=0x7ffc0000 [ 46.808115][ T51] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 320 with error 28 [ 46.820490][ T51] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.820490][ T51] [ 46.830280][ T51] EXT4-fs (loop1): Total free blocks count 0 [ 46.836274][ T51] EXT4-fs (loop1): Free/Dirty block details [ 46.842204][ T51] EXT4-fs (loop1): free_blocks=68451041280 [ 46.848005][ T51] EXT4-fs (loop1): dirty_blocks=320 [ 46.853230][ T51] EXT4-fs (loop1): Block reservation details [ 46.859191][ T51] EXT4-fs (loop1): i_reserved_data_blocks=20 [ 46.867380][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.902872][ T275] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.925349][ T275] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.939810][ T275] bond0 (unregistering): Released all slaves [ 46.999130][ T5460] loop1: detected capacity change from 0 to 512 [ 47.017464][ T5460] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.032951][ T5460] ext4 filesystem being mounted at /141/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.051981][ T275] IPVS: stopping backup sync thread 4429 ... [ 47.060317][ T5460] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.864: corrupted inode contents [ 47.062168][ T5418] chnl_net:caif_netlink_parms(): no params data found [ 47.089728][ T5460] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.864: mark_inode_dirty error [ 47.107388][ T5460] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.864: corrupted inode contents [ 47.119498][ T275] hsr_slave_0: left promiscuous mode [ 47.131069][ T5472] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.864: corrupted inode contents [ 47.142944][ T275] hsr_slave_1: left promiscuous mode [ 47.144469][ T5472] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.864: mark_inode_dirty error [ 47.148627][ T275] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.166809][ T275] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.174751][ T5472] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.864: corrupted inode contents [ 47.187226][ T275] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.194660][ T275] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.207092][ T275] veth1_macvtap: left promiscuous mode [ 47.212849][ T275] veth0_macvtap: left promiscuous mode [ 47.213326][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.218539][ T275] veth1_vlan: left promiscuous mode [ 47.233142][ T275] veth0_vlan: left promiscuous mode [ 47.269654][ T5479] loop1: detected capacity change from 0 to 1024 [ 47.277697][ T5479] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.298663][ T5479] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.313845][ T5479] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 47.328990][ T5479] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 47.341206][ T5479] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.341206][ T5479] [ 47.350931][ T5479] EXT4-fs (loop1): Total free blocks count 0 [ 47.356957][ T5479] EXT4-fs (loop1): Free/Dirty block details [ 47.362891][ T5479] EXT4-fs (loop1): free_blocks=68451041280 [ 47.368718][ T5479] EXT4-fs (loop1): dirty_blocks=80 [ 47.373417][ T5487] loop4: detected capacity change from 0 to 164 [ 47.373892][ T5479] EXT4-fs (loop1): Block reservation details [ 47.386069][ T5479] EXT4-fs (loop1): i_reserved_data_blocks=5 [ 47.407195][ T5487] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 47.428002][ T275] team0 (unregistering): Port device team_slave_1 removed [ 47.429022][ T5479] syz.1.870 (5479) used greatest stack depth: 9864 bytes left [ 47.443090][ T51] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 47.455751][ T275] team0 (unregistering): Port device team_slave_0 removed [ 47.472446][ T5487] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 47.545753][ T5418] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.552885][ T5418] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.563270][ T5418] bridge_slave_0: entered allmulticast mode [ 47.571200][ T5418] bridge_slave_0: entered promiscuous mode [ 47.581232][ T5418] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.588308][ T5418] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.596717][ T5418] bridge_slave_1: entered allmulticast mode [ 47.604676][ T5418] bridge_slave_1: entered promiscuous mode [ 47.629229][ T5418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.641844][ T5418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.673239][ T5418] team0: Port device team_slave_0 added [ 47.680141][ T5418] team0: Port device team_slave_1 added [ 47.709232][ T5418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.713478][ T5520] netlink: 'syz.3.886': attribute type 1 has an invalid length. [ 47.716268][ T5418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.749898][ T5418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.766861][ T5524] syzkaller1: entered promiscuous mode [ 47.772387][ T5524] syzkaller1: entered allmulticast mode [ 47.779624][ T5418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.786681][ T5418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.812602][ T5418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.848392][ T5528] loop3: detected capacity change from 0 to 512 [ 47.856239][ T5528] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 47.865927][ T5528] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 47.877404][ T5525] vxcan1 speed is unknown, defaulting to 1000 [ 47.879376][ T5418] hsr_slave_0: entered promiscuous mode [ 47.897319][ T5418] hsr_slave_1: entered promiscuous mode [ 47.898990][ T5528] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.890: Invalid inode table block 1 in block_group 0 [ 47.903904][ T5418] debugfs: 'hsr0' already exists in 'hsr' [ 47.921216][ T5418] Cannot create hsr debugfs directory [ 47.963535][ T5528] EXT4-fs (loop3): Remounting filesystem read-only [ 47.970108][ T5528] EXT4-fs (loop3): get root inode failed [ 47.975756][ T5528] EXT4-fs (loop3): mount failed [ 47.995736][ T5538] loop5: detected capacity change from 0 to 512 [ 48.004362][ T5538] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.015505][ T5538] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 48.030537][ T5538] EXT4-fs (loop5): 1 truncate cleaned up [ 48.036412][ T5528] loop3: detected capacity change from 0 to 512 [ 48.036679][ T5538] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.044467][ T5418] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 48.076560][ T5528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.089236][ T5528] ext4 filesystem being mounted at /179/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.091558][ T5418] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 48.107751][ T5528] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 32: comm syz.3.890: path /179/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 48.130346][ T5528] EXT4-fs (loop3): Remounting filesystem read-only [ 48.138856][ T5418] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 48.185274][ T5418] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 48.186897][ T5548] loop1: detected capacity change from 0 to 512 [ 48.200590][ T5548] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.250117][ T5554] loop4: detected capacity change from 0 to 256 [ 48.260855][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.263023][ T5418] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.276981][ T5418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.284292][ T5418] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.291426][ T5418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.301974][ T5548] EXT4-fs (loop1): 1 truncate cleaned up [ 48.334706][ T5418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.347033][ T5418] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.369395][ T5548] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.386995][ T3313] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 48.394621][ T3313] FAT-fs (loop4): Filesystem has been set read-only [ 48.402591][ T3313] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 48.417080][ T5418] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.427752][ T5418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.475965][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.531999][ T5418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.555394][ T5574] loop1: detected capacity change from 0 to 512 [ 48.566182][ T5574] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.582803][ T5574] EXT4-fs (loop1): 1 truncate cleaned up [ 48.602194][ T5574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.664894][ T31] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.691606][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.727784][ T5418] veth0_vlan: entered promiscuous mode [ 48.744336][ T31] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.790518][ T5418] veth1_vlan: entered promiscuous mode [ 48.804799][ T5418] veth0_macvtap: entered promiscuous mode [ 48.820604][ T5418] veth1_macvtap: entered promiscuous mode [ 48.853386][ T31] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.873368][ T5418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.883283][ T5418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.896675][ T31] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.916400][ T51] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.926267][ T2026] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.927295][ T4595] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.935329][ T2026] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.962741][ T2026] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.019416][ T5591] vxcan1 speed is unknown, defaulting to 1000 [ 49.031533][ T31] bridge_slave_1: