last executing test programs: 2m12.730581769s ago: executing program 32 (id=353): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0xfffffffffffffe56, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) unlink(0x0) 2m7.886364493s ago: executing program 33 (id=510): mlockall(0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 2m5.766918035s ago: executing program 34 (id=511): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x3, 0x0, 0x8, @local, @local, 0x1, 0x7, 0x202, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'syztnl1\x00', 0x0}) 2m5.650696677s ago: executing program 35 (id=571): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000003540)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000080)="93", 0x1}, {&(0x7f0000002400)="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", 0x4e4}], 0x2}}, {{&(0x7f0000000740)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000780)="e4", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000)=0x2a, 0x4) ppoll(&(0x7f00000008c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 2m5.614312268s ago: executing program 36 (id=572): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r0, 0x3) accept4$bt_l2cap(r0, 0x0, 0x0, 0x800) 1m38.032831996s ago: executing program 7 (id=1758): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 1m37.938704278s ago: executing program 7 (id=1760): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x84000, 0x0) 1m37.898790649s ago: executing program 7 (id=1762): openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000009440)=0x0) bind$nfc_llcp(r1, &(0x7f0000009480)={0x27, r2, 0xffffffffffffffff, 0x5, 0x1, 0x6, "be8e19b6a865e7ab561f559d74a73485c8abd6554271850320b9571ca0d8f47c1e1a12c085d196fd2eb6853571e830e500", 0x30}, 0x60) 1m37.83907622s ago: executing program 7 (id=1765): syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000180)={[{@nolazytime}, {@abort}, {@lazytime}, {@mblk_io_submit}, {@noauto_da_alloc}]}, 0xde, 0x53b, &(0x7f0000000e00)="$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") mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x20000, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) 1m37.717447912s ago: executing program 7 (id=1770): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x8}, 0x18) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x2, 0x803fd, 0x1, 0x800}) 1m37.473116837s ago: executing program 7 (id=1777): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1m37.450912398s ago: executing program 37 (id=1777): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1m34.27688375s ago: executing program 2 (id=1895): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x18) open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 1m34.208687481s ago: executing program 2 (id=1899): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 1m34.162307791s ago: executing program 2 (id=1903): r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 1m34.094443643s ago: executing program 2 (id=1906): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2a05004, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000b80)='./file0/file0\x00', 0x100) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x221) 1m34.057550964s ago: executing program 2 (id=1908): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x9, 0x5, 0xd, 0xffff, 0x0, "4ee23ae17ddae98c69ba36c4095c911abad88f"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 1m33.874460527s ago: executing program 2 (id=1917): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) 1m33.821496048s ago: executing program 38 (id=1917): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) 1m23.641305787s ago: executing program 5 (id=2306): r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 1m23.600972878s ago: executing program 5 (id=2308): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m23.371963272s ago: executing program 5 (id=2322): r0 = io_uring_setup(0x7986, &(0x7f0000000480)={0x0, 0x8678, 0x8, 0x5, 0x9c}) r1 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) sendmsg$inet(r1, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="f9", 0x1}], 0x1}, 0x4000080) close_range(r0, 0xffffffffffffffff, 0x0) 1m23.228135715s ago: executing program 5 (id=2332): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cb19976d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "64885973ff030000000000000000d01cd3160000ffffff7f0000000000002000", [0x200]}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 1m23.083577068s ago: executing program 5 (id=2341): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0xfffffffffffffffe}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2004d808}, 0x20030004) 1m22.840872703s ago: executing program 5 (id=2355): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xb, @empty, 0x1}, {0xa, 0x4e24, 0x2, @local, 0x80000000}, r1, 0xfffffe4d}}, 0x48) close(r0) 1m22.742852934s ago: executing program 39 (id=2355): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xb, @empty, 0x1}, {0xa, 0x4e24, 0x2, @local, 0x80000000}, r1, 0xfffffe4d}}, 0x48) close(r0) 58.821499111s ago: executing program 4 (id=3432): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 58.774370043s ago: executing program 4 (id=3435): unshare(0x28040680) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') unshare(0x2a020480) fchdir(r0) unshare(0x42060480) 58.576813506s ago: executing program 4 (id=3439): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbb0180c200000386dd6d002000006488"], 0x9e) 58.410009449s ago: executing program 4 (id=3442): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 58.35356191s ago: executing program 4 (id=3443): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x10}, 0x18) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'ip_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000340)={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x1e) 58.161821714s ago: executing program 4 (id=3448): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) socket(0x11, 0x3, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ptype\x00') pread64(r0, &(0x7f0000000000)=""/81, 0x51, 0x2f) 58.118470285s ago: executing program 40 (id=3448): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) socket(0x11, 0x3, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ptype\x00') pread64(r0, &(0x7f0000000000)=""/81, 0x51, 0x2f) 49.233717388s ago: executing program 9 (id=3874): r0 = io_uring_setup(0x194e, &(0x7f0000000a80)={0x0, 0xd3d5, 0x80, 0x5, 0x2e4}) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 49.205777799s ago: executing program 9 (id=3876): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") creat(&(0x7f00000004c0)='./bus\x00', 0x20) 49.135155641s ago: executing program 9 (id=3880): openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x40, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x42, &(0x7f00000003c0)={[{@nodots}, {@fat=@errors_continue}, {@nodots}, {@fat=@dos1xfloppy}, {@nodots}, {@fat=@flush}, {@dots}, {@fat=@discard}, {}, {@dots}]}, 0x1, 0x25f, &(0x7f0000000140)="$eJzs3cFqE0EYB/AvTZqsBbVn8bDgxZOobxCkghAQqrkbaL20Imwv0VMeQ/ANfByPPkZPvUXaXVy7LSIl6WS7vx+E/dj/DjuTQCaHmeyHx5+ODj6ffFz++hZZlscgYhFnEbuxFf0o9arj1kU9jGHUFgEAtM3+/mycug+sUO/qqaIYz7YjYnQlm/64pV4BAAAAAAAAAACwYjdZ//836/8BoH2s/7/7imI826l+v11m/T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQztly+XD5j1fq/gEAq2f+B4DuMf8DQPeY/wGge949qIo8zyJOF/PpfFoey9Ov30z2nucXdutWp/P5dLuqJ3svyjxv5jtV+5fX5sN4+qTMz7NXbyeNfBQH6xw4AAAAAAAAAAAAAAAAAAAAbJBn+R+N/f39Mj+/YBTX5FnE90v/D9DYvz+IR4PbHAkAAAAAAAAAAAAAAAAAAAC018mXr0ez4+PDorPFz35EsrtHr/wYUr8JjeJe3KBVtmmjaFHRj4jDUQxivfd6f///L079zQQAAAAAAAAAAAAAAAAAAN1Tb/pN3RMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAASKd+/v/6itRjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrhdwAAAP//UhGHcQ==") write$P9_RLERRORu(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00\x00F\x00'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x2004000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 48.974361284s ago: executing program 9 (id=3889): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xc0, 0x0, 0x7ffc0001}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f0000000100)={0xb, 0x9, 0x8, 0x5, 0x10001, 0x5, 0x10, 0xffffffffffffffff}, &(0x7f0000000140)={0x5, 0xf2, 0x2, 0x7, 0x4, 0x7, 0x0, 0x1}, 0x0, 0x0, 0x0) 48.931561015s ago: executing program 9 (id=3891): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r2, 0x400, 0x1) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 48.867513456s ago: executing program 9 (id=3893): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xfffffdd6}], 0x1, 0x7c00, 0x0, 0x3) 34.564101065s ago: executing program 41 (id=3893): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xfffffdd6}], 0x1, 0x7c00, 0x0, 0x3) 1.591468398s ago: executing program 0 (id=5723): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8481f0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 1.52378117s ago: executing program 0 (id=5738): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r1, 0x6) accept4$x25(r1, 0x0, 0x0, 0x80800) 894.481562ms ago: executing program 6 (id=5767): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x9, 0x7ffc1ffa}]}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r1 = socket$rxrpc(0x21, 0x2, 0xa) syncfs(r1) 855.284253ms ago: executing program 6 (id=5769): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x18d6, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x40000, 0xad}, &(0x7f0000000440), &(0x7f0000ffe000)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r2, 0x2, &(0x7f0000000180), 0xfe) 770.107015ms ago: executing program 8 (id=5772): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b0050000000000002900000036"], 0x5b0}, 0x20008001) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) close(0x3) 741.675265ms ago: executing program 8 (id=5774): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) close(r0) 683.136886ms ago: executing program 0 (id=5775): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006800010000000000000000000a000000000000000600070008000000100008800c000100000000000000000008000500", @ANYRES32=r2], 0x38}}, 0x0) 680.901276ms ago: executing program 0 (id=5777): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000280)=[{0x2, 0xa6, 0x2, 0x3}, {0x2, 0x8, 0x8, 0xfffc}, {0xaee, 0x2, 0xac, 0x1000}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100), 0x6) 638.333687ms ago: executing program 1 (id=5779): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x5, 0x2, 0x0, &(0x7f00000001c0), 0x3000000) 610.062428ms ago: executing program 8 (id=5780): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x510, &(0x7f0000000740)="$eJzs3c9vG1kdAPDvOHZp2mSTBQ6wEsvCLkorqJ1s2N2Iw1IkBKdKQLmXkDhRFCeOYqdtogpS8QcgIQRInODCBYk/AAlV4sIRIVWCMwgQCEELBw7QQbbHaZraidsaOxt/PtLLvDc//H3P0YznzTzNBDCyXouIqxHxKE3TyxExlc3PZSn2W6mx3sMHd5YaKYk0vf73JJJsXvuzkmx6MdvsfER85YsRX0+ejlvb3VtfrFTK21m5VN/YKtV2966sbSyullfLm/Pzc28vvLPw1sJsX9o5GRHvfv7P3/v2T77w7i8+desPN/566RuNak1kyw+34xnlj1vYanqh+V0c3mD7OYOdRvlmCzPjndYYa2cm25m7A6gXAABPa5zjvz8iPh4Rl2Mqxo45nT030JoBAAAA/ZJ+diL+k0SknZ3rMh8AAAB4D8k1x8AmuWI2FmAicrlisTWG94NxIVep1uqfXKnubC63xspORyG3slYpz2ZjhaejkDTKc8384/KbR8rzEfFyRHx3arxZLi5VK8vDvvgBAAAAI+Likf7/v6Za/X8AAADgjJkedgUAAACA/zv9fwAAADj79P8BAADgTPvStWuNlLbff718c3dnvXrzynK5tl7c2FkqLlW3t4qr1epq85l9Gyd9XqVa3fp0bO7cLtXLtXqptrt3Y6O6s1m/sfbEK7ABAACAAXr5o/d+l0TE/mfGmyl6f89/j6sBp1X+IJdk0w679e9fak3/NKBKAQMxNuwKAEOTH3YFgKEpDLsCwNAlJyzvOnjn19n0Y/2tDwAA0H8zH+5+/z937Jb7xy8GTj07MYwu9/9hdDXv//c6ktfJApwpBWcAMPJe+P7/idL0mSoEAAD03UQzJblidnlvInK5YjFisvlagEKyslYpz0bESxHx26nC+xrlueaWyYl9BgAAAAAAAAAAAAAAAAAAAAAAAACgJU2TSAEAAIAzLSL3l+SXrWf5z0y9MXH0+sC55N9Tkb0i9NYPr3//9mK9vj3XmP+Pg/n1H2Tz3xzGFQwAAAAYCc/0Av92P73djwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAfnr44M5SOw0y7t8+FxHTneLn43xzej4KEXHhn0nkD22XRMRYH+KPN/58qFP8pFGtg5Cd4o/3If7+3WPjx3T2LXSKf7EP8WGU3Wscf6522v9y8Vpz2nn/y0c8UX5e3Y9/cXD8G+uy/0/2GOOV+z8rdY1/N+KVfOfjTzt+0iX+6z3G/9pX9/a6LUt/FDHT8fcneSJWqb6xVart7l1Z21hcLa+WN+fn595eeGfhrYXZ0spapZz97RjjOx/5+aPj2n+hS/zpE9r/Ro/t/+/92w8+0MoWOsW/9HqH+L/6cbbG0/Fz2W/fJ7J8Y/lMO7/fyh/26k9/8+px7V/u0v6T/v+Xemz/5S9/6489rgoADEBtd299sVIpb5/ZTKOXfgqqIXMKM9/s6wemaZo29qkX+JwkTsPX0swM+8gEAAD02+OT/mHXBAAAAAAAAAAAAAAAAAAAAEbXIB4ndjTm/kEu6ccjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+uJ/AQAA///Vu9lo") mount(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2236824, 0x0) 606.671528ms ago: executing program 6 (id=5781): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) getpid() mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 532.276989ms ago: executing program 0 (id=5782): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) socket$key(0xf, 0x3, 0x2) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x48000) 529.603179ms ago: executing program 1 (id=5783): r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400b59500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000200fe"], 0x48}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 529.406409ms ago: executing program 6 (id=5784): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000500)={[{@dioread_nolock}, {@stripe={'stripe', 0x3d, 0x3}}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$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") openat(r0, 0x0, 0x103042, 0x2) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0xa0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000600)={0x23e3, 0x0, 0xd, 0x2}) linkat(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x400) 496.06065ms ago: executing program 6 (id=5785): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0xfe, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x1, 0x2, @loopback, @loopback}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x4000, &(0x7f0000000000)='%', 0x0, 0xd01, 0xf000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 410.677211ms ago: executing program 8 (id=5787): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006800010000000000000000000a000000000000000600070008000000100008800c000100000000000000000008000500", @ANYRES32=r2], 0x38}}, 0x0) 386.209822ms ago: executing program 1 (id=5788): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x5, 0x5}, 0x0) fsmount(r0, 0x1, 0x0) close(0x3) 335.150053ms ago: executing program 0 (id=5789): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xa04c, 0x35e8b531, 0x1, 0x8, 0x13, "53af0f0b4ecf6c29bf81c173f4a8f5f73eb62f"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0x800, 0xaab4, 0x0, 0xd95, 0x10, "79a68d33dde9d18b"}) 334.777053ms ago: executing program 1 (id=5790): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 313.592363ms ago: executing program 8 (id=5791): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 285.298924ms ago: executing program 1 (id=5792): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), r2) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x24, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) 250.224215ms ago: executing program 8 (id=5793): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000007b00), 0x40040, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_io_uring_setup(0x110, &(0x7f0000000200)={0x0, 0xfec9, 0x8, 0x400005, 0x3d4}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) 223.077045ms ago: executing program 1 (id=5794): r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000180)=0x80000001, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000001140)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x1, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 129.764467ms ago: executing program 6 (id=5795): bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x240, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f00000001c0)="7487ad2fcce2515614e2", 0xa) sendfile(r1, r0, 0x0, 0x3ffff) 79.469048ms ago: executing program 3 (id=5796): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 79.012188ms ago: executing program 3 (id=5797): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 60.845068ms ago: executing program 3 (id=5798): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), 0x84, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 41.921069ms ago: executing program 3 (id=5799): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)}, 0x20) openat$nvram(0xffffffffffffff9c, 0x0, 0x88002, 0x0) 22.089269ms ago: executing program 3 (id=5800): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r1) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x6001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x3c}}, 0x40848c0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x12e1b, 0x1a001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x4}}}]}, 0x34}}, 0x20004000) 0s ago: executing program 3 (id=5801): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) socket$key(0xf, 0x3, 0x2) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x48000) kernel console output (not intermixed with test programs): d of data journaling mode [ 117.133827][T13269] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 117.134921][T13272] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 117.158853][T13272] EXT4-fs (loop9): 1 truncate cleaned up [ 117.182091][T13279] loop8: detected capacity change from 0 to 1024 [ 117.246344][T13297] loop8: detected capacity change from 0 to 512 [ 117.473458][T13316] loop8: detected capacity change from 0 to 512 [ 117.490508][T13316] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 117.503083][T13316] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 117.519568][T13316] EXT4-fs (loop8): 1 truncate cleaned up [ 117.549750][T13326] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(6) [ 117.556302][T13326] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 117.564197][T13326] vhci_hcd vhci_hcd.0: Device attached [ 117.575764][T13327] vhci_hcd: connection closed [ 117.575973][ T52] vhci_hcd: stop threads [ 117.585147][ T52] vhci_hcd: release socket [ 117.589580][ T52] vhci_hcd: disconnect device [ 117.638372][T13336] ipvlan2: entered promiscuous mode [ 117.741822][T13348] loop6: detected capacity change from 0 to 1024 [ 117.862648][T13371] loop6: detected capacity change from 0 to 1024 [ 117.869924][T13371] EXT4-fs: Ignoring removed oldalloc option [ 117.876020][T13371] EXT4-fs: Ignoring removed orlov option [ 117.883405][T13371] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 117.909101][T13371] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.3816: Allocating blocks 497-513 which overlap fs metadata [ 117.927675][T13370] EXT4-fs (loop6): pa ffff888106e50a10: logic 80, phys. 481, len 2 [ 117.935693][T13370] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 118.052031][T13380] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3819'. [ 118.061052][T13380] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3819'. [ 118.274146][T13414] loop8: detected capacity change from 0 to 128 [ 118.279552][T13416] loop1: detected capacity change from 0 to 512 [ 118.292495][T13414] FAT-fs (loop8): Directory bread(block 32) failed [ 118.298827][T13416] 9pnet: p9_errstr2errno: server reported unknown error ^ [ 118.300551][T13414] FAT-fs (loop8): Directory bread(block 33) failed [ 118.313841][T13414] FAT-fs (loop8): Directory bread(block 34) failed [ 118.321197][T13414] FAT-fs (loop8): Directory bread(block 35) failed [ 118.328014][T13414] FAT-fs (loop8): Directory bread(block 36) failed [ 118.334629][T13414] FAT-fs (loop8): Directory bread(block 37) failed [ 118.341245][T13414] FAT-fs (loop8): Directory bread(block 38) failed [ 118.347994][T13414] FAT-fs (loop8): Directory bread(block 39) failed [ 118.354708][T13414] FAT-fs (loop8): Directory bread(block 40) failed [ 118.361295][T13414] FAT-fs (loop8): Directory bread(block 41) failed [ 118.461897][T13414] syz.8.3836: attempt to access beyond end of device [ 118.461897][T13414] loop8: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 118.475330][T13414] Buffer I/O error on dev loop8, logical block 1028, async page read [ 118.485510][T13414] Buffer I/O error on dev loop8, logical block 41991, async page read [ 118.493752][T13414] FAT-fs (loop8): Filesystem has been set read-only [ 118.504604][T13414] Buffer I/O error on dev loop8, logical block 1028, async page read [ 118.513027][T13414] Buffer I/O error on dev loop8, logical block 41991, async page read [ 118.571819][T13445] loop6: detected capacity change from 0 to 512 [ 118.586553][T13445] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 118.601871][T13445] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 118.636301][T13445] EXT4-fs (loop6): 1 truncate cleaned up [ 118.676765][T13464] loop9: detected capacity change from 0 to 1024 [ 118.739999][T13472] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3861'. [ 118.783776][T13480] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3865'. [ 118.855222][T13490] loop8: detected capacity change from 0 to 512 [ 118.877524][T13490] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 118.908101][T13490] EXT4-fs (loop8): 1 truncate cleaned up [ 118.912564][T13498] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3873'. [ 118.970731][T13503] loop9: detected capacity change from 0 to 512 [ 119.057841][T13516] loop9: detected capacity change from 0 to 512 [ 119.083899][T13516] 9pnet: p9_errstr2errno: server reported unknown error ^ [ 119.137571][T13529] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3887'. [ 119.147103][T13529] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3887'. [ 119.189999][T13531] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3888'. [ 119.198944][T13531] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3888'. [ 119.212691][ T48] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.222737][ T48] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.232213][ T48] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.241804][T13535] loop6: detected capacity change from 0 to 1024 [ 119.250516][ T48] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.424464][T13562] netlink: 'syz.1.3902': attribute type 1 has an invalid length. [ 119.578764][ T29] kauditd_printk_skb: 460 callbacks suppressed [ 119.578781][ T29] audit: type=1400 audit(1145.383:6002): avc: denied { compute_member } for pid=13585 comm="syz.1.3912" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 119.638342][T13592] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 119.639153][T13591] loop1: detected capacity change from 0 to 512 [ 119.717340][ T29] audit: type=1326 audit(1145.530:6003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13600 comm="syz.3.3919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 119.740419][ T29] audit: type=1326 audit(1145.530:6004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13600 comm="syz.3.3919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 119.769211][ T29] audit: type=1326 audit(1145.583:6005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13600 comm="syz.3.3919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 119.792380][ T29] audit: type=1326 audit(1145.583:6006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13600 comm="syz.3.3919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 119.839400][ T29] audit: type=1326 audit(1145.656:6007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13600 comm="syz.3.3919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 119.862422][ T29] audit: type=1326 audit(1145.656:6008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13600 comm="syz.3.3919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 119.885439][ T29] audit: type=1326 audit(1145.656:6009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13600 comm="syz.3.3919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 119.908399][ T29] audit: type=1326 audit(1145.656:6010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13600 comm="syz.3.3919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 119.931583][ T29] audit: type=1326 audit(1145.656:6011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13600 comm="syz.3.3919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 119.987394][T13613] loop1: detected capacity change from 0 to 1024 [ 119.994308][T13613] EXT4-fs: inline encryption not supported [ 120.029736][T13617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.045795][T13617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.066779][T13623] SELinux: failed to load policy [ 120.271254][T13666] loop1: detected capacity change from 0 to 128 [ 120.287565][T13666] FAT-fs (loop1): Directory bread(block 32) failed [ 120.295889][T13666] FAT-fs (loop1): Directory bread(block 33) failed [ 120.302471][T13666] FAT-fs (loop1): Directory bread(block 34) failed [ 120.313165][T13666] FAT-fs (loop1): Directory bread(block 35) failed [ 120.319834][T13666] FAT-fs (loop1): Directory bread(block 36) failed [ 120.329712][T13666] FAT-fs (loop1): Directory bread(block 37) failed [ 120.336362][T13666] FAT-fs (loop1): Directory bread(block 38) failed [ 120.342950][T13666] FAT-fs (loop1): Directory bread(block 39) failed [ 120.349581][T13666] FAT-fs (loop1): Directory bread(block 40) failed [ 120.356171][T13666] FAT-fs (loop1): Directory bread(block 41) failed [ 120.406368][T13678] loop8: detected capacity change from 0 to 1024 [ 120.414777][T13678] EXT4-fs: Ignoring removed orlov option [ 120.422640][T13678] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 120.427755][T13666] Buffer I/O error on dev loop1, logical block 1028, async page read [ 120.440566][T13666] Buffer I/O error on dev loop1, logical block 41991, async page read [ 120.448806][T13666] FAT-fs (loop1): Filesystem has been set read-only [ 120.455613][T13666] Buffer I/O error on dev loop1, logical block 1028, async page read [ 120.464127][T13666] Buffer I/O error on dev loop1, logical block 41991, async page read [ 120.594530][T13707] loop3: detected capacity change from 0 to 512 [ 120.725913][T13718] veth3: entered promiscuous mode [ 120.744526][T13722] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(3) [ 120.751109][T13722] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 120.758672][T13722] vhci_hcd vhci_hcd.0: Device attached [ 120.771181][T13722] vhci_hcd vhci_hcd.0: pdev(8) rhport(1) sockfd(5) [ 120.777734][T13722] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 120.785697][T13722] vhci_hcd vhci_hcd.0: Device attached [ 120.794527][T13722] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 120.804357][T13722] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 120.815329][T13722] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 120.825115][T13722] vhci_hcd vhci_hcd.0: pdev(8) rhport(5) sockfd(13) [ 120.831865][T13722] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 120.839631][T13722] vhci_hcd vhci_hcd.0: Device attached [ 120.845754][T13736] random: crng reseeded on system resumption [ 120.846254][T13723] vhci_hcd: connection closed [ 120.852100][T13733] vhci_hcd: connection closed [ 120.856896][T13728] vhci_hcd: connection closed [ 120.862040][ T12] vhci_hcd: stop threads [ 120.871108][ T12] vhci_hcd: release socket [ 120.875601][ T12] vhci_hcd: disconnect device [ 120.888529][T13736] vhci_hcd: invalid port number 23 [ 120.904915][ T12] vhci_hcd: stop threads [ 120.909376][ T12] vhci_hcd: release socket [ 120.913822][ T12] vhci_hcd: disconnect device [ 120.919308][ T12] vhci_hcd: stop threads [ 120.923581][ T12] vhci_hcd: release socket [ 120.928103][ T12] vhci_hcd: disconnect device [ 120.934576][ T10] vhci_hcd: vhci_device speed not set [ 121.056518][T13753] loop1: detected capacity change from 0 to 8192 [ 121.365112][T13765] loop8: detected capacity change from 0 to 512 [ 121.455524][T13775] loop8: detected capacity change from 0 to 4096 [ 121.676022][T13810] loop8: detected capacity change from 0 to 512 [ 121.934625][T13830] loop6: detected capacity change from 0 to 512 [ 121.941385][T13830] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 121.952885][T13830] EXT4-fs (loop6): 1 truncate cleaned up [ 121.977265][T13833] sd 0:0:1:0: device reset [ 122.142763][T13845] netlink: 'syz.6.4023': attribute type 21 has an invalid length. [ 122.186628][T13850] loop6: detected capacity change from 0 to 512 [ 122.193891][T13850] EXT4-fs (loop6): external journal device major/minor numbers have changed [ 122.220704][T13850] EXT4-fs (loop6): failed to open journal device unknown-block(0,4) -6 [ 122.255836][T13858] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.263092][T13858] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.310574][T13858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.321695][T13858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.379262][ T3438] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.390040][ T3438] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.400069][ T3438] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.413549][ T3438] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.437611][T13880] rdma_op ffff888123432180 conn xmit_rdma 0000000000000000 [ 122.449954][T13878] uprobe: syz.6.4037:13878 failed to unregister, leaking uprobe [ 122.476782][T13884] program syz.3.4040 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 122.486681][T13884] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 122.585568][T13895] random: crng reseeded on system resumption [ 122.597249][T13895] Restarting kernel threads ... [ 122.603798][T13895] Done restarting kernel threads. [ 122.618329][T13899] __nla_validate_parse: 5 callbacks suppressed [ 122.618349][T13899] netlink: 16 bytes leftover after parsing attributes in process `syz.8.4047'. [ 122.700351][T13882] loop1: detected capacity change from 0 to 32768 [ 122.725145][T13911] sd 0:0:1:0: device reset [ 122.754723][T13882] loop1: p1 p3 < p5 p6 > [ 122.759098][T13882] loop1: partition table partially beyond EOD, truncated [ 122.792989][T13924] netlink: 'syz.6.4059': attribute type 3 has an invalid length. [ 122.800759][T13924] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4059'. [ 123.703319][T13975] rdma_op ffff888123433980 conn xmit_rdma 0000000000000000 [ 123.762091][T13977] IPv6: NLM_F_CREATE should be specified when creating new route [ 123.874244][T13988] netlink: 48 bytes leftover after parsing attributes in process `syz.6.4088'. [ 123.962769][T13993] loop6: detected capacity change from 0 to 1024 [ 124.004110][T13993] EXT4-fs error (device loop6): __ext4_new_inode:1073: comm syz.6.4090: reserved inode found cleared - inode=18 [ 124.244736][T14008] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4095'. [ 124.365110][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 124.365129][ T29] audit: type=1400 audit(1150.412:6278): avc: denied { read write } for pid=14023 comm="syz.8.4100" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 124.366451][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.373452][ T29] audit: type=1400 audit(1150.412:6279): avc: denied { open } for pid=14023 comm="syz.8.4100" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 124.394606][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.432562][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.440615][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.448015][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.455544][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.462986][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.470509][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.478277][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.485764][ T3362] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 124.494971][ T3362] hid-generic 0000:0000:0000.0006: hidraw0: HID v8.00 Device [syz0] on syz0 [ 124.671982][ T29] audit: type=1326 audit(1150.737:6280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14031 comm="syz.8.