last executing test programs: 10.352877805s ago: executing program 1 (id=2109): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 10.300069155s ago: executing program 1 (id=2110): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r2}, 0x10) open_tree(0xffffffffffffffff, 0x0, 0x800) 10.247276616s ago: executing program 1 (id=2112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 9.96937875s ago: executing program 1 (id=2114): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x10c42, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/797], 0x1, 0x27a, &(0x7f0000000540)="$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") r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8789884998654a8b15d00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x3e, 0x5]}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getdents64(0xffffffffffffffff, 0x0, 0x0) 9.951338071s ago: executing program 1 (id=2115): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xf) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001a40)={0x1, &(0x7f0000000740)=[{0x6, 0xff}]}, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000001c0)={0x0, 0x0, 0x1000000, 0x0, 0x1000}) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c80)=ANY=[@ANYBLOB='('], 0x28}, 0x1, 0x0, 0x0, 0x20040011}, 0x2000000) 9.753211244s ago: executing program 1 (id=2123): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x80000000000}, 0x18) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000030605000000000000000000000000060500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 9.753063964s ago: executing program 32 (id=2123): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x80000000000}, 0x18) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000030605000000000000000000000000060500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 1.35737972s ago: executing program 2 (id=2516): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x6000) 1.280478201s ago: executing program 2 (id=2519): write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x71) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioperm(0x0, 0x12e, 0x8000000000008) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffeff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0xc, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x1}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) 1.193171842s ago: executing program 2 (id=2523): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 1.093423243s ago: executing program 2 (id=2527): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000c40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 1.092659473s ago: executing program 2 (id=2530): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)=""/187, 0xbb}], 0x1}}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000900)=""/174, 0xae}], 0x1}}], 0x3, 0x0, 0x0) 1.002600815s ago: executing program 3 (id=2534): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000500)=0x10) 992.755725ms ago: executing program 3 (id=2536): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 955.702416ms ago: executing program 3 (id=2537): r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x800000001fe, 0x2) r1 = dup(r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r2}, 0x10) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) 664.72019ms ago: executing program 3 (id=2548): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffc) sendfile(r2, r2, 0x0, 0x800000009) 641.87586ms ago: executing program 4 (id=2552): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) 581.087361ms ago: executing program 4 (id=2553): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = inotify_init() creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x8c7) 525.042222ms ago: executing program 4 (id=2555): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) close_range(r2, 0xffffffffffffffff, 0x0) 524.623452ms ago: executing program 3 (id=2556): creat(&(0x7f0000000240)='./bus\x00', 0xc2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000009c0)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 480.785073ms ago: executing program 4 (id=2559): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x60, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)=',-\x10*\x00', &(0x7f0000000500)='$\x00\xe1s\r\xa7\xda\x15\xe9)\xb6\x80\xdb\xab\x15}\xdd\xc5\xe1\xfb\f\xd3bo\x81\xef\xad&\xf7\xd4\xf8\xb8|s\x16\xd1\xfb\xfd\xc2@\x18l\xfe(,\xb6)\x84\xc0\xc0^5\x81\xcc\xe0\xdf`J;\x1a\x94\xbf\xe6\x12\x1d>\x1e\xd1+\\>\xcf\xb0\x95\xf0c\xea\xbfO#\xc6\xef\x80\fi\xb9\xb5E\xa5\xb2S\xc3%Q\xb7\x1ew=\xc8;\x8a\x1a\x7f=k$]?\xe4\x91^\x80\xf99\n\xd1&R\xa0\x8bc\xdb\xafS`\xe8\nS\xa6\xb2 \xa6\x98\x15YDw\x8f\xb3 \x81\xee 5)Y\xe0\xe6[\x01\xadv\xb2Gi\f4\x9f\xf7\xa9X\xc4\xf4\xccp\xa6\x13\xd3\xa7\x98\xb8\xbb\xfef\x90@[\xce', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) close(r0) 415.145704ms ago: executing program 4 (id=2560): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x58000000, 0x0, 0x0, 0x40f00, 0x48, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xe0100, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x40047452, 0x0) 414.867234ms ago: executing program 4 (id=2561): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f0000000200)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c34", 0x35}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="b5", 0x1}], 0x1}}], 0x2, 0xc0) sendto$inet(r0, &(0x7f00000012c0)="09268a92", 0x4, 0x11, 0x0, 0x0) 414.314234ms ago: executing program 3 (id=2563): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='^', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)='I\"\n', 0x3}], 0x1}}], 0x2, 0x20048045) 260.552366ms ago: executing program 0 (id=2571): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) open$dir(0x0, 0x2, 0x0) open(0x0, 0x42202, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="780000001000030400000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0500000000000000480012800b00010062726964676500003800028005002b00ff0000000c0023000700000000000000050018000000000005002a"], 0x78}}, 0x0) 207.247207ms ago: executing program 2 (id=2573): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040), 0xc) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r1, 0x8918, 0x0) 105.826488ms ago: executing program 5 (id=2578): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r4, 0x0, 0x3}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 46.87009ms ago: executing program 5 (id=2579): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = memfd_create(&(0x7f0000000500)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\a\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket(0x2c, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="110000000400000004000000ff"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000140), &(0x7f0000000080)=@udp=r2}, 0x20) dup3(r0, r2, 0x0) 260.93µs ago: executing program 5 (id=2587): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x26) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 0s ago: executing program 0 (id=2588): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0xfffffffa}}]}]}}}]}, 0x68}}, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) kernel console output (not intermixed with test programs): after parsing attributes in process `syz.2.240'. [ 36.205347][ T3972] netlink: zone id is out of range [ 36.206762][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.210488][ T3972] netlink: zone id is out of range [ 36.211370][ T3972] netlink: del zone limit has 8 unknown bytes [ 36.385472][ T3998] netlink: 'syz.2.252': attribute type 3 has an invalid length. [ 36.465963][ T4015] netlink: 'syz.2.260': attribute type 3 has an invalid length. [ 36.473663][ T4015] netlink: 8 bytes leftover after parsing attributes in process `syz.2.260'. [ 36.485535][ T4017] loop4: detected capacity change from 0 to 164 [ 36.503812][ T4017] syz.4.261: attempt to access beyond end of device [ 36.503812][ T4017] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 36.534368][ T4017] syz.4.261: attempt to access beyond end of device [ 36.534368][ T4017] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 36.552191][ T4023] netlink: 'syz.2.264': attribute type 3 has an invalid length. [ 36.621085][ T4038] netlink: 16 bytes leftover after parsing attributes in process `syz.2.268'. [ 36.630019][ T4038] netlink: 16 bytes leftover after parsing attributes in process `syz.2.268'. [ 36.662526][ T4046] netlink: 'syz.4.272': attribute type 3 has an invalid length. [ 36.670343][ T4046] netlink: 'syz.4.272': attribute type 3 has an invalid length. [ 36.704472][ T4047] loop0: detected capacity change from 0 to 4096 [ 36.713086][ T4047] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.977706][ T4054] loop4: detected capacity change from 0 to 128 [ 36.984536][ T4054] EXT4-fs (loop4): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 37.170406][ T4077] loop1: detected capacity change from 0 to 512 [ 37.179117][ T4077] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 37.194752][ T4076] 9pnet: Could not find request transport: r [ 37.216536][ T4077] EXT4-fs (loop1): failed to open journal device unknown-block(1,255) -6 [ 37.277416][ T4090] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 37.285726][ T4090] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 37.343931][ T4102] loop3: detected capacity change from 0 to 164 [ 37.353251][ T4102] syz.3.296: attempt to access beyond end of device [ 37.353251][ T4102] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 37.367358][ T4102] syz.3.296: attempt to access beyond end of device [ 37.367358][ T4102] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 37.401762][ T4106] loop2: detected capacity change from 0 to 2048 [ 37.427212][ T4106] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.439661][ T4106] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.472031][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.498941][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.030673][ T4209] mmap: syz.2.341 (4209) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 38.104095][ T4215] netlink: 'syz.1.343': attribute type 1 has an invalid length. [ 38.637645][ T4236] loop0: detected capacity change from 0 to 512 [ 38.647132][ T4236] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #32: comm syz.0.350: iget: special inode unallocated [ 38.660098][ T4236] EXT4-fs (loop0): Remounting filesystem read-only [ 38.666711][ T4236] EXT4-fs (loop0): no journal found [ 38.671958][ T4236] EXT4-fs (loop0): can't get journal size [ 38.718755][ T4236] EXT4-fs (loop0): get root inode failed [ 38.724580][ T4236] EXT4-fs (loop0): mount failed [ 39.257262][ T4267] random: crng reseeded on system resumption [ 39.345858][ T4269] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 39.615180][ T4286] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 39.950127][ T4302] x_tables: duplicate underflow at hook 2 [ 39.956957][ T3435] IPVS: starting estimator thread 0... [ 39.963542][ T4297] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 40.058482][ T4303] IPVS: using max 2400 ests per chain, 120000 per kthread [ 40.177221][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 40.177239][ T29] audit: type=1326 audit(1742640832.984:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.273861][ T29] audit: type=1326 audit(1742640833.014:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.297311][ T29] audit: type=1326 audit(1742640833.014:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.320591][ T29] audit: type=1326 audit(1742640833.014:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.344011][ T29] audit: type=1326 audit(1742640833.014:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.367422][ T29] audit: type=1326 audit(1742640833.014:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.390698][ T29] audit: type=1326 audit(1742640833.014:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.414046][ T29] audit: type=1326 audit(1742640833.014:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.437319][ T29] audit: type=1326 audit(1742640833.014:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.460603][ T29] audit: type=1326 audit(1742640833.014:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4319 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 40.733674][ T4356] unsupported nla_type 52263 [ 40.926957][ T4385] rdma_op ffff888102020980 conn xmit_rdma 0000000000000000 [ 40.971075][ T4391] __nla_validate_parse: 7 callbacks suppressed [ 40.971094][ T4391] netlink: 16 bytes leftover after parsing attributes in process `syz.3.417'. [ 41.061904][ T4404] netlink: 4 bytes leftover after parsing attributes in process `syz.2.422'. [ 41.193205][ T4412] loop0: detected capacity change from 0 to 8192 [ 41.244234][ T4422] loop1: detected capacity change from 0 to 164 [ 41.281726][ T4422] Unable to read rock-ridge attributes [ 41.305168][ T4422] Unable to read rock-ridge attributes [ 41.558377][ T4446] netlink: 176 bytes leftover after parsing attributes in process `syz.3.443'. [ 41.671414][ T4457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.448'. [ 41.708175][ T4455] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 41.719910][ T4455] vhci_hcd: default hub control req: 2316 v0008 i0002 l0 [ 41.753562][ T4465] netlink: 180900 bytes leftover after parsing attributes in process `syz.0.451'. [ 41.763481][ T4465] netlink: zone id is out of range [ 41.768717][ T4465] netlink: zone id is out of range [ 41.785202][ T4465] netlink: zone id is out of range [ 41.790407][ T4465] netlink: zone id is out of range [ 41.797837][ T4465] netlink: zone id is out of range [ 41.805157][ T4465] netlink: zone id is out of range [ 41.814271][ T4465] netlink: set zone limit has 8 unknown bytes [ 41.827694][ T4473] loop3: detected capacity change from 0 to 164 [ 41.835382][ T4473] Unable to read rock-ridge attributes [ 41.843099][ T4473] Unable to read rock-ridge attributes [ 42.003885][ T4504] loop2: detected capacity change from 0 to 164 [ 42.011266][ T4504] Unable to read rock-ridge attributes [ 42.018065][ T4504] Unable to read rock-ridge attributes [ 42.034039][ T4500] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 42.409496][ T9] IPVS: starting estimator thread 0... [ 42.409727][ T4548] x_tables: duplicate underflow at hook 2 [ 42.409945][ T4543] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 42.498076][ T4549] IPVS: using max 1968 