left allmulticast mode [ 49.037239][ T31] bridge_slave_1: left promiscuous mode [ 49.042941][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.053645][ T31] bridge_slave_0: left allmulticast mode [ 49.059369][ T31] bridge_slave_0: left promiscuous mode [ 49.065105][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.183553][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.193959][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.204659][ T31] bond0 (unregistering): Released all slaves [ 49.241869][ T5637] loop5: detected capacity change from 0 to 512 [ 49.252203][ T5637] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 49.262035][ T5637] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 49.278968][ T5637] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm syz.5.925: Invalid inode table block 1 in block_group 0 [ 49.316235][ T5646] vhci_hcd: invalid port number 255 [ 49.341392][ T5637] EXT4-fs (loop5): Remounting filesystem read-only [ 49.341432][ T5652] netlink: 4 bytes leftover after parsing attributes in process `syz.6.931'. [ 49.356883][ T5637] EXT4-fs (loop5): get root inode failed [ 49.362628][ T5637] EXT4-fs (loop5): mount failed [ 49.383454][ T5591] chnl_net:caif_netlink_parms(): no params data found [ 49.417000][ T5637] loop5: detected capacity change from 0 to 512 [ 49.423499][ T31] hsr_slave_0: left promiscuous mode [ 49.429266][ T31] hsr_slave_1: left promiscuous mode [ 49.437097][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.444511][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.463909][ T5637] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.464799][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.483819][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.513820][ T5637] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.532819][ T31] veth1_macvtap: left promiscuous mode [ 49.539674][ T31] veth0_macvtap: left promiscuous mode [ 49.545241][ T31] veth1_vlan: left promiscuous mode [ 49.550560][ T31] veth0_vlan: left promiscuous mode [ 49.551466][ T5637] EXT4-fs error (device loop5): ext4_readdir:264: inode #12: block 32: comm syz.5.925: path /84/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 49.591592][ T5667] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 49.603676][ T5637] EXT4-fs (loop5): Remounting filesystem read-only [ 49.684098][ T31] team0 (unregistering): Port device team_slave_1 removed [ 49.710081][ T31] team0 (unregistering): Port device team_slave_0 removed [ 49.726537][ T5678] loop6: detected capacity change from 0 to 1024 [ 49.740285][ T5678] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.752742][ T5678] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.774754][ T5678] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 49.795883][ T5678] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 49.808130][ T5678] EXT4-fs (loop6): This should not happen!! Data will be lost [ 49.808130][ T5678] [ 49.817806][ T5678] EXT4-fs (loop6): Total free blocks count 0 [ 49.824046][ T5678] EXT4-fs (loop6): Free/Dirty block details [ 49.830111][ T5678] EXT4-fs (loop6): free_blocks=68451041280 [ 49.836191][ T5678] EXT4-fs (loop6): dirty_blocks=80 [ 49.841482][ T5678] EXT4-fs (loop6): Block reservation details [ 49.847516][ T5678] EXT4-fs (loop6): i_reserved_data_blocks=5 [ 49.853985][ T4595] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.873883][ T2027] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 49.904608][ T5591] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.911888][ T5591] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.919317][ T5591] bridge_slave_0: entered allmulticast mode [ 49.926026][ T5591] bridge_slave_0: entered promiscuous mode [ 49.933011][ T5591] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.940233][ T5591] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.947496][ T5591] bridge_slave_1: entered allmulticast mode [ 49.954041][ T5591] bridge_slave_1: entered promiscuous mode [ 49.989424][ T5591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.007402][ T5591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.031518][ T5591] team0: Port device team_slave_0 added [ 50.038147][ T5591] team0: Port device team_slave_1 added [ 50.063203][ T5591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.070284][ T5591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.096269][ T5591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.107636][ T5591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.114812][ T5591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.140874][ T5591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.198491][ T5591] hsr_slave_0: entered promiscuous mode [ 50.214411][ T5591] hsr_slave_1: entered promiscuous mode [ 50.227322][ T5591] debugfs: 'hsr0' already exists in 'hsr' [ 50.233156][ T5591] Cannot create hsr debugfs directory [ 50.242924][ T31] IPVS: stop unused estimator thread 0... [ 50.335655][ T5591] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 50.357817][ T5591] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 50.375607][ T5591] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 50.391534][ T5591] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 50.435618][ T5591] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.442715][ T5591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.450103][ T5591] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.457250][ T5591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.488810][ T5591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.501847][ T2027] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.511211][ T2027] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.541423][ T5591] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.551934][ T2027] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.559001][ T2027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.584445][ T2029] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.591550][ T2029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.625986][ T5751] netlink: 'syz.3.973': attribute type 3 has an invalid length. [ 50.654378][ T5756] program syz.1.974 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.705690][ T5591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.836557][ T5774] loop3: detected capacity change from 0 to 512 [ 50.866173][ T5774] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.979: corrupted in-inode xattr: invalid ea_ino [ 50.889535][ T5785] loop1: detected capacity change from 0 to 512 [ 50.899310][ T5774] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.979: couldn't read orphan inode 15 (err -117) [ 50.910613][ T5785] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 50.920797][ T5785] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 50.938605][ T5785] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz.1.982: Invalid inode table block 1 in block_group 0 [ 50.958146][ T5774] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.971121][ T5785] EXT4-fs (loop1): Remounting filesystem read-only [ 50.977657][ T5785] EXT4-fs (loop1): get root inode failed [ 50.983557][ T5785] EXT4-fs (loop1): mount failed [ 51.004816][ T5591] veth0_vlan: entered promiscuous mode [ 51.005964][ T5785] loop1: detected capacity change from 0 to 512 [ 51.022463][ T5795] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.023386][ T5591] veth1_vlan: entered promiscuous mode [ 51.031486][ T5795] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.055298][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.065488][ T5785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.072990][ T5591] veth0_macvtap: entered promiscuous mode [ 51.097152][ T5785] ext4 filesystem being mounted at /173/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.115459][ T5591] veth1_macvtap: entered promiscuous mode [ 51.125421][ T5785] EXT4-fs error (device loop1): ext4_readdir:264: inode #12: block 32: comm syz.1.982: path /173/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 51.157500][ T5591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.169295][ T5800] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 51.172217][ T5785] EXT4-fs (loop1): Remounting filesystem read-only [ 51.186159][ T5591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.199203][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 51.199214][ T29] audit: type=1326 audit(1757311540.134:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.213402][ T2029] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.243510][ T29] audit: type=1326 audit(1757311540.164:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.282142][ T2029] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.292133][ T29] audit: type=1326 audit(1757311540.214:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.324653][ T2029] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.330843][ T29] audit: type=1326 audit(1757311540.274:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.334978][ T2029] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.356736][ T29] audit: type=1326 audit(1757311540.274:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.392330][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.425686][ T29] audit: type=1326 audit(1757311540.304:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.449124][ T29] audit: type=1326 audit(1757311540.304:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.449731][ T5813] loop7: detected capacity change from 0 to 512 [ 51.472592][ T29] audit: type=1326 audit(1757311540.304:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.481208][ T5813] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 51.502372][ T29] audit: type=1326 audit(1757311540.304:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.516084][ T5813] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 51.533982][ T29] audit: type=1326 audit(1757311540.324:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5801 comm="syz.5.