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d5ebaec29 code=0x7fc00000 [ 124.733294][T14047] macvtap0: refused to change device tx_queue_len [ 124.789265][ T29] audit: type=1400 audit(1150.853:6281): avc: denied { create } for pid=14054 comm="syz.1.4115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 124.808669][ T29] audit: type=1400 audit(1150.853:6282): avc: denied { write } for pid=14054 comm="syz.1.4115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 124.839968][ T29] audit: type=1107 audit(1150.916:6283): pid=14057 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 124.903815][ T29] audit: type=1400 audit(1150.979:6284): avc: denied { mount } for pid=14065 comm="syz.1.4120" name="/" dev="autofs" ino=40112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 125.147059][ T29] audit: type=1400 audit(1151.231:6285): avc: denied { ioctl } for pid=14085 comm="syz.3.4128" path="socket:[39649]" dev="sockfs" ino=39649 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 125.179517][ T31] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 125.184606][ T29] audit: type=1326 audit(1151.273:6286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14088 comm="syz.3.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 125.211696][ T29] audit: type=1326 audit(1151.273:6287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14088 comm="syz.3.4129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 125.403386][T14108] binfmt_misc: register: failed to install interpreter file ./file2 [ 125.456855][T14110] SELinux: failed to load policy [ 125.508491][T14116] loop8: detected capacity change from 0 to 512 [ 125.521553][T14116] EXT4-fs error (device loop8): ext4_orphan_get:1418: comm syz.8.4142: bad orphan inode 11 [ 125.521676][T14118] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4143'. [ 125.532722][T14116] ext4_test_bit(bit=10, block=4) = 1 [ 125.546417][T14116] is_bad_inode(inode)=0 [ 125.550639][T14116] NEXT_ORPHAN(inode)=2080374784 [ 125.555525][T14116] max_ino=32 [ 125.558757][T14116] i_nlink=0 [ 125.562092][T14116] EXT4-fs (loop8): 1 truncate cleaned up [ 126.114388][T14156] SELinux: failed to load policy [ 126.255243][T14184] I/O error, dev loop6, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 126.264812][T14184] isofs_fill_super: bread failed, dev=loop6, iso_blknum=16, block=32 [ 126.275567][T14186] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4174'. [ 126.296276][T14188] netlink: 'syz.6.4175': attribute type 6 has an invalid length. [ 126.409660][T14208] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4185'. [ 126.418693][T14208] netlink: 'syz.3.4185': attribute type 5 has an invalid length. [ 126.426476][T14208] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4185'. [ 126.551972][T14220] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(6) [ 126.553549][T14222] netlink: 51563 bytes leftover after parsing attributes in process `syz.1.4191'. [ 126.558522][T14220] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 126.558771][T14220] vhci_hcd vhci_hcd.0: Device attached [ 126.586829][T14214] uprobe: syz.3.4187:14214 failed to unregister, leaking uprobe [ 126.606101][T14223] vhci_hcd: connection closed [ 126.607038][ T41] vhci_hcd: stop threads [ 126.616073][ T41] vhci_hcd: release socket [ 126.621350][ T41] vhci_hcd: disconnect device [ 126.680130][T14228] SELinux: Context system_u:object_r:framebuf_device_t:s0 is not valid (left unmapped). [ 126.771416][T14236] loop3: detected capacity change from 0 to 128 [ 126.781161][T14236] EXT4-fs mount: 50 callbacks suppressed [ 126.781250][T14236] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 126.824044][T12473] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 127.115993][T14248] serio: Serial port ptm0 [ 127.405121][T14271] loop8: detected capacity change from 0 to 2048 [ 127.427811][T14276] ALSA: seq fatal error: cannot create timer (-22) [ 127.439372][T14271] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.522922][T14281] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.4213: bg 0: block 345: padding at end of block bitmap is not set [ 127.538071][T14281] EXT4-fs (loop8): Remounting filesystem read-only [ 127.544898][ T41] EXT4-fs warning (device loop8): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 127.623825][T14287] macvtap1: entered allmulticast mode [ 127.629322][T14287] bridge0: entered allmulticast mode [ 127.635065][T14287] bridge0: port 3(macvtap1) entered blocking state [ 127.642139][T14287] bridge0: port 3(macvtap1) entered disabled state [ 127.665036][T14287] bridge0: left allmulticast mode [ 127.692523][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.802648][T14308] loop8: detected capacity change from 0 to 512 [ 127.869549][T14315] loop8: detected capacity change from 0 to 164 [ 127.876029][T14310] loop1: detected capacity change from 0 to 8192 [ 127.894480][T14315] bio_check_eod: 7 callbacks suppressed [ 127.894495][T14315] syz.8.4231: attempt to access beyond end of device [ 127.894495][T14315] loop8: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 127.915318][T14315] syz.8.4231: attempt to access beyond end of device [ 127.915318][T14315] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 128.039411][T14330] hub 9-0:1.0: USB hub found [ 128.044167][T14330] hub 9-0:1.0: 8 ports detected [ 128.096935][T14334] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 128.105276][T14334] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 128.142904][T14339] loop1: detected capacity change from 0 to 128 [ 128.155175][T14339] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 128.210433][ T7885] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 128.253909][T14349] loop1: detected capacity change from 0 to 1024 [ 128.262172][T14349] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 128.273153][T14349] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 128.295378][T14349] JBD2: no valid journal superblock found [ 128.301242][T14349] EXT4-fs (loop1): Could not load journal inode [ 128.376642][T14367] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 128.440703][T14377] loop3: detected capacity change from 0 to 128 [ 128.457372][T14377] FAT-fs (loop3): Directory bread(block 32) failed [ 128.464049][T14377] FAT-fs (loop3): Directory bread(block 33) failed [ 128.470990][T14377] FAT-fs (loop3): Directory bread(block 34) failed [ 128.477750][T14377] FAT-fs (loop3): Directory bread(block 35) failed [ 128.484560][T14377] FAT-fs (loop3): Directory bread(block 36) failed [ 128.491196][T14377] FAT-fs (loop3): Directory bread(block 37) failed [ 128.498425][T14377] FAT-fs (loop3): Directory bread(block 38) failed [ 128.505110][T14377] FAT-fs (loop3): Directory bread(block 39) failed [ 128.511877][T14377] FAT-fs (loop3): Directory bread(block 40) failed [ 128.518645][T14377] FAT-fs (loop3): Directory bread(block 41) failed [ 128.550658][T14386] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4265'. [ 128.557598][T14377] syz.3.4261: attempt to access beyond end of device [ 128.557598][T14377] loop3: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 128.573399][T14377] FAT-fs (loop3): Filesystem has been set read-only [ 128.580275][T14377] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 128.633969][T14393] loop3: detected capacity change from 0 to 512 [ 128.642553][T14393] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.653993][T14393] EXT4-fs (loop3): 1 truncate cleaned up [ 128.660500][T14393] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.742483][T12473] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.804691][T14410] ieee802154 phy0 wpan0: encryption failed: -22 [ 129.126857][T14436] netlink: 180 bytes leftover after parsing attributes in process `syz.8.4285'. [ 129.137877][T14436] netlink: 180 bytes leftover after parsing attributes in process `syz.8.4285'. [ 129.197261][T14442] loop6: detected capacity change from 0 to 256 [ 129.207154][T14442] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 129.221225][T14442] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 129.233074][ T29] kauditd_printk_skb: 260 callbacks suppressed [ 129.233089][ T29] audit: type=1400 audit(1155.524:6548): avc: denied { create } for pid=14443 comm="syz.3.4289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 129.261947][ T29] audit: type=1400 audit(1155.556:6549): avc: denied { connect } for pid=14443 comm="syz.3.4289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 129.281171][ T29] audit: type=1400 audit(1155.556:6550): avc: denied { write } for pid=14443 comm="syz.3.4289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 129.319992][ T29] audit: type=1326 audit(1155.619:6551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.3.4290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 129.343719][ T29] audit: type=1326 audit(1155.619:6552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.3.4290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 129.395765][ T29] audit: type=1326 audit(1155.619:6553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.3.4290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 129.418924][ T29] audit: type=1326 audit(1155.619:6554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.3.4290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 129.442086][ T29] audit: type=1326 audit(1155.619:6555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.3.4290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 129.465922][ T29] audit: type=1326 audit(1155.671:6556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.3.4290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 129.489590][ T29] audit: type=1326 audit(1155.671:6557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.3.4290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 129.519305][T14451] loop1: detected capacity change from 0 to 512 [ 129.529629][T14451] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.578107][T14463] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 129.610747][ T7885] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.627528][T14466] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4299'. [ 129.641466][T14466] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4299'. [ 129.654913][T14466] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4299'. [ 129.683618][T14466] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4299'. [ 129.718788][T14484] loop8: detected capacity change from 0 to 256 [ 129.741436][T14484] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 129.764220][T14484] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 130.055372][T14537] loop3: detected capacity change from 0 to 4096 [ 130.063773][T14537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.089611][T14538] uprobe: syz.8.4325:14538 failed to unregister, leaking uprobe [ 130.107284][T12473] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.153112][T14545] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4331'. [ 130.162197][T14545] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4331'. [ 130.171172][T14545] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4331'. [ 130.577261][T14568] netlink: 'syz.3.4340': attribute type 10 has an invalid length. [ 130.585489][T14568] team0: Device hsr_slave_0 failed to register rx_handler [ 130.687484][T14572] loop6: detected capacity change from 0 to 8192 [ 130.696117][T14575] loop8: detected capacity change from 0 to 2048 [ 130.710419][T14572] syz.6.4341: attempt to access beyond end of device [ 130.710419][T14572] loop6: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 130.714261][T14575] EXT4-fs: inline encryption not supported [ 130.745293][T14572] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 130.753199][T14572] FAT-fs (loop6): Filesystem has been set read-only [ 130.762133][T14572] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 130.773022][T14572] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 130.783859][T14581] loop1: detected capacity change from 0 to 128 [ 130.791950][T14575] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.939276][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.061405][T14613] loop6: detected capacity change from 0 to 128 [ 131.072892][T14613] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 131.105424][T14613] EXT4-fs (loop6): shut down requested (2) [ 131.125741][ T9346] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 131.406892][T14647] sctp: [Deprecated]: syz.8.4374 (pid 14647) Use of int in maxseg socket option. [ 131.406892][T14647] Use struct sctp_assoc_value instead [ 132.176953][T14682] 0{X: renamed from gretap0 (while UP) [ 132.184809][T14682] 0{X: entered allmulticast mode [ 132.191010][T14682] net_ratelimit: 3320 callbacks suppressed [ 132.191019][T14682] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 132.253796][T14690] loop1: detected capacity change from 0 to 512 [ 132.268211][T14690] EXT4-fs (loop1): blocks per group (71) and clusters per group (20800) inconsistent [ 132.315184][T14699] loop8: detected capacity change from 0 to 512 [ 132.331992][T14699] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.359239][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.379702][T14711] sctp: [Deprecated]: syz.1.4400 (pid 14711) Use of int in maxseg socket option. [ 132.379702][T14711] Use struct sctp_assoc_value instead [ 132.428117][ T12] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 132.447232][T14701] loop6: detected capacity change from 0 to 32768 [ 132.894540][T14747] loop6: detected capacity change from 0 to 512 [ 132.901391][T14747] EXT4-fs: Ignoring removed oldalloc option [ 132.909481][T14747] EXT4-fs (loop6): 1 truncate cleaned up [ 132.918496][T14747] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.940367][ T9346] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.355448][ T52] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 133.464234][T14802] loop8: detected capacity change from 0 to 512 [ 133.480690][T14802] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 133.510665][T14802] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.4440: invalid indirect mapped block 4294967295 (level 0) [ 133.525341][T14802] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.4440: invalid indirect mapped block 4294967295 (level 1) [ 133.549173][T14802] EXT4-fs (loop8): 1 orphan inode deleted [ 133.554950][T14802] EXT4-fs (loop8): 1 truncate cleaned up [ 133.562872][T14802] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.610981][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.685222][T14819] SELinux: failed to load policy [ 133.830707][T14834] loop6: detected capacity change from 0 to 1024 [ 133.847734][T14834] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 133.858676][T14834] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 133.890843][T14834] JBD2: no valid journal superblock found [ 133.896612][T14834] EXT4-fs (loop6): Could not load journal inode [ 133.915534][T14838] __nla_validate_parse: 3 callbacks suppressed [ 133.915550][T14838] netlink: 28 bytes leftover after parsing attributes in process `syz.8.4453'. [ 133.930796][T14838] netlink: 32 bytes leftover after parsing attributes in process `syz.8.4453'. [ 133.939784][T14838] netlink: 28 bytes leftover after parsing attributes in process `syz.8.4453'. [ 133.949637][T14838] netlink: 32 bytes leftover after parsing attributes in process `syz.8.4453'. [ 133.968598][T14834] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 134.047652][T14811] chnl_net:caif_netlink_parms(): no params data found [ 134.090754][T14811] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.097861][T14811] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.107311][T14811] bridge_slave_0: entered allmulticast mode [ 134.114955][T14811] bridge_slave_0: entered promiscuous mode [ 134.121957][T14811] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.129100][T14811] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.136450][T14811] bridge_slave_1: entered allmulticast mode [ 134.143464][T14811] bridge_slave_1: entered promiscuous mode [ 134.163475][T14811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.174079][T14811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.185413][T14866] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 134.213113][T14811] team0: Port device team_slave_0 added [ 134.219630][T14811] team0: Port device team_slave_1 added [ 134.234605][T14811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.241716][T14811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.267718][T14811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.279280][T14811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.286395][T14811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.312482][T14811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.336387][T14811] hsr_slave_0: entered promiscuous mode [ 134.342483][T14811] hsr_slave_1: entered promiscuous mode [ 134.348532][T14811] debugfs: 'hsr0' already exists in 'hsr' [ 134.354454][T14811] Cannot create hsr debugfs directory [ 134.825862][T14811] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.838445][T14811] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.855706][T14811] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.866600][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 134.866616][ T29] audit: type=1326 audit(1161.424:6778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14872 comm="syz.6.