ests per chain, 98400 per kthread [ 42.874984][ T4578] tipc: Started in network mode [ 42.879960][ T4578] tipc: Node identity ac14140f, cluster identity 4711 [ 42.896032][ T4578] tipc: New replicast peer: 10.1.1.2 [ 42.896094][ T4578] tipc: Enabled bearer , priority 10 [ 42.966945][ T4584] netem: change failed [ 43.395123][ T4619] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 43.459137][ T4627] lo: entered allmulticast mode [ 43.464492][ T4627] lo: left allmulticast mode [ 43.476174][ T4631] netlink: 60 bytes leftover after parsing attributes in process `syz.2.526'. [ 43.486613][ T4631] netlink: 60 bytes leftover after parsing attributes in process `syz.2.526'. [ 43.516274][ T4631] netlink: 60 bytes leftover after parsing attributes in process `syz.2.526'. [ 43.539132][ T4631] netlink: 60 bytes leftover after parsing attributes in process `syz.2.526'. [ 43.549630][ T4642] tipc: Started in network mode [ 43.554644][ T4642] tipc: Node identity ac14140f, cluster identity 4711 [ 43.579059][ T4642] tipc: New replicast peer: 10.1.1.2 [ 43.584467][ T4642] tipc: Enabled bearer , priority 10 [ 43.588211][ T4631] netlink: 60 bytes leftover after parsing attributes in process `syz.2.526'. [ 43.648326][ T4655] tipc: Started in network mode [ 43.653235][ T4655] tipc: Node identity ac14140f, cluster identity 4711 [ 43.662579][ T4655] tipc: New replicast peer: 10.1.1.2 [ 43.668053][ T4655] tipc: Enabled bearer , priority 10 [ 43.723920][ T4663] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 43.898162][ T4685] lo: entered allmulticast mode [ 43.943052][ T4685] lo: left allmulticast mode [ 43.978698][ T4694] loop3: detected capacity change from 0 to 256 [ 44.015045][ T10] tipc: Node number set to 2886997007 [ 44.052125][ T4704] capability: warning: `syz.2.559' uses deprecated v2 capabilities in a way that may be insecure [ 44.257724][ T4722] vlan2: entered allmulticast mode [ 44.367393][ T4729] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 44.656975][ T4758] Driver unsupported XDP return value 0 on prog (id 454) dev N/A, expect packet loss! [ 44.666829][ T3435] tipc: Node number set to 2886997007 [ 44.698487][ T3435] tipc: Node number set to 2886997007 [ 45.268691][ T4813] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 45.370015][ T4819] vlan2: entered allmulticast mode [ 45.499276][ T4836] cgroup: Bad value for 'name' [ 45.548559][ T4734] syz.2.573 (4734) used greatest stack depth: 7360 bytes left [ 45.623730][ T4854] vlan2: entered allmulticast mode [ 45.699640][ T4871] cgroup: Bad value for 'name' [ 45.810445][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 45.810464][ T29] audit: type=1326 audit(1742640838.629:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4886 comm="syz.3.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a0a26d169 code=0x7ffc0000 [ 45.869528][ T29] audit: type=1326 audit(1742640838.629:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4886 comm="syz.3.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a0a26d169 code=0x7ffc0000 [ 45.892842][ T29] audit: type=1326 audit(1742640838.629:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4886 comm="syz.3.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f6a0a26d169 code=0x7ffc0000 [ 45.916432][ T29] audit: type=1326 audit(1742640838.629:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4886 comm="syz.3.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a0a26d169 code=0x7ffc0000 [ 45.939774][ T29] audit: type=1326 audit(1742640838.629:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4886 comm="syz.3.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a0a26d169 code=0x7ffc0000 [ 45.998445][ T29] audit: type=1400 audit(1742640838.789:633): avc: denied { connect } for pid=4897 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 46.017695][ T29] audit: type=1400 audit(1742640838.789:634): avc: denied { ioctl } for pid=4897 comm="+}[@" path="socket:[8939]" dev="sockfs" ino=8939 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 46.073153][ T4901] __nla_validate_parse: 10 callbacks suppressed [ 46.073173][ T4901] netlink: 4 bytes leftover after parsing attributes in process `syz.0.646'. [ 46.092308][ T4904] vlan2: entered allmulticast mode [ 46.407189][ T29] audit: type=1326 audit(1742640839.209:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.0.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 46.430619][ T29] audit: type=1326 audit(1742640839.209:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.0.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 46.453866][ T29] audit: type=1326 audit(1742640839.209:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4924 comm="syz.0.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 46.477876][ T4908] loop3: detected capacity change from 0 to 512 [ 46.516769][ T4908] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.650: casefold flag without casefold feature [ 46.547729][ T4908] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.650: couldn't read orphan inode 15 (err -117) [ 46.590275][ T4908] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.636859][ T4938] netlink: 4 bytes leftover after parsing attributes in process `syz.2.665'. [ 46.717466][ T4944] netlink: 76 bytes leftover after parsing attributes in process `syz.4.668'. [ 47.060546][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.407655][ T4997] loop1: detected capacity change from 0 to 512 [ 47.416067][ T4997] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.692: casefold flag without casefold feature [ 47.429023][ T4997] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.692: couldn't read orphan inode 15 (err -117) [ 47.441445][ T4997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.620547][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.975716][ T5031] netlink: 'syz.1.707': attribute type 3 has an invalid length. [ 47.989435][ T5035] netlink: 'syz.0.708': attribute type 3 has an invalid length. [ 47.997323][ T5035] netlink: 8 bytes leftover after parsing attributes in process `syz.0.708'. [ 48.248696][ T5065] netlink: 'syz.3.722': attribute type 3 has an invalid length. [ 48.256511][ T5065] netlink: 8 bytes leftover after parsing attributes in process `syz.3.722'. [ 48.287264][ T5068] netlink: 'syz.3.723': attribute type 3 has an invalid length. [ 48.409307][ T5079] netlink: 'syz.3.728': attribute type 3 has an invalid length. [ 48.632345][ T5095] bond1: entered promiscuous mode [ 48.637514][ T5095] bond1: entered allmulticast mode [ 48.642954][ T5095] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.653726][ T5095] bond1 (unregistering): Released all slaves [ 48.678330][ T5015] syz.4.698 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 48.692448][ T5015] CPU: 0 UID: 0 PID: 5015 Comm: syz.4.698 Not tainted 6.14.0-rc7-syzkaller-00196-g88d324e69ea9 #0 [ 48.692481][ T5015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 48.692497][ T5015] Call Trace: [ 48.692506][ T5015] [ 48.692514][ T5015] dump_stack_lvl+0xf2/0x150 [ 48.692603][ T5015] dump_stack+0x15/0x1a [ 48.692632][ T5015] dump_header+0x83/0x2d0 [ 48.692670][ T5015] oom_kill_process+0x341/0x4c0 [ 48.692709][ T5015] out_of_memory+0x9af/0xbe0 [ 48.692769][ T5015] ? css_next_descendant_pre+0x11c/0x140 [ 48.692795][ T5015] mem_cgroup_out_of_memory+0x13e/0x190 [ 48.692829][ T5015] try_charge_memcg+0x508/0x7f0 [ 48.692927][ T5015] obj_cgroup_charge_pages+0xbd/0x1a0 [ 48.692958][ T5015] __memcg_kmem_charge_page+0x9d/0x170 [ 48.692990][ T5015] __alloc_frozen_pages_noprof+0x1bc/0x340 [ 48.693032][ T5015] alloc_pages_mpol+0x1e6/0x260 [ 48.693130][ T5015] alloc_pages_noprof+0xe8/0x130 [ 48.693154][ T5015] __vmalloc_node_range_noprof+0x6e5/0xe70 [ 48.693198][ T5015] __kvmalloc_node_noprof+0x121/0x170 [ 48.693270][ T5015] ? ip_set_alloc+0x1f/0x30 [ 48.693301][ T5015] ip_set_alloc+0x1f/0x30 [ 48.693328][ T5015] hash_netiface_create+0x273/0x730 [ 48.693365][ T5015] ? __nla_parse+0x40/0x60 [ 48.693496][ T5015] ? __pfx_hash_netiface_create+0x10/0x10 [ 48.693532][ T5015] ip_set_create+0x3b1/0x970 [ 48.693708][ T5015] ? __nla_parse+0x40/0x60 [ 48.693747][ T5015] nfnetlink_rcv_msg+0x4a9/0x570 [ 48.693818][ T5015] netlink_rcv_skb+0x12c/0x230 [ 48.693858][ T5015] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 48.693935][ T5015] nfnetlink_rcv+0x16c/0x15d0 [ 48.693964][ T5015] ? kmem_cache_free+0xdc/0x2d0 [ 48.693993][ T5015] ? nlmon_xmit+0x51/0x60 [ 48.694035][ T5015] ? __kfree_skb+0x102/0x150 [ 48.694093][ T5015] ? consume_skb+0x49/0x160 [ 48.694120][ T5015] ? nlmon_xmit+0x51/0x60 [ 48.694162][ T5015] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 48.694198][ T5015] ? __dev_queue_xmit+0xb6e/0x2090 [ 48.694273][ T5015] ? ref_tracker_free+0x3a5/0x410 [ 48.694317][ T5015] ? __netlink_deliver_tap+0x4c6/0x4f0 [ 48.694356][ T5015] netlink_unicast+0x599/0x670 [ 48.694441][ T5015] netlink_sendmsg+0x5cc/0x6e0 [ 48.694465][ T5015] ? __pfx_netlink_sendmsg+0x10/0x10 [ 48.694483][ T5015] __sock_sendmsg+0x140/0x180 [ 48.694522][ T5015] ____sys_sendmsg+0x326/0x4b0 [ 48.694616][ T5015] __sys_sendmsg+0x19d/0x230 [ 48.694703][ T5015] __x64_sys_sendmsg+0x46/0x50 [ 48.694804][ T5015] x64_sys_call+0x2734/0x2dc0 [ 48.694902][ T5015] do_syscall_64+0xc9/0x1c0 [ 48.694946][ T5015] ? clear_bhb_loop+0x55/0xb0 [ 48.695028][ T5015] ? clear_bhb_loop+0x55/0xb0 [ 48.695057][ T5015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.695141][ T5015] RIP: 0033:0x7f825fd9d169 [ 48.695161][ T5015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.695182][ T5015] RSP: 002b:00007f825e407038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.695230][ T5015] RAX: ffffffffffffffda RBX: 00007f825ffb5fa0 RCX: 00007f825fd9d169 [ 48.695242][ T5015] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000004 [ 48.695257][ T5015] RBP: 00007f825fe1e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 48.695332][ T5015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 48.695347][ T5015] R13: 0000000000000000 R14: 00007f825ffb5fa0 R15: 00007ffea46d61d8 [ 48.695368][ T5015] [ 49.028797][ T5015] memory: usage 307200kB, limit 307200kB, failcnt 273 [ 49.035805][ T5015] memory+swap: usage 307388kB, limit 9007199254740988kB, failcnt 0 [ 49.043753][ T5015] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 49.051097][ T5015] Memory cgroup stats for /syz4: [ 49.087518][ T5015] cache 0 [ 49.095715][ T5015] rss 0 [ 49.098601][ T5015] shmem 0 [ 49.101555][ T5015] mapped_file 0 [ 49.105230][ T5015] dirty 0 [ 49.108343][ T5015] writeback 0 [ 49.111675][ T5015] workingset_refault_anon 61 [ 49.116320][ T5015] workingset_refault_file 180 [ 49.121096][ T5015] swap 192512 [ 49.124390][ T5015] swapcached 0 [ 49.127854][ T5015] pgpgin 8622 [ 49.131447][ T5015] pgpgout 8622 [ 49.134836][ T5015] pgfault 15202 [ 49.138347][ T5015] pgmajfault 45 [ 49.141817][ T5015] inactive_anon 0 [ 49.145483][ T5015] active_anon 0 [ 49.148958][ T5015] inactive_file 0 [ 49.152606][ T5015] active_file 0 [ 49.157076][ T5015] unevictable 0 [ 49.160598][ T5015] hierarchical_memory_limit 314572800 [ 49.164735][ T5109] loop2: detected capacity change from 0 to 164 [ 49.166169][ T5015] hierarchical_memsw_limit 9223372036854771712 [ 49.178531][ T5015] total_cache 0 [ 49.181998][ T5015] total_rss 0 [ 49.185308][ T5015] total_shmem 0 [ 49.188799][ T5015] total_mapped_file 0 [ 49.192770][ T5015] total_dirty 0 [ 49.196253][ T5015] total_writeback 0 [ 49.200052][ T5015] total_workingset_refault_anon 61 [ 49.205282][ T5015] total_workingset_refault_file 180 [ 49.210478][ T5015] total_swap 192512 [ 49.214378][ T5015] total_swapcached 0 [ 49.218366][ T5015] total_pgpgin 8622 [ 49.222228][ T5015] total_pgpgout 8622 [ 49.226141][ T5015] total_pgfault 15202 [ 49.230121][ T5015] total_pgmajfault 45 [ 49.234099][ T5015] total_inactive_anon 0 [ 49.238286][ T5015] total_active_anon 0 [ 49.242258][ T5015] total_inactive_file 0 [ 49.246429][ T5015] total_active_file 0 [ 49.250466][ T5015] total_unevictable 0 [ 49.254504][ T5015] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.698,pid=5013,uid=0 [ 49.269258][ T5015] Memory cgroup out of memory: Killed process 5013 (syz.4.698) total-vm:95628kB, anon-rss:916kB, file-rss:22060kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 49.288200][ T5104] netlink: 'syz.0.741': attribute type 3 has an invalid length. [ 49.349647][ T5109] syz.2.739: attempt to access beyond end of device [ 49.349647][ T5109] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 49.363573][ T5109] syz.2.739: attempt to access beyond end of device [ 49.363573][ T5109] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.384424][ T5113] loop3: detected capacity change from 0 to 2048 [ 49.476835][ T5113] GPT:first_usable_lbas don't match. [ 49.482272][ T5113] GPT:34 != 290 [ 49.485818][ T5113] GPT: Use GNU Parted to correct GPT errors. [ 49.492035][ T5113] loop3: p1 p2 p3 [ 49.848696][ T5167] loop1: detected capacity change from 0 to 2048 [ 49.866903][ T5178] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 49.882156][ T5177] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 49.896493][ T5167] GPT:first_usable_lbas don't match. [ 49.901826][ T5167] GPT:34 != 290 [ 49.905429][ T5167] GPT: Use GNU Parted to correct GPT errors. [ 49.911544][ T5167] loop1: p1 p2 p3 [ 49.990672][ T5197] netlink: 24 bytes leftover after parsing attributes in process `syz.3.784'. [ 50.044159][ T5203] netlink: 'syz.2.797': attribute type 3 has an invalid length. [ 50.053308][ T5203] netlink: 'syz.2.797': attribute type 3 has an invalid length. [ 50.071111][ T5205] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 50.119317][ T5213] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 50.138334][ T5218] netlink: 'syz.1.804': attribute type 3 has an invalid length. [ 50.147954][ T5218] netlink: 'syz.1.804': attribute type 3 has an invalid length. [ 50.157290][ T5221] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 50.165649][ T5221] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 50.218928][ T5231] netlink: 24 bytes leftover after parsing attributes in process `syz.0.798'. [ 50.249217][ T5233] loop4: detected capacity change from 0 to 2048 [ 50.307249][ T5233] GPT:first_usable_lbas don't match. [ 50.312764][ T5233] GPT:34 != 290 [ 50.316342][ T5233] GPT: Use GNU Parted to correct GPT errors. [ 50.322474][ T5233] loop4: p1 p2 p3 [ 50.340438][ T5249] netlink: 132 bytes leftover after parsing attributes in process `syz.3.810'. [ 50.377761][ T5257] loop0: detected capacity change from 0 to 128 [ 50.398802][ T5257] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 50.421947][ T5261] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 50.475790][ T5271] netlink: 12 bytes leftover after parsing attributes in process `syz.2.822'. [ 50.559838][ T5286] loop3: detected capacity change from 0 to 256 [ 50.569408][ T5287] netlink: 132 bytes leftover after parsing attributes in process `syz.4.828'. [ 50.582317][ T5286] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿ01777777777777777777777' [ 50.597174][ T5286] loop3: detected capacity change from 0 to 512 [ 50.604022][ T5286] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.626114][ T5286] EXT4-fs (loop3): 1 truncate cleaned up [ 50.627604][ T5295] veth1_to_bond: entered allmulticast mode [ 50.636224][ T5286] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.642770][ T5295] veth1_to_bond: entered promiscuous mode [ 50.652232][ T5293] loop2: detected capacity change from 0 to 2048 [ 50.678183][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.691930][ T5295] veth1_to_bond: left promiscuous mode [ 50.697675][ T5295] veth1_to_bond: left allmulticast mode [ 50.706683][ T5293] GPT:first_usable_lbas don't match. [ 50.712023][ T5293] GPT:34 != 290 [ 50.715542][ T5293] GPT: Use GNU Parted to correct GPT errors. [ 50.721618][ T5293] loop2: p1 p2 p3 [ 50.802447][ T5310] veth0_vlan: entered allmulticast mode [ 50.824685][ T5310] ÿÿÿÿÿÿ: renamed from vlan1 [ 50.830605][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 50.830621][ T29] audit: type=1400 audit(1742641355.640:795): avc: denied { watch watch_reads } for pid=5311 comm="syz.2.840" path="/179" dev="tmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 50.860144][ T5312] loop3: detected capacity change from 0 to 4096 [ 50.877873][ T29] audit: type=1400 audit(1742641355.690:796): avc: denied { create } for pid=5314 comm="syz.1.