last executing test programs: 19.000616723s ago: executing program 0 (id=1879): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 18.932621254s ago: executing program 0 (id=1882): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1, 0x0, 0x20000000}, 0x18) setfsuid(0x0) 18.893313605s ago: executing program 0 (id=1894): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kmem_cache_free\x00', r1, 0x0, 0x7af9}, 0x18) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="1c0000002000190f00003fffffffda060200000018e80001dd000004", 0x1c}], 0x1) 18.805589486s ago: executing program 0 (id=1889): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f00000000c0), 0x2, 0xbb8, &(0x7f00000017c0)="$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") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) write$binfmt_register(r0, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x2007, 0x3a, 'M', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1258438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 18.669382468s ago: executing program 0 (id=1895): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000001800"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='kfree\x00', r0}, 0xe) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) close(r1) 17.84660593s ago: executing program 0 (id=1927): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0xf5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17.7864045s ago: executing program 32 (id=1927): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0xf5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 3.331887611s ago: executing program 5 (id=2426): write$sndseq(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffe, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 3.296340312s ago: executing program 5 (id=2429): mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000380), &(0x7f0000000200)=r1}, 0x20) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) 3.241626752s ago: executing program 5 (id=2432): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) 1.35437255s ago: executing program 3 (id=2512): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x1c}], 0x1) 1.328284821s ago: executing program 3 (id=2515): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x60) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x58, &(0x7f0000000300)}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$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") 1.227452802s ago: executing program 3 (id=2517): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x87f}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8080}, 0x40020) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd25, 0x5, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {}, {0x4, 0x3}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_MPLS_LABEL={0x5, 0x46, 0x9}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004000}, 0x0) 1.169373962s ago: executing program 3 (id=2520): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0xd6e}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x300, 0xfffe, 0x101}}) 1.102721764s ago: executing program 3 (id=2522): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x2, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 1.102308274s ago: executing program 3 (id=2524): unshare(0x24040000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x72, 0x101301) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 930.546876ms ago: executing program 4 (id=2529): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0x10, 0x3, 0x0) read(r0, &(0x7f0000000340)=""/254, 0xfe) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) recvfrom$inet6(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) 889.738947ms ago: executing program 4 (id=2531): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0xa54a9d76e5e2e84, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 842.633978ms ago: executing program 4 (id=2533): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448c9, 0x0) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 842.435447ms ago: executing program 4 (id=2535): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000140), 0x77, 0x1501) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x3, 0x44, &(0x7f00000001c0)={0x1f, 0x3, 0x17, 0x1}, 0x8, 0x6, 0xd80, 0x0, 0x4bf, 0x404, 0x0}) 828.318907ms ago: executing program 4 (id=2537): bpf$MAP_CREATE(0x0, 0x0, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 653.87842ms ago: executing program 4 (id=2541): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngwLu4EQeZ31JruwsF72sBQaCLSnHpoYWTGpZStYcoiNaRNKoZdCW3prLzn356X02h+HXtr/oySkrROa0kNxGf2wZVtyrMSWkubzgYne07zRe995ozcvmrEUwBNrPP0nE3EsIl5PIkbrzycR0V9NZSOma+Xura/l0yWJjY1nvkuqZe6ur+WjaZvUkXrmjxHx+SsRJzK76y2vrM7PFIuFpXp+orJweaK8snry0sLMXGGusHh6cmrq1Jl/nDn9UOENN2d++Hr16K03/v/XD6Z/evkPH772RRLTcbS+rjmOgzIe4/V90p/uwm3+d9CV9czHL+6jUNMRkD3MxtChtGP66r1yLEajb6/+Ge5mywCAw/JSRGy009d2DQDwWEtq5///9LodAEC3ND4HuLu+lm8svf1Eortu/zcihobqudr1zVo6W79mN1S9DjpyN9l2ZSSJiLEDqH88It755Pn30iUO6TokQCvXrkfEhbHx3eN/suuehU79rfXTc82Z8R0rjX/QPZ+m859/tpr/ZTbnP9Fi/jPY4r37IO7//s/cPIBq2krnf/9uurftXlP8dWN99dxvqnO+/uTipWIhHdt+GxHHo38wzU/uUcfxOz/fabeuef73/ZsvvJvWnz5ulcjczA5u32Z2pjLzMDE3u3094k/ZVvGn4/9gtf+TNvPfc/X0wH3qeOpfr77dbl0afxpvY9kd/+HauBHxl5b9n2yWSfa8P3GiejhMNA6KFj6ajpF29Y9nt/o/XdL6G/8X6Ia0/0f2jn8sab5fs7zvl968W+yrG6OftSvUfPy3jr/18T+QPFtNN469qzOVytJkxEDy9O7nT21t28g3yqfxH/9z6/d/Y/xrcfw/l77+hX3uiOytb99/8PgPVxr/bEf933Eihu7N97Wrf3/9P7Vtm/2Mf/tt4IPuNwAAAAAAAAAAAAAAAAAAAAAAAADoRCYijkaSyW2mM5lcrvYb3r+PkUyxVK6cuFhaXpyN6m9lj0V/pvFVl6NN34c6Wf8+/Eb+1I783yPidxHx1uBwNZ/Ll4qzvQ4eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOqOtPn9/9Q3gzsK9/WihQDAoRhyYgeAJ02Szfa6CQBAtw11VHr40NoBAHRPZ+d/AODXwPkfAJ489zn/7/wzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOjUubNn02Xjx/W1fJqfvbKyPF+6cnK2UJ7PLSznc/nS0uXcXKk0Vyzk8qWFti90rfZQLJUuT8Xi8tWJSqFcmSivrJ5fKC0vVs5fWpiZK5wv9HctMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYv/LK6vxMsVhYkuhJYv7LWj88Ku2R6CwR12r996i05+ASMbA1Sgz3ZnACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeAz8EgAA//99gB7t") r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffc, 0x4) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) r2 = io_uring_setup(0x4d40, &(0x7f0000000240)={0x0, 0xca66, 0x2000, 0x2, 0x4}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000480), 0x61) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x10, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b708e2542c69a25d77c70d8c781f2bc46e0000452200007b8af8ff00000100bfa25cad8a5c72fc5cb7c12235d7e56d1280000000000001070200393776eb244adef7aa362dc28d79370914d91431eabe3d122f9338b79a2008d7423f63e210f046ff1fe600d95e425deae2cd1c1c779fde98808a380f1ecbd781586a77e8f0b351c1d91d9d674dbe37fb360259927f068bf5d770dc70d2875df8a8103ec97ebd01d521f261d1", @ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r2, @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f00000008c0)=ANY=[], 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x28, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 564.125062ms ago: executing program 1 (id=2547): r0 = mq_open(&(0x7f0000000600)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdF\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1b\xf4\xce\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|9\x90\x8d\xf4r\xd9*\xd1\x83\n\x1a\xa8fa2\xd4:^\xd7a\x0f\x12}\a\x9d\xc9h\x02\xbe\xeb\x01\xd39LS\xefJ\xcc<\xc4\xc0\xb4A\xab{\x1b\x15<\x95\x02\xae\xfdT\x98\xf4\x85\a\x01@\x12\xe0<3\xb4\x97\xb6W\x84K\xd7\xc5\xf47\xed\xda4\xe2W\xb6r\xca\x1e\x90\xef\x13\xf1&~\x97n\x9f\x8eS\xa8R\xf6\x9d{9\x1bN\x81\x18~\xd7{', 0x42, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r0, &(0x7f000001a3c0)=""/102381, 0xffffffffffffff32, 0x0, 0x0) 514.810772ms ago: executing program 2 (id=2548): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) syz_io_uring_setup(0x110, &(0x7f0000000180)={0x0, 0x10, 0x0, 0x3, 0x2b8}, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 514.489022ms ago: executing program 1 (id=2549): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000200)=r1}, 0x20) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000400)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x8, 0x3a, '{', 0x3a, '', 0x3a, './file0', 0x3a, [0x46]}, 0x29) 514.330112ms ago: executing program 2 (id=2550): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x6}, 0x18) fallocate(r0, 0x0, 0x0, 0x1001f0) copy_file_range(r0, 0x0, r0, &(0x7f00000000c0)=0xc615, 0x39ed, 0x0) 514.197672ms ago: executing program 1 (id=2551): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$pptp(0x18, 0x1, 0x2) close_range(r2, 0xffffffffffffffff, 0x0) 506.821532ms ago: executing program 1 (id=2552): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), r0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000ecffffffffff2000000005002000000000000c001f0070687930"], 0x28}}, 0x0) 487.912843ms ago: executing program 1 (id=2553): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getrlimit(0x8, &(0x7f0000000280)) 414.341114ms ago: executing program 1 (id=2554): ioprio_set$pid(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00001a}]) 413.674173ms ago: executing program 2 (id=2555): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x3, 0x0, 0x10000}, {0x10000002, 0x0, 0x0, 0x9}], 0x10, 0x0, @void, @value}, 0x90) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000)=r3, 0x10) 346.703755ms ago: executing program 2 (id=2556): socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unshare(0x6a040000) 238.357596ms ago: executing program 5 (id=2557): syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6, 0x2c0, &(0x7f0000000900)="$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") sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1", 0x7e}, {&(0x7f0000001380)="02999344565d9c61d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247d58bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e432bcb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc402189195e92dc1d73fce0d96439a", 0x73}, {&(0x7f00000002c0)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e", 0x3f}], 0x3}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000180)="5be3b011e12323e4ab88c0472f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc2580600000000000000d6e36e737491a1c6bd2a64b2a85cbaaf648c9100000000000000006a8f4f5405596e72f8fe08c33a33b275787892f6", 0x8f}, {&(0x7f0000000340)="c86d573ac19fb682d1911dfb13d5d0a616279230f2052742399d2244ceb7e4b0158ffb4912c2f3bb9b033f0f8c57871e66173fb794c68ea09f70f6f438a7f8f091ab27adda7b1de7196cff", 0x4b}, {&(0x7f0000000640)="2a03a0cba4b85fbbdf75673f3ded77ee28c50735968e37f3e3786478a31197705a76751c11d25805e6658f2b1cd202fc4625cd82d206d0e085ca1ce4570325e54a781f16b031d2f5848c7bd33da968c99f8387c5b0aa37e81254b674aa34c85bb8aef95300d9e317d7254541a12f6078ae2a43e48ee5cd0ae1f221345c07e1ad94b7cfceb17676ad7dcc7292", 0x8c}], 0x3}}], 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$msr(r0, &(0x7f0000000d40)=""/43, 0x2b) 188.164697ms ago: executing program 2 (id=2558): r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffc, 0x4) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) r2 = io_uring_setup(0x4d40, &(0x7f0000000240)={0x0, 0xca66, 0x2000, 0x2, 0x4}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000480), 0x61) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x10, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b708e2542c69a25d77c70d8c781f2bc46e0000452200007b8af8ff00000100bfa25cad8a5c72fc5cb7c12235d7e56d1280000000000001070200393776eb244adef7aa362dc28d79370914d91431eabe3d122f9338b79a2008d7423f63e210f046ff1fe600d95e425deae2cd1c1c779fde98808a380f1ecbd781586a77e8f0b351c1d91d9d674dbe37fb360259927f068bf5d770dc70d2875df8a8103ec97ebd01d521f261d1", @ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r2, @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f00000008c0)=ANY=[], 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x28, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 122.737938ms ago: executing program 5 (id=2559): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2000000) 77.144719ms ago: executing program 5 (id=2560): socket$unix(0x1, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) 0s ago: executing program 2 (id=2561): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000480)={[{@grpjquota}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) kernel console output (not intermixed with test programs): " sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 121.440829][ T29] audit: type=1326 audit(1748600779.525:6381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6327 comm="syz.1.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 121.465178][ T29] audit: type=1326 audit(1748600779.575:6382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6327 comm="syz.1.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 121.488593][ T29] audit: type=1326 audit(1748600779.575:6383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6327 comm="syz.1.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 121.512068][ T29] audit: type=1326 audit(1748600779.575:6384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6327 comm="syz.1.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 121.535862][ T29] audit: type=1326 audit(1748600779.575:6385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6327 comm="syz.1.