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 134.895992][ T29] audit: type=1326 audit(1161.424:6779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14872 comm="syz.6.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 134.919169][ T29] audit: type=1326 audit(1161.424:6780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14872 comm="syz.6.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 134.942742][ T29] audit: type=1326 audit(1161.424:6781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14872 comm="syz.6.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 134.965848][ T29] audit: type=1326 audit(1161.424:6782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14872 comm="syz.6.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 134.971507][T14877] netlink: 256 bytes leftover after parsing attributes in process `syz.6.4466'. [ 135.003666][T14811] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 135.047954][ T29] audit: type=1400 audit(1161.624:6783): avc: denied { append } for pid=14885 comm="syz.1.4469" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 135.129323][T14811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.141843][T14811] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.157746][ C0] I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 [ 135.167214][T14900] EXT4-fs (loop3): unable to read superblock [ 135.185690][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.192931][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.204222][T14904] netlink: 'syz.6.4475': attribute type 4 has an invalid length. [ 135.212000][T14904] netlink: 17 bytes leftover after parsing attributes in process `syz.6.4475'. [ 135.226656][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.233831][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.244214][ T29] audit: type=1400 audit(1161.823:6784): avc: denied { create } for pid=14909 comm="syz.1.4478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 135.263406][ T29] audit: type=1400 audit(1161.823:6785): avc: denied { bind } for pid=14909 comm="syz.1.4478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 135.290977][ T29] audit: type=1400 audit(1161.876:6786): avc: denied { write } for pid=14909 comm="syz.1.4478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 135.322238][T14811] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.375547][ T29] audit: type=1400 audit(1161.949:6787): avc: denied { read write } for pid=14911 comm="syz.1.4479" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 135.405298][T14920] netdevsim netdevsim8: Direct firmware load for ./file0/file1 failed with error -2 [ 135.445061][T14811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.596256][T14953] sctp: [Deprecated]: syz.3.4493 (pid 14953) Use of int in maxseg socket option. [ 135.596256][T14953] Use struct sctp_assoc_value instead [ 135.611137][T14811] veth0_vlan: entered promiscuous mode [ 135.622713][T14811] veth1_vlan: entered promiscuous mode [ 135.632618][T14955] SELinux: failed to load policy [ 135.640925][T14811] veth0_macvtap: entered promiscuous mode [ 135.648615][T14811] veth1_macvtap: entered promiscuous mode [ 135.659735][T14811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.673805][T14811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.684929][ T52] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.696529][ T52] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.707210][ T52] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.719236][ T52] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.194617][T14997] netlink: 256 bytes leftover after parsing attributes in process `syz.0.4512'. [ 136.355807][T15011] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4518'. [ 136.365453][T15011] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4518'. [ 136.401325][T15019] netlink: 176 bytes leftover after parsing attributes in process `syz.0.4521'. [ 136.498927][T15032] unsupported nlmsg_type 40 [ 136.523537][T15034] sctp: [Deprecated]: syz.0.4529 (pid 15034) Use of int in maxseg socket option. [ 136.523537][T15034] Use struct sctp_assoc_value instead [ 136.626223][T15043] loop3: detected capacity change from 0 to 8192 [ 136.668532][T15050] loop3: detected capacity change from 0 to 128 [ 136.845547][T15070] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 137.033992][ T3390] IPVS: starting estimator thread 0... [ 137.127978][T15099] IPVS: using max 3120 ests per chain, 156000 per kthread [ 137.617278][T15151] loop6: detected capacity change from 0 to 8192 [ 137.997134][T15178] loop6: detected capacity change from 0 to 8192 [ 138.162919][T15203] loop8: detected capacity change from 0 to 512 [ 138.171750][T15203] EXT4-fs (loop8): orphan cleanup on readonly fs [ 138.178906][T15203] EXT4-fs error (device loop8): ext4_orphan_get:1418: comm syz.8.4605: bad orphan inode 13 [ 138.189787][T15203] ext4_test_bit(bit=12, block=18) = 1 [ 138.195254][T15203] is_bad_inode(inode)=0 [ 138.199504][T15203] NEXT_ORPHAN(inode)=2130706432 [ 138.204422][T15203] max_ino=32 [ 138.207613][T15203] i_nlink=1 [ 138.211378][T15203] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.228280][T15203] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 138.243754][T15203] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 138.263296][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.399436][T15238] atomic_op ffff88811afcb528 conn xmit_atomic 0000000000000000 [ 138.517381][T15262] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.572672][T15262] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.617970][T15262] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.674701][T15262] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.724061][ T41] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.735284][ T12] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.746465][ T12] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.759282][ T12] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.804203][T15296] loop6: detected capacity change from 0 to 256 [ 138.915169][T15315] __nla_validate_parse: 13 callbacks suppressed [ 138.915188][T15315] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4648'. [ 139.599685][T15345] loop3: detected capacity change from 0 to 2048 [ 139.610395][T15351] loop0: detected capacity change from 0 to 128 [ 139.628380][T15345] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 139.719523][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 139.719541][ T29] audit: type=1400 audit(1166.537:6984): avc: denied { read } for pid=15344 comm="syz.3.4662" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 139.813200][ T29] audit: type=1400 audit(1166.537:6985): avc: denied { open } for pid=15344 comm="syz.3.4662" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 139.836562][ T29] audit: type=1326 audit(1166.589:6986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.6.4669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 139.859721][ T29] audit: type=1326 audit(1166.589:6987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.6.4669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 139.882778][ T29] audit: type=1326 audit(1166.589:6988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.6.4669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 139.897859][T15345] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, [ 139.905808][ T29] audit: type=1326 audit(1166.589:6989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.6.4669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 139.905864][ T29] audit: type=1326 audit(1166.589:6990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.6.4669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 139.914233][T15345] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 139.937005][ T29] audit: type=1326 audit(1166.589:6991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.6.4669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 139.937087][ T29] audit: type=1326 audit(1166.589:6992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.6.4669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 139.963337][T15345] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1868 with error 28 [ 139.968829][ T29] audit: type=1326 audit(1166.589:6993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15365 comm="syz.6.4669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 139.991794][T15345] EXT4-fs (loop3): This should not happen!! Data will be lost [ 139.991794][T15345] [ 140.059975][T15345] EXT4-fs (loop3): Total free blocks count 0 [ 140.066165][T15345] EXT4-fs (loop3): Free/Dirty block details [ 140.072388][T15345] EXT4-fs (loop3): free_blocks=2415919104 [ 140.078234][T15345] EXT4-fs (loop3): dirty_blocks=1872 [ 140.083642][T15345] EXT4-fs (loop3): Block reservation details [ 140.089697][T15345] EXT4-fs (loop3): i_reserved_data_blocks=117 [ 140.096466][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.096466][ T31] loop0: rw=1, sector=145, nr_sectors = 16 limit=128 [ 140.110259][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.110259][ T31] loop0: rw=1, sector=169, nr_sectors = 8 limit=128 [ 140.157645][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.157645][ T31] loop0: rw=1, sector=185, nr_sectors = 8 limit=128 [ 140.187086][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.187086][ T31] loop0: rw=1, sector=201, nr_sectors = 8 limit=128 [ 140.220831][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.220831][ T31] loop0: rw=1, sector=217, nr_sectors = 8 limit=128 [ 140.221558][T15381] loop8: detected capacity change from 0 to 512 [ 140.236041][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.236041][ T31] loop0: rw=1, sector=233, nr_sectors = 8 limit=128 [ 140.258344][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.258344][ T31] loop0: rw=1, sector=249, nr_sectors = 8 limit=128 [ 140.274326][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.274326][ T31] loop0: rw=1, sector=265, nr_sectors = 8 limit=128 [ 140.287437][T15381] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 140.288832][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.288832][ T31] loop0: rw=1, sector=281, nr_sectors = 8 limit=128 [ 140.301373][T15383] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.315140][ T31] kworker/u8:1: attempt to access beyond end of device [ 140.315140][ T31] loop0: rw=1, sector=297, nr_sectors = 8 limit=128 [ 140.330327][ T52] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 68 with max blocks 34 with error 28 [ 140.353178][T15381] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000d40000 ro. [ 140.381191][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 140.399418][T15383] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.415416][T15391] loop0: detected capacity change from 0 to 512 [ 140.421947][T15391] EXT4-fs: Ignoring removed nobh option [ 140.444741][T15391] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.4680: corrupted inode contents [ 140.458808][T15391] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.4680: mark_inode_dirty error [ 140.473661][T15383] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.484232][T15391] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.4680: corrupted inode contents [ 140.507364][T15391] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.4680: mark_inode_dirty error [ 140.528443][T15391] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.4680: Failed to acquire dquot type 0 [ 140.560004][T15383] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.566957][T15391] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.4680: corrupted inode contents [ 140.601979][T15391] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.4680: mark_inode_dirty error [ 140.632155][T15391] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.4680: corrupted inode contents [ 140.654909][ T48] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.659554][T15391] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.4680: mark_inode_dirty error [ 140.676437][ T41] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.689884][ T41] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.691906][T15391] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.4680: corrupted inode contents [ 140.713421][ T41] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.771986][T15391] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 140.790611][T15391] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.4680: corrupted inode contents [ 140.816632][T15421] loop6: detected capacity change from 0 to 1024 [ 140.824209][T15391] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.4680: mark_inode_dirty error [ 140.827454][T15421] EXT4-fs: Ignoring removed orlov option [ 140.841573][T15421] EXT4-fs: Ignoring removed nobh option [ 140.847314][T15421] EXT4-fs: Ignoring removed bh option [ 140.859701][T15391] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 140.871233][T15391] EXT4-fs (loop0): 1 truncate cleaned up [ 140.878103][T15391] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.878961][T15421] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.934997][T15421] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.4692: Allocating blocks 481-513 which overlap fs metadata [ 140.992693][T14811] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.996932][T15421] EXT4-fs (loop6): pa ffff888106e50930: logic 352, phys. 465, len 3 [ 141.010033][T15421] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 141.099488][ T9346] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.333750][T15469] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.361348][T15475] loop8: detected capacity change from 0 to 512 [ 141.370738][T15475] EXT4-fs: Ignoring removed