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.903757][ T29] audit: type=1400 audit(1742641355.690:797): avc: denied { connect } for pid=5314 comm="syz.1.842" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.924185][ T29] audit: type=1400 audit(1742641355.710:798): avc: denied { mounton } for pid=5301 comm="syz.3.834" path="/195/file1" dev="tmpfs" ino=1030 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 50.946965][ T29] audit: type=1400 audit(1742641355.710:799): avc: denied { setopt } for pid=5314 comm="syz.1.842" laddr=::1 lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.968906][ T29] audit: type=1400 audit(1742641355.710:800): avc: denied { write } for pid=5314 comm="syz.1.842" laddr=::1 lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 51.000387][ T5312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.031881][ T29] audit: type=1400 audit(1742641355.830:801): avc: denied { create } for pid=5319 comm="syz.2.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 51.051198][ T29] audit: type=1400 audit(1742641355.830:802): avc: denied { write } for pid=5319 comm="syz.2.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 51.073944][ T29] audit: type=1400 audit(1742641355.880:803): avc: denied { create } for pid=5321 comm="syz.2.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 51.093735][ T29] audit: type=1400 audit(1742641355.880:804): avc: denied { ioctl } for pid=5321 comm="syz.2.845" path="socket:[9783]" dev="sockfs" ino=9783 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 51.171982][ T5322] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.179281][ T5322] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.226696][ T5322] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.237986][ T5322] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.272998][ T5322] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.282114][ T5322] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.291330][ T5322] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.300601][ T5322] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.316022][ T5345] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 51.316088][ T5344] veth0_vlan: entered allmulticast mode [ 51.330871][ T5340] IPVS: stopping master sync thread 5345 ... [ 51.367974][ T5348] ÿÿÿÿÿÿ: renamed from vlan1 [ 51.444126][ T5358] netlink: 4 bytes leftover after parsing attributes in process `syz.1.861'. [ 51.455372][ T5358] netlink: 4 bytes leftover after parsing attributes in process `syz.1.861'. [ 51.483010][ T5360] netlink: 8 bytes leftover after parsing attributes in process `syz.2.862'. [ 51.517278][ T5366] netlink: 180900 bytes leftover after parsing attributes in process `syz.2.863'. [ 51.533864][ T5366] netlink: zone id is out of range [ 51.539098][ T5366] netlink: zone id is out of range [ 51.558651][ T5366] netlink: zone id is out of range [ 51.563939][ T5366] netlink: zone id is out of range [ 51.569454][ T5366] netlink: zone id is out of range [ 51.575438][ T5366] netlink: zone id is out of range [ 51.585811][ T5366] netlink: set zone limit has 8 unknown bytes [ 51.586139][ T5373] veth1_to_bond: entered allmulticast mode [ 51.611473][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.632781][ T5379] IPVS: Error connecting to the multicast addr [ 51.643000][ T5373] veth1_to_bond: entered promiscuous mode [ 51.651080][ T5373] veth1_to_bond: left promiscuous mode [ 51.656666][ T5373] veth1_to_bond: left allmulticast mode [ 51.665181][ T5382] pim6reg: entered allmulticast mode [ 51.692477][ T5382] pim6reg: left allmulticast mode [ 51.753489][ T5392] 9pnet: Could not find request transport: r [ 51.801905][ T5401] dvmrp1: entered allmulticast mode [ 51.844087][ T5408] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.862520][ T5418] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 51.878476][ T5408] bond1: (slave gretap1): making interface the new active one [ 51.886343][ T5415] IPVS: stopping master sync thread 5418 ... [ 51.896076][ T5408] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 51.946501][ T5427] veth1_to_bond: entered allmulticast mode [ 51.956786][ T5429] pim6reg: entered allmulticast mode [ 51.986068][ T5431] 9pnet: Could not find request transport: r [ 51.997852][ T5427] veth1_to_bond: entered promiscuous mode [ 52.005092][ T5427] veth1_to_bond: left promiscuous mode [ 52.010629][ T5427] veth1_to_bond: left allmulticast mode [ 52.024256][ T5429] pim6reg: left allmulticast mode [ 52.091447][ T5449] Invalid ELF header magic: != ELF [ 52.112910][ T5456] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 52.125477][ T5455] IPVS: stopping master sync thread 5456 ... [ 52.176445][ T5464] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.196660][ T5464] bond1: (slave gretap1): making interface the new active one [ 52.205123][ T5464] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 52.309143][ T5474] netlink: 12 bytes leftover after parsing attributes in process `syz.0.909'. [ 52.320617][ T5474] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.329503][ T5474] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.338257][ T5474] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.346991][ T5474] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.356011][ T5474] vxlan0: entered promiscuous mode [ 52.385838][ T5476] pim6reg: entered allmulticast mode [ 52.396845][ T5476] pim6reg: left allmulticast mode [ 52.472438][ T5483] Invalid ELF header magic: != ELF [ 52.882519][ T5489] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 52.900652][ T5491] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.923622][ T5491] bond1: (slave gretap1): making interface the new active one [ 52.931878][ T5491] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 53.132429][ T5514] loop1: detected capacity change from 0 to 128 [ 53.140346][ T5514] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 53.153181][ T5514] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 53.204291][ T5522] netlink: 12 bytes leftover after parsing attributes in process `syz.4.938'. [ 53.235166][ T161] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 53.235457][ T5522] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.253167][ T5522] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.261956][ T5522] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.270791][ T5522] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.279661][ T5522] vxlan0: entered promiscuous mode [ 53.287948][ T5524] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 53.321794][ T5530] loop0: detected capacity change from 0 to 164 [ 53.332449][ T5530] syz.0.932: attempt to access beyond end of device [ 53.332449][ T5530] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 53.347565][ T5530] syz.0.932: attempt to access beyond end of device [ 53.347565][ T5530] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 53.478264][ T5552] loop3: detected capacity change from 0 to 512 [ 53.486352][ T5552] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 53.510116][ T5552] EXT4-fs (loop3): failed to open journal device unknown-block(1,255) -6 [ 53.522668][ T5552] netlink: 56 bytes leftover after parsing attributes in process `syz.3.944'. [ 53.532561][ T5552] netlink: 16 bytes leftover after parsing attributes in process `syz.3.944'. [ 53.597537][ T5562] loop1: detected capacity change from 0 to 164 [ 53.609385][ T5562] syz.1.949: attempt to access beyond end of device [ 53.609385][ T5562] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 53.623319][ T5562] syz.1.949: attempt to access beyond end of device [ 53.623319][ T5562] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 53.749204][ T5581] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 53.751944][ T5583] loop0: detected capacity change from 0 to 512 [ 53.764331][ T5583] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 53.795407][ T5583] EXT4-fs (loop0): failed to open journal device unknown-block(1,255) -6 [ 53.808001][ T5583] netlink: 56 bytes leftover after parsing attributes in process `syz.0.959'. [ 53.817067][ T5583] netlink: 16 bytes leftover after parsing attributes in process `syz.0.959'. [ 53.842649][ T5590] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 53.980134][ T5611] hub 9-0:1.0: USB hub found [ 53.995058][ T5611] hub 9-0:1.0: 8 ports detected [ 54.206091][ T5647] loop1: detected capacity change from 0 to 512 [ 54.236580][ T5647] EXT4-fs (loop1): orphan cleanup on readonly fs [ 54.265742][ T5647] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.986: bg 0: block 248: padding at end of block bitmap is not set [ 54.286623][ T5647] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.986: Failed to acquire dquot type 1 [ 54.298909][ T5647] EXT4-fs (loop1): 1 truncate cleaned up [ 54.305392][ T5647] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.326325][ T5658] loop0: detected capacity change from 0 to 2048 [ 54.349460][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.372030][ T5658] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.390185][ T5658] ext4 filesystem being mounted at /209/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.438555][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.730734][ T5716] hub 9-0:1.0: USB hub found [ 54.754497][ T5716] hub 9-0:1.0: 8 ports detected [ 54.872277][ T5739] validate_nla: 4 callbacks suppressed [ 54.872350][ T5739] netlink: 'syz.0.1028': attribute type 1 has an invalid length. [ 55.030837][ T5763] loop3: detected capacity change from 0 to 512 [ 55.050582][ T5763] EXT4-fs (loop3): orphan cleanup on readonly fs [ 55.062475][ T5763] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1036: bg 0: block 248: padding at end of block bitmap is not set [ 55.078339][ T5763] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1036: Failed to acquire dquot type 1 [ 55.091902][ T5763] EXT4-fs (loop3): 1 truncate cleaned up [ 55.098025][ T5763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.149760][ T5770] hub 9-0:1.0: USB hub found [ 55.155642][ T5773] netlink: 'syz.1.1042': attribute type 1 has an invalid length. [ 55.155899][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.184115][ T5770] hub 9-0:1.0: 8 ports detected [ 55.379793][ T5805] loop0: detected capacity change from 0 to 512 [ 55.388129][ T5805] EXT4-fs (loop0): orphan cleanup on readonly fs [ 55.396961][ T5805] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1056: bg 0: block 248: padding at end of block bitmap is not set [ 55.411830][ T5805] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1056: Failed to acquire dquot type 1 [ 55.439496][ T5805] EXT4-fs (loop0): 1 truncate cleaned up [ 55.449369][ T5805] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.472831][ T5812] netlink: 'syz.3.1058': attribute type 1 has an invalid length. [ 55.509522][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.572826][ T5829] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 56.798404][ T29] kauditd_printk_skb: 836 callbacks suppressed [ 56.798424][ T29] audit: type=1326 audit(1742641361.610:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 56.828879][ T29] audit: type=1326 audit(1742641361.610:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 56.855552][ T29] audit: type=1326 audit(1742641361.640:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 56.879187][ T29] audit: type=1326 audit(1742641361.640:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 56.902981][ T29] audit: type=1326 audit(1742641361.640:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 56.926820][ T29] audit: type=1326 audit(1742641361.670:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 56.950346][ T29] audit: type=1326 audit(1742641361.670:1641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 56.974033][ T29] audit: type=1326 audit(1742641361.670:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 56.998248][ T29] audit: type=1326 audit(1742641361.740:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 57.021804][ T29] audit: type=1326 audit(1742641361.740:1644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 57.576665][ T5968] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 57.835635][ T5979] loop3: detected capacity change from 0 to 8192 [ 57.849313][ T5979] syz.3.1136: attempt to access beyond end of device [ 57.849313][ T5979] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 57.875251][ T5979] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 57.883221][ T5979] FAT-fs (loop3): Filesystem