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 121.559251][ T29] audit: type=1326 audit(1748600779.575:6386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6327 comm="syz.1.643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 121.614166][ T6328] netlink: 'syz.1.643': attribute type 29 has an invalid length. [ 121.629100][ T6328] loop1: detected capacity change from 0 to 1024 [ 121.641297][ T6328] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.655486][ T6328] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 121.666904][ T6328] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 121.675379][ T6328] EXT4-fs (loop1): orphan cleanup on readonly fs [ 121.682708][ T6328] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.643: Invalid inode table block 0 in block_group 0 [ 121.695543][ T6328] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 121.705578][ T6328] EXT4-fs error (device loop1): ext4_quota_write:7322: inode #3: comm syz.1.643: mark_inode_dirty error [ 121.717129][ T6328] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.643: Failed to acquire dquot type 0 [ 121.729012][ T6328] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.643: Invalid inode table block 0 in block_group 0 [ 121.745604][ T6328] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 121.757935][ T6332] 9pnet_fd: Insufficient options for proto=fd [ 121.779465][ T6328] EXT4-fs error (device loop1): ext4_ext_truncate:4475: inode #15: comm syz.1.643: mark_inode_dirty error [ 121.792449][ T6328] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.643: Invalid inode table block 0 in block_group 0 [ 121.805391][ T6328] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 121.815984][ T6328] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 121.825781][ T6328] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.643: Invalid inode table block 0 in block_group 0 [ 121.840835][ T6328] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 121.850859][ T6328] EXT4-fs error (device loop1): ext4_truncate:4597: inode #15: comm syz.1.643: mark_inode_dirty error [ 121.862352][ T6328] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 121.872280][ T6328] EXT4-fs (loop1): 1 truncate cleaned up [ 122.304956][ T6371] netlink: 12 bytes leftover after parsing attributes in process `syz.2.659'. [ 122.313969][ T6371] tc_dump_action: action bad kind [ 122.449471][ T6379] loop0: detected capacity change from 0 to 2048 [ 122.467079][ T6379] EXT4-fs: Ignoring removed mblk_io_submit option [ 122.517039][ T6379] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 122.569096][ T6379] random: crng reseeded on system resumption [ 122.944416][ T6387] lo speed is unknown, defaulting to 1000 [ 123.009324][ T6387] lo speed is unknown, defaulting to 1000 [ 123.035953][ T6419] netlink: 4 bytes leftover after parsing attributes in process `syz.2.683'. [ 123.419577][ T6455] program syz.1.690 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.533854][ T6378] loop3: detected capacity change from 0 to 512 [ 123.655606][ T6466] loop1: detected capacity change from 0 to 2048 [ 123.669671][ T6466] EXT4-fs: Ignoring removed mblk_io_submit option [ 123.707114][ T6466] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 123.731719][ T6466] random: crng reseeded on system resumption [ 124.024977][ T6470] ÿÿÿÿÿÿ: renamed from vlan1 [ 124.098939][ T6483] siw: device registration error -23 [ 124.161717][ T6485] xt_connbytes: Forcing CT accounting to be enabled [ 124.168419][ T6485] Cannot find set identified by id 0 to match [ 124.629443][ T6504] loop3: detected capacity change from 0 to 164 [ 124.645792][ T6504] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 124.658556][ T6504] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 124.681485][ T6504] Symlink component flag not implemented [ 124.688461][ T6504] Symlink component flag not implemented [ 124.700565][ T6504] Symlink component flag not implemented (7) [ 124.708710][ T6504] Symlink component flag not implemented (116) [ 124.986045][ T6523] netlink: 'syz.3.708': attribute type 1 has an invalid length. [ 124.993776][ T6523] __nla_validate_parse: 1 callbacks suppressed [ 124.993790][ T6523] netlink: 224 bytes leftover after parsing attributes in process `syz.3.708'. [ 125.231606][ T6539] netlink: 'syz.2.719': attribute type 4 has an invalid length. [ 125.239739][ T6539] netlink: 17 bytes leftover after parsing attributes in process `syz.2.719'. [ 125.321289][ T6539] wireguard0: entered promiscuous mode [ 125.326893][ T6539] wireguard0: entered allmulticast mode [ 125.351885][ T6547] netlink: 20 bytes leftover after parsing attributes in process `syz.0.722'. [ 125.361992][ T6547] netlink: 20 bytes leftover after parsing attributes in process `syz.0.722'. [ 125.944362][ T6573] lo speed is unknown, defaulting to 1000 [ 126.031400][ T6573] lo speed is unknown, defaulting to 1000 [ 126.647763][ T3398] usb 4-1: device descriptor read/8, error -110 [ 126.787126][ T6576] loop1: detected capacity change from 0 to 2048 [ 126.794050][ T6576] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.807965][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 126.807996][ T29] audit: type=1400 audit(1748600784.941:6533): avc: denied { mounton } for pid=6575 comm="syz.1.731" path="/148/file1" dev="tmpfs" ino=847 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 127.250840][ T6576] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 127.265066][ T29] audit: type=1400 audit(1748600785.394:6534): avc: denied { mount } for pid=6575 comm="syz.1.731" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 127.330554][ T6585] random: crng reseeded on system resumption [ 127.346715][ T6589] loop2: detected capacity change from 0 to 128 [ 127.440816][ T29] audit: type=1400 audit(1748600785.454:6535): avc: denied { ioctl } for pid=6575 comm="syz.1.731" path="socket:[12995]" dev="sockfs" ino=12995 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 127.453042][ T3398] usb 4-1: new SuperSpeed USB device number 2 using vhci_hcd [ 127.465782][ T29] audit: type=1400 audit(1748600785.474:6536): avc: denied { create } for pid=6575 comm="syz.1.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 127.492679][ T29] audit: type=1400 audit(1748600785.474:6537): avc: denied { setopt } for pid=6575 comm="syz.1.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 127.496458][ T3398] usb 4-1: enqueue for inactive port 0 [ 127.512260][ T29] audit: type=1400 audit(1748600785.474:6538): avc: denied { append } for pid=6575 comm="syz.1.731" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 127.522068][ T3398] usb 4-1: enqueue for inactive port 0 [ 127.540737][ T29] audit: type=1400 audit(1748600785.474:6539): avc: denied { open } for pid=6575 comm="syz.1.731" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 127.569900][ T29] audit: type=1400 audit(1748600785.494:6540): avc: denied { setopt } for pid=6586 comm="syz.3.736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 127.597987][ T29] audit: type=1400 audit(1748600785.625:6541): avc: denied { mounton } for pid=6587 comm="syz.2.737" path="/140/file1" dev="tmpfs" ino=787 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 127.616133][ T6589] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.621150][ T29] audit: type=1326 audit(1748600785.675:6542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6575 comm="syz.1.731" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x0 [ 127.640971][ T3398] usb 4-1: enqueue for inactive port 0 [ 127.748372][ T36] Process accounting resumed [ 127.807952][ T6611] loop0: detected capacity change from 0 to 128 [ 128.306756][ T6616] lo speed is unknown, defaulting to 1000 [ 128.374248][ T6616] lo speed is unknown, defaulting to 1000 [ 128.537312][ T6623] loop2: detected capacity change from 0 to 256 [ 128.947462][ T6623] FAT-fs (loop2): bogus sectors per cluster 0 [ 128.953627][ T6623] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 128.962859][ T6623] FAT-fs (loop2): Can't find a valid FAT filesystem [ 129.069420][ T6636] netlink: zone id is out of range [ 129.074608][ T6636] netlink: zone id is out of range [ 129.079760][ T6636] netlink: zone id is out of range [ 129.084960][ T6636] netlink: zone id is out of range [ 129.090110][ T6636] netlink: zone id is out of range [ 129.095376][ T6636] netlink: zone id is out of range [ 129.100555][ T6636] netlink: zone id is out of range [ 129.105668][ T6636] netlink: zone id is out of range [ 129.110821][ T6636] netlink: zone id is out of range [ 129.115993][ T6636] netlink: zone id is out of range [ 129.920289][ T3398] usb usb4-port1: attempt power cycle [ 130.144106][ T6668] loop1: detected capacity change from 0 to 512 [ 130.165102][ T6668] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 130.176024][ T6668] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 130.186330][ T6668] EXT4-fs (loop1): group descriptors corrupted! [ 130.344346][ T6686] loop3: detected capacity change from 0 to 512 [ 130.372451][ T6686] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 130.391448][ T6688] netlink: 28 bytes leftover after parsing attributes in process `syz.4.773'. [ 130.428229][ T6686] EXT4-fs (loop3): 1 truncate cleaned up [ 130.440057][ T6686] EXT4-fs mount: 18 callbacks suppressed [ 130.440078][ T6686] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.460650][ T6693] loop2: detected capacity change from 0 to 1024 [ 130.520276][ T6693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.723258][ T6693] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #12: block 7: comm syz.2.774: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 130.749557][ T6693] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #12: block 7: comm syz.2.774: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 130.937242][ T6706] lo speed is unknown, defaulting to 1000 [ 131.011152][ T6706] lo speed is unknown, defaulting to 1000 [ 131.201639][ T6709] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #12: block 7: comm syz.2.774: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 131.413081][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.915798][ T6752] lo speed is unknown, defaulting to 1000 [ 131.970478][ T6752] lo speed is unknown, defaulting to 1000 [ 132.140746][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 132.140809][ T29] audit: type=1400 audit(1748600790.335:6728): avc: denied { create } for pid=6736 comm="syz.1.791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 132.183606][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.283963][ T29] audit: type=1400 audit(1748600790.489:6729): avc: denied { create } for pid=6755 comm="syz.2.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 132.320016][ T29] audit: type=1400 audit(1748600790.520:6730): avc: denied { bind } for pid=6755 comm="syz.2.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 132.430656][ T3398] usb usb4-port1: unable to enumerate USB device [ 132.456463][ T29] audit: type=1400 audit(1748600790.664:6731): avc: denied { getopt } for pid=6760 comm="syz.3.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 132.591658][ T29] audit: type=1400 audit(1748600790.808:6732): avc: denied { watch_reads } for pid=6774 comm="syz.0.806" path="/142" dev="tmpfs" ino=785 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 132.595759][ T6777] program syz.2.807 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 132.689628][ T6775] netlink: 8 bytes leftover after parsing attributes in process `syz.0.806'. [ 132.701123][ T29] audit: type=1400 audit(1748600790.870:6733): avc: denied { getopt } for pid=6780 comm="syz.3.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 132.720815][ T29] audit: type=1326 audit(1748600790.922:6734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.817" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f834df0e969 code=0x0 [ 132.745789][ T6786] sd 0:0:1:0: device reset [ 133.223886][ T6809] lo speed is unknown, defaulting to 1000 [ 133.291477][ T6809] lo speed is unknown, defaulting to 1000 [ 133.581869][ T6818] loop3: detected capacity change from 0 to 1024 [ 133.596389][ T29] audit: type=1326 audit(1748600791.837:6735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 133.620027][ T29] audit: type=1326 audit(1748600791.837:6736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 133.644491][ T29] audit: type=1326 audit(1748600791.837:6737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.2.821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 133.650778][ T6823] netlink: 8 bytes leftover after parsing attributes in process `syz.4.819'. [ 133.677042][ T6823] netlink: 8 bytes leftover after parsing attributes in process `syz.4.819'. [ 133.771521][ T6818] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.844871][ T6839] netlink: 'syz.2.826': attribute type 5 has an invalid length. [ 133.967021][ T6818] EXT4-fs error (device loop3): ext4_find_dest_de:2052: inode #12: block 7: comm syz.3.818: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 134.001464][ T6845] loop0: detected capacity change from 0 to 256 [ 134.018123][ T6846] EXT4-fs error (device loop3): ext4_find_dest_de:2052: inode #12: block 7: comm syz.3.818: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 134.041020][ T6845] FAT-fs (loop0): bogus sectors per cluster 0 [ 134.047490][ T6845] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 134.056909][ T6845] FAT-fs (loop0): Can't find a valid FAT filesystem [ 134.121330][ T6818] EXT4-fs error (device loop3): ext4_find_dest_de:2052: inode #12: block 7: comm syz.3.818: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 134.163668][ T6852] netlink: 8 bytes leftover after parsing attributes in process `syz.1.832'. [ 134.234896][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.667375][ T6910] No such timeout policy "syz0" [ 134.691616][ T6914] net_ratelimit: 703 callbacks suppressed [ 134.691630][ T6914] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 134.735202][ T6917] netlink: 8 bytes leftover after parsing attributes in process `syz.3.857'. [ 134.744144][ T6917] netlink: 8 bytes leftover after parsing attributes in process `syz.3.857'. [ 134.755530][ T6917] hub 9-0:1.0: USB hub found [ 134.760308][ T6917] hub 9-0:1.0: 8 ports detected [ 135.010871][ T6944] xt_hashlimit: max too large, truncated to 1048576 [ 135.540683][ T6993] loop1: detected capacity change from 0 to 2048 [ 135.553036][ T6993] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.588780][ T6993] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.594399][ T6994] netlink: 14 bytes leftover after parsing attributes in process `syz.3.891'. [ 135.611806][ T6994] bond0 (unregistering): Released all slaves [ 135.623911][ T6993] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 135.634468][ T6993] random: crng reseeded on system resumption [ 135.802322][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.516508][ T7061] lo speed is unknown, defaulting to 1000 [ 136.572381][ T7061] lo speed is unknown, defaulting to 1000 [ 136.589728][ T7076] netlink: 5 bytes leftover after parsing attributes in process `syz.3.926'. [ 136.611814][ T7080] netlink: 16 bytes leftover after parsing attributes in process `syz.2.927'. [ 137.073449][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 137.073479][ T29] audit: type=1326 audit(1748600795.412:6819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7140 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 137.154215][ T29] audit: type=1326 audit(1748600795.412:6820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7140 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 137.177684][ T29] audit: type=1326 audit(1748600795.412:6821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7140 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 137.201337][ T29] audit: type=1326 audit(1748600795.412:6822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7140 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 137.225435][ T29] audit: type=1326 audit(1748600795.412:6823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7140 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x7ffc0000 [ 137.248897][ T29] audit: type=1326 