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc88236ebe9 code=0x7ffc0000 [ 51.541937][ T5813] System zones: 1-12 [ 51.573821][ T5813] EXT4-fs error (device loop7): ext4_iget_extra_inode:5104: inode #15: comm syz.7.907: corrupted in-inode xattr: e_value size too large [ 51.596450][ T5813] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.907: couldn't read orphan inode 15 (err -117) [ 51.671423][ T5827] loop1: detected capacity change from 0 to 512 [ 51.692987][ T5827] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.997: bg 0: block 5: invalid block bitmap [ 51.720493][ T5838] loop6: detected capacity change from 0 to 512 [ 51.736718][ T5827] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 51.753826][ T5827] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.997: invalid indirect mapped block 3 (level 2) [ 51.782657][ T5827] EXT4-fs (loop1): 2 truncates cleaned up [ 51.802680][ T5827] EXT4-fs error (device loop1): ext4_check_dx_root:2203: inode #2: comm syz.1.997: Corrupt dir, invalid name_len for '.', running e2fsck is recommended [ 51.829286][ T5838] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.868522][ T5863] loop5: detected capacity change from 0 to 512 [ 51.899066][ T5838] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1002: bg 0: block 361: padding at end of block bitmap is not set [ 51.913739][ T5863] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 51.937831][ T5876] SELinux: failed to load policy [ 51.942871][ T5863] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 51.951190][ T5863] System zones: 1-12 [ 51.977381][ T5863] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1012: corrupted in-inode xattr: e_value size too large [ 51.998793][ T5863] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1012: couldn't read orphan inode 15 (err -117) [ 52.152517][ T5895] loop1: detected capacity change from 0 to 8192 [ 52.159715][ T5918] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 52.161570][ T5895] bio_check_eod: 6828 callbacks suppressed [ 52.161589][ T5895] syz.1.1036: attempt to access beyond end of device [ 52.161589][ T5895] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 52.197617][ T5895] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 52.205575][ T5895] FAT-fs (loop1): Filesystem has been set read-only [ 52.239899][ T5895] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 52.262277][ T5895] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 52.306222][ T5931] loop6: detected capacity change from 0 to 512 [ 52.332545][ T5931] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 52.364853][ T5931] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 52.373612][ T5931] System zones: 1-12 [ 52.377927][ T5931] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.1043: corrupted in-inode xattr: e_value size too large [ 52.390122][ T5941] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1048'. [ 52.406019][ T5931] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1043: couldn't read orphan inode 15 (err -117) [ 52.423044][ T5945] netlink: 'syz.3.1050': attribute type 13 has an invalid length. [ 52.435770][ T5945] gretap0: refused to change device tx_queue_len [ 52.443533][ T5945] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 52.526097][ T5961] netlink: 'syz.3.1059': attribute type 29 has an invalid length. [ 52.541978][ T5959] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 52.546265][ T5961] netlink: 'syz.3.1059': attribute type 29 has an invalid length. [ 52.578139][ T5961] netlink: 500 bytes leftover after parsing attributes in process `syz.3.1059'. [ 52.626476][ T5979] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1068'. [ 52.696641][ T5991] loop3: detected capacity change from 0 to 512 [ 52.708501][ T5991] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 52.717222][ T5995] netlink: 'syz.7.1075': attribute type 1 has an invalid length. [ 52.742917][ T5991] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 52.752409][ T5991] System zones: 1-12 [ 52.757288][ T5995] bond1 (unregistering): Released all slaves [ 52.760056][ T5991] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1074: corrupted in-inode xattr: e_value size too large [ 52.793004][ T5991] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1074: couldn't read orphan inode 15 (err -117) [ 52.833749][ T6008] loop7: detected capacity change from 0 to 512 [ 52.854550][ T6008] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm syz.7.1080: bg 0: block 5: invalid block bitmap [ 52.871522][ T6008] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 52.890880][ T6008] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.1080: invalid indirect mapped block 3 (level 2) [ 52.921712][ T6008] EXT4-fs (loop7): 2 truncates cleaned up [ 52.934782][ T6008] EXT4-fs error (device loop7): ext4_check_dx_root:2203: inode #2: comm syz.7.1080: Corrupt dir, invalid name_len for '.', running e2fsck is recommended [ 53.097625][ T6036] program syz.1.1095 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.122081][ T6036] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 53.174306][ T6041] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 53.403593][ T6077] loop1: detected capacity change from 0 to 512 [ 53.411860][ T6077] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.419555][ T6077] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.435318][ T6077] EXT4-fs (loop1): 1 truncate cleaned up [ 53.472754][ T6086] loop5: detected capacity change from 0 to 128 [ 53.479461][ T6086] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 53.501552][ T6086] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 53.565624][ T6096] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 53.702198][ T6113] loop6: detected capacity change from 0 to 764 [ 53.735401][ T6115] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1133'. [ 53.744431][ T6115] netlink: 'syz.5.1133': attribute type 7 has an invalid length. [ 53.752195][ T6115] netlink: 'syz.5.1133': attribute type 8 has an invalid length. [ 53.759927][ T6115] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1133'. [ 53.772513][ T6115] gretap0: entered promiscuous mode [ 53.782376][ T6115] batadv_slave_1: entered promiscuous mode [ 53.791961][ T6115] erspan0: entered promiscuous mode [ 53.859394][ T6127] loop6: detected capacity change from 0 to 128 [ 53.871344][ T6127] syz.6.1138: attempt to access beyond end of device [ 53.871344][ T6127] loop6: rw=2049, sector=138, nr_sectors = 8 limit=128 [ 53.887036][ T6127] syz.6.1138: attempt to access beyond end of device [ 53.887036][ T6127] loop6: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 53.900593][ T6127] Buffer I/O error on dev loop6, logical block 69, lost async page write [ 54.126744][ T6136] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1142'. [ 54.182329][ T6140] loop6: detected capacity change from 0 to 512 [ 54.206486][ T6140] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.221753][ T6140] EXT4-fs (loop6): mount failed [ 54.267918][ T6150] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1148'. [ 54.277066][ T6150] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1148'. [ 54.309558][ T6152] loop6: detected capacity change from 0 to 512 [ 54.325256][ T6156] loop3: detected capacity change from 0 to 1024 [ 54.332202][ T6156] EXT4-fs: Ignoring removed oldalloc option [ 54.338171][ T6156] EXT4-fs: Ignoring removed bh option [ 54.339542][ T6152] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.389427][ T6167] loop1: detected capacity change from 0 to 164 [ 54.399073][ T6167] syz.1.1155: attempt to access beyond end of device [ 54.399073][ T6167] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 54.414589][ T6167] syz.1.1155: attempt to access beyond end of device [ 54.414589][ T6167] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 54.490784][ T6178] loop6: detected capacity change from 0 to 2048 [ 54.494200][ T6180] loop7: detected capacity change from 0 to 512 [ 54.504623][ T6180] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.511506][ T6180] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 54.526307][ T6180] EXT4-fs (loop7): 1 truncate cleaned up [ 54.541224][ T6182] loop1: detected capacity change from 0 to 4096 [ 54.550388][ T6178] loop6: p1 < > p4 [ 54.554832][ T6178] loop6: p4 size 8388608 extends beyond EOD, truncated [ 54.567751][ T6178] EXT4-fs (loop6p1): unable to read superblock [ 54.567900][ T6182] EXT4-fs (loop1): shut down requested (0) [ 54.877971][ T6217] loop5: detected capacity change from 0 to 512 [ 54.900305][ T6217] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 54.942263][ T6217] EXT4-fs (loop5): orphan cleanup on readonly fs [ 54.968509][ T6217] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.1177: corrupted inode contents [ 54.985595][ T6217] EXT4-fs (loop5): Remounting filesystem read-only [ 54.992320][ T6217] EXT4-fs (loop5): 1 truncate cleaned up [ 54.998154][ T275] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 55.008710][ T275] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 55.021208][ T275] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 55.107383][ T6236] program syz.6.1185 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.118715][ T6236] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 55.168951][ T6243] macvtap0: refused to change device tx_queue_len [ 55.193584][ T6245] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1190'. [ 55.308709][ T6260] wireguard0: entered promiscuous mode [ 55.314270][ T6260] wireguard0: entered allmulticast mode [ 55.437437][ T6270] SELinux: failed to load policy [ 55.461690][ T6274] loop1: detected capacity change from 0 to 2048 [ 55.491475][ T6280] loop7: detected capacity change from 0 to 164 [ 55.501576][ T6274] loop1: p1 < > p4 [ 55.507935][ T6274] loop1: p4 size 8388608 extends beyond EOD, truncated [ 55.524783][ T6274] EXT4-fs (loop1p1): unable to read superblock [ 55.529384][ T6280] syz.7.1206: attempt to access beyond end of device [ 55.529384][ T6280] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 55.560569][ T6280] syz.7.1206: attempt to access beyond end of device [ 55.560569][ T6280] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 55.762316][ T6298] loop6: detected capacity change from 0 to 512 [ 55.768987][ T6298] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.775828][ T6298] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 55.803234][ T6298] EXT4-fs (loop6): 1 truncate cleaned up [ 55.864022][ T6308] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1216'. [ 55.873131][ T6308] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1216'. [ 56.234603][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 56.234628][ T29] audit: type=1400 audit(1757311545.174:1352): avc: denied { read } for pid=6400 comm="syz.7.1235" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 56.264034][ T29] audit: type=1400 audit(1757311545.174:1353): avc: denied { open } for pid=6400 comm="syz.7.1235" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 56.446736][ T29] audit: type=1400 audit(1757311545.384:1354): avc: denied { read } for pid=6409 comm="syz.5.1239" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 56.484363][ T29] audit: type=1400 audit(1757311545.384:1355): avc: denied { open } for pid=6409 comm="syz.5.1239" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 56.560178][ T6416] loop5: detected capacity change from 0 to 2048 [ 56.585811][ T29] audit: type=1400 audit(1757311545.524:1356): avc: denied { unmount } for pid=5591 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 56.652941][ T29] audit: type=1400 audit(1757311545.594:1357): avc: denied { ioctl } for pid=6419 comm="syz.7.1244" path="socket:[18009]" dev="sockfs" ino=18009 ioctlcmd=0xb100 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 56.704844][ T6416] loop5: p1 < > p4 [ 56.709381][ T6416] loop5: p4 size 8388608 extends beyond EOD, truncated [ 56.760096][ T29] audit: type=1400 audit(1757311545.684:1358): avc: denied { mounton } for pid=6415 comm="syz.5.1242" path="/150/bus" dev="tmpfs" ino=791 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 56.897688][ T29] audit: type=1400 audit(1757311545.774:1359): avc: denied { create } for pid=6430 comm="syz.6.1250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 56.917117][ T29] audit: type=1400 audit(1757311545.774:1360): avc: denied { write } for pid=6434 comm="syz.7.1252" name="usbmon8" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 56.940567][ T29] audit: type=1400 audit(1757311545.774:1361): avc: denied { connect } for pid=6430 comm="syz.6.1250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 57.430696][ T6466] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 57.430696][ T6466] program syz.1.1264 not setting count and/or reply_len properly [ 57.483851][ T6472] sctp: [Deprecated]: syz.3.1268 (pid 6472) Use of struct sctp_assoc_value in delayed_ack socket option. [ 57.483851][ T6472] Use struct sctp_sack_info instead [ 57.514294][ T6476] loop1: detected capacity change from 0 to 512 [ 57.561229][ T6476] ext4 filesystem being mounted at /228/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.587941][ T6476] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.1270: iget: bad i_size value: 2533274857506816 [ 57.869053][ T6519] loop5: detected capacity change from 0 to 164 [ 57.895433][ T6519] Unsupported NM flag settings (8) [ 57.916508][ T6523] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1286'. [ 57.981394][ T6527] 9pnet: Could not find request transport: t [ 58.245559][ T6558] loop6: detected capacity change from 0 to 2048 [ 58.256325][ T6558] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 58.313512][ T6566] SELinux: policydb version 0 does not match my version range 15-35 [ 58.339411][ T6566] SELinux: failed to load policy [ 58.412023][ T6572] loop1: detected capacity change from 0 to 512 [ 58.439299][ T6572] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 58.470468][ T6572] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1310: Failed to acquire dquot type 1 [ 58.483634][ T6572] EXT4-fs (loop1): 1 truncate cleaned up [ 58.571795][ T6604] loop5: detected capacity change from 0 to 512 [ 58.603131][ T6611] netlink: 'syz.1.1328': attribute type 21 has an invalid length. [ 58.616458][ T6611] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1328'. [ 58.625549][ T6611] netlink: 'syz.1.1328': attribute type 1 has an invalid length. [ 58.638294][ T6604] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.716646][ T6630] SELinux: policydb version 6 does not match my version range 15-35 [ 58.731060][ T6630] SELinux: failed to load policy [ 58.758144][ T6638] af_packet: tpacket_rcv: packet too big, clamped from 3698 to 4294967272. macoff=96 [ 58.848539][ T6647] openvswitch: netlink: Message has 6 unknown bytes. [ 58.904984][ T6662] loop5: detected capacity change from 0 to 2048 [ 58.919797][ T6662] EXT4-fs: inline encryption not supported [ 59.005227][ T6681] netlink: 68 bytes leftover after parsing attributes in process `syz.7.1361'. [ 59.305457][ T6701] batadv_slave_1: entered promiscuous mode [ 59.311809][ T6700] batadv_slave_1: left promiscuous mode [ 59.383749][ T6705] vhci_hcd: invalid port number 96 [ 59.388939][ T6705] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 59.423375][ T6710] netlink: 'syz.1.1373': attribute type 3 has an invalid length. [ 59.487176][ T6719] loop5: detected capacity change from 0 to 512 [ 59.702975][ T6739] IPVS: Scheduler module ip_vs_sip not found [ 59.711491][ T6742] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1387'. [ 59.745002][ T6748] loop3: detected capacity change from 0 to 1024 [ 59.752033][ T6748] EXT4-fs: Ignoring removed nobh option [ 59.836801][ T6766] loop5: detected capacity change from 0 to 128 [ 59.837067][ T6762] loop6: detected capacity change from 0 to 512 [ 59.847899][ T6766] syz.5.1397: attempt to access beyond end of device [ 59.847899][ T6766] loop5: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 59.851555][ T6762] EXT4-fs: Ignoring removed nobh option [ 59.893545][ T6762] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.1398: iget: bad i_size value: 38620345925642 [ 59.930593][ T6762] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1398: couldn't read orphan inode 15 (err -117) [ 59.960537][ T6781] netlink: 16 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 60.000663][ T6783] vhci_hcd: invalid port number 252 [ 60.005913][ T6783] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 60.034049][ T6789] syzkaller1: entered promiscuous mode [ 60.039724][ T6789] syzkaller1: entered allmulticast mode [ 60.048611][ T6791] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6791 comm=syz.6.1410 [ 60.236205][ T6810] netlink: 212 bytes leftover after parsing attributes in process `syz.5.1419'. [ 60.342070][ T6822] loop5: detected capacity change from 0 to 512 [ 60.351913][ T6822] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1425: corrupted in-inode xattr: invalid ea_ino [ 60.365654][ T6822] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1425: couldn't read orphan inode 15 (err -117) [ 60.437212][ T6830] ALSA: seq fatal error: cannot create timer (-22) [ 60.678017][ T6850] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6850 comm=syz.5.1437 [ 60.690640][ T6850] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6850 comm=syz.5.1437 [ 60.763017][ T6859] infiniband syz!: set active [ 60.767812][ T6859] infiniband syz!: added team_slave_0 [ 60.783563][ T6873] vxcan1: tx address claim with different name [ 60.793674][ T6859] RDS/IB: syz!: added [ 60.798500][ T6875] netlink: 'syz.6.1447': attribute type 5 has an invalid length. [ 60.819652][ T6859] smc: adding ib device syz! with port count 1 [ 60.835369][ T6859] smc: ib device syz! port 1 has pnetid [ 60.856670][ T6877] loop1: detected capacity change from 0 to 8192 [ 60.859765][ T6884] batadv1: entered promiscuous mode [ 61.244092][ T6938] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 61.252330][ T6938] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 61.271979][ T6939] loop6: detected capacity change from 0 to 512 [ 61.286040][ T6939] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 61.300677][ T29] kauditd_printk_skb: 368 callbacks suppressed [ 61.300690][ T29] audit: type=1326 audit(1757311550.244:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6944 comm="syz.3.1481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 61.345028][ T29] audit: type=1326 audit(1757311550.274:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6944 comm="syz.3.1481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 61.368543][ T29] audit: type=1326 audit(1757311550.274:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6944 comm="syz.3.1481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 61.392049][ T29] audit: type=1326 audit(1757311550.274:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6944 comm="syz.3.1481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 61.415689][ T29] audit: type=1326 audit(1757311550.274:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6944 comm="syz.3.1481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 61.418494][ T6939] Quota error (device loop6): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 61.439216][ T29] audit: type=1326 