has been set read-only [ 57.894211][ T5979] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 57.902561][ T5979] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 58.100664][ T6006] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 58.223729][ T6016] loop1: detected capacity change from 0 to 512 [ 58.273506][ T6016] EXT4-fs (loop1): orphan cleanup on readonly fs [ 58.285045][ T6016] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1154: bg 0: block 248: padding at end of block bitmap is not set [ 58.310527][ T6016] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1154: Failed to acquire dquot type 1 [ 58.339880][ T6016] EXT4-fs (loop1): 1 truncate cleaned up [ 58.358394][ T6016] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.390407][ T6016] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 58.426577][ T6016] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 58.467049][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.173172][ T6050] syz_tun: entered allmulticast mode [ 59.200813][ T6050] syz_tun: left allmulticast mode [ 59.409676][ T6091] __nla_validate_parse: 10 callbacks suppressed [ 59.409696][ T6091] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1199'. [ 59.429827][ T6096] loop0: detected capacity change from 0 to 128 [ 59.466358][ T6096] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 59.484248][ T6102] loop4: detected capacity change from 0 to 512 [ 59.498110][ T6096] ext4 filesystem being mounted at /255/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.557348][ T6102] EXT4-fs (loop4): orphan cleanup on readonly fs [ 59.564970][ T6102] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1205: bg 0: block 248: padding at end of block bitmap is not set [ 59.579717][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.604859][ T6102] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.1205: Failed to acquire dquot type 1 [ 59.636639][ T6102] EXT4-fs (loop4): 1 truncate cleaned up [ 59.654535][ T6102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.693364][ T6119] syz_tun: entered allmulticast mode [ 59.710452][ T6119] syz_tun: left allmulticast mode [ 59.744034][ T6102] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 59.795368][ T6102] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 59.809939][ T6127] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1206'. [ 59.862480][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.917204][ T6142] loop3: detected capacity change from 0 to 128 [ 59.919862][ T6140] loop2: detected capacity change from 0 to 512 [ 59.933205][ T6140] EXT4-fs (loop2): orphan cleanup on readonly fs [ 59.940500][ T6140] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1221: bg 0: block 248: padding at end of block bitmap is not set [ 59.957662][ T6140] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1221: Failed to acquire dquot type 1 [ 59.975016][ T6142] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 59.977605][ T6140] EXT4-fs (loop2): 1 truncate cleaned up [ 60.007244][ T6142] ext4 filesystem being mounted at /260/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.007891][ T6140] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.084773][ T6140] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 60.117357][ T6140] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 60.131332][ T3299] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 60.157422][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.641063][ T6159] syz_tun: entered allmulticast mode [ 60.656513][ T6159] syz_tun: left allmulticast mode [ 60.690987][ T6163] random: crng reseeded on system resumption [ 60.758321][ T6173] xt_CT: No such helper "snmp_trap" [ 60.966391][ T6202] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 61.013821][ T6207] loop2: detected capacity change from 0 to 512 [ 61.025555][ T6207] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #32: comm syz.2.1231: iget: special inode unallocated [ 61.040755][ T6207] EXT4-fs (loop2): Remounting filesystem read-only [ 61.047017][ T6209] syz_tun: entered allmulticast mode [ 61.047421][ T6207] EXT4-fs (loop2): no journal found [ 61.053253][ T6209] syz_tun: left allmulticast mode [ 61.057989][ T6207] EXT4-fs (loop2): can't get journal size [ 61.077267][ T6207] EXT4-fs (loop2): get root inode failed [ 61.082997][ T6207] EXT4-fs (loop2): mount failed [ 61.353304][ T6219] random: crng reseeded on system resumption [ 61.364273][ T6220] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1240'. [ 61.610646][ T6249] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1252'. [ 61.719154][ T6262] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1270'. [ 61.773561][ T6272] random: crng reseeded on system resumption [ 61.881468][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 61.881486][ T29] audit: type=1326 audit(1742641366.650:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6264 comm="syz.4.1261" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f825fd9d169 code=0x0 [ 61.910653][ T29] audit: type=1400 audit(1742641366.650:1839): avc: denied { create } for pid=6266 comm="syz.1.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.930615][ T29] audit: type=1400 audit(1742641366.650:1840): avc: denied { ioctl } for pid=6266 comm="syz.1.1263" path="socket:[13425]" dev="sockfs" ino=13425 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 62.573667][ T29] audit: type=1326 audit(1742641367.380:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.2.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 62.597230][ T29] audit: type=1326 audit(1742641367.380:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.2.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 62.624211][ T29] audit: type=1326 audit(1742641367.430:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.2.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 62.647854][ T29] audit: type=1326 audit(1742641367.430:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.2.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 62.671371][ T29] audit: type=1326 audit(1742641367.430:1845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.2.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 62.694845][ T29] audit: type=1326 audit(1742641367.430:1846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.2.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 62.718281][ T29] audit: type=1326 audit(1742641367.430:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6279 comm="syz.2.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec278d169 code=0x7ffc0000 [ 62.894583][ T6310] random: crng reseeded on system resumption [ 63.015803][ T6322] loop2: detected capacity change from 0 to 128 [ 63.194167][ T6341] netlink: 576 bytes leftover after parsing attributes in process `syz.4.1294'. [ 63.264080][ T6350] loop0: detected capacity change from 0 to 128 [ 63.661233][ T6375] loop0: detected capacity change from 0 to 512 [ 63.695677][ T6375] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 63.727708][ T6375] EXT4-fs (loop0): 1 truncate cleaned up [ 63.773665][ T6379] netlink: 576 bytes leftover after parsing attributes in process `syz.3.1308'. [ 63.835392][ T6375] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.195650][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.291867][ T6392] loop1: detected capacity change from 0 to 8192 [ 64.985152][ T6406] netlink: 'syz.3.1319': attribute type 1 has an invalid length. [ 64.992961][ T6406] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1319'. [ 65.186369][ T6421] 9pnet: Could not find request transport: 0xffffffffffffffff [ 66.109597][ T6449] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1336'. [ 66.173198][ T6460] loop4: detected capacity change from 0 to 512 [ 66.180371][ T6460] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.195755][ T6460] EXT4-fs (loop4): 1 truncate cleaned up [ 66.202591][ T6460] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.297499][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.351447][ T6475] loop1: detected capacity change from 0 to 512 [ 66.367179][ T6475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.379906][ T6475] ext4 filesystem being mounted at /274/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.513931][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.606835][ T6480] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1351'. [ 66.955599][ T6485] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 66.963126][ T6485] vhci_hcd: default hub control req: 2316 v0008 i0002 l0 [ 66.996549][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 66.996564][ T29] audit: type=1400 audit(1742641371.810:1882): avc: denied { create } for pid=6494 comm="syz.1.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 67.032796][ T6496] loop3: detected capacity change from 0 to 512 [ 67.045093][ T29] audit: type=1400 audit(1742641371.840:1883): avc: denied { bind } for pid=6494 comm="syz.1.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 67.055586][ T6496] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 67.064539][ T29] audit: type=1326 audit(1742641371.840:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6497 comm="syz.0.1360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 67.084360][ T6502] loop0: detected capacity change from 0 to 512 [ 67.097819][ T29] audit: type=1326 audit(1742641371.850:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6497 comm="syz.0.1360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=91 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 67.106162][ T6502] EXT4-fs: Ignoring removed orlov option [ 67.127343][ T29] audit: type=1326 audit(1742641371.850:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6497 comm="syz.0.1360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 67.157022][ T6496] EXT4-fs (loop3): 1 truncate cleaned up [ 67.158563][ T29] audit: type=1326 audit(1742641371.940:1887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6464 comm="syz.2.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8ec278d169 code=0x7fc00000 [ 67.163183][ T6496] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.207129][ T6502] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.1371: casefold flag without casefold feature [ 67.220140][ T6502] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1371: couldn't read orphan inode 15 (err -117) [ 67.232850][ T6502] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.253308][ T29] audit: type=1400 audit(1742641372.060:1888): avc: denied { create } for pid=6501 comm="syz.0.1371" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 67.298601][ T6502] EXT4-fs error (device loop0): ext4_check_dx_root:2230: inode #2: comm syz.0.1371: Corrupt dir, invalid name_len for '.', running e2fsck is recommended [ 67.314250][ T29] audit: type=1400 audit(1742641372.110:1889): avc: denied { read } for pid=6501 comm="syz.0.1371" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 67.357797][ T29] audit: type=1400 audit(1742641372.110:1890): avc: denied { write } for pid=6501 comm="syz.0.1371" path="/283/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 67.402229][ T29] audit: type=1400 audit(1742641372.110:1891): avc: denied { remove_name } for pid=6501 comm="syz.0.1371" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 67.449046][ T6508] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1363'. [ 67.461662][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.478924][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.539999][ T6523] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6523 comm=syz.3.1370 [ 67.552651][ T6523] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6523 comm=syz.3.1370 [ 67.642356][ T6534] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1375'. [ 67.651648][ T6534] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 67.905629][ T6557] Falling back ldisc for ttyS3. [ 67.951779][ T6562] loop1: detected capacity change from 0 to 512 [ 67.968646][ T6562] EXT4-fs: Ignoring removed orlov option [ 67.997494][ T6562] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.1389: casefold flag without casefold feature [ 68.045107][ T6562] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1389: couldn't read orphan inode 15 (err -117) [ 68.065429][ T6562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.116678][ T6562] EXT4-fs error (device loop1): ext4_check_dx_root:2230: inode #2: comm syz.1.1389: Corrupt dir, invalid name_len for '.', running e2fsck is recommended [ 68.168301][ T6572] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1391'. [ 68.197837][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.208095][ T6572] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 68.419651][ T6593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6593 comm=syz.4.1403 [ 68.432315][ T6593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6593 comm=syz.4.1403 [ 68.585065][ T6611] Falling back ldisc for ttyS3. [ 68.685843][ T6626] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6626 comm=syz.2.1418 [ 68.698483][ T6626] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6626 comm=syz.2.1418 [ 69.343029][ T6649] mmap: syz.1.1426 (6649): VmData 29077504 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. [ 69.678911][ T6675] syz.4.1440 uses obsolete (PF_INET,SOCK_PACKET) [ 69.905211][ T6688] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1455'. [ 70.815320][ T6731] vlan1: entered allmulticast mode [ 71.178458][ T6749] loop4: detected capacity change from 0 to 8192 [ 71.267827][ T6762] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1476'. [ 71.922630][ T6819] loop3: detected capacity change from 0 to 512 [ 71.929733][ T6819] EXT4-fs: Ignoring removed orlov option [ 71.935574][ T6819] ext4: Unknown parameter 'obj_type' [ 72.014199][ T6824] loop3: detected capacity change from 0 to 512 [ 72.024277][ T6824] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 72.041779][ T6824] EXT4-fs (loop3): invalid journal inode [ 72.047619][ T6824] EXT4-fs (loop3): can't get journal size [ 72.053822][ T6824] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 72.063021][ T6824] System zones: 1-12, 13-13 [ 72.070960][ T6824] EXT4-fs (loop3): 1 truncate cleaned up [ 72.093984][ T6824] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.163373][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.236447][ T6836] loop4: detected capacity change from 