audit(1748600795.484:6824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7151 comm="syz.1.960" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9c9e43e969 code=0x0 [ 137.293026][ T7171] netlink: 16 bytes leftover after parsing attributes in process `syz.4.969'. [ 137.302015][ T7171] netlink: 16 bytes leftover after parsing attributes in process `syz.4.969'. [ 137.321282][ T29] audit: type=1400 audit(1748600795.637:6825): avc: denied { write } for pid=7151 comm="syz.1.960" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 137.340483][ T29] audit: type=1400 audit(1748600795.637:6826): avc: denied { kexec_image_load } for pid=7151 comm="syz.1.960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 137.464139][ T29] audit: type=1400 audit(1748600795.800:6827): avc: denied { getopt } for pid=7189 comm="syz.3.979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 137.537064][ T7202] loop3: detected capacity change from 0 to 512 [ 137.556927][ T7202] EXT4-fs: Mount option(s) incompatible with ext2 [ 137.594990][ T29] audit: type=1326 audit(1748600795.944:6828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7211 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 137.747279][ T7233] xt_ecn: cannot match TCP bits for non-tcp packets [ 137.907241][ T7249] loop2: detected capacity change from 0 to 2048 [ 137.917258][ T7249] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.938438][ T7249] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.963911][ T7249] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 137.993789][ T7249] random: crng reseeded on system resumption [ 138.151282][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.485080][ T7308] netlink: 'syz.2.1030': attribute type 6 has an invalid length. [ 138.536815][ T7314] netlink: 'syz.2.1033': attribute type 1 has an invalid length. [ 138.608403][ T7322] loop2: detected capacity change from 0 to 512 [ 138.644335][ T7322] EXT4-fs: Ignoring removed mblk_io_submit option [ 138.661650][ T7322] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 138.688603][ T7322] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.1037: iget: bad extended attribute block 1 [ 138.715578][ T7322] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1037: couldn't read orphan inode 15 (err -117) [ 138.738811][ T7322] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.758155][ T7336] loop0: detected capacity change from 0 to 256 [ 138.856546][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.984445][ T7361] netlink: 'syz.2.1054': attribute type 5 has an invalid length. [ 139.431515][ T7417] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1080'. [ 139.709260][ T7444] loop1: detected capacity change from 0 to 512 [ 139.737198][ T7444] EXT4-fs: Ignoring removed oldalloc option [ 139.743376][ T7444] EXT4-fs: inline encryption not supported [ 139.781588][ T7444] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 139.831514][ T7444] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1092: bg 0: block 64: padding at end of block bitmap is not set [ 139.859843][ T7444] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1092: Failed to acquire dquot type 0 [ 139.892250][ T7444] EXT4-fs (loop1): 1 truncate cleaned up [ 139.903992][ T7444] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.932443][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.948935][ T7470] loop2: detected capacity change from 0 to 512 [ 139.963103][ T7470] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 139.973138][ T7470] EXT4-fs (loop2): invalid journal inode [ 139.979035][ T7470] EXT4-fs (loop2): can't get journal size [ 139.995009][ T7470] EXT4-fs (loop2): 1 truncate cleaned up [ 140.001217][ T7470] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.058033][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.260301][ T7507] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1120'. [ 140.285930][ T7511] loop2: detected capacity change from 0 to 256 [ 140.393342][ T7522] loop3: detected capacity change from 0 to 164 [ 140.421320][ T7522] ISOFS: unable to read i-node block [ 140.426759][ T7522] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 140.460338][ T7528] loop2: detected capacity change from 0 to 1024 [ 140.476639][ T7528] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (47942!=20869) [ 140.489695][ T7528] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 140.513014][ T7528] EXT4-fs (loop2): invalid journal inode [ 140.526519][ T7528] EXT4-fs (loop2): can't get journal size [ 140.586042][ T7528] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 140.586265][ T7537] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1134'. [ 140.601352][ T7528] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 64: comm syz.2.1130: path /224/file0: bad entry in directory: rec_len is too small for name_len - offset=0, inode=11, rec_len=12, size=1024 fake=0 [ 140.630729][ T7528] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 73: comm syz.2.1130: path /224/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=83886080, rec_len=0, size=1024 fake=0 [ 140.678899][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.691436][ T7541] loop0: detected capacity change from 0 to 4096 [ 140.711236][ T7541] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.739060][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.090393][ T7599] loop0: detected capacity change from 0 to 512 [ 141.122219][ T7599] EXT4-fs (loop0): 1 orphan inode deleted [ 141.129334][ T7599] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.143584][ T3982] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:10: Failed to release dquot type 1 [ 141.159724][ T7599] ext4 filesystem being mounted at /212/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.185773][ T7599] EXT4-fs error (device loop0): ext4_lookup:1787: inode #15: comm syz.0.1163: iget: bad i_size value: 360287970189639690 [ 141.232912][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.275513][ T7616] loop0: detected capacity change from 0 to 1024 [ 141.301582][ T7618] loop1: detected capacity change from 0 to 764 [ 141.333672][ T7616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.348135][ T7618] Symlink component flag not implemented [ 141.358715][ T7618] Symlink component flag not implemented (7) [ 141.544552][ T7638] loop2: detected capacity change from 0 to 1024 [ 141.579156][ T7638] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.617337][ T7638] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1178: bg 0: block 88: padding at end of block bitmap is not set [ 141.661584][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.709103][ T7650] loop1: detected capacity change from 0 to 128 [ 141.756239][ T7654] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1185'. [ 141.773229][ T7654] vlan0: entered promiscuous mode [ 141.778514][ T7654] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 141.796662][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.857904][ T7665] loop0: detected capacity change from 0 to 128 [ 141.893270][ T7667] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 141.899847][ T7667] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 141.907547][ T7667] vhci_hcd vhci_hcd.0: Device attached [ 141.924757][ T7668] vhci_hcd: connection closed [ 141.925141][ T4002] vhci_hcd: stop threads [ 141.934244][ T4002] vhci_hcd: release socket [ 141.938858][ T4002] vhci_hcd: disconnect device [ 141.955202][ T7677] loop2: detected capacity change from 0 to 1024 [ 141.964959][ T7679] loop0: detected capacity change from 0 to 512 [ 141.993721][ T7677] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.001913][ T7679] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.020889][ T7679] ext4 filesystem being mounted at /215/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 142.054912][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.064429][ T7679] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #2: block 18: comm syz.0.1196: lblock 23 mapped to illegal pblock 18 (length 1) [ 142.079320][ T7679] EXT4-fs (loop0): Remounting filesystem read-only [ 142.101812][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.139761][ T7695] loop2: detected capacity change from 0 to 128 [ 142.157433][ T7695] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 142.204500][ T7701] loop0: detected capacity change from 0 to 512 [ 142.236053][ T7701] EXT4-fs (loop0): 1 orphan inode deleted [ 142.241887][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 142.241903][ T29] audit: type=1326 audit(1748600800.668:6871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 142.271571][ T29] audit: type=1326 audit(1748600800.668:6872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 142.273488][ T7701] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.295057][ T29] audit: type=1326 audit(1748600800.668:6873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 142.308333][ T7701] ext4 filesystem being mounted at /218/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.332169][ T3995] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 142.341986][ T29] audit: type=1326 audit(1748600800.668:6874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 142.351505][ T3995] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:22: Failed to release dquot type 1 [ 142.374888][ T29] audit: type=1326 audit(1748600800.668:6875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 142.410155][ T29] audit: type=1326 audit(1748600800.668:6876): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 142.434265][ T29] audit: type=1326 audit(1748600800.668:6877): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.2.1207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f755f1ae969 code=0x7ffc0000 [ 142.458296][ T3398] usb usb8-port1: attempt power cycle [ 142.465541][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.519087][ T7713] loop1: detected capacity change from 0 to 2048 [ 142.526558][ T7713] EXT4-fs: Ignoring removed mblk_io_submit option [ 142.549455][ T29] audit: type=1400 audit(1748600800.983:6878): avc: denied { write } for pid=7710 comm="syz.0.1208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 142.571219][ T7713] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.586497][ T7713] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 142.596980][ T7713] random: crng reseeded on system resumption [ 142.647450][ T29] audit: type=1326 audit(1748600801.075:6879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7712 comm="syz.1.1210" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9c9e43e969 code=0x0 [ 142.713429][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.736514][ T7722] loop1: detected capacity change from 0 to 512 [ 142.744784][ T7722] EXT4-fs: Ignoring removed i_version option [ 142.751597][ T7722] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 142.762165][ T7722] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 142.770397][ T7722] System zones: 1-12 [ 142.774596][ T7722] EXT4-fs (loop1): orphan cleanup on readonly fs [ 142.781520][ T7722] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1212: invalid indirect mapped block 12 (level 1) [ 142.795475][ T7722] EXT4-fs (loop1): Remounting filesystem read-only [ 142.802195][ T7722] EXT4-fs (loop1): 1 truncate cleaned up [ 142.808389][ T7722] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 142.833267][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 142.903220][ T7731] loop1: detected capacity change from 0 to 256 [ 142.910434][ T7731] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 142.925106][ T7731] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 142.974191][ T7736] serio: Serial port ptm0 [ 143.571056][ T7767] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1229'. [ 143.661901][ T7775] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1233'. [ 143.873059][ T7791] loop1: detected capacity change from 0 to 512 [ 143.903032][ T7791] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.916580][ T7791] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.942662][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.961433][ T7796] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1240'. [ 144.008291][ T7800] loop0: detected capacity change from 0 to 1764 [ 144.156281][ T7821] loop1: detected capacity change from 0 to 1024 [ 144.157027][ T7817] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1249'. [ 144.183040][ T7821] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.195614][ T7821] ext4 filesystem being mounted at /263/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.236567][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.246108][ T7827] loop0: detected capacity change from 0 to 164 [ 144.266575][ T3398] usb usb8-port1: unable to enumerate USB device [ 144.290148][ T7831] sch_tbf: burst 0 is lower than device veth0_vlan mtu (1514) ! [ 144.425501][ T7846] loop1: detected capacity change from 0 to 2048 [ 144.491596][ T7852] netlink: 'syz.1.1264': attribute type 10 has an invalid length. [ 144.504571][ T7852] netlink: 'syz.1.1264': attribute type 10 has an invalid length. [ 144.539880][ T7855] loop0: detected capacity change from 0 to 512 [ 144.563663][ T7855] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 144.582996][ T7860] loop2: detected capacity change from 0 to 512 [ 144.600926][ T7855] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1265: bg 0: block 254: padding at end of block bitmap is not set [ 144.617353][ T7860] EXT4-fs: Ignoring removed nobh option [ 144.629033][ T7855] EXT4-fs (loop0): Remounting filesystem read-only [ 144.638854][ T7855] EXT4-fs (loop0): 1 truncate cleaned up [ 144.645406][ T7855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.661549][ T7860] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.1268: corrupted inode contents [ 144.674748][ T7860] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #3: comm syz.2.1268: mark_inode_dirty error [ 144.687613][ T7860] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.1268: corrupted inode contents [ 144.700783][ T7869] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1280'. [ 144.700995][ T7860] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.1268: mark_inode_dirty error [ 144.722533][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.722659][ T7860] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1268: Failed to acquire dquot type 0 [ 144.744405][ T7860] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1268: corrupted inode contents [ 144.788307][ T7860] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.1268: mark_inode_dirty error [ 144.803644][ T7876] loop3: detected capacity change from 0 to 512 [ 144.820034][ T7876] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 