bh option [ 141.390811][T15475] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 141.400008][T15475] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 141.411766][T15469] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.423015][T15482] loop6: detected capacity change from 0 to 512 [ 141.432471][T15475] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 141.442347][T15475] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 141.452411][T15475] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.483207][T15482] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.499212][T15482] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.4716: corrupted xattr block 19: overlapping e_value [ 141.514662][T15482] EXT4-fs (loop6): Remounting filesystem read-only [ 141.517569][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.521381][T15482] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 141.531243][T15469] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.540518][T15482] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 141.560753][T15482] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 141.636536][T15490] netlink: 96 bytes leftover after parsing attributes in process `syz.8.4717'. [ 141.660211][ T9346] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.692007][T15469] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.744604][T15499] random: crng reseeded on system resumption [ 141.773588][ T48] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.798508][ T48] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.798548][ T48] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.802166][T15501] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4722'. [ 141.828612][ T48] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.965476][T15516] loop1: detected capacity change from 0 to 512 [ 141.996001][T15516] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 142.072540][T15516] EXT4-fs (loop1): failed to open journal device unknown-block(0,4) -6 [ 142.177187][T15540] netlink: 'syz.1.4739': attribute type 3 has an invalid length. [ 142.206568][T15544] loop1: detected capacity change from 0 to 512 [ 142.213351][T15544] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 142.228820][T15544] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.4741: bg 0: block 104: invalid block bitmap [ 142.249388][T15544] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 142.260414][T15544] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.4741: invalid indirect mapped block 1 (level 1) [ 142.264760][T15551] loop0: detected capacity change from 0 to 512 [ 142.278731][T15544] EXT4-fs (loop1): 1 truncate cleaned up [ 142.287099][T15544] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.302084][T15551] EXT4-fs (loop0): orphan cleanup on readonly fs [ 142.314141][T15551] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.4743: bad orphan inode 13 [ 142.334146][ T7885] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.344199][T15551] ext4_test_bit(bit=12, block=18) = 1 [ 142.349661][T15551] is_bad_inode(inode)=0 [ 142.353837][T15551] NEXT_ORPHAN(inode)=2130706432 [ 142.358804][T15551] max_ino=32 [ 142.362019][T15551] i_nlink=1 [ 142.372814][T15551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.396220][T15551] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 142.415616][T15551] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 142.452481][T14811] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.484393][T15563] loop3: detected capacity change from 0 to 512 [ 142.493571][T15563] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c02c, mo2=0002] [ 142.501863][T15563] System zones: 0-7 [ 142.506117][T15563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.544592][T15567] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 142.556568][T12473] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.562908][T15567] bridge_slave_1: left allmulticast mode [ 142.571340][T15567] bridge_slave_1: left promiscuous mode [ 142.577213][T15567] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.585825][T15567] bridge_slave_0: left allmulticast mode [ 142.591748][T15567] bridge_slave_0: left promiscuous mode [ 142.597505][T15567] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.666633][T15575] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4753'. [ 142.675779][T15575] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4753'. [ 142.823627][T15591] loop3: detected capacity change from 0 to 1024 [ 142.846319][T15591] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.853924][T15601] sch_tbf: burst 0 is lower than device syzkaller0 mtu (1500) ! [ 142.875752][T15591] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 142.902038][T15591] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 142.914556][T15591] EXT4-fs (loop3): This should not happen!! Data will be lost [ 142.914556][T15591] [ 142.924936][T15591] EXT4-fs (loop3): Total free blocks count 0 [ 142.931092][T15591] EXT4-fs (loop3): Free/Dirty block details [ 142.937169][T15591] EXT4-fs (loop3): free_blocks=20480 [ 142.942515][T15591] EXT4-fs (loop3): dirty_blocks=96 [ 142.947649][T15591] EXT4-fs (loop3): Block reservation details [ 142.953797][T15591] EXT4-fs (loop3): i_reserved_data_blocks=6 [ 142.962154][T15603] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 142.972648][T15607] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4766'. [ 142.982529][T15603] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 142.994574][T15607] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4766'. [ 143.018027][ T41] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 143.052711][T15613] loop0: detected capacity change from 0 to 512 [ 143.070514][T15613] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 143.086896][T15613] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.4770: bg 0: block 104: invalid block bitmap [ 143.101737][T15613] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 143.111569][T15613] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.4770: invalid indirect mapped block 1 (level 1) [ 143.126273][T15622] netlink: 27 bytes leftover after parsing attributes in process `syz.6.4771'. [ 143.154447][T15613] EXT4-fs (loop0): 1 truncate cleaned up [ 143.161367][T15613] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.248746][T14811] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.330174][T15637] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.337431][T15637] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.337532][T15641] loop1: detected capacity change from 0 to 1764 [ 143.368938][T15650] loop3: detected capacity change from 0 to 512 [ 143.393857][T15650] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 143.411284][T15650] EXT4-fs (loop3): orphan cleanup on readonly fs [ 143.428867][T15637] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.437931][T15650] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.4784: corrupted inode contents [ 143.439145][T15637] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.457450][T15650] EXT4-fs (loop3): Remounting filesystem read-only [ 143.457543][T15650] EXT4-fs (loop3): 1 truncate cleaned up [ 143.472286][ T48] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 143.483000][ T48] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 143.494092][ T48] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 143.504770][T15650] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 143.526064][ T41] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.551913][ T41] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.572052][ T41] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.581475][ T41] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.593803][T12473] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.719384][T15694] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 143.773938][T15704] SELinux: Context @ is not valid (left unmapped). [ 143.948219][T15728] Falling back ldisc for ttyS3. [ 144.069608][T15758] loop1: detected capacity change from 0 to 512 [ 144.078065][T15758] EXT4-fs: Ignoring removed nobh option [ 144.094908][T15758] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.4833: corrupted inode contents [ 144.107153][T15758] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #3: comm syz.1.4833: mark_inode_dirty error [ 144.119034][T15758] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.4833: corrupted inode contents [ 144.132383][T15758] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.4833: mark_inode_dirty error [ 144.144432][T15758] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4833: Failed to acquire dquot type 0 [ 144.156639][T15758] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.4833: corrupted inode contents [ 144.170847][T15758] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.4833: mark_inode_dirty error [ 144.182788][T15758] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.4833: corrupted inode contents [ 144.196787][T15758] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.4833: mark_inode_dirty error [ 144.221460][T15758] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.4833: corrupted inode contents [ 144.246044][T15758] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 144.260865][T15758] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.4833: corrupted inode contents [ 144.273932][T15758] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.4833: mark_inode_dirty error [ 144.285409][T15758] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 144.295413][T15758] EXT4-fs (loop1): 1 truncate cleaned up [ 144.301635][T15758] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.353800][ T7885] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.369862][T15789] SELinux: failed to load policy [ 144.393919][T15795] loop3: detected capacity change from 0 to 1024 [ 144.407169][T15795] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.427006][T15795] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 305:freeing already freed block (bit 19); block bitmap corrupt. [ 144.464477][T12473] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.519556][T15811] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 144.528205][T15811] bridge_slave_1: left allmulticast mode [ 144.532324][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 144.532340][ T29] audit: type=1326 audit(1171.586:7134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.533942][T15811] bridge_slave_1: left promiscuous mode [ 144.544550][ T29] audit: type=1326 audit(1171.597:7135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.563149][T15811] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.568776][ T29] audit: type=1326 audit(1171.597:7136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.621909][ T29] audit: type=1326 audit(1171.597:7137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.645123][ T29] audit: type=1326 audit(1171.597:7138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.668321][ T29] audit: type=1326 audit(1171.597:7139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.691533][ T29] audit: type=1326 audit(1171.597:7140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.714541][ T29] audit: type=1326 audit(1171.597:7141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.737534][ T29] audit: type=1326 audit(1171.597:7142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.760535][ T29] audit: type=1326 audit(1171.597:7143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15812 comm="syz.0.4854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 144.785133][T15811] bridge_slave_0: left allmulticast mode [ 144.790902][T15811] bridge_slave_0: left promiscuous mode [ 144.796634][T15811] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.857510][T15819] loop8: detected capacity change from 0 to 512 [ 144.865617][T15819] EXT4-fs: Ignoring removed nobh option [ 144.873685][T15819] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.4857: corrupted inode contents [ 144.886247][T15819] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #3: comm syz.8.4857: mark_inode_dirty error [ 144.898113][T15819] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.4857: corrupted inode contents [ 144.910451][T15819] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #3: comm syz.8.4857: mark_inode_dirty error [ 144.922063][T15819] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.4857: Failed to acquire dquot type 0 [ 144.933976][T15819] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.4857: corrupted inode contents [ 144.946318][T15819] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #16: comm syz.8.4857: mark_inode_dirty error [ 144.959375][T15819] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.4857: corrupted inode contents [ 144.971683][T15819] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #16: comm syz.8.4857: mark_inode_dirty error [ 144.993289][T15819] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.4857: corrupted inode contents [ 145.012516][T15819] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 145.021913][T15819] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.4857: corrupted inode contents [ 145.035029][T15819] EXT4-fs error (device loop8): ext4_truncate:4666: inode #16: comm syz.8.4857: mark_inode_dirty error [ 145.046503][T15819] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 145.056139][T15819] EXT4-fs (loop8): 1 truncate cleaned up [ 145.062261][T15819] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.094584][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.264443][T15857] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 145.271066][T15857] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 145.278841][T15857] vhci_hcd vhci_hcd.0: Device attached [ 145.297901][T15857] random: crng reseeded on system resumption [ 145.311336][T15858] vhci_hcd: connection closed [ 145.311511][ T12] vhci_hcd: stop threads [ 145.320574][ T12] vhci_hcd: release socket [ 145.324986][ T12] vhci_hcd: disconnect device [ 145.421462][T15862] Falling back ldisc for ttyS3. [ 145.526971][T15877] veth3: left promiscuous mode [ 145.564189][T15875] loop6: detected capacity change from 0 to 8192 [ 145.785672][T15896] loop1: detected capacity change from 0 to 512 [ 145.800000][T15896] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c02c, mo2=0002] [ 145.819356][T15896] System zones: 0-7 [ 145.832101][T15896] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.953776][ T7885] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.167288][T15934] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4910'. [ 146.197078][T15938] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4912'. [ 146.206329][T15938] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4912'. [ 146.291753][T15938] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4912'. [ 146.300836][T15938] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4912'. [ 146.404144][T15958] netem: incorrect gi model size [ 146.409189][T15958] netem: change failed [ 146.463260][T15962] loop0: detected capacity change from 0 to 512 [ 146.493176][T15962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.530897][T15962] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.669172][T15991] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.697822][T15991] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.716151][T15998] loop6: detected capacity change from 0 to 512 [ 146.725615][T15991] sch_fq: defrate 4294967295 ignored. [ 146.768777][T15998] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 146.784432][T15998] System zones: 0-2, 18-18, 34-35 [ 