0 to 512 [ 72.243444][ T6836] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 72.256310][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 72.256386][ T29] audit: type=1400 audit(1742641377.070:2122): avc: denied { bind } for pid=6838 comm="syz.1.1511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 72.294180][ T6836] EXT4-fs (loop4): 1 truncate cleaned up [ 72.300352][ T6836] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.337049][ T29] audit: type=1400 audit(1742641377.070:2123): avc: denied { name_bind } for pid=6838 comm="syz.1.1511" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 72.357989][ T29] audit: type=1400 audit(1742641377.070:2124): avc: denied { node_bind } for pid=6838 comm="syz.1.1511" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 72.379906][ T29] audit: type=1400 audit(1742641377.130:2125): avc: denied { setattr } for pid=6835 comm="syz.4.1510" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 72.402328][ T29] audit: type=1400 audit(1742641377.130:2126): avc: denied { rename } for pid=6835 comm="syz.4.1510" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 72.424675][ T29] audit: type=1400 audit(1742641377.130:2127): avc: denied { unlink } for pid=6835 comm="syz.4.1510" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 72.449288][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.623529][ T29] audit: type=1400 audit(1742641377.420:2128): avc: denied { getopt } for pid=6874 comm="syz.1.1527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 72.643267][ T29] audit: type=1326 audit(1742641377.420:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6877 comm="syz.4.1528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 72.666984][ T29] audit: type=1400 audit(1742641377.420:2130): avc: denied { create } for pid=6874 comm="syz.1.1527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 72.686662][ T29] audit: type=1326 audit(1742641377.420:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6877 comm="syz.4.1528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 72.897818][ T6913] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 72.958962][ T6916] bridge_slave_0: left allmulticast mode [ 72.964782][ T6916] bridge_slave_0: left promiscuous mode [ 72.979027][ T6916] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.999151][ T6916] bridge_slave_1: left allmulticast mode [ 73.005043][ T6916] bridge_slave_1: left promiscuous mode [ 73.010773][ T6916] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.022191][ T6923] loop1: detected capacity change from 0 to 128 [ 73.041100][ T6923] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 73.053252][ T6923] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 73.077955][ T6916] bond0: (slave bond_slave_0): Releasing backup interface [ 73.108753][ T6916] bond0: (slave bond_slave_1): Releasing backup interface [ 73.124595][ T6916] team0: Port device team_slave_0 removed [ 73.134512][ T6916] team0: Port device team_slave_1 removed [ 73.141888][ T6916] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.149567][ T6916] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.159657][ T6916] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.167196][ T6916] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.194136][ T6934] loop0: detected capacity change from 0 to 512 [ 73.233995][ T6934] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 73.254689][ T6934] EXT4-fs (loop0): invalid journal inode [ 73.270786][ T6934] EXT4-fs (loop0): can't get journal size [ 73.291843][ T6934] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 73.317792][ T6934] System zones: 1-12, 13-13 [ 73.328016][ T6934] EXT4-fs (loop0): 1 truncate cleaned up [ 73.337954][ T6934] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.384314][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.493499][ T6960] loop0: detected capacity change from 0 to 128 [ 73.505832][ T6960] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 73.544403][ T6963] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 73.552190][ T6960] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 73.577896][ T6966] loop2: detected capacity change from 0 to 512 [ 73.615454][ T6966] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 73.629804][ T6968] bridge_slave_0: left allmulticast mode [ 73.635708][ T6968] bridge_slave_0: left promiscuous mode [ 73.641514][ T6968] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.652985][ T6971] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1570'. [ 73.653725][ T6968] bridge_slave_1: left allmulticast mode [ 73.667901][ T6968] bridge_slave_1: left promiscuous mode [ 73.673673][ T6968] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.699655][ T6966] EXT4-fs (loop2): 1 truncate cleaned up [ 73.709212][ T6966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.736384][ T6968] bond0: (slave bond_slave_0): Releasing backup interface [ 73.759846][ T6968] bond0: (slave bond_slave_1): Releasing backup interface [ 73.776935][ T6986] af_packet: tpacket_rcv: packet too big, clamped from 4 to 4294967272. macoff=96 [ 73.792154][ T6968] team0: Port device team_slave_0 removed [ 73.801932][ T6968] team0: Port device team_slave_1 removed [ 73.809983][ T6968] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.810574][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.817595][ T6968] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.836771][ T6968] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.844393][ T6968] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.866451][ T6968] bond1: (slave gretap1): Releasing active interface [ 73.992065][ T6999] loop4: detected capacity change from 0 to 128 [ 74.003552][ T6999] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.019637][ T6999] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.045383][ T7004] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1583'. [ 74.163890][ T7016] loop1: detected capacity change from 0 to 512 [ 74.179178][ T7016] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 74.191922][ T7016] EXT4-fs (loop1): 1 truncate cleaned up [ 74.198094][ T7016] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.241331][ T7028] loop3: detected capacity change from 0 to 512 [ 74.260840][ T7028] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.272340][ T7028] EXT4-fs (loop3): 1 truncate cleaned up [ 74.278453][ T7028] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.294286][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.321844][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.379166][ T7045] loop3: detected capacity change from 0 to 128 [ 74.386638][ T7045] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.435155][ T7045] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.447071][ T7053] loop4: detected capacity change from 0 to 512 [ 74.458531][ T7053] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.476610][ T7059] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1609'. [ 74.488516][ T7053] EXT4-fs (loop4): 1 truncate cleaned up [ 74.494604][ T7053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.532671][ T7064] loop2: detected capacity change from 0 to 512 [ 74.539636][ T7064] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 74.553421][ T7060] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1610'. [ 74.556514][ T7064] EXT4-fs (loop2): 1 truncate cleaned up [ 74.562597][ T7060] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1610'. [ 74.578072][ T7064] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.649379][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.672116][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.730172][ T7091] netlink: 'syz.3.1623': attribute type 1 has an invalid length. [ 74.738044][ T7091] netlink: 16179 bytes leftover after parsing attributes in process `syz.3.1623'. [ 74.795883][ T7101] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1629'. [ 74.806515][ T7100] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1627'. [ 74.910236][ T7111] loop3: detected capacity change from 0 to 512 [ 74.918125][ T7111] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.931481][ T7113] tls_set_device_offload_rx: netdev not found [ 74.945145][ T7111] EXT4-fs (loop3): 1 truncate cleaned up [ 74.983651][ T7111] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.034632][ T7129] netlink: 'syz.4.1639': attribute type 1 has an invalid length. [ 75.042491][ T7129] netlink: 16179 bytes leftover after parsing attributes in process `syz.4.1639'. [ 75.188015][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.271998][ T7163] loop0: detected capacity change from 0 to 8192 [ 75.362575][ T7174] bridge_slave_0: left allmulticast mode [ 75.368491][ T7174] bridge_slave_0: left promiscuous mode [ 75.374218][ T7174] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.384553][ T7174] bridge_slave_1: left allmulticast mode [ 75.390405][ T7174] bridge_slave_1: left promiscuous mode [ 75.396092][ T7174] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.457090][ T7174] bond0: (slave bond_slave_0): Releasing backup interface [ 75.472608][ T7174] bond0: (slave bond_slave_1): Releasing backup interface [ 75.508656][ T7174] team0: Port device team_slave_0 removed [ 75.541353][ T7174] team0: Port device team_slave_1 removed [ 75.555266][ T7174] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.567868][ T7174] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.611179][ T7174] bond1: (slave gretap1): Releasing active interface [ 76.130576][ T7224] ªªªªªª: renamed from vlan0 [ 76.481919][ T7275] __nla_validate_parse: 5 callbacks suppressed [ 76.481940][ T7275] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1704'. [ 76.512965][ T7275] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1704'. [ 76.536181][ T7275] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1704'. [ 76.582154][ T7275] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1704'. [ 76.636802][ T7275] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1704'. [ 76.656609][ T7275] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1704'. [ 76.726996][ T7294] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1720'. [ 76.736118][ T7294] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1720'. [ 76.759828][ T7297] serio: Serial port ptm0 [ 76.885285][ T7312] program syz.1.1728 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.906001][ T7317] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 76.923179][ T7317] SELinux: failed to load policy [ 77.022367][ T7325] bridge_slave_0: left allmulticast mode [ 77.028176][ T7325] bridge_slave_0: left promiscuous mode [ 77.033873][ T7325] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.047352][ T7325] bridge_slave_1: left allmulticast mode [ 77.053070][ T7325] bridge_slave_1: left promiscuous mode [ 77.058785][ T7325] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.106402][ T7325] bond0: (slave bond_slave_0): Releasing backup interface [ 77.155642][ T7325] bond0: (slave bond_slave_1): Releasing backup interface [ 77.170897][ T7325] team0: Port device team_slave_0 removed [ 77.189881][ T7325] team0: Port device team_slave_1 removed [ 77.206248][ T7325] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.213791][ T7325] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.229035][ T7325] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.236601][ T7325] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.277722][ T7319] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1719'. [ 77.354222][ T7345] serio: Serial port ptm0 [ 77.459555][ T7355] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 77.493846][ T7357] program syz.3.1735 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.496242][ T7355] SELinux: failed to load policy [ 77.611979][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 77.611997][ T29] audit: type=1400 audit(1742641382.420:2244): avc: denied { setcheckreqprot } for pid=7367 comm="syz.4.1741" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 77.662622][ T29] audit: type=1326 audit(1742641382.470:2245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 77.686257][ T29] audit: type=1326 audit(1742641382.470:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 77.720291][ T29] audit: type=1326 audit(1742641382.520:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 77.743769][ T29] audit: type=1326 audit(1742641382.520:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f825fd94127 code=0x7ffc0000 [ 77.767713][ T29] audit: type=1326 audit(1742641382.520:2249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f825fd39359 code=0x7ffc0000 [ 77.791267][ T29] audit: type=1326 audit(1742641382.520:2250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f825fd94127 code=0x7ffc0000 [ 77.814688][ T29] audit: type=1326 audit(1742641382.520:2251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f825fd39359 code=0x7ffc0000 [ 77.838053][ T29] audit: type=1326 audit(1742641382.520:2252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f825fd94127 code=0x7ffc0000 [ 77.861709][ T29] audit: type=1326 audit(1742641382.520:2253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f825fd39359 code=0x7ffc0000 [ 77.896210][ T7378] SELinux: Context system_u:obj is not valid (left unmapped). [ 78.163907][ T7431] serio: Serial port ptm0 [ 78.345271][ T7454] syzkaller1: entered promiscuous mode [ 78.350792][ T7454] syzkaller1: entered allmulticast mode [ 78.398223][ T7466] PF_CAN: dropped non conform CAN skbuff: dev type 280, len 324 [ 78.411013][ T7463] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1793'. [ 78.645345][ T7493] loop2: detected capacity change from 0 to 128 [ 78.652214][ T7493] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.671894][ T7493] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 78.717889][ T7504] syzkaller1: entered promiscuous mode [ 78.723498][ T7504] syzkaller1: entered allmulticast mode [ 78.878381][ T7533] ip6gre1: entered allmulticast mode [ 78.961781][ T7552] syzkaller1: entered promiscuous mode [ 78.967585][ T7552] syzkaller1: entered allmulticast mode [ 79.007312][ T7555] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 79.014750][ T7555] vhci_hcd: default hub control req: 2316 v0008 i0002 l0 [ 79.101050][ T7559] hub 4-0:1.0: USB hub found [ 79.106462][ T7559] hub 4-0:1.0: 8 ports detected [ 79.200830][ T7579] loop2: detected capacity change from 0 to 2048 [ 