144.829093][ T7860] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1268: corrupted inode contents [ 144.847844][ T7879] loop1: detected capacity change from 0 to 512 [ 144.848566][ T7876] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 144.867378][ T7860] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1268: mark_inode_dirty error [ 144.873711][ T7876] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1274: corrupted in-inode xattr: e_value size too large [ 144.894218][ T7876] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1274: couldn't read orphan inode 15 (err -117) [ 144.906785][ T7860] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1268: corrupted inode contents [ 144.921949][ T7876] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.936268][ T7860] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 144.947678][ T7879] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 144.956323][ T7860] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1268: corrupted inode contents [ 144.965126][ T7879] System zones: 0-2, 18-18, 34-34 [ 144.974020][ T7860] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.1268: mark_inode_dirty error [ 144.978424][ T7888] netlink: 'syz.0.1278': attribute type 3 has an invalid length. [ 144.986011][ T7879] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1275: bg 0: block 248: padding at end of block bitmap is not set [ 145.008686][ T7860] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 145.008745][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.017926][ T7879] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1275: Failed to acquire dquot type 1 [ 145.038953][ T7860] EXT4-fs (loop2): 1 truncate cleaned up [ 145.045051][ T7860] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.058537][ T7860] ext4 filesystem being mounted at /246/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.058725][ T7879] EXT4-fs (loop1): 1 truncate cleaned up [ 145.076495][ T7879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.096871][ T7890] loop3: detected capacity change from 0 to 256 [ 145.102768][ T7879] ext4 filesystem being mounted at /273/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.123553][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.135561][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.220893][ T7903] loop3: detected capacity change from 0 to 164 [ 145.287475][ T7903] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 145.457532][ T7927] loop3: detected capacity change from 0 to 2048 [ 145.470400][ T7927] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.527552][ T7927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.567788][ T7927] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 145.600261][ T7927] random: crng reseeded on system resumption [ 145.769754][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.798235][ T7965] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1312'. [ 145.986895][ T7989] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1320'. [ 145.988363][ T7988] loop1: detected capacity change from 0 to 512 [ 146.040887][ T7988] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 146.057491][ T7988] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1321: bg 0: block 254: padding at end of block bitmap is not set [ 146.130618][ T7988] EXT4-fs (loop1): Remounting filesystem read-only [ 146.154477][ T7988] EXT4-fs (loop1): 1 truncate cleaned up [ 146.177591][ T7988] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.235908][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.487192][ T8038] macvlan2: entered promiscuous mode [ 146.492739][ T8038] bridge0: entered promiscuous mode [ 146.500591][ T8038] bridge0: port 1(macvlan2) entered blocking state [ 146.509221][ T8038] bridge0: port 1(macvlan2) entered disabled state [ 146.516375][ T8038] macvlan2: entered allmulticast mode [ 146.521952][ T8038] bridge0: entered allmulticast mode [ 146.531782][ T8038] macvlan2: left allmulticast mode [ 146.537136][ T8038] bridge0: left allmulticast mode [ 146.542825][ T8038] bridge0: left promiscuous mode [ 146.672101][ T8051] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1347'. [ 146.721155][ T8057] SELinux: syz.3.1350 (8057) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 147.197179][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 147.197197][ T29] audit: type=1400 audit(1748600805.685:6927): avc: denied { name_bind } for pid=8116 comm="syz.2.1376" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 147.262838][ T29] audit: type=1326 audit(1748600805.756:6928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.0.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 147.287735][ T29] audit: type=1326 audit(1748600805.756:6929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.0.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 147.311320][ T29] audit: type=1326 audit(1748600805.756:6930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.0.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 147.337419][ T29] audit: type=1326 audit(1748600805.756:6931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.0.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 147.361782][ T29] audit: type=1326 audit(1748600805.756:6932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.0.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 147.386200][ T29] audit: type=1326 audit(1748600805.806:6933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.0.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 147.409731][ T29] audit: type=1326 audit(1748600805.806:6934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.0.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 147.433177][ T29] audit: type=1326 audit(1748600805.806:6935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.0.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 147.456721][ T29] audit: type=1326 audit(1748600805.806:6936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.0.1380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 147.551919][ T8148] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1390'. [ 147.843161][ T8197] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 147.875539][ T8200] loop3: detected capacity change from 0 to 512 [ 147.885855][ T8200] EXT4-fs: Ignoring removed mblk_io_submit option [ 147.913412][ T8200] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 147.923290][ T8200] EXT4-fs (loop3): orphan cleanup on readonly fs [ 147.930397][ T8200] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 147.947064][ T8200] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 147.955377][ T8200] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1415: bg 0: block 40: padding at end of block bitmap is not set [ 147.974715][ T8200] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 147.984440][ T8200] EXT4-fs (loop3): 1 truncate cleaned up [ 147.992190][ T8200] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 148.017237][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.112943][ T8224] netlink: 'syz.0.1424': attribute type 16 has an invalid length. [ 148.121028][ T8224] netlink: 'syz.0.1424': attribute type 17 has an invalid length. [ 148.159611][ T8230] loop0: detected capacity change from 0 to 512 [ 148.190346][ T8230] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.224533][ T8230] ext4 filesystem being mounted at /271/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.256008][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.465987][ T8264] loop3: detected capacity change from 0 to 128 [ 148.514759][ T8264] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 148.552836][ T8264] ext4 filesystem being mounted at /278/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.573321][ T8264] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:375: inode #2: comm syz.3.1440: No space for directory leaf checksum. Please run e2fsck -D. [ 148.589117][ T8264] EXT4-fs error (device loop3): htree_dirblock_to_tree:1051: inode #2: comm syz.3.1440: Directory block failed checksum [ 148.635389][ T8279] binfmt_misc: register: failed to install interpreter file ./file0 [ 148.671292][ T3323] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 148.752797][ T8293] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1452'. [ 148.916117][ T8296] lo speed is unknown, defaulting to 1000 [ 148.979697][ T8296] lo speed is unknown, defaulting to 1000 [ 149.067717][ T8328] program syz.0.1469 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 149.087746][ T8330] 9pnet_fd: Insufficient options for proto=fd [ 149.754226][ T8406] loop2: detected capacity change from 0 to 512 [ 149.771667][ T8406] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 149.781696][ T8406] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 149.801225][ T8406] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 149.825048][ T8406] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 149.837241][ T8406] System zones: 0-2, 18-18, 34-34 [ 149.844967][ T8406] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.1506: iget: bad i_size value: 360287970189639680 [ 149.859668][ T8406] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1506: couldn't read orphan inode 15 (err -117) [ 149.874725][ T8406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.918252][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.983529][ T8423] SELinux: ebitmap: truncated map [ 149.989156][ T8423] SELinux: failed to load policy [ 150.349699][ T8460] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1528'. [ 150.551469][ T8481] loop1: detected capacity change from 0 to 128 [ 150.569462][ T8481] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 150.593277][ T8481] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 150.642297][ T8481] ext2 filesystem being mounted at /322/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.667505][ T3315] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 150.736557][ T8494] loop1: detected capacity change from 0 to 512 [ 150.741546][ T8492] binfmt_misc: register: failed to install interpreter file ./file0 [ 150.746270][ T8496] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.768116][ T8494] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 150.784836][ T8496] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.785342][ T3398] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 150.801928][ T8494] EXT4-fs (loop1): 1 truncate cleaned up [ 150.818074][ T8494] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.835164][ T3398] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 150.838705][ T8503] program syz.3.1546 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 150.917125][ T8504] fido_id[8504]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 150.977562][ T8511] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8511 comm=syz.0.1550 [ 151.013655][ T8516] sctp: [Deprecated]: syz.0.1553 (pid 8516) Use of struct sctp_assoc_value in delayed_ack socket option. [ 151.013655][ T8516] Use struct sctp_sack_info instead [ 151.054064][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.064701][ T8518] loop0: detected capacity change from 0 to 512 [ 151.082811][ T8518] ext4 filesystem being mounted at /290/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.105844][ T8522] 9pnet: Could not find request transport: 0xffffffffffffffff [ 151.224181][ T8537] loop1: detected capacity change from 0 to 256 [ 151.398525][ T3006] udevd[3006]: worker [3654] terminated by signal 33 (Unknown signal 33) [ 151.425118][ T3006] udevd[3006]: worker [3654] failed while handling '/devices/virtual/block/loop0' [ 151.454714][ T8558] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.1572'. [ 151.612630][ T8575] loop1: detected capacity change from 0 to 512 [ 151.627619][ T8575] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1580: Failed to acquire dquot type 1 [ 151.651101][ T8575] EXT4-fs (loop1): 1 truncate cleaned up [ 151.659833][ T8575] ext4 filesystem being mounted at /331/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.955368][ T8630] vlan0: entered allmulticast mode [ 151.972167][ T8628] binfmt_misc: register: failed to install interpreter file ./file0 [ 151.976761][ T8630] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 152.046631][ T8636] xt_CT: No such helper "syz0" [ 152.059319][ T8643] netdevsim netdevsim2 netdevsim0: Unsupported IPsec algorithm [ 152.069873][ T8647] netlink: 'syz.4.1614': attribute type 4 has an invalid length. [ 152.167759][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 152.167840][ T29] audit: type=1400 audit(1748600810.704:7187): avc: denied { create } for pid=8659 comm="syz.2.1620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 152.254073][ T29] audit: type=1400 audit(1748600810.795:7188): avc: denied { ioctl } for pid=8670 comm="syz.1.1626" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 152.305058][ T8676] loop0: detected capacity change from 0 to 2048 [ 152.332507][ T8676] EXT4-fs: Ignoring removed mblk_io_submit option [ 152.342750][ T8678] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 152.352721][ T8682] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1631'. [ 152.368684][ T29] audit: type=1400 audit(1748600810.906:7189): avc: denied { sqpoll } for pid=8679 comm="syz.3.1630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 152.401782][ T8676] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 152.434296][ T8676] random: crng reseeded on system resumption [ 152.442629][ T29] audit: type=1400 audit(1748600810.977:7190): avc: denied { append } for pid=8675 comm="syz.0.1628" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 152.466073][ T29] audit: type=1400 audit(1748600810.977:7191): avc: denied { open } for pid=8675 comm="syz.0.1628" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 152.555962][ T29] audit: type=1326 audit(1748600811.057:7192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8675 comm="syz.0.1628" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x0 [ 152.580451][ T29] audit: type=1400 audit(1748600811.128:7193): avc: denied { tracepoint } for pid=8693 comm="syz.1.1634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 152.582946][ T8694] loop1: detected capacity change from 0 to 512 [ 152.653607][ T8694] EXT4-fs (loop1): 1 orphan inode deleted [ 152.666456][ T3995] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 152.676309][ T3995] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:22: Failed to release dquot type 1 [ 152.683369][ T8694] ext4 filesystem being mounted at /339/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.724143][ T29] audit: type=1400 audit(1748600811.269:7194): avc: denied { read write } for pid=8693 