audit(1757311550.274:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6944 comm="syz.3.1481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 61.449107][ T6939] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 61.472494][ T29] audit: type=1326 audit(1757311550.274:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6944 comm="syz.3.1481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 61.472521][ T29] audit: type=1326 audit(1757311550.274:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6944 comm="syz.3.1481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 61.482438][ T6939] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1477: Failed to acquire dquot type 1 [ 61.555320][ T6939] EXT4-fs (loop6): 1 truncate cleaned up [ 61.592644][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.600147][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.607540][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.614981][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.622438][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.629914][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.637307][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.644954][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.652399][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.659981][ T3700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.668516][ T3700] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 61.686304][ T6969] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 61.686304][ T6969] The task syz.3.1487 (6969) triggered the difference, watch for misbehavior. [ 61.774983][ T6980] loop7: detected capacity change from 0 to 512 [ 61.781902][ T6980] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 61.789172][ T6978] SELinux: failed to load policy [ 61.801103][ T6980] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.1496: Failed to acquire dquot type 1 [ 61.812962][ T6980] EXT4-fs (loop7): 1 truncate cleaned up [ 61.887461][ T6992] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1500'. [ 62.003714][ T7011] loop1: detected capacity change from 0 to 1024 [ 62.019234][ T7011] EXT4-fs: Ignoring removed orlov option [ 62.025165][ T7011] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.081391][ T7023] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (15) [ 62.129296][ T1048] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 62.152114][ T7033] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.160647][ T7033] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.957662][ T6329] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.014317][ T6329] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.082181][ T6329] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.142385][ T6329] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.215764][ T6329] bridge_slave_1: left allmulticast mode [ 63.221458][ T6329] bridge_slave_1: left promiscuous mode [ 63.227160][ T6329] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.234952][ T6329] bridge_slave_0: left allmulticast mode [ 63.240626][ T6329] bridge_slave_0: left promiscuous mode [ 63.246216][ T6329] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.280595][ T6329] erspan0 (unregistering): left promiscuous mode [ 63.288668][ T6329] gretap0 (unregistering): left promiscuous mode [ 63.332364][ T6329] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.342274][ T6329] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.351767][ T6329] bond0 (unregistering): Released all slaves [ 63.401589][ T6329] IPVS: stopping master sync thread 5918 ... [ 63.430917][ T6329] batadv_slave_1: left promiscuous mode [ 63.437830][ T6329] hsr_slave_0: left promiscuous mode [ 63.443538][ T6329] hsr_slave_1: left promiscuous mode [ 63.448996][ T6329] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.456502][ T6329] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.464203][ T6329] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.471643][ T6329] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.481852][ T6329] veth1_macvtap: left promiscuous mode [ 63.487376][ T6329] veth0_macvtap: left promiscuous mode [ 63.492990][ T6329] veth1_vlan: left promiscuous mode [ 63.498181][ T6329] veth0_vlan: left promiscuous mode [ 63.552012][ T6329] team0 (unregistering): Port device team_slave_1 removed [ 63.561717][ T6329] team0 (unregistering): Port device team_slave_0 removed [ 63.582704][ T1384] smc: removing ib device syz2 [ 63.592334][ T3700] vxcan1 speed is unknown, defaulting to 1000 [ 63.598435][ T3700] syz2: Port: 1 Link DOWN [ 63.937885][ T6329] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.982742][ T6329] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.032374][ T6329] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.063008][ T7119] chnl_net:caif_netlink_parms(): no params data found [ 64.103710][ T7119] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.110832][ T7119] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.117943][ T7119] bridge_slave_0: entered allmulticast mode [ 64.125279][ T7119] bridge_slave_0: entered promiscuous mode [ 64.133736][ T6329] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.149188][ T7119] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.156262][ T7119] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.163528][ T7119] bridge_slave_1: entered allmulticast mode [ 64.170021][ T7119] bridge_slave_1: entered promiscuous mode [ 64.193176][ T7119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.204109][ T7119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.216139][ T7117] chnl_net:caif_netlink_parms(): no params data found [ 64.241126][ T7119] team0: Port device team_slave_0 added [ 64.254530][ T7119] team0: Port device team_slave_1 added [ 64.276359][ T7119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.283557][ T7119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.309692][ T7119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.324751][ T7119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.331788][ T7119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.357716][ T7119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.375087][ T6329] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.393581][ T7117] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.400669][ T7117] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.407836][ T7117] bridge_slave_0: entered allmulticast mode [ 64.414238][ T7117] bridge_slave_0: entered promiscuous mode [ 64.421601][ T7117] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.428644][ T7117] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.435974][ T7117] bridge_slave_1: entered allmulticast mode [ 64.442425][ T7117] bridge_slave_1: entered promiscuous mode [ 64.455859][ T6329] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.481708][ T7117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.492020][ T7117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.503118][ T7119] hsr_slave_0: entered promiscuous mode [ 64.509012][ T7119] hsr_slave_1: entered promiscuous mode [ 64.514934][ T7119] debugfs: 'hsr0' already exists in 'hsr' [ 64.520716][ T7119] Cannot create hsr debugfs directory [ 64.527919][ T6329] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.549003][ T7117] team0: Port device team_slave_0 added [ 64.560804][ T7117] team0: Port device team_slave_1 added [ 64.577460][ T6329] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.593706][ T7117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.600725][ T7117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.626623][ T7117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.639563][ T7117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.646561][ T7117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.672485][ T7117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.712880][ T7117] hsr_slave_0: entered promiscuous mode [ 64.718908][ T7117] hsr_slave_1: entered promiscuous mode [ 64.724726][ T7117] debugfs: 'hsr0' already exists in 'hsr' [ 64.730463][ T7117] Cannot create hsr debugfs directory [ 64.818769][ T6329] bridge_slave_1: left allmulticast mode [ 64.824482][ T6329] bridge_slave_1: left promiscuous mode [ 64.830170][ T6329] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.838551][ T6329] bridge_slave_0: left allmulticast mode [ 64.844310][ T6329] bridge_slave_0: left promiscuous mode [ 64.850097][ T6329] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.858559][ T6329] bridge_slave_1: left allmulticast mode [ 64.864951][ T6329] bridge_slave_1: left promiscuous mode [ 64.870702][ T6329] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.878818][ T6329] bridge_slave_0: left allmulticast mode [ 64.884606][ T6329] bridge_slave_0: left promiscuous mode [ 64.890471][ T6329] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.002104][ T6329] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.011966][ T6329] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.021295][ T6329] bond0 (unregistering): Released all slaves [ 65.082101][ T6329] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.091792][ T6329] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.101272][ T6329] bond0 (unregistering): Released all slaves [ 65.204254][ T6329] hsr_slave_0: left promiscuous mode [ 65.209891][ T6329] hsr_slave_1: left promiscuous mode [ 65.215483][ T6329] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.222898][ T6329] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.230865][ T6329] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.238227][ T6329] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.247320][ T6329] hsr_slave_0: left promiscuous mode [ 65.253457][ T6329] hsr_slave_1: left promiscuous mode [ 65.258962][ T6329] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.266374][ T6329] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.273862][ T6329] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.281253][ T6329] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.293004][ T6329] veth1_macvtap: left promiscuous mode [ 65.298534][ T6329] veth0_macvtap: left promiscuous mode [ 65.304114][ T6329] veth1_vlan: left promiscuous mode [ 65.309304][ T6329] veth0_vlan: left promiscuous mode [ 65.315524][ T6329] veth1_macvtap: left promiscuous mode [ 65.321050][ T6329] veth0_macvtap: left promiscuous mode [ 65.326545][ T6329] veth1_vlan: left promiscuous mode [ 65.331987][ T6329] veth0_vlan: left promiscuous mode [ 65.411437][ T6329] team0 (unregistering): Port device team_slave_1 removed [ 65.421633][ T6329] team0 (unregistering): Port device team_slave_0 removed [ 65.467559][ T6329] team0 (unregistering): Port device team_slave_1 removed [ 65.476336][ T6329] team0 (unregistering): Port device team_slave_0 removed [ 65.536508][ T7154] chnl_net:caif_netlink_parms(): no params data found [ 65.570296][ T7154] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.577369][ T7154] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.584659][ T7154] bridge_slave_0: entered allmulticast mode [ 65.591295][ T7154] bridge_slave_0: entered promiscuous mode [ 65.598287][ T7154] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.605398][ T7154] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.612678][ T7154] bridge_slave_1: entered allmulticast mode [ 65.619249][ T7154] bridge_slave_1: entered promiscuous mode [ 65.645524][ T7154] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.658009][ T7154] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.681785][ T7119] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.712739][ T7119] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.728019][ T7154] team0: Port device team_slave_0 added [ 65.733859][ T7119] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.742831][ T7154] team0: Port device team_slave_1 added [ 65.749315][ T7117] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 65.760413][ T7119] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.775206][ T7117] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 65.793523][ T7154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.800537][ T7154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.826839][ T7154] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.838709][ T7117] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 65.849586][ T7154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.856644][ T7154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.882655][ T7154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.893658][ T7117] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 65.943661][ T7154] hsr_slave_0: entered promiscuous mode [ 65.950921][ T7154] hsr_slave_1: entered promiscuous mode [ 65.956821][ T7154] debugfs: 'hsr0' already exists in 'hsr' [ 65.962714][ T7154] Cannot create hsr debugfs directory [ 65.974913][ T7211] batadv1: entered promiscuous mode [ 65.999051][ T7119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.034880][ T7119] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.044493][ T1384] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.051551][ T1384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.075955][ T1384] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.083050][ T1384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.128150][ T7117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.148792][ T7117] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.157269][ T7154] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 66.172122][ T7154] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 66.183819][ T6326] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.190896][ T6326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.200628][ T6326] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.207718][ T6326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.218124][ T7154] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 66.241682][ T7154] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 66.318718][ T7154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.337318][ T7117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.345067][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 66.345133][ T29] audit: type=1326 audit(1757311555.284:1801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.376589][ T29] audit: type=1326 audit(1757311555.284:1802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.404562][ T29] audit: type=1326 audit(1757311555.284:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.405665][ T7119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.428391][ T29] audit: type=1326 audit(1757311555.284:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.442264][ T7154] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.458632][ T29] audit: type=1326 audit(1757311555.284:1805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.488648][ T29] audit: type=1326 audit(1757311555.284:1806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.507955][ T6329] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.512042][ T29] audit: type=1326 audit(1757311555.284:1807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.519170][ T6329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.542595][ T29] audit: type=1326 audit(1757311555.284:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.573135][ T29] audit: type=1326 audit(1757311555.284:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.596540][ T29] audit: type=1326 audit(1757311555.344:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7237 comm="syz.3.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 66.636790][ T6329] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.643880][ T6329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.766304][ T7119] veth0_vlan: entered promiscuous mode [ 66.784068][ T7119] veth1_vlan: entered promiscuous mode [ 66.792956][ T7154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.834060][ T7119] veth0_macvtap: entered promiscuous mode [ 66.853549][ T7119] veth1_macvtap: entered promiscuous mode [ 66.867900][ T7117] veth0_vlan: entered promiscuous mode [ 66.892906][ T7119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.901101][ T7117] veth1_vlan: entered promiscuous mode [ 66.910374][ T7119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.927363][ T7117] veth0_macvtap: entered promiscuous mode [ 66.945171][ T6334] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.962999][ T7117] veth1_macvtap: entered promiscuous mode [ 66.969202][ T1384] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.989498][ T7117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.999165][ T1384] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.025417][ T7117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.047632][ T1384] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.069079][ T1384] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.092425][ T1384] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.101968][ T6367] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.124033][ T6367] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.164378][ T7154] veth0_vlan: entered promiscuous mode [ 67.186259][ T7319] loop9: detected capacity change from 0 to 512 [ 67.202761][ T7154] veth1_vlan: entered promiscuous mode [ 67.216400][ T7154] veth0_macvtap: entered promiscuous mode [ 67.223558][ T7319] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 67.248549][ T7154] veth1_macvtap: entered promiscuous mode [ 67.256677][ T7319] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 67.266577][ T7154] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.277256][ T7154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.285142][ T7333] netlink: 'syz.3.1602': attribute type 10 has an invalid length. [ 67.290220][ T7319] System zones: 1-12 [ 67.298860][ T1384] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.317400][ T7319] EXT4-fs error (device loop9): ext4_iget_extra_inode:5104: inode #15: comm syz.9.1597: corrupted in-inode xattr: e_value size too large [ 67.332573][ T7319] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.1597: couldn't read orphan inode 15 (err -117) [ 67.345531][ T7333] bond0: (slave dummy0): Releasing backup interface [ 67.345699][ T7319] EXT4-fs mount: 48 callbacks suppressed [ 67.345710][ T7319] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.375145][ T7341] netlink: 'syz.3.1602': attribute type 10 has an invalid length. [ 67.376931][ T7333] team0: Port device dummy0 added [ 67.395852][ T1384] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.419531][ T7117] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.429387][ T7341] team0: Port device dummy0 removed [ 67.445156][ T7341] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 67.466291][ T1384] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.495096][ T1384] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.504001][ T7351] netdevsim netdevsim9: Firmware load for '/../file0' refused, path contains '..' component [ 67.591621][ T7373] netlink: 'syz.1.1618': attribute type 6 has an invalid length. [ 67.629060][ T7379] loop3: detected capacity change from 0 to 2048 [ 67.714132][ T7396] pimreg: entered allmulticast mode [ 67.722741][ T7396] pimreg: left allmulticast mode [ 67.741616][ T7395] macvtap0: refused to change device tx_queue_len [ 67.742349][ T7400] 9pnet_fd: Insufficient options for proto=fd [ 67.791451][ T7404] ieee802154 phy1 wpan1: encryption failed: -22 [ 67.897240][ T7424] openvswitch: netlink: Message has 6 unknown bytes. [ 67.983824][ T7442] SELinux: failed to load policy [ 68.006935][ T7448] vhci_hcd: invalid port number 0 [ 68.062045][ T9] kernel write not supported for file /26/gid_map (pid: 9 comm: kworker/0:0) [ 68.105093][ T7467] 9pnet_fd: Insufficient options for proto=fd [ 68.386888][ T7500] netlink: 'syz.9.1679': attribute type 153 has an invalid length. [ 68.464451][ T7515] IPv6: Can't replace route, no match found [ 68.515759][ T7523] loop9: detected capacity change from 0 to 128 [ 68.539189][ T7519] SELinux: ebitmap: truncated map [ 68.555213][ T7519] SELinux: failed to load policy [ 68.638688][ T7541] netlink: 'syz.9.1699': attribute type 3 has an invalid length. [ 68.660064][ T7538] loop8: detected capacity change from 0 to 512 [ 68.673494][ T7544] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1700'. [ 68.682658][ T7544] netlink: 'syz.3.1700': attribute type 30 has an invalid length. [ 68.711456][ T7538] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.714150][ T7550] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 68.730358][ T7550] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 68.753145][ T6373] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.767432][ T7538] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.786562][ T6373] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.815347][ T7154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.831842][ T6373] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.846638][ T6373] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.215925][ T7614] SELinux: failed to load policy [ 69.221535][ T7612] IPv6: NLM_F_CREATE should be specified when creating new route [ 69.445042][ T7652] netlink: 48 bytes leftover after parsing attributes in process `syz.9.1751'. [ 69.454127][ T7652] netlink: 48 bytes leftover after parsing attributes in process `syz.9.1751'. [ 69.887432][ T7691] syzkaller1: entered promiscuous mode [ 69.893017][ T7691] syzkaller1: entered allmulticast mode [ 70.080497][ T7708] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1773'. [ 70.591280][ T7752] loop3: detected capacity change from 0 to 2048 [ 70.596031][ T7756] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1794'. [ 70.600753][ T7752] EXT4-fs: inline encryption not supported [ 70.633133][ T7752] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.048941][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.076203][ T7805] loop9: detected capacity change from 0 to 1024 [ 71.083400][ T7805] EXT4-fs: Ignoring removed oldalloc option [ 71.089323][ T7805] EXT4-fs: Ignoring removed bh option [ 71.111461][ T7805] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.671983][ T29] kauditd_printk_skb: 303 callbacks suppressed [ 71.671998][ T29] audit: type=1326 audit(2000000004.890:2114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.701676][ T29] audit: type=1326 audit(2000000004.890:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.734328][ T29] audit: type=1326 audit(2000000004.890:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.757814][ T29] audit: type=1326 audit(2000000004.890:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.781547][ T29] audit: type=1326 audit(2000000004.890:2118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.805128][ T29] audit: type=1326 audit(2000000004.890:2119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.828814][ T29] audit: type=1326 audit(2000000004.890:2120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.852296][ T29] audit: type=1326 audit(2000000004.890:2121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.875928][ T29] audit: type=1326 audit(2000000004.950:2122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.899609][ T29] audit: type=1326 audit(2000000004.950:2123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7828 comm="syz.3.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 71.938551][ T7837] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1828'. [ 71.964102][ T7117] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.017627][ T7847] pimreg: entered allmulticast mode [ 72.032964][ T7847] pimreg: left allmulticast mode [ 72.071887][ T7856] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.105692][ T7856] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.155000][ T7856] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.216055][ T7869] loop1: detected capacity change from 0 to 8192 [ 72.230136][ T7874] program syz.9.1845 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.251492][ T7876] SELinux: Context system_u:object is not valid (left unmapped). [ 72.262030][ T7856] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.326623][ T12] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.353643][ T12] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.370940][ T6367] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.379257][ T6367] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.391910][ T7888] program syz.0.1852 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.481778][ T7899] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.536088][ T7907] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1861'. [ 72.611284][ T7915] loop8: detected capacity change from 0 to 512 [ 72.620861][ T7915] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 72.648606][ T7915] EXT4-fs (loop8): mount failed [ 72.862898][ T7947] netlink: 'syz.0.1880': attribute type 21 has an invalid length. [ 72.870819][ T7947] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1880'. [ 72.879918][ T7947] netlink: 'syz.0.1880': attribute type 1 has an invalid length. [ 72.976813][ T7960] SELinux: Context  is not valid (left unmapped). [ 73.028620][ T7964] netlink: 324 bytes leftover after parsing attributes in process `syz.0.1888'. [ 73.077912][ T7976] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 73.158836][ T7991] netlink: 'syz.8.1902': attribute type 10 has an invalid length. [ 73.197122][ T7991] team0: Port device dummy0 added [ 73.213775][ T7991] netlink: 'syz.8.1902': attribute type 10 has an invalid length. [ 73.238143][ T7991] team0: Port device dummy0 removed [ 73.246128][ T7991] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 73.425638][ T8034] netlink: 'syz.0.1921': attribute type 1 has an invalid length. [ 73.532608][ T8050] binfmt_misc: register: failed to install interpreter file ./file2 [ 73.566627][ T8054] program syz.1.1930 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.636478][ T8060] veth0: entered promiscuous mode [ 73.648430][ T8059] veth0: left promiscuous mode [ 73.960722][ T8084] loop8: detected capacity change from 0 to 1024 [ 73.995474][ T8084] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.056992][ T7154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.256023][ T8110] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1957'. [ 74.550892][ T1048] hid_parser_main: 23 callbacks suppressed [ 74.550935][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.564355][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.571831][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.579353][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.586870][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.594359][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.601796][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.609189][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.616659][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.624078][ T1048] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 74.642515][ T1048] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 74.670928][ T8162] batadv_slave_1: entered promiscuous mode [ 74.678587][ T8161] batadv_slave_1: left promiscuous mode [ 74.916955][ T8183] mmap: syz.3.1988 (8183) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 75.120117][ T8217] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.193765][ T8217] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.232030][ T8234] loop3: detected capacity change from 0 to 1024 [ 75.239449][ T8234] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 75.252773][ T8234] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2014: Invalid block bitmap block 0 in block_group 0 [ 75.267163][ T8234] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.2014: Failed to acquire dquot type 0 [ 75.279340][ T8234] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.2014: Freeing blocks not in datazone - block = 0, count = 4096 [ 75.294026][ T8217] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.294067][ T8234] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.2014: Invalid inode bitmap blk 0 in block_group 0 [ 75.317157][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 75.329412][ T8234] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 75.339559][ T8234] EXT4-fs (loop3): 1 orphan inode deleted [ 75.345605][ T8234] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.363285][ T8217] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.395870][ T8234] infiniband syz2: set active [ 75.400618][ T8234] infiniband syz2: added bond0 [ 75.410310][ T8234] RDS/IB: syz2: added [ 75.415318][ T8234] smc: adding ib device syz2 with port count 1 [ 75.421556][ T41] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.430648][ T8234] smc: ib device syz2 port 1 has pnetid [ 75.438876][ T41] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.447211][ T41] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.456684][ T41] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.613459][ T8268] netlink: 'syz.0.2028': attribute type 10 has an invalid length. [ 75.621966][ T8268] ipvlan0: entered allmulticast mode [ 75.627274][ T8268] veth0_vlan: entered allmulticast mode [ 75.640533][ T8268] team0: Device ipvlan0 