146.796986][T15998] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.838007][T15998] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #18: comm syz.6.4940: corrupted inode contents [ 146.856971][T15998] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #18: comm syz.6.4940: mark_inode_dirty error [ 146.878624][T15998] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #18: comm syz.6.4940: corrupted inode contents [ 146.897519][T15998] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #18: comm syz.6.4940: mark_inode_dirty error [ 146.921885][T15998] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #18: comm syz.6.4940: mark inode dirty (error -117) [ 146.940188][T15998] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 146.960437][T16016] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4947'. [ 146.979074][ T9346] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.006749][T16018] loop6: detected capacity change from 0 to 512 [ 147.026348][T16018] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.102191][ T9346] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.121316][T16022] netlink: 52 bytes leftover after parsing attributes in process `syz.6.4949'. [ 147.135106][T16022] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4949'. [ 147.303800][T16032] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4954'. [ 147.396095][T16034] loop3: detected capacity change from 0 to 8192 [ 147.403052][T16036] loop6: detected capacity change from 0 to 512 [ 147.454796][ T3405] hid_parser_main: 19 callbacks suppressed [ 147.454816][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.464686][T16040] loop6: detected capacity change from 0 to 1024 [ 147.468177][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.481848][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.485445][T16040] EXT4-fs: Ignoring removed oldalloc option [ 147.495189][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.495287][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.502749][T16040] EXT4-fs: Ignoring removed bh option [ 147.510251][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.523224][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.530650][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.538055][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.545502][ T3405] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 147.554998][ T3405] hid-generic 0000:0000:0000.0007: hidraw0: HID v8.00 Device [syz0] on syz0 [ 147.566033][T16040] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.646569][T16040] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.4959: Allocating blocks 497-513 which overlap fs metadata [ 147.690117][T16063] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 18: block 257:freeing already freed block (bit 16); block bitmap corrupt. [ 147.744071][ T9346] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.765700][T16070] netlink: 'syz.6.4971': attribute type 29 has an invalid length. [ 147.794772][T16070] netlink: 'syz.6.4971': attribute type 29 has an invalid length. [ 147.811499][T16073] loop9: detected capacity change from 0 to 7 [ 147.821776][T16073] Buffer I/O error on dev loop9, logical block 0, async page read [ 147.831862][T16073] Buffer I/O error on dev loop9, logical block 0, async page read [ 147.839795][T16073] loop9: unable to read partition table [ 147.850670][T16073] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 147.850670][T16073] ) failed (rc=-5) [ 147.947441][T16089] loop8: detected capacity change from 0 to 512 [ 148.007418][T16102] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16102 comm=syz.6.4985 [ 148.020038][T16102] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=16102 comm=syz.6.4985 [ 148.192487][T16118] I/O error, dev loop17, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 148.202465][T16118] FAT-fs (loop17): unable to read boot sector [ 148.244429][T16119] Falling back ldisc for ttyS3. [ 148.504896][T16140] loop0: detected capacity change from 0 to 512 [ 148.522649][T16140] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 148.541658][T16140] EXT4-fs (loop0): 1 truncate cleaned up [ 148.633779][T16150] smc: net device bond0 applied user defined pnetid SYZ0 [ 148.643036][T16150] smc: net device bond0 erased user defined pnetid SYZ0 [ 148.814676][T16175] loop8: detected capacity change from 0 to 512 [ 148.839389][T16175] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 148.873809][T16175] EXT4-fs (loop8): mount failed [ 148.988853][T16200] loop1: detected capacity change from 0 to 512 [ 149.038702][T16200] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 149.055219][T16200] System zones: 0-2, 18-18, 34-35 [ 149.107775][T16200] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #18: comm syz.1.5026: corrupted inode contents [ 149.157624][T16200] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #18: comm syz.1.5026: mark_inode_dirty error [ 149.202622][T16200] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #18: comm syz.1.5026: corrupted inode contents [ 149.244148][T16200] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm syz.1.5026: mark_inode_dirty error [ 149.261078][T16200] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm syz.1.5026: mark inode dirty (error -117) [ 149.285489][T16200] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 149.319155][ T3398] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 149.334751][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 149.334767][ T29] audit: type=1326 audit(1176.625:7289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16224 comm="syz.6.5038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 149.394427][ T29] audit: type=1326 audit(1176.657:7290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16224 comm="syz.6.5038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 149.394699][T16233] loop8: detected capacity change from 0 to 512 [ 149.417527][ T29] audit: type=1326 audit(1176.657:7291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16224 comm="syz.6.5038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 149.446691][ T29] audit: type=1326 audit(1176.657:7292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16224 comm="syz.6.5038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 149.448628][T16233] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 149.470189][ T29] audit: type=1326 audit(1176.657:7293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16224 comm="syz.6.5038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 149.483549][T16233] EXT4-fs (loop8): 1 truncate cleaned up [ 149.503067][ T29] audit: type=1326 audit(1176.657:7294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16224 comm="syz.6.5038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 149.531694][ T29] audit: type=1326 audit(1176.657:7295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16224 comm="syz.6.5038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad33f1ec29 code=0x7ffc0000 [ 149.624778][ T29] audit: type=1400 audit(1176.930:7296): avc: denied { rename } for pid=16232 comm="syz.8.5041" name="file0" dev="loop8" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 149.696836][T16254] loop1: detected capacity change from 0 to 512 [ 149.711038][ T29] audit: type=1400 audit(1177.014:7297): avc: denied { mounton } for pid=16253 comm="syz.1.5048" path="/722/bus" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 149.734891][T16254] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 149.742302][T16259] loop0: detected capacity change from 0 to 512 [ 149.750854][T16254] EXT4-fs (loop1): 1 truncate cleaned up [ 149.820208][T16272] loop6: detected capacity change from 0 to 512 [ 149.841472][T16278] __nla_validate_parse: 6 callbacks suppressed [ 149.841490][T16278] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5059'. [ 149.848326][T16272] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 149.856878][T16278] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5059'. [ 149.895029][T16272] EXT4-fs (loop6): 1 truncate cleaned up [ 149.914097][ T29] audit: type=1326 audit(1177.224:7298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16281 comm="syz.0.5061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63fbfdec29 code=0x7ffc0000 [ 149.943256][T16272] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 149.968392][T16289] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5064'. [ 149.991624][T16291] loop8: detected capacity change from 0 to 1024 [ 150.033574][T16291] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.5065: Allocating blocks 449-513 which overlap fs metadata [ 150.056119][T16301] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5070'. [ 150.063512][T16291] EXT4-fs (loop8): pa ffff888106e50930: logic 48, phys. 177, len 21 [ 150.073261][T16291] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 150.158393][T16312] loop0: detected capacity change from 0 to 512 [ 150.172800][T16312] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 150.182221][ T3390] IPVS: starting estimator thread 0... [ 150.191832][T16312] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 150.207058][T16312] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.5074: corrupted in-inode xattr: e_value size too large [ 150.222906][T16312] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.5074: couldn't read orphan inode 15 (err -117) [ 150.273188][T16315] IPVS: using max 2544 ests per chain, 127200 per kthread [ 150.312181][T16327] loop6: detected capacity change from 0 to 128 [ 150.359879][T16330] loop0: detected capacity change from 0 to 512 [ 150.378195][T16332] loop8: detected capacity change from 0 to 1024 [ 150.387893][T16330] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.5082: error while reading EA inode 32 err=-116 [ 150.402122][T16332] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.413134][T16330] EXT4-fs (loop0): Remounting filesystem read-only [ 150.419782][T16330] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 150.434171][T16335] random: crng reseeded on system resumption [ 150.451936][T16330] EXT4-fs (loop0): 1 orphan inode deleted [ 150.541200][T16349] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5090'. [ 150.570025][T16349] xfrm1: entered promiscuous mode [ 150.575098][T16349] xfrm1: entered allmulticast mode [ 150.600111][T16349] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5090'. [ 150.672727][T16364] netlink: 48 bytes leftover after parsing attributes in process `syz.6.5096'. [ 150.895174][T16383] loop6: detected capacity change from 0 to 512 [ 150.925651][T16383] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 150.955369][T16383] EXT4-fs (loop6): 1 truncate cleaned up [ 151.087669][T16396] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5110'. [ 151.201173][T16400] loop8: detected capacity change from 0 to 1024 [ 151.218819][T16400] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 151.229831][T16400] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 151.270113][T16400] JBD2: no valid journal superblock found [ 151.276021][T16400] EXT4-fs (loop8): Could not load journal inode [ 151.321145][T16400] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 151.524328][T16419] loop6: detected capacity change from 0 to 512 [ 151.561153][T16422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16422 comm=syz.3.5121 [ 151.605131][T16426] loop3: detected capacity change from 0 to 512 [ 151.617237][T16428] netlink: 'syz.8.5123': attribute type 2 has an invalid length. [ 151.622488][T16426] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 151.625021][T16428] netlink: 'syz.8.5123': attribute type 1 has an invalid length. [ 151.625039][T16428] netlink: 199820 bytes leftover after parsing attributes in process `syz.8.5123'. [ 151.670828][T16426] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 151.680476][T16426] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.5122: corrupted in-inode xattr: e_value size too large [ 151.696861][T16426] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.5122: couldn't read orphan inode 15 (err -117) [ 151.948991][ T3398] hid-generic 0000:0000:0000.0009: hidraw0: HID v8.00 Device [syz0] on syz1 [ 152.035412][T16470] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5142'. [ 152.429570][T16484] debugfs: 'ttyS3' already exists in 'caif_serial' [ 152.495868][T16494] loop1: detected capacity change from 0 to 512 [ 152.503109][T16494] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 152.503127][T16492] SELinux: policydb version 0 does not match my version range 15-35 [ 152.520763][T16492] SELinux: failed to load policy [ 152.527714][T16494] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.5153: casefold flag without casefold feature [ 152.550483][T16494] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.5153: couldn't read orphan inode 15 (err -117) [ 152.593877][T16500] loop6: detected capacity change from 0 to 512 [ 152.609563][T16494] EXT4-fs (loop1): shut down requested (1) [ 152.626005][T16500] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.5155: corrupted inode contents [ 152.648882][T16500] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz.6.5155: mark_inode_dirty error [ 152.661544][T16500] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.5155: corrupted inode contents [ 152.674774][T16500] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.5155: mark_inode_dirty error [ 152.735302][ T3405] hid_parser_main: 90 callbacks suppressed [ 152.735323][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.748904][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.756460][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.766086][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.773592][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.781213][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.788699][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.796162][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.803567][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.810988][ T3405] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 152.819173][T16523] vhci_hcd: invalid port number 96 [ 152.819176][ T3405] hid-generic 0000:0000:0000.000A: hidraw0: HID v8.00 Device [syz0] on syz1 [ 152.834151][T16523] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 152.882274][T16532] loop6: detected capacity change from 0 to 1024 [ 152.889144][T16532] EXT4-fs: Ignoring removed nomblk_io_submit option [ 153.574339][T16561] 8021q: adding VLAN 0 to HW filter on device bond1 [ 153.582773][T16561] bridge0: port 3(bond1) entered blocking state [ 153.589117][T16561] bridge0: port 3(bond1) entered disabled state [ 153.596352][T16561] bond1: entered allmulticast mode [ 153.603226][T16561] bond1: entered promiscuous mode [ 153.813349][T16593] loop1: detected capacity change from 0 to 128 [ 153.822332][T16593] EXT4-fs: Ignoring removed nobh option [ 153.832283][T16596] netlink: 'syz.0.5196': attribute type 1 has an invalid length. [ 153.891508][T16601] loop1: detected capacity change from 0 to 512 [ 153.898321][T16601] EXT4-fs: Ignoring removed mblk_io_submit option [ 153.905143][T16601] EXT4-fs: Ignoring removed nomblk_io_submit option [ 153.915547][T16601] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 153.924036][T16601] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 153.963843][T16601] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm wޡ: Allocating blocks 41-42 which overlap fs metadata [ 153.992679][T16601] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm wޡ: Allocating blocks 41-42 which overlap fs metadata [ 154.007315][T16601] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm wޡ: Failed to acquire dquot type 1 [ 154.031908][T16601] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 