comm="syz.1.1634" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.748305][ T29] audit: type=1400 audit(1748600811.269:7195): avc: denied { open } for pid=8693 comm="syz.1.1634" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.801259][ T8710] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1641'. [ 153.487692][ T8792] loop2: detected capacity change from 0 to 512 [ 153.502034][ T8792] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 153.523838][ T8792] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 153.583526][ T8792] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.1675: corrupted in-inode xattr: e_value size too large [ 153.635208][ T8792] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1675: couldn't read orphan inode 15 (err -117) [ 153.799717][ T8816] loop2: detected capacity change from 0 to 2048 [ 153.822231][ T8816] EXT4-fs: Ignoring removed mblk_io_submit option [ 153.835472][ T8820] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 153.870488][ T8816] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 153.901159][ T8816] random: crng reseeded on system resumption [ 154.099298][ T8848] SELinux: policydb version 0 does not match my version range 15-34 [ 154.136235][ T8848] SELinux: failed to load policy [ 154.378304][ T8882] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1710'. [ 154.387576][ T8878] loop1: detected capacity change from 0 to 2048 [ 154.388877][ T8882] IPVS: Error joining to the multicast group [ 154.394911][ T8878] EXT4-fs: Ignoring removed mblk_io_submit option [ 154.473584][ T8878] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 154.485931][ T8878] random: crng reseeded on system resumption [ 154.779647][ T8919] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1725'. [ 154.840280][ T8930] sch_tbf: peakrate 2147483647 is lower than or equals to rate 2831599472947593698 ! [ 154.939496][ T8948] loop1: detected capacity change from 0 to 128 [ 155.001468][ T8952] macvlan1: entered promiscuous mode [ 155.020716][ T8952] ipvlan0: entered promiscuous mode [ 155.028112][ T8952] ipvlan0: left promiscuous mode [ 155.040609][ T8952] macvlan1: left promiscuous mode [ 155.112066][ T8963] loop1: detected capacity change from 0 to 2048 [ 155.133213][ T8963] EXT4-fs: Ignoring removed mblk_io_submit option [ 155.183703][ T8963] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 155.202133][ T8963] random: crng reseeded on system resumption [ 155.279486][ T8975] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1748'. [ 155.380914][ T8984] loop3: detected capacity change from 0 to 512 [ 155.412763][ T8984] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 155.422017][ T8984] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 155.453044][ T8991] loop0: detected capacity change from 0 to 2048 [ 155.460201][ T8991] EXT4-fs: Ignoring removed mblk_io_submit option [ 155.463175][ T8984] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1751: corrupted in-inode xattr: e_value size too large [ 155.481856][ T8993] No source specified [ 155.487020][ T8984] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1751: couldn't read orphan inode 15 (err -117) [ 155.503500][ T8995] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8995 comm=syz.2.1756 [ 155.521126][ T8991] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 155.531663][ T8991] random: crng reseeded on system resumption [ 155.598562][ T9005] loop2: detected capacity change from 0 to 2048 [ 155.615514][ T9005] EXT4-fs (loop2): failed to initialize system zone (-117) [ 155.622940][ T9005] EXT4-fs (loop2): mount failed [ 155.700592][ T9020] loop1: detected capacity change from 0 to 128 [ 155.757029][ T9026] loop0: detected capacity change from 0 to 2048 [ 155.773528][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.773528][ T9027] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 155.797289][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.797289][ T9027] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 155.864506][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.864506][ T9027] loop1: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 155.889856][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.889856][ T9027] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 155.903933][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.903933][ T9027] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 155.927701][ T9041] loop3: detected capacity change from 0 to 2048 [ 155.934521][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.934521][ T9027] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 155.948577][ T9041] EXT4-fs: Ignoring removed mblk_io_submit option [ 155.955448][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.955448][ T9027] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 155.969293][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.969293][ T9027] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 155.983938][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.983938][ T9027] loop1: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 155.999334][ T9027] syz.1.1766: attempt to access beyond end of device [ 155.999334][ T9027] loop1: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 156.021679][ T9045] loop0: detected capacity change from 0 to 512 [ 156.033031][ T9041] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 156.047012][ T9045] ext4 filesystem being mounted at /339/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.052134][ T9041] random: crng reseeded on system resumption [ 156.280626][ T9056] loop0: detected capacity change from 0 to 1024 [ 156.321542][ T9056] EXT4-fs: Ignoring removed orlov option [ 156.477680][ T9076] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1786'. [ 156.591379][ T9094] program syz.2.1792 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 157.002918][ T9134] xt_hashlimit: max too large, truncated to 1048576 [ 157.020806][ T9136] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1812'. [ 157.133278][ T9142] loop2: detected capacity change from 0 to 2048 [ 157.147125][ T9142] EXT4-fs: Ignoring removed mblk_io_submit option [ 157.166062][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 157.166080][ T29] audit: type=1326 audit(1748600815.751:7376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9143 comm="syz.0.1816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 157.195998][ T29] audit: type=1326 audit(1748600815.751:7377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9143 comm="syz.0.1816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 157.220072][ T9142] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 157.232837][ T29] audit: type=1326 audit(1748600815.801:7378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9143 comm="syz.0.1816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 157.256425][ T29] audit: type=1326 audit(1748600815.801:7379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9143 comm="syz.0.1816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 157.280022][ T29] audit: type=1326 audit(1748600815.801:7380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9143 comm="syz.0.1816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 157.304584][ T29] audit: type=1326 audit(1748600815.811:7381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9143 comm="syz.0.1816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 157.304805][ T9142] random: crng reseeded on system resumption [ 157.328273][ T29] audit: type=1326 audit(1748600815.892:7382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9143 comm="syz.0.1816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 157.357827][ T29] audit: type=1326 audit(1748600815.892:7383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9143 comm="syz.0.1816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 157.382434][ T29] audit: type=1326 audit(1748600815.942:7384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9141 comm="syz.2.1815" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f755f1ae969 code=0x0 [ 157.405927][ T29] audit: type=1326 audit(1748600815.972:7385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9143 comm="syz.0.1816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7f163689e969 code=0x7ffc0000 [ 157.537451][ T9158] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1818'. [ 157.561999][ T9156] loop1: detected capacity change from 0 to 2048 [ 157.568912][ T9156] EXT4-fs: Ignoring removed mblk_io_submit option [ 157.614139][ T9156] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 157.709369][ T9170] lo speed is unknown, defaulting to 1000 [ 157.725595][ T9180] loop3: detected capacity change from 0 to 1764 [ 157.752817][ T9170] lo speed is unknown, defaulting to 1000 [ 157.774341][ T9185] loop0: detected capacity change from 0 to 512 [ 157.800625][ T9185] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 157.813861][ T9187] SELinux: failed to load policy [ 157.827459][ T9185] EXT4-fs (loop0): 1 truncate cleaned up [ 157.878919][ T9198] xt_hashlimit: max too large, truncated to 1048576 [ 157.896012][ T9200] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1835'. [ 158.040256][ T9218] loop2: detected capacity change from 0 to 512 [ 158.061111][ T9218] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 158.090854][ T9218] EXT4-fs (loop2): 1 truncate cleaned up [ 158.181807][ T9238] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1854'. [ 158.188717][ T9240] loop2: detected capacity change from 0 to 2048 [ 158.210135][ T9240] EXT4-fs: Ignoring removed mblk_io_submit option [ 158.253951][ T9240] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 158.272573][ T9240] random: crng reseeded on system resumption [ 158.306096][ T9258] loop0: detected capacity change from 0 to 1024 [ 158.349526][ T9263] netlink: 'syz.4.1862': attribute type 21 has an invalid length. [ 158.358204][ T9263] netlink: 'syz.4.1862': attribute type 1 has an invalid length. [ 158.366106][ T9263] netlink: 144 bytes leftover after parsing attributes in process `syz.4.1862'. [ 158.452228][ T9274] loop0: detected capacity change from 0 to 512 [ 158.469175][ T9274] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 158.493584][ T9274] EXT4-fs (loop0): 1 truncate cleaned up [ 158.564165][ T9297] loop1: detected capacity change from 0 to 512 [ 158.572536][ T9297] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 158.593083][ T9297] EXT4-fs (loop1): 1 truncate cleaned up [ 158.625737][ T9297] EXT4-fs error (device loop1): ext4_append:79: inode #2: comm syz.1.1876: Logical block already allocated [ 158.627019][ T9307] loop2: detected capacity change from 0 to 2048 [ 158.644658][ T9307] EXT4-fs: Ignoring removed mblk_io_submit option [ 158.672942][ T9307] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 158.699628][ T9307] random: crng reseeded on system resumption [ 158.804197][ T9327] loop0: detected capacity change from 0 to 4096 [ 158.811298][ T9329] loop1: detected capacity change from 0 to 512 [ 158.818602][ T9329] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 158.831642][ T9329] EXT4-fs (loop1): 1 truncate cleaned up [ 158.845513][ T9327] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 158.862439][ T9327] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 158.892670][ T3318] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /363/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 158.917499][ T3318] EXT4-fs error (device loop0): ext4_empty_dir:3093: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 158.951113][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 158.973695][ T3318] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /363/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 158.997461][ T3318] EXT4-fs error (device loop0): ext4_empty_dir:3093: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 159.018377][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 159.030348][ T3318] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /363/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 159.052478][ T3318] EXT4-fs error (device loop0): ext4_empty_dir:3093: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 159.072765][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 159.105382][ T3318] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /363/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 159.136896][ T9349] loop2: detected capacity change from 0 to 512 [ 159.144686][ T9349] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 159.155647][ T3318] EXT4-fs error (device loop0): ext4_empty_dir:3093: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 159.161832][ T9353] loop1: detected capacity change from 0 to 2048 [ 159.198694][ T9356] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1902'. [ 159.201945][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 159.208551][ T9353] EXT4-fs: Ignoring removed mblk_io_submit option [ 159.227912][ T9349] EXT4-fs (loop2): 1 truncate cleaned up [ 159.244030][ T3318] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /363/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 159.267424][ T3318] EXT4-fs error (device loop0): ext4_empty_dir:3093: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 159.299289][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 159.316593][ T9353] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 159.328388][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 159.351680][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 159.358529][ T9353] random: crng reseeded on system resumption [ 159.371150][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 159.442539][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 159.463347][ T9375] loop3: detected capacity change from 0 to 512 [ 159.470055][ T9375] EXT4-fs: Ignoring removed nobh option [ 159.476685][ T3318] EXT4-fs warning (device loop0): ext4_empty_dir:3095: inode #12: comm syz-executor: directory missing '..' [ 159.489114][ T9375] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 159.502868][ T9375] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #13: comm syz.3.1911: casefold flag without casefold feature [ 159.528924][ T9375] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1911: couldn't read orphan inode 13 (err -117) [ 159.635566][ T9395] loop2: detected capacity change from 0 to 128 [ 159.657367][ T9395] ext4 filesystem being mounted at /364/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 159.681923][ T9401] loop1: detected capacity change from 0 to 128 [ 159.742082][ T9406] loop2: detected capacity change from 0 to 512 [ 159.759459][ T9406] EXT4-fs: Ignoring removed mblk_io_submit option [ 159.781510][ T9406] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 