79.230400][ T7579] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.245731][ T7579] ext4 filesystem being mounted at /357/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.262309][ T7593] syzkaller1: entered promiscuous mode [ 79.268055][ T7593] syzkaller1: entered allmulticast mode [ 79.278376][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.301850][ T7596] loop3: detected capacity change from 0 to 1024 [ 79.319860][ T7596] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.332667][ T7596] ext4 filesystem being mounted at /403/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.355691][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.575576][ T7624] bond_slave_1: entered promiscuous mode [ 79.582068][ T7623] bond_slave_1: left promiscuous mode [ 79.589671][ T7626] xt_NFQUEUE: number of total queues is 0 [ 79.615462][ T7628] syzkaller1: entered promiscuous mode [ 79.621053][ T7628] syzkaller1: entered allmulticast mode [ 79.651018][ T7632] SELinux: ebitmap: truncated map [ 79.657269][ T7632] SELinux: failed to load policy [ 79.811661][ T7656] loop0: detected capacity change from 0 to 512 [ 79.818734][ T7656] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 79.831609][ T7656] EXT4-fs (loop0): 1 truncate cleaned up [ 79.837737][ T7656] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.867160][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.950251][ T7668] ip6gre1: entered allmulticast mode [ 80.012167][ T7674] syzkaller1: entered promiscuous mode [ 80.017813][ T7674] syzkaller1: entered allmulticast mode [ 80.187522][ T7703] program syz.0.1900 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.187726][ T7706] netlink: 'syz.4.1903': attribute type 4 has an invalid length. [ 80.208241][ T7706] netlink: 'syz.4.1903': attribute type 4 has an invalid length. [ 80.646345][ T7713] loop0: detected capacity change from 0 to 128 [ 80.662718][ T7713] syz.0.1905: attempt to access beyond end of device [ 80.662718][ T7713] loop0: rw=1, sector=145, nr_sectors = 77 limit=128 [ 80.749818][ T7733] ALSA: seq fatal error: cannot create timer (-22) [ 80.874531][ T7744] loop4: detected capacity change from 0 to 512 [ 80.881834][ T7744] EXT4-fs: Ignoring removed nobh option [ 80.887817][ T7744] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.899083][ T7744] EXT4-fs error (device loop4): ext4_orphan_get:1415: comm syz.4.1911: bad orphan inode 131083 [ 80.910053][ T7744] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.934883][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.987593][ T7753] loop4: detected capacity change from 0 to 1024 [ 80.997449][ T7753] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.023937][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.375379][ T7798] xt_ipcomp: unknown flags 12 [ 81.392956][ T7802] IPv6: NLM_F_CREATE should be specified when creating new route [ 81.638654][ T7840] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 81.732966][ T7850] loop0: detected capacity change from 0 to 2048 [ 81.744591][ T7850] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.774534][ T7850] EXT4-fs error (device loop0): ext4_read_inline_dir:1566: inode #12: block 9: comm syz.0.1958: path /413/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=24, inode=13, rec_len=21, size=80 fake=0 [ 81.796166][ T7850] EXT4-fs (loop0): Remounting filesystem read-only [ 81.823581][ T7864] tipc: Enabling of bearer rejected, already enabled [ 81.842782][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.926031][ T7883] loop2: detected capacity change from 0 to 164 [ 81.928531][ T7885] loop4: detected capacity change from 0 to 512 [ 81.940400][ T7883] syz.2.1974: attempt to access beyond end of device [ 81.940400][ T7883] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 81.955509][ T7885] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 81.964697][ T7885] EXT4-fs (loop4): invalid journal inode [ 81.971313][ T7883] syz.2.1974: attempt to access beyond end of device [ 81.971313][ T7883] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 81.972252][ T7885] EXT4-fs (loop4): can't get journal size [ 82.028153][ T7894] loop0: detected capacity change from 0 to 512 [ 82.041839][ T7893] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 82.050732][ T7893] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 82.051609][ T7885] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 82.079431][ T7885] System zones: 1-12, 13-13 [ 82.096478][ T7894] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 82.113430][ T7885] EXT4-fs (loop4): 1 truncate cleaned up [ 82.119975][ T7885] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.132797][ T7894] EXT4-fs (loop0): mount failed [ 82.164222][ T7911] loop0: detected capacity change from 0 to 164 [ 82.164873][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.190168][ T7911] rock: directory entry would overflow storage [ 82.196480][ T7911] rock: sig=0x4543, size=28, remaining=18 [ 82.353183][ T7942] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 82.361520][ T7942] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 82.651856][ T29] kauditd_printk_skb: 374 callbacks suppressed [ 82.651873][ T29] audit: type=1400 audit(1742641386.480:2627): avc: denied { create } for pid=7959 comm="syz.1.2008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.829101][ T29] audit: type=1400 audit(1742641386.660:2628): avc: denied { write } for pid=7971 comm="syz.4.2013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 82.849348][ T29] audit: type=1400 audit(1742641386.680:2629): avc: denied { create } for pid=7971 comm="syz.4.2013" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 82.870785][ T29] audit: type=1400 audit(1742641386.680:2630): avc: denied { map } for pid=7971 comm="syz.4.2013" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18750 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 82.895065][ T29] audit: type=1400 audit(1742641386.680:2631): avc: denied { read write } for pid=7971 comm="syz.4.2013" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18750 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 83.046973][ T29] audit: type=1400 audit(1742641386.880:2632): avc: denied { write } for pid=7981 comm="syz.4.2017" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 83.105647][ T29] audit: type=1400 audit(1742641386.940:2633): avc: denied { create } for pid=7987 comm="syz.4.2020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 83.128256][ T29] audit: type=1400 audit(1742641386.940:2634): avc: denied { write } for pid=7987 comm="syz.4.2020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 83.190956][ T29] audit: type=1400 audit(1742641387.010:2635): avc: denied { create } for pid=7989 comm="syz.2.2022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.210561][ T29] audit: type=1400 audit(1742641387.010:2636): avc: denied { write } for pid=7989 comm="syz.2.2022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.236086][ T7993] __nla_validate_parse: 14 callbacks suppressed [ 83.236103][ T7993] netlink: 146340 bytes leftover after parsing attributes in process `syz.2.2023'. [ 83.268387][ T7993] netlink: zone id is out of range [ 83.273546][ T7993] netlink: zone id is out of range [ 83.280144][ T7993] netlink: zone id is out of range [ 83.286821][ T7993] netlink: zone id is out of range [ 83.292040][ T7993] netlink: zone id is out of range [ 83.297270][ T7993] netlink: zone id is out of range [ 83.302390][ T7993] netlink: zone id is out of range [ 83.307601][ T7993] netlink: zone id is out of range [ 83.312800][ T7993] netlink: zone id is out of range [ 83.318038][ T7993] netlink: zone id is out of range [ 83.387800][ T8008] IPv6: Can't replace route, no match found [ 83.420597][ T8014] random: crng reseeded on system resumption [ 83.433164][ T8012] SELinux: security policydb version 17 (MLS) not backwards compatible [ 83.441821][ T8012] SELinux: failed to load policy [ 83.473584][ T8020] loop1: detected capacity change from 0 to 2048 [ 83.527988][ T8020] Alternate GPT is invalid, using primary GPT. [ 83.534350][ T8020] loop1: p2 p3 p7 [ 83.642699][ T8045] loop2: detected capacity change from 0 to 128 [ 83.675513][ T8045] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 83.724373][ T8045] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 83.775254][ T8045] ext2 filesystem being mounted at /392/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.809420][ T8063] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2054'. [ 83.823872][ T8045] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 4: comm syz.2.2046: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 83.844698][ T8063] bridge0: port 3(batadv1) entered blocking state [ 83.851302][ T8063] bridge0: port 3(batadv1) entered disabled state [ 83.860454][ T8063] batadv1: entered allmulticast mode [ 83.869896][ T8063] batadv1: entered promiscuous mode [ 83.910348][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.042552][ T8086] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2065'. [ 84.069335][ T8094] netlink: 'syz.3.2069': attribute type 1 has an invalid length. [ 84.115154][ T8102] netlink: 'syz.4.2073': attribute type 1 has an invalid length. [ 84.163802][ T8110] loop4: detected capacity change from 0 to 1024 [ 84.172903][ T8110] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.182470][ T8110] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.212691][ T8110] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 84.222464][ T8110] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 2: comm syz.4.2076: lblock 2 mapped to illegal pblock 2 (length 1) [ 84.224723][ T8111] hub 9-0:1.0: USB hub found [ 84.241262][ T8110] EXT4-fs (loop4): Remounting filesystem read-only [ 84.243235][ T8111] hub 9-0:1.0: 8 ports detected [ 84.254881][ T8110] EXT4-fs (loop4): 1 orphan inode deleted [ 84.261236][ T8110] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.262028][ T8122] netlink: 'syz.1.2082': attribute type 16 has an invalid length. [ 84.273750][ T8110] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 84.281575][ T8122] netlink: 'syz.1.2082': attribute type 17 has an invalid length. [ 84.298461][ T8110] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.327011][ T51] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 84.336276][ T51] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 84.503193][ T8148] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2094'. [ 84.702301][ T8164] ------------[ cut here ]------------ [ 84.707932][ T8164] WARNING: CPU: 1 PID: 8164 at mm/page_alloc.c:4716 __alloc_frozen_pages_noprof+0x204/0x340 [ 84.718151][ T8164] Modules linked in: [ 84.722143][ T8164] CPU: 1 UID: 0 PID: 8164 Comm: syz.4.2102 Not tainted 6.14.0-rc7-syzkaller-00196-g88d324e69ea9 #0 [ 84.732938][ T8164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 84.743361][ T8164] RIP: 0010:__alloc_frozen_pages_noprof+0x204/0x340 [ 84.750055][ T8164] Code: 00 48 3b 44 24 30 0f 85 b5 00 00 00 48 89 e8 48 83 c4 38 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc c6 05 9c d6 31 05 01 90 <0f> 0b 90 41 83 fd 0a 0f 87 fc fe ff ff e9 52 fe ff ff a9 00 00 08 [ 84.769804][ T8164] RSP: 0018:ffffc90001797a88 EFLAGS: 00010246 [ 84.775962][ T8164] RAX: 0210f9507e80b400 RBX: 0000000000040dc0 RCX: 0000000000000000 [ 84.784008][ T8164] RDX: 0000000000000000 RSI: 0000000000000016 RDI: 0000000000040dc0 [ 84.792007][ T8164] RBP: 0000000000040dc0 R08: ffffffff81cc0ace R09: 0000000000000000 [ 84.800051][ T8164] R10: ffff888102791840 R11: 0001888102791850 R12: 0000000400000000 [ 84.808096][ T8164] R13: 0000000000000016 R14: 0000000000000000 R15: 0000000000000000 [ 84.816121][ T8164] FS: 00007f825e4076c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 84.825123][ T8164] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 84.831722][ T8164] CR2: 0000200000001000 CR3: 0000000128f24000 CR4: 00000000003506f0 [ 84.839802][ T8164] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 84.847829][ T8164] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 84.855865][ T8164] Call Trace: [ 84.859168][ T8164] [ 84.862114][ T8164] ? __warn+0x141/0x350 [ 84.866355][ T8164] ? report_bug+0x315/0x420 [ 84.870913][ T8164] ? __alloc_frozen_pages_noprof+0x204/0x340 [ 84.876983][ T8164] ? handle_bug+0x60/0x90 [ 84.881322][ T8164] ? exc_invalid_op+0x1a/0x50 [ 84.886115][ T8164] ? asm_exc_invalid_op+0x1a/0x20 [ 84.891192][ T8164] ? hashtab_init+0x4e/0xf0 [ 84.895849][ T8164] ? __alloc_frozen_pages_noprof+0x204/0x340 [ 84.901859][ T8164] __alloc_pages_noprof+0x9/0x20 [ 84.906843][ T8164] ___kmalloc_large_node+0x7a/0x120 [ 84.912108][ T8164] __kmalloc_large_node_noprof+0x17/0xa0 [ 84.917824][ T8164] __kmalloc_noprof+0x2b8/0x3f0 [ 84.922713][ T8164] ? hashtab_init+0x82/0xf0 [ 84.927339][ T8164] hashtab_init+0x82/0xf0 [ 84.931685][ T8164] symtab_init+0x2a/0x40 [ 84.935998][ T8164] policydb_read+0x52b/0x1320 [ 84.940715][ T8164] security_load_policy+0xbf/0x8d0 [ 84.945889][ T8164] ? rep_movs_alternative+0x4a/0x70 [ 84.951339][ T8164] sel_write_load+0x1d1/0x360 [ 84.956112][ T8164] ? __pfx_sel_write_load+0x10/0x10 [ 84.961335][ T8164] vfs_write+0x27d/0x920 [ 84.965692][ T8164] ? __fget_files+0x17c/0x1c0 [ 84.970511][ T8164] ksys_write+0xe8/0x1b0 [ 84.974805][ T8164] __x64_sys_write+0x42/0x50 [ 84.979499][ T8164] x64_sys_call+0x287e/0x2dc0 [ 84.984200][ T8164] do_syscall_64+0xc9/0x1c0 [ 84.988782][ T8164] ? clear_bhb_loop+0x55/0xb0 [ 84.993547][ T8164] ? clear_bhb_loop+0x55/0xb0 [ 84.998291][ T8164] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.004271][ T8164] RIP: 0033:0x7f825fd9d169 [ 85.008806][ T8164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.028481][ T8164] RSP: 002b:00007f825e407038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 85.036986][ T8164] RAX: ffffffffffffffda RBX: 00007f825ffb5fa0 RCX: 00007f825fd9d169 [ 85.045011][ T8164] RDX: 0000000000002000 RSI: 0000200000000000 RDI: 0000000000000003 [ 85.052994][ T8164] RBP: 00007f825fe1e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 85.061059][ T8164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 85.069084][ T8164] R13: 0000000000000000 R14: 00007f825ffb5fa0 R15: 00007ffea46d61d8 [ 85.077145][ T8164] [ 85.080248][ T8164] ---[ end trace 0000000000000000 ]--- [ 85.086006][ T8164] SELinux: failed to load policy [ 85.497340][ T8212] loop1: detected capacity change from 0 to 128 [ 85.991541][ T8272] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2134'. [ 