154.046574][T16601] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm wޡ: corrupted inode contents [ 154.060337][T16601] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #12: comm wޡ: mark_inode_dirty error [ 154.071818][T16601] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm wޡ: corrupted inode contents [ 154.085654][T16601] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm wޡ: mark_inode_dirty error [ 154.102897][T16601] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm wޡ: corrupted inode contents [ 154.124819][T16601] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 154.135090][T16601] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm wޡ: corrupted inode contents [ 154.147459][T16601] EXT4-fs error (device loop1): ext4_truncate:4666: inode #12: comm wޡ: mark_inode_dirty error [ 154.176936][T16601] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 154.195193][T16601] EXT4-fs (loop1): 1 truncate cleaned up [ 154.224348][T16629] loop0: detected capacity change from 0 to 2048 [ 154.238415][T16601] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 154.320861][T16650] loop0: detected capacity change from 0 to 1024 [ 154.328401][T16650] EXT4-fs: Ignoring removed orlov option [ 154.349443][T16656] loop1: detected capacity change from 0 to 512 [ 154.375878][T16656] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.5223: corrupted inode contents [ 154.376317][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 154.376332][ T29] audit: type=1400 audit(1181.916:7381): avc: denied { relabelfrom } for pid=16658 comm="syz.3.5224" name="" dev="pipefs" ino=49299 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 154.398300][T16656] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.5223: mark_inode_dirty error [ 154.433955][T16656] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.5223: corrupted inode contents [ 154.453788][T16666] sd 0:0:1:0: device reset [ 154.458939][T16656] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.5223: mark_inode_dirty error [ 154.513980][T16656] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.5223: corrupted inode contents [ 154.528668][T16656] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.5223: mark_inode_dirty error [ 154.582232][T16656] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.5223: corrupted inode contents [ 154.623199][T16667] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.5223: corrupted inode contents [ 154.646257][T16682] loop3: detected capacity change from 0 to 128 [ 154.648240][T16684] loop8: detected capacity change from 0 to 512 [ 154.660268][T16682] FAT-fs (loop3): Directory bread(block 162) failed [ 154.660587][T16667] EXT4-fs error (device loop1): add_dirent_to_buf:2153: inode #2: comm syz.1.5223: mark_inode_dirty error [ 154.667453][T16682] FAT-fs (loop3): Directory bread(block 163) failed [ 154.685233][T16682] FAT-fs (loop3): Directory bread(block 164) failed [ 154.691950][T16682] FAT-fs (loop3): Directory bread(block 165) failed [ 154.700820][T16684] EXT4-fs (loop8): too many log groups per flexible block group [ 154.707945][T16682] FAT-fs (loop3): Directory bread(block 166) failed [ 154.708574][T16684] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 154.715136][T16682] FAT-fs (loop3): Directory bread(block 167) failed [ 154.728574][T16682] FAT-fs (loop3): Directory bread(block 168) failed [ 154.735253][T16682] FAT-fs (loop3): Directory bread(block 169) failed [ 154.742258][T16684] EXT4-fs (loop8): mount failed [ 154.792094][T16682] FAT-fs (loop3): Directory bread(block 162) failed [ 154.805422][T16682] FAT-fs (loop3): Directory bread(block 163) failed [ 154.812634][T16682] bio_check_eod: 101 callbacks suppressed [ 154.812653][T16682] syz.3.5233: attempt to access beyond end of device [ 154.812653][T16682] loop3: rw=3, sector=226, nr_sectors = 6 limit=128 [ 154.832333][T16682] syz.3.5233: attempt to access beyond end of device [ 154.832333][T16682] loop3: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 154.869903][ T29] audit: type=1400 audit(1182.431:7382): avc: denied { bind } for pid=16695 comm="syz.8.5239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.888981][ T29] audit: type=1400 audit(1182.431:7383): avc: denied { name_bind } for pid=16695 comm="syz.8.5239" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 154.909702][ T29] audit: type=1400 audit(1182.431:7384): avc: denied { node_bind } for pid=16695 comm="syz.8.5239" saddr=ff01::1 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 154.968364][ T29] audit: type=1326 audit(1182.504:7385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16697 comm="syz.1.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7dbcec29 code=0x7ffc0000 [ 154.991635][ T29] audit: type=1326 audit(1182.504:7386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16697 comm="syz.1.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7dbcec29 code=0x7ffc0000 [ 155.015089][ T29] audit: type=1326 audit(1182.515:7387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16697 comm="syz.1.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb7dbcec29 code=0x7ffc0000 [ 155.038366][ T29] audit: type=1326 audit(1182.515:7388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16697 comm="syz.1.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7dbcec29 code=0x7ffc0000 [ 155.061950][ T29] audit: type=1326 audit(1182.515:7389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16697 comm="syz.1.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7dbcec29 code=0x7ffc0000 [ 155.085122][ T29] audit: type=1326 audit(1182.515:7390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16697 comm="syz.1.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb7dbcec29 code=0x7ffc0000 [ 155.172509][T16707] loop3: detected capacity change from 0 to 512 [ 155.193598][T16707] EXT4-fs: Ignoring removed oldalloc option [ 155.201569][T16707] EXT4-fs (loop3): 1 truncate cleaned up [ 155.236450][T16717] __nla_validate_parse: 4 callbacks suppressed [ 155.236490][T16717] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5247'. [ 155.380886][T16737] loop3: detected capacity change from 0 to 128 [ 155.395245][T16737] FAT-fs (loop3): Directory bread(block 32) failed [ 155.407989][T16737] FAT-fs (loop3): Directory bread(block 33) failed [ 155.414862][T16737] FAT-fs (loop3): Directory bread(block 34) failed [ 155.422147][T16737] FAT-fs (loop3): Directory bread(block 35) failed [ 155.429358][T16737] FAT-fs (loop3): Directory bread(block 36) failed [ 155.436285][T16737] FAT-fs (loop3): Directory bread(block 37) failed [ 155.443009][T16737] FAT-fs (loop3): Directory bread(block 38) failed [ 155.449958][T16737] FAT-fs (loop3): Directory bread(block 39) failed [ 155.457052][T16737] FAT-fs (loop3): Directory bread(block 40) failed [ 155.464082][T16737] FAT-fs (loop3): Directory bread(block 41) failed [ 155.516646][T16737] syz.3.5258: attempt to access beyond end of device [ 155.516646][T16737] loop3: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 155.530086][T16737] Buffer I/O error on dev loop3, logical block 1028, async page read [ 155.538464][T16737] syz.3.5258: attempt to access beyond end of device [ 155.538464][T16737] loop3: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 155.552003][T16737] Buffer I/O error on dev loop3, logical block 41991, async page read [ 155.560237][T16737] FAT-fs (loop3): Filesystem has been set read-only [ 155.567739][T16737] syz.3.5258: attempt to access beyond end of device [ 155.567739][T16737] loop3: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 155.581145][T16737] Buffer I/O error on dev loop3, logical block 1028, async page read [ 155.589630][T16737] syz.3.5258: attempt to access beyond end of device [ 155.589630][T16737] loop3: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 155.603261][T16737] Buffer I/O error on dev loop3, logical block 41991, async page read [ 155.671103][T16765] loop3: detected capacity change from 0 to 128 [ 155.696636][T16765] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 155.704525][T16765] FAT-fs (loop3): Filesystem has been set read-only [ 155.721458][T16765] syz.3.5272: attempt to access beyond end of device [ 155.721458][T16765] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 155.721587][T16765] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 155.721610][T16765] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 155.735585][T16765] syz.3.5272: attempt to access beyond end of device [ 155.735585][T16765] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 155.735653][T16765] syz.3.5272: attempt to access beyond end of device [ 155.735653][T16765] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 155.735741][T16765] syz.3.5272: attempt to access beyond end of device [ 155.735741][T16765] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 156.112713][T16792] geneve0: entered allmulticast mode [ 156.154375][T16794] loop6: detected capacity change from 0 to 2048 [ 156.161426][T16794] EXT4-fs: Ignoring removed mblk_io_submit option [ 156.181628][T16794] EXT4-fs mount: 46 callbacks suppressed [ 156.181648][T16794] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.203708][T16794] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5283: bg 0: block 234: padding at end of block bitmap is not set [ 156.219134][T16794] EXT4-fs (loop6): Remounting filesystem read-only [ 156.243027][ T9346] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.267858][T16799] loop6: detected capacity change from 0 to 512 [ 156.284804][T16799] EXT4-fs (loop6): too many log groups per flexible block group [ 156.292662][T16799] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 156.300936][T16799] EXT4-fs (loop6): mount failed [ 156.569350][T16812] loop6: detected capacity change from 0 to 2048 [ 156.615487][T16812] EXT4-fs (loop6): failed to initialize system zone (-117) [ 156.630706][T16812] EXT4-fs (loop6): mount failed [ 156.639968][T16826] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 156.639968][T16826] program syz.3.5295 not setting count and/or reply_len properly [ 156.883700][T16862] loop3: detected capacity change from 0 to 2048 [ 156.892320][T16862] EXT4-fs: Ignoring removed mblk_io_submit option [ 156.915083][T16862] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.937480][T16862] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5311: bg 0: block 234: padding at end of block bitmap is not set [ 156.953402][T16862] EXT4-fs (loop3): Remounting filesystem read-only [ 156.977951][T12473] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.004551][T16873] syz.3.5315 (16873) used obsolete PPPIOCDETACH ioctl [ 157.075168][T16877] loop6: detected capacity change from 0 to 128 [ 157.087417][T16877] FAT-fs (loop6): Directory bread(block 32) failed [ 157.094188][T16877] FAT-fs (loop6): Directory bread(block 33) failed [ 157.100989][T16877] FAT-fs (loop6): Directory bread(block 34) failed [ 157.109592][T16877] FAT-fs (loop6): Directory bread(block 35) failed [ 157.116533][T16877] FAT-fs (loop6): Directory bread(block 36) failed [ 157.123347][T16877] FAT-fs (loop6): Directory bread(block 37) failed [ 157.129960][T16877] FAT-fs (loop6): Directory bread(block 38) failed [ 157.136803][T16877] FAT-fs (loop6): Directory bread(block 39) failed [ 157.143660][T16877] FAT-fs (loop6): Directory bread(block 40) failed [ 157.150365][T16877] FAT-fs (loop6): Directory bread(block 41) failed [ 157.178548][T16877] Buffer I/O error on dev loop6, logical block 1028, async page read [ 157.187656][T16877] Buffer I/O error on dev loop6, logical block 41991, async page read [ 157.195906][T16877] FAT-fs (loop6): Filesystem has been set read-only [ 157.202567][T16877] Buffer I/O error on dev loop6, logical block 1028, async page read [ 157.210660][T16877] Buffer I/O error on dev loop6, logical block 41991, async page read [ 157.239942][T16886] loop6: detected capacity change from 0 to 512 [ 157.247506][T16886] EXT4-fs: Ignoring removed oldalloc option [ 157.254621][T16886] EXT4-fs (loop6): 1 truncate cleaned up [ 157.260880][T16886] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.283757][ T9346] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.324181][T16889] hub 2-0:1.0: USB hub found [ 157.328811][T16889] hub 2-0:1.0: 8 ports detected [ 157.504083][T16904] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 157.794289][T16933] option changes via remount are deprecated (pid=16932 comm=syz.1.5341) [ 157.880481][T16943] loop1: detected capacity change from 0 to 256 [ 157.889584][T16943] msdos: Bad value for 'fmask' [ 157.919861][T16948] ieee802154 phy0 wpan0: encryption failed: -22 [ 157.946537][T16950] futex_wake_op: syz.8.5349 tries to shift op by -1; fix this program [ 157.988099][T16958] loop8: detected capacity change from 0 to 512 [ 158.010884][T16958] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 158.027739][T16958] EXT4-fs (loop8): orphan cleanup on readonly fs [ 158.038210][T16958] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.5352: corrupted inode contents [ 158.050946][T16958] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #16: comm syz.8.5352: mark_inode_dirty error [ 158.062678][T16958] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.5352: corrupted inode contents [ 158.075281][T16958] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #16: comm syz.8.5352: mark_inode_dirty error [ 158.088143][T16958] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.5352: corrupted inode contents [ 158.107351][T16958] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 158.116456][T16958] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.5352: corrupted inode contents [ 158.129344][T16958] EXT4-fs error (device loop8): ext4_truncate:4666: inode #16: comm syz.8.5352: mark_inode_dirty error [ 158.142337][T16958] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 158.152744][T16958] EXT4-fs (loop8): 1 truncate cleaned up [ 158.158763][ T52] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:4: Failed to release dquot type 1 [ 158.170947][T16958] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 158.192546][T16958] 9pnet_fd: Insufficient options for proto=fd [ 158.217927][T16982] netlink: 196 bytes leftover after parsing attributes in process `syz.3.5364'. [ 158.227895][T16981] loop6: detected capacity change from 0 to 164 [ 158.228843][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.313214][T16990] rdma_op ffff8881169c2580 conn xmit_rdma 0000000000000000 [ 158.495915][T17012] random: crng reseeded on system resumption [ 158.981657][T17057] loop3: detected capacity change from 0 to 1024 [ 158.988604][T17057] EXT4-fs: Ignoring removed bh option [ 159.028689][T17057] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 159.128323][T17057] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.142830][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 159.142847][ T29] audit: type=1400 audit(162.925:7529): avc: denied { read } for pid=17063 comm="syz.8.5401" dev="nsfs" ino=4026532799 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 159.169908][ T29] audit: type=1400 audit(162.925:7530): avc: denied { open } for pid=17063 comm="syz.8.5401" path="net:[4026532799]" dev="nsfs" ino=4026532799 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 159.192754][ T29] audit: type=1400 audit(162.925:7531): avc: denied { create } for pid=17063 comm="syz.8.5401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 159.247193][T12473] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.267897][ T29] audit: type=1400 audit(162.957:7532): avc: denied { mount } for pid=17056 comm="syz.3.5399" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 159.289140][ T29] audit: type=1326 