159.807320][ T9406] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.1925: iget: bad extended attribute block 1 [ 159.842539][ T9419] loop1: detected capacity change from 0 to 1024 [ 159.860492][ T9421] usb usb8: usbfs: process 9421 (syz.3.1933) did not claim interface 0 before use [ 159.880201][ T9406] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1925: couldn't read orphan inode 15 (err -117) [ 159.901274][ T9406] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 159.934346][ T9419] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1932: bg 0: block 88: padding at end of block bitmap is not set [ 160.037025][ T4002] bond0 (unregistering): Released all slaves [ 160.283136][ T4002] hsr_slave_0: left promiscuous mode [ 160.289017][ T4002] hsr_slave_1: left promiscuous mode [ 160.355709][ T9485] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1959'. [ 160.364920][ T9485] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1959'. [ 160.402712][ T9422] lo speed is unknown, defaulting to 1000 [ 160.451956][ T9422] lo speed is unknown, defaulting to 1000 [ 160.522951][ T9422] chnl_net:caif_netlink_parms(): no params data found [ 160.588759][ T9422] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.595923][ T9422] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.603559][ T9422] bridge_slave_0: entered allmulticast mode [ 160.610151][ T9422] bridge_slave_0: entered promiscuous mode [ 160.617128][ T9422] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.624363][ T9422] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.631870][ T9422] bridge_slave_1: entered allmulticast mode [ 160.638379][ T9422] bridge_slave_1: entered promiscuous mode [ 160.646456][ T4002] IPVS: stop unused estimator thread 0... [ 160.674431][ T9422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.685938][ T9422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.694637][ T9517] loop3: detected capacity change from 0 to 512 [ 160.703522][ T9517] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 160.720452][ T9422] team0: Port device team_slave_0 added [ 160.728512][ T9517] EXT4-fs (loop3): 1 truncate cleaned up [ 160.737370][ T9517] EXT4-fs mount: 61 callbacks suppressed [ 160.737390][ T9517] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.742204][ T9422] team0: Port device team_slave_1 added [ 160.765447][ T9517] EXT4-fs error (device loop3): __ext4_iget:5379: inode #12: block 2: comm syz.3.1971: invalid block [ 160.786971][ T9517] EXT4-fs (loop3): Remounting filesystem read-only [ 160.801474][ T9422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.808495][ T9422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.834654][ T9422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.856976][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.861036][ T9422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.873024][ T9422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.899158][ T9422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.966677][ T9422] hsr_slave_0: entered promiscuous mode [ 160.979205][ T9422] hsr_slave_1: entered promiscuous mode [ 161.196463][ T9422] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 161.236881][ T9564] loop1: detected capacity change from 0 to 128 [ 161.237773][ T9422] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 161.301558][ T9422] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 161.337253][ T9422] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 161.389941][ T1052] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 161.398177][ T1052] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 161.438297][ T9422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.489316][ T9422] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.510317][ T3994] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.517673][ T3994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.538425][ T9422] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.548999][ T9422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.563473][ T3994] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.570669][ T3994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.648959][ T9422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.942459][ T9422] veth0_vlan: entered promiscuous mode [ 161.963108][ T9422] veth1_vlan: entered promiscuous mode [ 162.018070][ T9612] syzkaller1: entered promiscuous mode [ 162.024574][ T9612] syzkaller1: entered allmulticast mode [ 162.052005][ T9422] veth0_macvtap: entered promiscuous mode [ 162.068065][ T9422] veth1_macvtap: entered promiscuous mode [ 162.096879][ T9422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.108419][ T9422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.119853][ T9422] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.128812][ T9422] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.137713][ T9422] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.146557][ T9422] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.158164][ T9620] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2007'. [ 162.185880][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 162.185897][ T29] audit: type=1400 audit(1748600820.767:7517): avc: denied { mounton } for pid=9422 comm="syz-executor" path="/root/syzkaller.4Yvsna/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 162.256283][ T29] audit: type=1400 audit(1748600820.797:7518): avc: denied { mount } for pid=9422 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 162.278571][ T29] audit: type=1400 audit(1748600820.797:7519): avc: denied { mounton } for pid=9422 comm="syz-executor" path="/root/syzkaller.4Yvsna/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 162.305500][ T29] audit: type=1400 audit(1748600820.807:7520): avc: denied { mounton } for pid=9422 comm="syz-executor" path="/root/syzkaller.4Yvsna/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=22887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 162.333469][ T29] audit: type=1400 audit(1748600820.817:7521): avc: denied { mounton } for pid=9422 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 162.357002][ T29] audit: type=1400 audit(1748600820.817:7522): avc: denied { mount } for pid=9422 comm="syz-executor" name="/" dev="gadgetfs" ino=4317 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 162.400071][ T29] audit: type=1326 audit(1748600820.977:7523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9627 comm="syz.4.2008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 162.425483][ T29] audit: type=1326 audit(1748600820.977:7524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9627 comm="syz.4.2008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 162.450217][ T29] audit: type=1326 audit(1748600820.977:7525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9627 comm="syz.4.2008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 162.474468][ T29] audit: type=1326 audit(1748600820.977:7526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9627 comm="syz.4.2008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 162.541758][ T9638] loop2: detected capacity change from 0 to 512 [ 162.583456][ T9638] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.601129][ T9638] ext4 filesystem being mounted at /377/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.655732][ T9638] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 162.692790][ T9650] loop3: detected capacity change from 0 to 128 [ 162.699897][ T9650] EXT4-fs: Ignoring removed nobh option [ 162.716622][ T9650] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 162.750003][ T9650] ext4 filesystem being mounted at /386/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 162.750443][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.811772][ T3323] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 163.092526][ T9682] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2032'. [ 163.754457][ T9757] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2065'. [ 164.099485][ T9806] loop5: detected capacity change from 0 to 2048 [ 164.106963][ T9806] EXT4-fs: Ignoring removed mblk_io_submit option [ 164.133303][ T9806] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.159517][ T9806] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 164.173756][ T9806] random: crng reseeded on system resumption [ 164.331597][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.362980][ T9836] loop3: detected capacity change from 0 to 512 [ 164.403099][ T9836] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.419121][ T9847] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2102'. [ 164.459687][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.504821][ T9854] Invalid ELF header magic: != ELF [ 164.623709][ T9870] loop5: detected capacity change from 0 to 512 [ 164.657076][ T9872] loop1: detected capacity change from 0 to 2048 [ 164.663218][ T9870] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.673034][ T9872] EXT4-fs: Ignoring removed mblk_io_submit option [ 164.691482][ T9870] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.746850][ T9872] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.783906][ T9872] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 164.799684][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.838163][ T9872] random: crng reseeded on system resumption [ 164.851450][ T9894] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2124'. [ 164.969970][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.025168][ T9921] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2134'. [ 165.035697][ T9921] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2134'. [ 165.208317][ T9930] lo speed is unknown, defaulting to 1000 [ 165.232423][ T9936] loop5: detected capacity change from 0 to 8192 [ 165.249322][ T9930] lo speed is unknown, defaulting to 1000 [ 165.291577][ T9936] loop5: p1 p3 p4 [ 165.295594][ T9936] loop5: p1 size 8390912 extends beyond EOD, truncated [ 165.311607][ T9936] loop5: p3 size 589824 extends beyond EOD, truncated [ 165.410331][ T9945] loop1: detected capacity change from 0 to 2048 [ 165.419140][ T9945] EXT4-fs: Ignoring removed mblk_io_submit option [ 165.441849][ T9945] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.478913][ T9945] random: crng reseeded on system resumption [ 165.620451][ T9953] lo speed is unknown, defaulting to 1000 [ 165.628020][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.702452][ T9953] lo speed is unknown, defaulting to 1000 [ 165.734124][ T9964] loop1: detected capacity change from 0 to 512 [ 165.760992][ T9964] EXT4-fs (loop1): orphan cleanup on readonly fs [ 165.829920][ T9964] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2149: bg 0: block 248: padding at end of block bitmap is not set [ 165.919396][ T9975] loop5: detected capacity change from 0 to 512 [ 165.926055][ T9973] netlink: 'syz.4.2152': attribute type 3 has an invalid length. [ 165.941650][ T9964] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2149: Failed to acquire dquot type 1 [ 165.968707][ T9975] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 166.011068][ T9964] EXT4-fs (loop1): 1 truncate cleaned up [ 166.031874][ T9964] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 166.094837][ T9975] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.117648][ T9975] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.128709][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.189440][ T9975] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.2153: corrupted xattr block 19: overlapping e_value [ 166.238062][ T9975] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 166.276263][ T9975] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.2153: corrupted xattr block 19: overlapping e_value [ 166.308677][ T9992] loop3: detected capacity change from 0 to 2048 [ 166.339969][ T9975] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 166.350835][ T9992] EXT4-fs: Ignoring removed mblk_io_submit option [ 166.368317][ T9975] EXT4-fs error (device loop5): ext4_xattr_block_find:1869: inode #15: comm syz.5.2153: corrupted xattr block 19: overlapping e_value [ 166.402155][ T9992] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.448743][ T9992] random: crng reseeded on system resumption [ 166.455909][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.653649][T10001] loop5: detected capacity change from 0 to 2048 [ 166.660673][T10001] EXT4-fs: Ignoring removed mblk_io_submit option [ 166.679485][T10003] netlink: 'syz.1.2162': attribute type 4 has an invalid length. [ 166.694672][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.717169][T10001] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.803242][T10001] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 166.891655][T10001] random: crng reseeded on system resumption [ 166.913252][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.920869][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.928339][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.935771][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.943232][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.950675][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.958234][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.965703][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.973296][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.980876][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.988405][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 166.995856][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.003544][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.010992][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.018533][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.025998][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.033651][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.041067][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.048630][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.056166][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.063667][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.071342][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.078816][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.086436][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.093896][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.101516][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.109026][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.116621][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.124616][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.132178][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.139784][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.147219][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.154683][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.162195][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.169616][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.177215][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.184684][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.192236][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.199693][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.207240][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.214829][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.222355][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.229780][ T1052] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 167.239327][ T1052] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 167.304901][ T29] kauditd_printk_skb: 471 callbacks suppressed [ 167.304919][ T29] audit: type=1326 audit(1748600825.886:7996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa90842e969 code=0x7ffc0000 [ 167.422639][ T29] audit: type=1326 audit(1748600825.926:7997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fa90842e969 code=0x7ffc0000 [ 167.446421][ T29] audit: type=1326 audit(1748600825.926:7998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa90842e969 code=0x7ffc0000 [ 167.470310][ T29] audit: type=1326 audit(1748600825.926:7999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 167.494300][ T29] audit: type=1326 audit(1748600825.926:8000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 167.518320][ T29] audit: type=1326 audit(1748600825.926:8001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 167.542035][ T29] audit: type=1326 audit(1748600825.926:8002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 167.565889][ T29] audit: type=1326 audit(1748600825.926:8003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 167.590194][ T29] audit: type=1326 audit(1748600825.926:8004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 167.613936][ T29] audit: type=1326 audit(1748600825.926:8005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.4.