failed to register rx_handler [ 75.668263][ T8234] syz.3.2014 (8234) used greatest stack depth: 9584 bytes left [ 75.678717][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.107798][ T8317] loop8: detected capacity change from 0 to 256 [ 76.122915][ T8320] block device autoloading is deprecated and will be removed. [ 76.168017][ T8328] IPv6: NLM_F_CREATE should be specified when creating new route [ 76.205861][ T8333] 9pnet_fd: Insufficient options for proto=fd [ 76.348105][ T8352] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.395231][ T8360] netlink: 'syz.0.2073': attribute type 21 has an invalid length. [ 76.403196][ T8360] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2073'. [ 76.428461][ T8352] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.478358][ T8352] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.543162][ T8352] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.573930][ T8373] netlink: 44 bytes leftover after parsing attributes in process `syz.9.2078'. [ 76.603990][ T8380] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 76.613644][ T41] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.633278][ T41] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.646408][ T41] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.667554][ T41] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.725582][ T8394] loop3: detected capacity change from 0 to 512 [ 76.739071][ T8398] netlink: 'syz.1.2090': attribute type 10 has an invalid length. [ 76.746989][ T8398] netlink: 'syz.1.2090': attribute type 19 has an invalid length. [ 76.754891][ T8398] netlink: 14536 bytes leftover after parsing attributes in process `syz.1.2090'. [ 76.766041][ T8394] __quota_error: 220 callbacks suppressed [ 76.766056][ T8394] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 76.783425][ T8394] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 76.798431][ T8394] EXT4-fs (loop3): mount failed [ 76.841261][ T8412] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2096'. [ 76.848538][ T29] audit: type=1326 audit(2000000010.060:2340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8413 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 76.850334][ T8412] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2096'. [ 76.853304][ T8412] bridge0: port 3(macsec1) entered blocking state [ 76.889137][ T8412] bridge0: port 3(macsec1) entered disabled state [ 76.897158][ T8412] macsec1: entered allmulticast mode [ 76.903176][ T29] audit: type=1326 audit(2000000010.100:2341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8413 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 76.926667][ T29] audit: type=1326 audit(2000000010.100:2342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8413 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 76.950079][ T29] audit: type=1326 audit(2000000010.100:2343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8413 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 76.973462][ T29] audit: type=1326 audit(2000000010.100:2344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8413 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 76.996973][ T29] audit: type=1326 audit(2000000010.100:2345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8413 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 77.020476][ T29] audit: type=1326 audit(2000000010.100:2346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8413 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 77.043863][ T29] audit: type=1326 audit(2000000010.110:2347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8413 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 77.067354][ T29] audit: type=1326 audit(2000000010.140:2348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8413 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f293ebe9 code=0x7ffc0000 [ 77.072607][ T8412] macsec1: left allmulticast mode [ 77.111857][ T8419] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.122178][ T8419] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.196903][ T8419] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.207289][ T8419] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.284110][ T8419] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.294494][ T8419] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.353087][ T8419] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.363489][ T8419] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.413933][ T8455] netlink: 176 bytes leftover after parsing attributes in process `syz.1.2115'. [ 77.456530][ T6326] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 77.464886][ T6326] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.483150][ T6326] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 77.491509][ T6326] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.506921][ T6326] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 77.515152][ T6326] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.525694][ T6326] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 77.534137][ T6326] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.653905][ T8491] syzkaller1: entered promiscuous mode [ 77.659485][ T8491] syzkaller1: entered allmulticast mode [ 77.834365][ T8524] loop8: detected capacity change from 0 to 2048 [ 77.876587][ T8524] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.909383][ T8524] EXT4-fs (loop8): shut down requested (0) [ 77.927441][ T8524] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 77.949600][ T8524] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 77.958870][ T8524] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 78.001695][ T7154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.033801][ T8563] pim6reg1: entered promiscuous mode [ 78.039141][ T8563] pim6reg1: entered allmulticast mode [ 78.045974][ T8562] loop9: detected capacity change from 0 to 764 [ 78.120237][ T3385] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 78.226893][ T8588] loop1: detected capacity change from 0 to 8192 [ 78.328485][ T8611] FAT-fs (loop1): error, clusters badly computed (295 != 1) [ 78.335868][ T8611] FAT-fs (loop1): Filesystem has been set read-only [ 78.353332][ T8610] netlink: 'syz.0.2183': attribute type 3 has an invalid length. [ 78.361697][ T8610] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.2183'. [ 78.374166][ T8611] FAT-fs (loop1): error, clusters badly computed (399 != 2) [ 78.392398][ T8588] FAT-fs (loop1): error, clusters badly computed (401 != 400) [ 78.400606][ T8611] FAT-fs (loop1): error, clusters badly computed (401 != 3) [ 78.429639][ T8588] FAT-fs (loop1): error, clusters badly computed (403 != 401) [ 78.440810][ T8611] FAT-fs (loop1): error, clusters badly computed (403 != 4) [ 78.473541][ T8611] FAT-fs (loop1): error, clusters badly computed (404 != 5) [ 78.480685][ T8588] FAT-fs (loop1): error, clusters badly computed (406 != 402) [ 78.486812][ T8626] loop8: detected capacity change from 0 to 1024 [ 78.496921][ T8611] FAT-fs (loop1): error, clusters badly computed (406 != 6) [ 78.506476][ T8611] FAT-fs (loop1): error, clusters badly computed (407 != 7) [ 78.530193][ T8626] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.550520][ T8626] netlink: 61211 bytes leftover after parsing attributes in process `syz.8.2190'. [ 78.562080][ T8588] ================================================================== [ 78.570177][ T8588] BUG: KCSAN: data-race in fat12_ent_put / fat_mirror_bhs [ 78.577310][ T8588] [ 78.579655][ T8588] read-write to 0xffff88812209436c of 1 bytes by task 8611 on cpu 1: [ 78.587709][ T8588] fat12_ent_put+0xc4/0x170 [ 78.592203][ T8588] fat_ent_write+0x6c/0xe0 [ 78.596624][ T8588] fat_chain_add+0x15d/0x440 [ 78.601215][ T8588] fat_get_block+0x46c/0x5e0 [ 78.605799][ T8588] __block_write_begin_int+0x400/0xf90 [ 78.611255][ T8588] cont_write_begin+0x5fc/0x970 [ 78.616103][ T8588] fat_write_begin+0x4f/0xe0 [ 78.620694][ T8588] cont_write_begin+0x1b0/0x970 [ 78.625543][ T8588] fat_write_begin+0x4f/0xe0 [ 78.630120][ T8588] generic_perform_write+0x181/0x490 [ 78.635396][ T8588] __generic_file_write_iter+0x9e/0x120 [ 78.640928][ T8588] generic_file_write_iter+0x8d/0x2f0 [ 78.646284][ T8588] vfs_write+0x527/0x960 [ 78.650510][ T8588] __x64_sys_pwrite64+0xfd/0x150 [ 78.655431][ T8588] x64_sys_call+0xc4d/0x2ff0 [ 78.660007][ T8588] do_syscall_64+0xd2/0x200 [ 78.664508][ T8588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.670385][ T8588] [ 78.672698][ T8588] read to 0xffff888122094200 of 512 bytes by task 8588 on cpu 0: [ 78.680398][ T8588] fat_mirror_bhs+0x1df/0x320 [ 78.685114][ T8588] fat_ent_write+0xd0/0xe0 [ 78.689622][ T8588] fat_chain_add+0x15d/0x440 [ 78.694203][ T8588] fat_get_block+0x46c/0x5e0 [ 78.698779][ T8588] __block_write_begin_int+0x400/0xf90 [ 78.704233][ T8588] cont_write_begin+0x5fc/0x970 [ 78.709074][ T8588] fat_write_begin+0x4f/0xe0 [ 78.713719][ T8588] generic_perform_write+0x181/0x490 [ 78.718991][ T8588] __generic_file_write_iter+0x9e/0x120 [ 78.724530][ T8588] generic_file_write_iter+0x8d/0x2f0 [ 78.729891][ T8588] vfs_write+0x527/0x960 [ 78.734121][ T8588] ksys_write+0xda/0x1a0 [ 78.738350][ T8588] __x64_sys_write+0x40/0x50 [ 78.742929][ T8588] x64_sys_call+0x27fe/0x2ff0 [ 78.747594][ T8588] do_syscall_64+0xd2/0x200 [ 78.752091][ T8588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.757969][ T8588] [ 78.760273][ T8588] Reported by Kernel Concurrency Sanitizer on: [ 78.766405][ T8588] CPU: 0 UID: 0 PID: 8588 Comm: syz.1.2172 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.776107][ T8588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.786233][ T8588] ================================================================== [ 78.811313][ T7154] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000.