audit(162.978:7533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17056 comm="syz.3.5399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 159.312118][ T29] audit: type=1326 audit(162.978:7534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17056 comm="syz.3.5399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 159.335216][ T29] audit: type=1326 audit(162.978:7535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17056 comm="syz.3.5399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 159.358112][ T29] audit: type=1326 audit(162.978:7536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17056 comm="syz.3.5399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 159.381310][ T29] audit: type=1326 audit(162.978:7537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17056 comm="syz.3.5399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 159.404259][ T29] audit: type=1326 audit(162.978:7538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17056 comm="syz.3.5399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2df6bec29 code=0x7ffc0000 [ 159.520397][T17090] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.532133][T17092] loop1: detected capacity change from 0 to 512 [ 159.538706][T17090] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.552660][T17088] loop8: detected capacity change from 0 to 4096 [ 159.567717][T17088] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.594352][T17092] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 159.620714][T17092] EXT4-fs (loop1): mount failed [ 159.639607][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.671325][T17101] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5418'. [ 159.840929][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a30dc00: rx timeout, send abort [ 159.849144][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119b97400: rx timeout, send abort [ 159.857528][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a30dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 159.871984][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119b97400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 160.109575][T17165] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.117222][T17165] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 160.129639][T17165] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.137197][T17165] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 160.415875][T17218] netlink: 1347 bytes leftover after parsing attributes in process `syz.0.5441'. [ 160.441203][T17224] netlink: 140 bytes leftover after parsing attributes in process `syz.0.5442'. [ 161.314613][T17328] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5461'. [ 161.324024][T17328] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5461'. [ 161.332813][ T41] nci: nci_ntf_packet: unsupported ntf opcode 0xf06 [ 161.580787][T17356] usb usb8: usbfs: process 17356 (syz.8.5474) did not claim interface 0 before use [ 161.952950][T17393] loop8: detected capacity change from 0 to 256 [ 162.145484][T17422] loop8: detected capacity change from 0 to 512 [ 162.152682][T17420] SELinux: failed to load policy [ 162.168604][T17422] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 162.191369][T17422] EXT4-fs (loop8): 1 truncate cleaned up [ 162.197694][T17422] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.220544][T17422] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.5502: bg 0: block 104: invalid block bitmap [ 162.307622][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.488273][T17468] binfmt_misc: register: failed to install interpreter file ./file2 [ 162.497634][T17472] netlink: 'syz.1.5525': attribute type 1 has an invalid length. [ 162.505537][T17472] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.5525'. [ 162.581416][T17481] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5529'. [ 163.153734][T17502] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5539'. [ 163.429230][T17519] loop1: detected capacity change from 0 to 2048 [ 163.502125][T17519] loop1: p2 p3 p7 [ 163.647567][T17533] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5554'. [ 163.667945][T17533] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5554'. [ 163.687746][T17533] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5554'. [ 163.790618][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a04ba00: rx timeout, send abort [ 163.798890][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a04b200: rx timeout, send abort [ 163.807210][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a04ba00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 163.821535][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a04b200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 163.929831][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 163.929848][ T29] audit: type=1400 audit(167.943:7827): avc: denied { append } for pid=17557 comm="syz.8.5565" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 163.937199][T17560] netlink: 'syz.1.5567': attribute type 3 has an invalid length. [ 163.970848][T17558] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 163.998022][ T29] audit: type=1400 audit(168.017:7828): avc: denied { mac_admin } for pid=17562 comm="syz.6.5568" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 164.018881][ T29] audit: type=1400 audit(168.017:7829): avc: denied { relabelto } for pid=17562 comm="syz.6.5568" name="cgroup.controllers" dev="tmpfs" ino=3399 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 164.043501][ T29] audit: type=1400 audit(168.017:7830): avc: denied { associate } for pid=17562 comm="syz.6.5568" name="cgroup.controllers" dev="tmpfs" ino=3399 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="@" [ 164.117186][T17569] loop8: detected capacity change from 0 to 1024 [ 164.118412][ T29] audit: type=1400 audit(168.132:7831): avc: denied { shutdown } for pid=17570 comm="syz.1.5571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 164.142883][ T29] audit: type=1400 audit(168.132:7832): avc: denied { getopt } for pid=17570 comm="syz.1.5571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 164.144086][T17569] EXT4-fs: Ignoring removed bh option [ 164.174539][T17569] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 164.216756][T17569] EXT4-fs error (device loop8): ext4_quota_enable:7128: comm syz.8.5570: inode #2304: comm syz.8.5570: iget: illegal inode # [ 164.230853][ T29] audit: type=1400 audit(168.206:7833): avc: denied { name_bind } for pid=17575 comm="syz.6.5573" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 164.251711][T17569] EXT4-fs (loop8): Remounting filesystem read-only [ 164.258439][T17569] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 164.290950][T17569] EXT4-fs (loop8): mount failed [ 164.363810][ T29] audit: type=1400 audit(168.405:7834): avc: denied { watch } for pid=17586 comm="syz.0.5577" path="/203" dev="tmpfs" ino=1061 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 164.403555][T17602] netlink: 'syz.6.5584': attribute type 1 has an invalid length. [ 164.432056][T17607] loop8: detected capacity change from 0 to 512 [ 164.454916][T17607] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 164.466045][ T29] audit: type=1326 audit(168.500:7835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17611 comm="syz.1.5589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7dbcec29 code=0x7ffc0000 [ 164.489179][ T29] audit: type=1326 audit(168.500:7836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17611 comm="syz.1.5589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb7dbcec29 code=0x7ffc0000 [ 164.513826][T17607] EXT4-fs (loop8): invalid journal inode [ 164.519754][T17607] EXT4-fs (loop8): can't get journal size [ 164.526921][T17607] EXT4-fs (loop8): 1 truncate cleaned up [ 164.533157][T17607] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.562761][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.900190][T17671] loop3: detected capacity change from 0 to 512 [ 164.917103][T17671] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.960683][T12473] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.005067][T17692] netlink: 'syz.0.5623': attribute type 3 has an invalid length. [ 165.013001][T17692] netlink: 'syz.0.5623': attribute type 4 has an invalid length. [ 165.088363][T17699] hub 2-0:1.0: USB hub found [ 165.093003][T17699] hub 2-0:1.0: 8 ports detected [ 165.118153][T17707] netlink: 'syz.6.5639': attribute type 3 has an invalid length. [ 165.269367][T17729] hub 2-0:1.0: USB hub found [ 165.274174][T17729] hub 2-0:1.0: 8 ports detected [ 165.504869][T17771] __nla_validate_parse: 5 callbacks suppressed [ 165.504934][T17771] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5659'. [ 165.624751][T17785] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5668'. [ 165.638892][T17785] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5668'. [ 165.658807][T17785] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5668'. [ 165.669204][T17785] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5668'. [ 165.969431][T17832] sctp: [Deprecated]: syz.8.5682 (pid 17832) Use of struct sctp_assoc_value in delayed_ack socket option. [ 165.969431][T17832] Use struct sctp_sack_info instead [ 166.053224][T17846] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 166.251278][T17859] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5701'. [ 166.263967][T17859] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5701'. [ 166.274709][T17859] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5701'. [ 166.285174][T17859] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5701'. [ 166.298805][T17863] smc: net device bond0 applied user defined pnetid SYZ2 [ 166.332909][T17869] netlink: 96 bytes leftover after parsing attributes in process `syz.6.5704'. [ 166.556045][T17904] netlink: 'syz.0.5723': attribute type 10 has an invalid length. [ 166.564348][T17904] bridge_slave_1: left allmulticast mode [ 166.570275][T17904] bridge_slave_1: left promiscuous mode [ 166.576406][T17904] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.589329][T17904] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 166.601381][T17910] IPv6: Can't replace route, no match found [ 166.689151][T17919] loop3: detected capacity change from 0 to 164 [ 166.696328][T17919] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 166.708735][T17919] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 166.717469][T17919] Symlink component flag not implemented [ 166.723158][T17919] Symlink component flag not implemented [ 166.729235][T17919] Symlink component flag not implemented (7) [ 166.735301][T17919] Symlink component flag not implemented (116) [ 166.834703][ T41] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.852860][ T41] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.880348][ T41] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.890036][ T41] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.929229][T17947] loop8: detected capacity change from 0 to 164 [ 166.944964][T17947] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 166.954584][T17947] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 166.963308][T17947] Symlink component flag not implemented [ 166.969323][T17947] Symlink component flag not implemented [ 166.975220][T17947] Symlink component flag not implemented (7) [ 166.981458][T17947] Symlink component flag not implemented (116) [ 167.001273][T17949] Falling back ldisc for ttyS3. [ 167.046769][T17957] loop1: detected capacity change from 0 to 1024 [ 167.060801][T17957] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 167.098479][T17957] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.138050][ T7885] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.546646][T18022] loop8: detected capacity change from 0 to 512 [ 167.555974][T18022] EXT4-fs (loop8): orphan cleanup on readonly fs [ 167.562870][T18022] EXT4-fs error (device loop8): ext4_quota_enable:7128: comm syz.8.5780: inode #218103808: comm syz.8.5780: iget: illegal inode # [ 167.577797][T18022] EXT4-fs error (device loop8): ext4_quota_enable:7131: comm syz.8.5780: Bad quota inode: 218103808, type: 2 [ 167.590114][T18022] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 167.606949][T18022] EXT4-fs (loop8): Cannot turn on quotas: error -117 [ 167.614748][T18022] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 167.642009][T18022] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 167.655067][T18030] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 167.663501][T18030] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 167.676913][T18022] EXT4-fs error (device loop8): ext4_quota_enable:7128: comm syz.8.5780: inode #218103808: comm syz.8.5780: iget: illegal inode # [ 167.692410][T18022] EXT4-fs error (device loop8): ext4_quota_enable:7131: comm syz.8.5780: Bad quota inode: 218103808, type: 2 [ 167.706162][T18022] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 167.757358][ T5115] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.167675][T18071] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 168.175502][T18071] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 168.206532][T18054] ================================================================== [ 168.214686][T18054] BUG: KCSAN: data-race in rtc_dev_poll / rtc_pie_update_irq [ 168.222187][T18054] [ 168.224520][T18054] read-write to 0xffff888103561388 of 8 bytes by interrupt on cpu 1: [ 168.232698][T18054] rtc_pie_update_irq+0x93/0xf0 [ 168.237752][T18054] __hrtimer_run_queues+0x20f/0x5a0 [ 168.242964][T18054] hrtimer_interrupt+0x21a/0x460 [ 168.247924][T18054] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 168.254364][T18054] sysvec_apic_timer_interrupt+0x6f/0x80 [ 168.260107][T18054] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 168.266115][T18054] kcsan_setup_watchpoint+0x415/0x430 [ 168.271542][T18054] iter_file_splice_write+0x5e4/0xa60 [ 168.277053][T18054] direct_splice_actor+0x156/0x2a0 [ 168.282202][T18054] splice_direct_to_actor+0x312/0x680 [ 168.287586][T18054] do_splice_direct+0xda/0x150 [ 168.292379][T18054] do_sendfile+0x380/0x650 [ 168.296822][T18054] __x64_sys_sendfile64+0x105/0x150 [ 168.302135][T18054] x64_sys_call+0x2bb0/0x2ff0 [ 168.306848][T18054] do_syscall_64+0xd2/0x200 [ 168.311485][T18054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.317394][T18054] [ 168.319733][T18054] read to 0xffff888103561388 of 8 bytes by task 18054 on cpu 0: [ 168.327372][T18054] rtc_dev_poll+0x78/0xb0 [ 168.331732][T18054] __io_arm_poll_handler+0x1ee/0xb70 [ 168.337121][T18054] io_poll_add+0x69/0xe0 [ 168.341482][T18054] __io_issue_sqe+0xfb/0x2e0 [ 168.346177][T18054] io_issue_sqe+0x53/0x970 [ 168.350615][T18054] io_req_task_submit+0xa1/0x100 [ 168.355563][T18054] io_poll_task_func+0x68b/0x970 [ 168.360597][T18054] io_handle_tw_list+0xcc/0x1c0 [ 168.365505][T18054] tctx_task_work_run+0x6d/0x1a0 [ 168.370471][T18054] tctx_task_work+0x3f/0x80 [ 168.374987][T18054] task_work_run+0x12e/0x1a0 [ 168.379589][T18054] get_signal+0xe13/0xf70 [ 168.383934][T18054] arch_do_signal_or_restart+0x96/0x480 [ 168.390444][T18054] exit_to_user_mode_loop+0x7a/0x100 [ 168.395739][T18054] do_syscall_64+0x1d6/0x200 [ 168.400408][T18054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.406311][T18054] [ 168.408642][T18054] value changed: 0x0000000000020bc0 -> 0x0000000000020cc0 [ 168.415768][T18054] [ 168.418103][T18054] Reported by Kernel Concurrency Sanitizer on: [ 168.424290][T18054] CPU: 0 UID: 0 PID: 18054 Comm: syz.8.5793 Not tainted syzkaller #0 PREEMPT(voluntary) [ 168.434191][T18054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 168.444256][T18054] ==================================================================