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f834df0e969 code=0x7ffc0000 [ 167.666967][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.719924][T10040] IPv6: Can't replace route, no match found [ 167.782762][T10047] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2180'. [ 168.069687][T10068] lo speed is unknown, defaulting to 1000 [ 168.130261][T10087] loop3: detected capacity change from 0 to 512 [ 168.159333][T10087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.203961][T10087] ext4 filesystem being mounted at /425/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.240277][T10068] lo speed is unknown, defaulting to 1000 [ 168.262287][T10094] futex_wake_op: syz.4.2198 tries to shift op by -1; fix this program [ 168.272520][T10087] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.2196: corrupted inode contents [ 168.285701][T10087] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.2196: mark_inode_dirty error [ 168.301874][T10087] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.2196: corrupted inode contents [ 168.331818][T10087] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.2196: mark_inode_dirty error [ 168.368866][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.572755][T10134] loop5: detected capacity change from 0 to 128 [ 168.611084][T10137] loop3: detected capacity change from 0 to 1024 [ 168.617870][T10137] EXT4-fs: Ignoring removed i_version option [ 168.624231][T10137] EXT4-fs: Ignoring removed mblk_io_submit option [ 168.630814][T10137] EXT4-fs: Ignoring removed nobh option [ 168.636617][T10137] EXT4-fs: Ignoring removed bh option [ 168.655714][T10137] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.662546][T10142] loop1: detected capacity change from 0 to 2048 [ 168.688901][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.698816][T10142] loop1: p1 < > p4 [ 168.703323][T10142] loop1: p4 size 8388608 extends beyond EOD, truncated [ 168.707689][T10147] loop5: detected capacity change from 0 to 512 [ 168.725671][T10147] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.738568][T10147] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.757899][T10147] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.2222: corrupted inode contents [ 168.770301][T10147] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.2222: mark_inode_dirty error [ 168.782349][T10147] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.2222: corrupted inode contents [ 168.794555][T10147] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.2222: mark_inode_dirty error [ 168.823293][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.896810][T10165] loop5: detected capacity change from 0 to 2048 [ 168.904059][T10165] EXT4-fs: Ignoring removed mblk_io_submit option [ 168.933100][T10165] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.955652][T10165] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 168.968455][T10165] random: crng reseeded on system resumption [ 169.067210][T10190] loop1: detected capacity change from 0 to 128 [ 169.112778][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.279094][T10214] loop1: detected capacity change from 0 to 2048 [ 169.288232][T10214] EXT4-fs: Ignoring removed mblk_io_submit option [ 169.320051][T10214] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.342992][T10225] loop5: detected capacity change from 0 to 128 [ 169.361060][T10225] FAT-fs (loop5): Directory bread(block 524322) failed [ 169.376136][T10225] FAT-fs (loop5): Directory bread(block 524323) failed [ 169.384879][T10225] FAT-fs (loop5): Directory bread(block 524324) failed [ 169.386930][T10214] random: crng reseeded on system resumption [ 169.399769][T10225] FAT-fs (loop5): Directory bread(block 524325) failed [ 169.418136][T10225] FAT-fs (loop5): Directory bread(block 524326) failed [ 169.425345][T10225] FAT-fs (loop5): Directory bread(block 524327) failed [ 169.446013][T10225] FAT-fs (loop5): Directory bread(block 524328) failed [ 169.453007][T10225] FAT-fs (loop5): Directory bread(block 524329) failed [ 169.470178][T10225] bio_check_eod: 102 callbacks suppressed [ 169.470243][T10225] syz.5.2256: attempt to access beyond end of device [ 169.470243][T10225] loop5: rw=3, sector=524386, nr_sectors = 6 limit=128 [ 169.492741][T10225] syz.5.2256: attempt to access beyond end of device [ 169.492741][T10225] loop5: rw=2051, sector=524392, nr_sectors = 938 limit=128 [ 169.543913][T10238] loop2: detected capacity change from 0 to 128 [ 169.550758][T10238] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 169.578633][T10238] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 169.592476][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.670196][T10249] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2268'. [ 169.679266][T10249] netlink: 108 bytes leftover after parsing attributes in process `syz.2.2268'. [ 169.713537][T10256] netlink: 'syz.1.2269': attribute type 4 has an invalid length. [ 169.731061][T10249] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2268'. [ 169.740615][T10258] loop5: detected capacity change from 0 to 512 [ 169.755066][T10258] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 169.764262][T10261] netlink: 'syz.1.2269': attribute type 4 has an invalid length. [ 169.766137][T10249] netlink: 108 bytes leftover after parsing attributes in process `syz.2.2268'. [ 169.782116][T10249] netlink: 84 bytes leftover after parsing attributes in process `syz.2.2268'. [ 169.807527][T10258] EXT4-fs (loop5): 1 truncate cleaned up [ 169.836003][T10258] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.918815][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.032510][T10288] netlink: 144 bytes leftover after parsing attributes in process `syz.4.2283'. [ 170.051650][T10293] loop5: detected capacity change from 0 to 128 [ 170.135329][T10302] loop3: detected capacity change from 0 to 256 [ 170.153403][T10302] msdos: Bad value for 'gid' [ 170.158252][T10302] msdos: Bad value for 'gid' [ 170.292132][T10316] loop1: detected capacity change from 0 to 1024 [ 170.320017][T10316] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 170.331041][T10316] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 170.362634][T10321] SELinux: Context Ü is not valid (left unmapped). [ 170.372143][T10321] SELinux: Context @ is not valid (left unmapped). [ 170.421477][T10316] JBD2: no valid journal superblock found [ 170.427384][T10316] EXT4-fs (loop1): Could not load journal inode [ 170.482148][T10316] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2295'. [ 170.633567][T10333] loop5: detected capacity change from 0 to 2048 [ 170.656768][T10333] EXT4-fs: Ignoring removed mblk_io_submit option [ 170.702446][T10333] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.780345][T10333] random: crng reseeded on system resumption [ 171.018911][T10329] loop3: detected capacity change from 0 to 32768 [ 171.078921][T10363] loop1: detected capacity change from 0 to 2048 [ 171.085923][T10329] loop3: p1 p2 p3 < p5 p6 > [ 171.092907][T10329] loop3: p1 size 242222080 extends beyond EOD, truncated [ 171.101860][T10363] EXT4-fs: Ignoring removed mblk_io_submit option [ 171.112553][T10329] loop3: p2 start 4294967295 is beyond EOD, truncated [ 171.120528][T10363] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.139860][T10363] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 171.328640][T10387] netlink: 48 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 171.455766][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.640380][T10421] loop2: detected capacity change from 0 to 2048 [ 171.648667][T10421] EXT4-fs: Ignoring removed mblk_io_submit option [ 171.664876][T10421] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.690084][T10421] random: crng reseeded on system resumption [ 171.768871][T10433] loop5: detected capacity change from 0 to 512 [ 171.775896][T10433] EXT4-fs: Ignoring removed nomblk_io_submit option [ 171.794379][T10433] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.807923][T10433] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.851136][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.918835][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.995033][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.012664][T10452] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 172.020485][T10452] vhci_hcd: default hub control req: 1f03 v0017 i0001 l0 [ 172.084969][T10457] loop5: detected capacity change from 0 to 2048 [ 172.092505][T10457] EXT4-fs: Ignoring removed mblk_io_submit option [ 172.105340][T10466] loop2: detected capacity change from 0 to 2048 [ 172.113347][T10466] EXT4-fs: Ignoring removed mblk_io_submit option [ 172.123700][T10457] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.136447][T10466] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.150211][T10469] loop1: detected capacity change from 0 to 2048 [ 172.151908][T10474] syz_tun: entered allmulticast mode [ 172.157929][T10469] EXT4-fs: Ignoring removed mblk_io_submit option [ 172.163332][T10473] syz_tun: left allmulticast mode [ 172.174861][T10466] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 172.184930][T10457] random: crng reseeded on system resumption [ 172.195980][T10469] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.217131][T10469] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 172.307520][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.323554][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.332852][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 172.332868][ T29] audit: type=1400 audit(1748600830.906:8281): avc: denied { execute } for pid=10486 comm="syz.3.2367" dev="tmpfs" ino=284 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 172.360401][ T29] audit: type=1400 audit(1748600830.906:8282): avc: denied { execute_no_trans } for pid=10486 comm="syz.3.2367" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=284 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 172.429931][ T29] audit: type=1400 audit(1748600831.006:8283): avc: denied { write } for pid=10497 comm="syz.2.2372" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 172.476693][ T29] audit: type=1400 audit(1748600831.056:8284): avc: denied { ioctl } for pid=10502 comm="syz.2.2374" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.504191][ T29] audit: type=1400 audit(1748600831.086:8285): avc: denied { setopt } for pid=10504 comm="syz.5.2375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 172.539409][T10507] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2376'. [ 172.564403][T10509] loop5: detected capacity change from 0 to 128 [ 172.582665][T10509] syz.5.2377: attempt to access beyond end of device [ 172.582665][T10509] loop5: rw=2049, sector=131, nr_sectors = 1 limit=128 [ 172.596240][T10509] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 172.604998][T10509] syz.5.2377: attempt to access beyond end of device [ 172.604998][T10509] loop5: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 172.618481][T10509] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 172.627190][T10509] syz.5.2377: attempt to access beyond end of device [ 172.627190][T10509] loop5: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 172.640654][T10509] Buffer I/O error on dev loop5, logical block 133, lost async page write [ 172.649326][T10509] syz.5.2377: attempt to access beyond end of device [ 172.649326][T10509] loop5: rw=2049, sector=134, nr_sectors = 1 limit=128 [ 172.662825][T10509] Buffer I/O error on dev loop5, logical block 134, lost async page write [ 172.671433][T10509] syz.5.2377: attempt to access beyond end of device [ 172.671433][T10509] loop5: rw=2049, sector=135, nr_sectors = 1 limit=128 [ 172.685001][T10509] Buffer I/O error on dev loop5, logical block 135, lost async page write [ 172.693631][T10509] syz.5.2377: attempt to access beyond end of device [ 172.693631][T10509] loop5: rw=2049, sector=136, nr_sectors = 1 limit=128 [ 172.707061][T10509] Buffer I/O error on dev loop5, logical block 136, lost async page write [ 172.715769][T10509] syz.5.2377: attempt to access beyond end of device [ 172.715769][T10509] loop5: rw=2049, sector=137, nr_sectors = 64 limit=128 [ 172.729403][T10509] syz.5.2377: attempt to access beyond end of device [ 172.729403][T10509] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 172.797256][ T29] audit: type=1326 audit(1748600831.375:8286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10514 comm="syz.5.2380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021163e969 code=0x7ffc0000 [ 172.821081][ T29] audit: type=1326 audit(1748600831.375:8287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10514 comm="syz.5.2380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021163e969 code=0x7ffc0000 [ 172.844871][ T29] audit: type=1326 audit(1748600831.375:8288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10514 comm="syz.5.2380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7f021163e969 code=0x7ffc0000 [ 172.868565][ T29] audit: type=1400 audit(1748600831.375:8289): avc: denied { unmount } for pid=10514 comm="syz.5.2380" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 172.889003][ T29] audit: type=1326 audit(1748600831.395:8290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10514 comm="syz.5.2380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021163e969 code=0x7ffc0000 [ 172.958562][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.029054][T10536] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2388'. [ 173.070986][T10540] loop1: detected capacity change from 0 to 2048 [ 173.078249][T10540] EXT4-fs: Ignoring removed mblk_io_submit option [ 173.089128][T10527] lo speed is unknown, defaulting to 1000 [ 173.104118][T10540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.119437][T10540] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 173.126222][T10527] lo speed is unknown, defaulting to 1000 [ 173.130239][T10540] random: crng reseeded on system resumption [ 173.273491][T10570] netlink: 'syz.5.2393': attribute type 4 has an invalid length. [ 173.283346][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.305937][T10570] netlink: 'syz.5.2393': attribute type 4 has an invalid length. [ 173.323035][T10572] 9pnet_fd: Insufficient options for proto=fd [ 173.338930][T10576] loop1: detected capacity change from 0 to 1024 [ 173.414318][T10584] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 173.455724][T10576] EXT4-fs: Ignoring removed orlov option [ 173.465777][T10576] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.488881][T10588] loop3: detected capacity change from 0 to 128 [ 173.496680][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.517793][T10588] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 173.544567][T10588] ext4 filesystem being mounted at /476/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 173.569122][T10602] loop5: detected capacity change from 0 to 2048 [ 173.600410][T10602] EXT4-fs: Ignoring removed mblk_io_submit option [ 173.611938][ T3323] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 173.625933][T10602] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.654856][T10602] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000. [ 173.670916][T10602] random: crng reseeded on system resumption [ 173.758742][T10616] loop3: detected capacity change from 0 to 1024 [ 173.784468][T10616] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.797281][T10616] ext4 filesystem being mounted at /478/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.828565][ T9422] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.844324][T10616] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #15: block 8: comm syz.3.2408: lblock 8 mapped to illegal pblock 8 (length 1) [ 173.868072][T10616] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 1 with error 117 [ 173.880543][T10616] EXT4-fs (loop3): This should not happen!! Data will be lost [ 173.880543][T10616] [ 173.902258][T10616] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 173.919370][T10616] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 475 with error 28 [ 173.932583][T10616] EXT4-fs (loop3): This should not happen!! Data will be lost [ 173.932583][T10616] [ 173.942250][T10616] EXT4-fs (loop3): Total free blocks count 0 [ 173.948297][T10616] EXT4-fs (loop3): Free/Dirty block details [ 173.954325][T10616] EXT4-fs (loop3): free_blocks=4293918720 [ 173.954375][T10616] EXT4-fs (loop3): dirty_blocks=480 [ 173.954390][T10616] EXT4-fs (loop3): Block reservation details [ 173.978280][ T4024] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #15: block 1: comm kworker/u8:49: lblock 1 mapped to illegal pblock 1 (length 7) [ 174.136572][T10665] loop5: detected capacity change from 0 to 512 [ 174.154392][T10665] EXT4-fs (loop5): too many log groups per flexible block group [ 174.162420][T10665] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 174.169526][T10665] EXT4-fs (loop5): mount failed [ 174.534105][T10718] loop1: detected capacity change from 0 to 128 [ 174.548018][T10718] FAT-fs (loop1): Directory bread(block 162) failed [ 174.562463][T10718] FAT-fs (loop1): Directory bread(block 163) failed [ 174.579434][T10718] FAT-fs (loop1): Directory bread(block 164) failed [ 174.590681][T10718] FAT-fs (loop1): Directory bread(block 165) failed [ 174.604563][T10718] FAT-fs (loop1): Directory bread(block 166) failed [ 174.621675][T10718] FAT-fs (loop1): Directory bread(block 167) failed [ 174.632463][T10718] FAT-fs (loop1): Directory bread(block 168) failed [ 174.646233][T10718] FAT-fs (loop1): Directory bread(block 169) failed [ 174.663973][T10718] FAT-fs (loop1): Directory bread(block 162) failed [ 174.675000][T10718] FAT-fs (loop1): Directory bread(block 163) failed [ 174.682096][T10718] bio_check_eod: 1 callbacks suppressed [ 174.682113][T10718] syz.1.2441: attempt to access beyond end of device [ 174.682113][T10718] loop1: rw=3, sector=226, nr_sectors = 6 limit=128 [ 174.701073][T10718] syz.1.2441: attempt to access beyond end of device [ 174.701073][T10718] loop1: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 174.944167][T10751] loop3: detected capacity change from 0 to 128 [ 174.952911][ T1052] usb usb4-port1: attempt power cycle [ 174.987785][T10759] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 175.202116][T10787] loop1: detected capacity change from 0 to 512 [ 175.204102][T10785] loop3: detected capacity change from 0 to 2048 [ 175.215641][T10785] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.234300][T10787] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2470: Failed to acquire dquot type 1 [ 175.245042][T10785] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.253202][T10787] EXT4-fs (loop1): 1 truncate cleaned up [ 175.263386][T10785] random: crng reseeded on system resumption [ 175.270521][T10787] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.283265][T10787] ext4 filesystem being mounted at /522/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.299604][T10787] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2470: Failed to acquire dquot type 1 [ 175.337529][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.393160][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.427524][T10806] Process accounting resumed [ 175.494880][T10820] loop1: detected capacity change from 0 to 512 [ 175.497077][T10816] loop3: detected capacity change from 0 to 8192 [ 175.501981][T10820] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 175.520642][T10820] EXT4-fs (loop1): 1 truncate cleaned up [ 175.544673][T10820] Invalid ELF header magic: != ELF [ 175.584445][T10833] loop1: detected capacity change from 0 to 128 [ 175.609780][T10840] loop3: detected capacity change from 0 to 128 [ 175.618338][T10840] ext4 filesystem being mounted at /509/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 175.650786][T10842] loop1: detected capacity change from 0 to 2048 [ 175.657724][T10842] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.679005][T10842] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 175.689264][T10842] random: crng reseeded on system resumption [ 175.698885][T10851] loop3: detected capacity change from 0 to 128 [ 175.706415][T10851] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 175.728674][T10851] FAT-fs (loop3): FAT read failed (blocknr 128) [ 175.872266][T10878] loop1: detected capacity change from 0 to 764 [ 175.890609][T10878] Symlink component flag not implemented [ 175.903323][T10878] Symlink component flag not implemented (7) [ 175.967388][T10892] loop1: detected capacity change from 0 to 2048 [ 175.996057][T10898] loop3: detected capacity change from 0 to 256 [ 176.003752][T10892] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 176.054327][T10908] loop1: detected capacity change from 0 to 2048 [ 176.061174][T10908] EXT4-fs: Ignoring removed mblk_io_submit option [ 176.088480][T10908] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 176.098609][T10908] random: crng reseeded on system resumption [ 176.268952][T10934] loop3: detected capacity change from 0 to 512 [ 176.276326][T10932] loop1: detected capacity change from 0 to 1024 [ 176.285737][T10934] EXT4-fs (loop3): orphan cleanup on readonly fs [ 176.293331][T10934] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2515: bg 0: block 248: padding at end of block bitmap is not set [ 176.308965][T10934] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.2515: Failed to acquire dquot type 1 [ 176.321311][T10934] EXT4-fs (loop3): 1 truncate cleaned up [ 176.330050][T10932] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2513'. [ 176.503886][T10967] loop1: detected capacity change from 0 to 2048 [ 176.510939][T10967] EXT4-fs: Ignoring removed mblk_io_submit option [ 176.527066][T10967] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 176.538238][T10967] random: crng reseeded on system resumption [ 176.700127][T10987] netlink: 'syz.4.2531': attribute type 1 has an invalid length. [ 176.713569][T10989] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2532'. [ 176.764329][T10997] loop1: detected capacity change from 0 to 512 [ 176.771251][T10997] EXT4-fs: Ignoring removed mblk_io_submit option [ 176.778911][T10997] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 176.791779][T10997] EXT4-fs (loop1): 1 truncate cleaned up [ 176.813028][ T1052] usb usb4-port1: unable to enumerate USB device [ 176.848368][T11007] loop2: detected capacity change from 0 to 512 [ 176.855421][T11005] loop1: detected capacity change from 0 to 1024 [ 176.862193][T11005] EXT4-fs: Ignoring removed nobh option [ 176.868057][T11005] EXT4-fs: Ignoring removed bh option [ 176.868430][T11007] EXT4-fs: Ignoring removed mblk_io_submit option [ 176.882746][T11007] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 176.903766][T11007] EXT4-fs (loop2): 1 truncate cleaned up [ 177.037449][T11036] binfmt_misc: register: failed to install interpreter file ./file0 [ 177.055342][T11038] loop2: detected capacity change from 0 to 1024 [ 177.094789][T11038] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 16 with error 28 [ 177.107483][T11038] EXT4-fs (loop2): This should not happen!! Data will be lost [ 177.107483][T11038] [ 177.117224][T11038] EXT4-fs (loop2): Total free blocks count 0 [ 177.123372][T11038] EXT4-fs (loop2): Free/Dirty block details [ 177.129398][T11038] EXT4-fs (loop2): free_blocks=0 [ 177.134400][T11038] EXT4-fs (loop2): dirty_blocks=0 [ 177.139452][T11038] EXT4-fs (loop2): Block reservation details [ 177.145498][T11038] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 177.182486][T11052] loop1: detected capacity change from 0 to 8192 [ 177.274552][T11059] lo speed is unknown, defaulting to 1000 [ 177.313725][T11059] lo speed is unknown, defaulting to 1000 [ 177.357730][T11083] loop5: detected capacity change from 0 to 256 [ 177.412461][T11086] random: crng reseeded on system resumption [ 177.466171][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 177.466201][ T29] audit: type=1326 audit(1748600836.045:8440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11085 comm="syz.2.2558" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f755f1ae969 code=0x0 [ 177.590222][T11101] loop2: detected capacity change from 0 to 512 [ 177.598243][T11101] EXT4-fs: Ignoring removed mblk_io_submit option [ 177.605275][T11101] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 177.618038][T11101] EXT4-fs (loop2): 1 truncate cleaned up [ 177.626237][ T29] audit: type=1400 audit(1748600836.205:8441): avc: denied { relabelto } for pid=11100 comm="syz.2.2561" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 177.655385][ T29] audit: type=1400 audit(1748600836.235:8442): avc: denied { add_name } for pid=11100 comm="syz.2.2561" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 177.728736][T11063] ================================================================== [ 177.736946][T11063] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 177.744074][T11063] [ 177.746593][T11063] write to 0xffff8881045699c2 of 2 bytes by task 11052 on cpu 1: [ 177.754415][T11063] fat16_ent_put+0x28/0x60 [ 177.758846][T11063] fat_free_clusters+0x2a9/0x790 [ 177.763796][T11063] fat_truncate_blocks+0x4c2/0x550 [ 177.768917][T11063] fat_write_end+0xba/0x160 [ 177.773442][T11063] generic_perform_write+0x312/0x490 [ 177.778750][T11063] __generic_file_write_iter+0x9e/0x120 [ 177.784307][T11063] generic_file_write_iter+0x8d/0x2f0 [ 177.789703][T11063] vfs_write+0x4a0/0x8e0 [ 177.793996][T11063] ksys_write+0xda/0x1a0 [ 177.798703][T11063] __x64_sys_write+0x40/0x50 [ 177.803447][T11063] x64_sys_call+0x2cdd/0x2fb0 [ 177.808178][T11063] do_syscall_64+0xd2/0x200 [ 177.812699][T11063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.818644][T11063] [ 177.821059][T11063] read to 0xffff888104569800 of 512 bytes by task 11063 on cpu 0: [ 177.828995][T11063] fat_mirror_bhs+0x1df/0x320 [ 177.833966][T11063] fat_ent_write+0xd0/0xe0 [ 177.838632][T11063] fat_chain_add+0x15b/0x3f0 [ 177.843352][T11063] fat_get_block+0x46c/0x5e0 [ 177.848012][T11063] __block_write_begin_int+0x400/0xf90 [ 177.853562][T11063] cont_write_begin+0x5fc/0x970 [ 177.858615][T11063] fat_write_begin+0x4f/0xe0 [ 177.863321][T11063] generic_perform_write+0x184/0x490 [ 177.868650][T11063] __generic_file_write_iter+0x9e/0x120 [ 177.874244][T11063] generic_file_write_iter+0x8d/0x2f0 [ 177.879627][T11063] aio_write+0x2e5/0x410 [ 177.883879][T11063] io_submit_one+0xacd/0x11d0 [ 177.888573][T11063] __se_sys_io_submit+0xfb/0x280 [ 177.893548][T11063] __x64_sys_io_submit+0x43/0x50 [ 177.898604][T11063] x64_sys_call+0xfc4/0x2fb0 [ 177.903222][T11063] do_syscall_64+0xd2/0x200 [ 177.907747][T11063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.913654][T11063] [ 177.915974][T11063] Reported by Kernel Concurrency Sanitizer on: [ 177.922132][T11063] CPU: 0 UID: 0 PID: 11063 Comm: syz.1.2554 Not tainted 6.15.0-syzkaller-08486-gf66bc387efbe #0 PREEMPT(voluntary) [ 177.934301][T11063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 177.944372][T11063] ================================================================== [ 177.953985][ T29] audit: type=1400 audit(1748600836.535:8443): avc: denied { name_bind } for pid=11110 comm="syz.2.2563" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 178.893193][ T2969] usb usb4-port1: attempt power cycle [ 180.733433][ T2969] usb usb4-port1: unable to enumerate USB device