86.001568][ T8239] chnl_net:caif_netlink_parms(): no params data found [ 86.082624][ T8239] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.089819][ T8239] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.105060][ T8239] bridge_slave_0: entered allmulticast mode [ 86.112234][ T8239] bridge_slave_0: entered promiscuous mode [ 86.120344][ T8239] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.127547][ T8239] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.134882][ T8239] bridge_slave_1: entered allmulticast mode [ 86.142065][ T8239] bridge_slave_1: entered promiscuous mode [ 86.176309][ T8239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.186628][ T8298] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2143'. [ 86.188491][ T8239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.217562][ T8301] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2142'. [ 86.218373][ T8239] team0: Port device team_slave_0 added [ 86.242168][ T8239] team0: Port device team_slave_1 added [ 86.277994][ T8239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.285135][ T8239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.311094][ T8239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.337880][ T8307] loop4: detected capacity change from 0 to 1024 [ 86.344617][ T8307] EXT4-fs: Ignoring removed i_version option [ 86.351052][ T8307] EXT4-fs (loop4): stripe (3628) is not aligned with cluster size (16), stripe is disabled [ 86.363587][ T8239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.370626][ T8239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.396771][ T8239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.415717][ T8307] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.2148: Failed to acquire dquot type 0 [ 86.432147][ T8307] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 86.448782][ T8307] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #13: comm syz.4.2148: corrupted inode contents [ 86.461210][ T8307] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #13: comm syz.4.2148: mark_inode_dirty error [ 86.474047][ T8307] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #13: comm syz.4.2148: corrupted inode contents [ 86.487167][ T8307] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.2148: mark_inode_dirty error [ 86.499031][ T8307] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #13: comm syz.4.2148: corrupted inode contents [ 86.511838][ T8307] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 86.514394][ T8239] hsr_slave_0: entered promiscuous mode [ 86.535437][ T8307] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #13: comm syz.4.2148: corrupted inode contents [ 86.548961][ T8239] hsr_slave_1: entered promiscuous mode [ 86.554872][ T8239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.562928][ T8239] Cannot create hsr debugfs directory [ 86.570991][ T8307] EXT4-fs error (device loop4): ext4_truncate:4240: inode #13: comm syz.4.2148: mark_inode_dirty error [ 86.597186][ T8307] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 86.616233][ T8307] EXT4-fs (loop4): 1 truncate cleaned up [ 86.635860][ T8307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.678648][ T8239] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 86.690448][ T8239] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 86.699001][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.700478][ T8239] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 86.718954][ T8239] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 86.743168][ T8339] __vm_enough_memory: pid: 8339, comm: syz.2.2161, bytes: 21199673266176 not enough memory for the allocation [ 86.834344][ T8239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.862237][ T8353] loop4: detected capacity change from 0 to 1024 [ 86.872590][ T8239] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.884781][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.891956][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.928698][ T8353] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 86.937024][ T8353] System zones: 0-1, 3-12 [ 86.942004][ T8353] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.945164][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.961197][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.998523][ T8239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 87.027820][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.112954][ T8239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.133188][ T8378] loop2: detected capacity change from 0 to 512 [ 87.189380][ T8378] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.2177: corrupted in-inode xattr: invalid ea_ino [ 87.229544][ T8378] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2177: couldn't read orphan inode 15 (err -117) [ 87.261503][ T8378] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.324739][ T8397] usb usb5: usbfs: process 8397 (syz.3.2181) did not claim interface 0 before use [ 87.337230][ T8239] veth0_vlan: entered promiscuous mode [ 87.355814][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.376148][ T8239] veth1_vlan: entered promiscuous mode [ 87.405360][ T8404] geneve0: entered allmulticast mode [ 87.410042][ C1] hrtimer: interrupt took 22205 ns [ 87.441461][ T8239] veth0_macvtap: entered promiscuous mode [ 87.474116][ T8239] veth1_macvtap: entered promiscuous mode [ 87.513739][ T8239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.524277][ T8239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.562878][ T8239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.574247][ T8239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.584773][ T8239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.600156][ T8239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.608969][ T8239] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.617786][ T8239] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.626554][ T8239] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.635317][ T8239] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.654095][ T8426] SELinux: Context system_u:object_r:man_t:s0 is not valid (left unmapped). [ 87.663572][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 87.663589][ T29] audit: type=1326 audit(1742641391.480:2818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8424 comm="syz.4.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 87.693451][ T29] audit: type=1326 audit(1742641391.480:2819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8424 comm="syz.4.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 87.716977][ T29] audit: type=1326 audit(1742641391.480:2820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8424 comm="syz.4.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 87.740737][ T29] audit: type=1326 audit(1742641391.480:2821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8424 comm="syz.4.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 87.764226][ T29] audit: type=1326 audit(1742641391.480:2822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8424 comm="syz.4.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 87.787851][ T29] audit: type=1400 audit(1742641391.480:2823): avc: denied { mac_admin } for pid=8424 comm="syz.4.2192" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 87.809034][ T29] audit: type=1400 audit(1742641391.490:2824): avc: denied { relabelto } for pid=8424 comm="syz.4.2192" name="389" dev="tmpfs" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:man_t:s0" [ 87.834730][ T29] audit: type=1400 audit(1742641391.490:2825): avc: denied { associate } for pid=8424 comm="syz.4.2192" name="389" dev="tmpfs" ino=2020 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:man_t:s0" [ 87.862208][ T29] audit: type=1326 audit(1742641391.670:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8424 comm="syz.4.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 87.885708][ T29] audit: type=1326 audit(1742641391.670:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8424 comm="syz.4.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825fd9d169 code=0x7ffc0000 [ 87.963033][ T8439] netlink: 'syz.4.2199': attribute type 16 has an invalid length. [ 87.970966][ T8439] netlink: 'syz.4.2199': attribute type 17 has an invalid length. [ 88.004015][ T8447] SELinux: syz.3.2202 (8447) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 88.508482][ T8481] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2218'. [ 88.523905][ T8487] loop5: detected capacity change from 0 to 128 [ 88.586288][ T8494] netlink: 496 bytes leftover after parsing attributes in process `syz.5.2224'. [ 88.811066][ T8518] vlan1: entered allmulticast mode [ 88.819549][ T8518] bond0: entered allmulticast mode [ 88.834509][ T8518] bond0: left allmulticast mode [ 88.937522][ T8529] loop4: detected capacity change from 0 to 512 [ 88.956030][ T8529] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.008948][ T8529] EXT4-fs (loop4): 1 truncate cleaned up [ 89.014349][ T8442] syz.2.2200 (8442) used greatest stack depth: 6304 bytes left [ 89.026411][ T8529] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.044392][ T8529] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2240: corrupted in-inode xattr: overlapping e_value [ 89.063796][ T8541] block device autoloading is deprecated and will be removed. [ 89.071416][ T8529] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1772: inode #15: comm syz.4.2240: unable to update i_inline_off [ 89.090516][ T8541] syz.0.2242: attempt to access beyond end of device [ 89.090516][ T8541] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 89.109129][ T8529] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2240: corrupted in-inode xattr: overlapping e_value [ 89.180577][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.199142][ T8554] SELinux: ebitmap: truncated map [ 89.205819][ T8554] SELinux: failed to load policy [ 89.301643][ T8566] loop2: detected capacity change from 0 to 4096 [ 89.312624][ T8566] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.375380][ T8576] loop5: detected capacity change from 0 to 2048 [ 89.397973][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.400124][ T8581] loop4: detected capacity change from 0 to 512 [ 89.416550][ T8581] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.416750][ T8576] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.449071][ T8581] EXT4-fs (loop4): 1 truncate cleaned up [ 89.456204][ T8581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.479139][ T8239] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.506408][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.535192][ T8592] program syz.2.2270 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.547810][ T8592] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 89.574677][ T8600] loop5: detected capacity change from 0 to 512 [ 89.597841][ T8600] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.612068][ T8600] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.637172][ T8600] EXT4-fs error (device loop5): ext4_get_first_dir_block:3549: inode #12: block 32: comm syz.5.2272: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 89.670113][ T8614] netlink: 'syz.3.2278': attribute type 21 has an invalid length. [ 89.680501][ T8600] EXT4-fs error (device loop5): ext4_get_first_dir_block:3552: inode #12: comm syz.5.2272: directory missing '.' [ 89.700631][ T8614] netlink: 'syz.3.2278': attribute type 1 has an invalid length. [ 89.708461][ T8614] netlink: 144 bytes leftover after parsing attributes in process `syz.3.2278'. [ 89.730545][ T8239] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.921550][ T8654] loop2: detected capacity change from 0 to 128 [ 90.115404][ T8687] ip6tnl1: entered promiscuous mode [ 90.120680][ T8687] ip6tnl1: entered allmulticast mode [ 90.135209][ T8691] netem: change failed [ 90.226165][ T8709] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2324'. [ 90.236608][ T8699] loop3: detected capacity change from 0 to 512 [ 90.254278][ T8712] dvmrp1: left allmulticast mode [ 90.265075][ T8699] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 90.283088][ T8699] EXT4-fs (loop3): 1 truncate cleaned up [ 90.295394][ T8699] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.396160][ T8731] SELinux: security_context_str_to_sid ({ÿ) failed with errno=-22 [ 90.418732][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.508933][ T8744] tipc: Started in network mode [ 90.513828][ T8744] tipc: Node identity , cluster identity 4711 [ 90.519992][ T8744] tipc: Failed to obtain node identity [ 90.525572][ T8744] tipc: Enabling of bearer rejected, failed to enable media [ 90.548283][ T8741] loop5: detected capacity change from 0 to 128 [ 90.616594][ T8752] IPv6: Can't replace route, no match found [ 90.677427][ T8756] hub 2-0:1.0: USB hub found [ 90.682410][ T8756] hub 2-0:1.0: 8 ports detected [ 90.733432][ T8770] loop4: detected capacity change from 0 to 164 [ 90.761616][ T8770] Unable to read rock-ridge attributes [ 90.762649][ T8774] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2354'. [ 90.790410][ T8770] Unable to read rock-ridge attributes [ 90.797523][ T8780] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 90.799323][ T8770] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 90.814857][ T8770] syz.4.2352: attempt to access beyond end of device [ 90.814857][ T8770] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 90.862014][ T8788] netlink: 12 bytes leftover after parsing attributes in process `\'. [ 90.992213][ T8812] netlink: 'syz.0.2369': attribute type 3 has an invalid length. [ 91.123011][ T8829] SELinux: ebitmap: truncated map [ 91.142330][ T8829] SELinux: failed to load policy [ 91.233283][ T8846] loop3: detected capacity change from 0 to 512 [ 91.248878][ T8846] EXT4-fs: inline encryption not supported [ 91.268441][ T8850] xt_CT: You must specify a L4 protocol and not use inversions on it [ 91.292200][ T8856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.300775][ T8856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.311870][ T8846] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.324513][ T8846] ext4 filesystem being mounted at /508/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.338855][ T8846] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.2382: corrupted inode contents [ 91.350938][ T8846] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.2382: mark_inode_dirty error [ 91.364619][ T8846] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.2382: corrupted inode contents [ 91.380202][ T8846] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.2382: corrupted inode contents [ 91.392910][ T8846] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.2382: mark_inode_dirty error [ 91.406183][ T8846] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.2382: corrupted inode contents [ 91.418628][ T8846] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.2382: mark_inode_dirty error [ 91.434644][ T8846] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.2382: corrupted inode contents [ 91.466551][ T8846] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.2382: mark_inode_dirty error [ 91.499848][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.511536][ T8876] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2394'. [ 91.693820][ T8896] capability: warning: `syz.5.2403' uses 32-bit capabilities (legacy support in use) [ 91.693864][ T8890] loop4: detected capacity change from 0 to 8192 [ 91.785999][ T8904] loop5: detected capacity change from 0 to 512 [ 91.806984][ T8904] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.842497][ T8904] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.921759][ T8239] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.952457][ T8927] loop3: detected capacity change from 0 to 512 [ 91.970667][ T8927] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 91.987492][ T8927] EXT4-fs (loop3): 1 truncate cleaned up [ 91.995480][ T8927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.011595][ T8927] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 92.027869][ T8927] EXT4-fs (loop3): Remounting filesystem read-only [ 92.091881][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.149778][ T8948] tipc: Started in network mode [ 92.154736][ T8948] tipc: Node identity , cluster identity 4711 [ 92.160869][ T8948] tipc: Failed to obtain node identity [ 92.166554][ T8948] tipc: Enabling of bearer rejected, failed to enable media [ 92.436040][ T8980] netlink: 'syz.0.2440': attribute type 1 has an invalid length. [ 92.449952][ T8980] 8021q: adding VLAN 0 to HW filter on device bond2 [ 92.545636][ T8980] 8021q: adding VLAN 0 to HW filter on device bond2 [ 92.580568][ T8991] SELinux: ebitmap: truncated map [ 92.587089][ T8991] SELinux: failed to load policy [ 92.616612][ T8980] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 92.629061][ T8980] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 92.669489][ T8987] vlan2: entered allmulticast mode [ 92.674732][ T8987] bridge_slave_0: entered allmulticast mode [ 92.683805][ T8987] bridge_slave_0: left allmulticast mode [ 92.689603][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 92.689618][ T29] audit: type=1400 audit(1742641396.520:3105): avc: denied { ioctl } for pid=8995 comm="syz.4.2447" path="socket:[22766]" dev="sockfs" ino=22766 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 92.794576][ T9004] netlink: 'syz.2.2450': attribute type 21 has an invalid length. [ 92.802742][ T29] audit: type=1326 audit(1742641396.620:3106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9001 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 92.826501][ T29] audit: type=1326 audit(1742641396.620:3107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9001 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 92.850347][ T29] audit: type=1326 audit(1742641396.620:3108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9001 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f895bfed169 code=0x7ffc0000 [ 92.914739][ T29] audit: type=1400 audit(1742641396.740:3109): avc: denied { create } for pid=9005 comm="syz.4.2451" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 92.950703][ T9013] loop0: detected capacity change from 0 to 512 [ 92.969393][ T9013] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.983743][ T9013] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 92.989003][ T29] audit: type=1400 audit(1742641396.770:3110): avc: denied { write } for pid=9005 comm="syz.4.2451" name="file0" dev="tmpfs" ino=2343 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 93.014505][ T29] audit: type=1400 audit(1742641396.770:3111): avc: denied { open } for pid=9005 comm="syz.4.2451" path="/451/file0" dev="tmpfs" ino=2343 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 93.037370][ T29] audit: type=1400 audit(1742641396.770:3112): avc: denied { ioctl } for pid=9005 comm="syz.4.2451" path="/451/file0" dev="tmpfs" ino=2343 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 93.061853][ T29] audit: type=1326 audit(1742641396.790:3113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="syz.3.2456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a0a26d169 code=0x7ffc0000 [ 93.062388][ T9019] loop3: detected capacity change from 0 to 128 [ 93.085388][ T29] audit: type=1326 audit(1742641396.790:3114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="syz.3.2456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6a0a26d169 code=0x7ffc0000 [ 93.139125][ T9013] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 93.171070][ T9013] System zones: 1-12 [ 93.192103][ T9013] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm \: corrupted in-inode xattr: e_value size too large [ 93.225414][ T9035] netlink: 'syz.2.2463': attribute type 4 has an invalid length. [ 93.234490][ T9035] netlink: 'syz.2.2463': attribute type 4 has an invalid length. [ 93.254591][ T9013] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm \: couldn't read orphan inode 15 (err -117) [ 93.328384][ T9050] loop2: detected capacity change from 0 to 512 [ 93.367741][ T9050] ext4 filesystem being mounted at /464/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.488494][ T9071] loop2: detected capacity change from 0 to 128 [ 93.511614][ T9075] dvmrp5: entered allmulticast mode [ 93.518580][ T9076] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 93.527899][ T9075] dvmrp5: left allmulticast mode [ 93.625445][ T9082] Falling back ldisc for ttyS3. [ 93.629041][ T9094] loop3: detected capacity change from 0 to 512 [ 93.645927][ T9094] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 93.667409][ T9094] EXT4-fs (loop3): 1 truncate cleaned up [ 93.810602][ T9121] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2502'. [ 93.961690][ T9145] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2506'. [ 94.070877][ T9159] loop5: detected capacity change from 0 to 512 [ 94.086692][ T9159] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.110791][ T9159] EXT4-fs (loop5): orphan cleanup on readonly fs [ 94.119596][ T9159] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.2515: Failed to acquire dquot type 1 [ 94.150894][ T9159] EXT4-fs (loop5): 1 truncate cleaned up [ 94.175611][ T9161] SELinux: ebitmap: truncated map [ 94.186631][ T9161] SELinux: failed to load policy [ 94.230501][ T9171] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 94.329703][ T9183] SELinux: Context system_u:object_r:udev_exec_t:s0 is not valid (left unmapped). [ 94.428335][ T9196] loop5: detected capacity change from 0 to 128 [ 94.435595][ T9196] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 94.451566][ T9196] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 94.483741][ T12] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 94.504565][ T9205] loop5: detected capacity change from 0 to 512 [ 94.511437][ T9205] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.528219][ T9205] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.710121][ T9235] random: crng reseeded on system resumption [ 94.804718][ T9240] loop3: detected capacity change from 0 to 512 [ 94.830860][ T9240] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 94.855157][ T9240] EXT4-fs (loop3): 1 truncate cleaned up [ 94.979083][ T9256] loop3: detected capacity change from 0 to 512 [ 94.991731][ T9256] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 95.042574][ T9256] EXT4-fs (loop3): 1 truncate cleaned up [ 95.138778][ T9285] loop0: detected capacity change from 0 to 1024 [ 95.145921][ T9285] EXT4-fs: Ignoring removed orlov option [ 95.151666][ T9285] EXT4-fs: Ignoring removed nomblk_io_submit option [ 95.179481][ T9292] tipc: Started in network mode [ 95.184410][ T9292] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 95.193524][ T9292] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 95.201899][ T9292] tipc: Enabled bearer , priority 10 [ 95.217045][ T9294] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2571'. [ 95.226117][ T9294] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2571'. [ 95.238437][ T9294] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 95.240845][ T9296] loop5: detected capacity change from 0 to 512 [ 95.256990][ T9296] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 95.268403][ T9296] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ee018, mo2=0002] [ 95.277982][ T9296] System zones: 1-12 [ 95.282371][ T9296] EXT4-fs (loop5): 1 truncate cleaned up [ 95.344312][ T9308] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2576'. [ 95.353299][ T9308] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2576'. [ 95.523155][ T9332] loop5: detected capacity change from 0 to 8192 [ 95.879015][ T9336] ================================================================== [ 95.887147][ T9336] BUG: KCSAN: data-race in __xa_set_mark / xas_find_marked [ 95.894381][ T9336] [ 95.896718][ T9336] write to 0xffff88810665a014 of 4 bytes by task 9332 on cpu 0: [ 95.904363][ T9336] __xa_set_mark+0x182/0x1b0 [ 95.908975][ T9336] __folio_mark_dirty+0x3b5/0x4e0 [ 95.914040][ T9336] mark_buffer_dirty+0x134/0x230 [ 95.919012][ T9336] block_write_end+0x123/0x210 [ 95.923819][ T9336] generic_write_end+0x5c/0x160 [ 95.928714][ T9336] fat_write_end+0x4e/0x160 [ 95.933239][ T9336] generic_perform_write+0x31c/0x4a0 [ 95.938563][ T9336] __generic_file_write_iter+0xa1/0x120 [ 95.944138][ T9336] generic_file_write_iter+0x8f/0x310 [ 95.949538][ T9336] iter_file_splice_write+0x5f1/0x980 [ 95.954945][ T9336] direct_splice_actor+0x160/0x2c0 [ 95.960093][ T9336] splice_direct_to_actor+0x302/0x670 [ 95.965507][ T9336] do_splice_direct+0xd7/0x150 [ 95.970312][ T9336] do_sendfile+0x398/0x660 [ 95.974750][ T9336] __x64_sys_sendfile64+0x110/0x150 [ 95.980019][ T9336] x64_sys_call+0xfbd/0x2dc0 [ 95.984642][ T9336] do_syscall_64+0xc9/0x1c0 [ 95.989189][ T9336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.995121][ T9336] [ 95.997462][ T9336] read to 0xffff88810665a014 of 4 bytes by task 9336 on cpu 1: [ 96.005108][ T9336] xas_find_marked+0x608/0x650 [ 96.009912][ T9336] find_get_entry+0x54/0x390 [ 96.014527][ T9336] filemap_get_folios_tag+0x9e/0x210 [ 96.019843][ T9336] file_write_and_wait_range+0x204/0x2f0 [ 96.025521][ T9336] __generic_file_fsync+0x46/0x140 [ 96.030666][ T9336] fat_file_fsync+0x46/0x100 [ 96.035296][ T9336] vfs_fsync_range+0x116/0x130 [ 96.040097][ T9336] generic_file_write_iter+0x1c3/0x310 [ 96.045580][ T9336] iter_file_splice_write+0x5f1/0x980 [ 96.050982][ T9336] direct_splice_actor+0x160/0x2c0 [ 96.056146][ T9336] splice_direct_to_actor+0x302/0x670 [ 96.061552][ T9336] do_splice_direct+0xd7/0x150 [ 96.066343][ T9336] do_sendfile+0x398/0x660 [ 96.070791][ T9336] __x64_sys_sendfile64+0x110/0x150 [ 96.076027][ T9336] x64_sys_call+0xfbd/0x2dc0 [ 96.080655][ T9336] do_syscall_64+0xc9/0x1c0 [ 96.085204][ T9336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.091130][ T9336] [ 96.093469][ T9336] value changed: 0x04000021 -> 0x0a000021 [ 96.099204][ T9336] [ 96.101543][ T9336] Reported by Kernel Concurrency Sanitizer on: [ 96.107708][ T9336] CPU: 1 UID: 0 PID: 9336 Comm: syz.5.2587 Tainted: G W 6.14.0-rc7-syzkaller-00196-g88d324e69ea9 #0 [ 96.120068][ T9336] Tainted: [W]=WARN [ 96.123884][ T9336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 96.133964][ T9336] ================================================================== [ 96.173667][ T9336] ================================================================== [ 96.181811][ T9336] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 96.189852][ T9336] [ 96.192197][ T9336] write to 0xffff88810665a014 of 4 bytes by task 9332 on cpu 0: [ 96.199849][ T9336] xas_set_mark+0x131/0x150 [ 96.204387][ T9336] tag_pages_for_writeback+0xa5/0x2a0 [ 96.209792][ T9336] writeback_iter+0x351/0x830 [ 96.214506][ T9336] write_cache_pages+0x4b/0x100 [ 96.219394][ T9336] mpage_writepages+0x72/0xf0 [ 96.224132][ T9336] fat_writepages+0x24/0x30 [ 96.225038][ T1052] tipc: Node number set to 1 [ 96.228659][ T9336] do_writepages+0x1d8/0x480 [ 96.228692][ T9336] file_write_and_wait_range+0x168/0x2f0 [ 96.243689][ T9336] __generic_file_fsync+0x46/0x140 [ 96.248865][ T9336] fat_file_fsync+0x46/0x100 [ 96.253498][ T9336] vfs_fsync_range+0x116/0x130 [ 96.258301][ T9336] generic_file_write_iter+0x1c3/0x310 [ 96.263787][ T9336] iter_file_splice_write+0x5f1/0x980 [ 96.269204][ T9336] direct_splice_actor+0x160/0x2c0 [ 96.274346][ T9336] splice_direct_to_actor+0x302/0x670 [ 96.279757][ T9336] do_splice_direct+0xd7/0x150 [ 96.284560][ T9336] do_sendfile+0x398/0x660 [ 96.288999][ T9336] __x64_sys_sendfile64+0x110/0x150 [ 96.294237][ T9336] x64_sys_call+0xfbd/0x2dc0 [ 96.298881][ T9336] do_syscall_64+0xc9/0x1c0 [ 96.303427][ T9336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.309349][ T9336] [ 96.311683][ T9336] read to 0xffff88810665a014 of 4 bytes by task 9336 on cpu 1: [ 96.319250][ T9336] file_write_and_wait_range+0x116/0x2f0 [ 96.324922][ T9336] __generic_file_fsync+0x46/0x140 [ 96.330080][ T9336] fat_file_fsync+0x46/0x100 [ 96.334716][ T9336] vfs_fsync_range+0x116/0x130 [ 96.339524][ T9336] generic_file_write_iter+0x1c3/0x310 [ 96.345022][ T9336] iter_file_splice_write+0x5f1/0x980 [ 96.350514][ T9336] direct_splice_actor+0x160/0x2c0 [ 96.355644][ T9336] splice_direct_to_actor+0x302/0x670 [ 96.361064][ T9336] do_splice_direct+0xd7/0x150 [ 96.365861][ T9336] do_sendfile+0x398/0x660 [ 96.370279][ T9336] __x64_sys_sendfile64+0x110/0x150 [ 96.375514][ T9336] x64_sys_call+0xfbd/0x2dc0 [ 96.380128][ T9336] do_syscall_64+0xc9/0x1c0 [ 96.384642][ T9336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.390542][ T9336] [ 96.392865][ T9336] value changed: 0x02000021 -> 0x04000021 [ 96.398596][ T9336] [ 96.400913][ T9336] Reported by Kernel Concurrency Sanitizer on: [ 96.407058][ T9336] CPU: 1 UID: 0 PID: 9336 Comm: syz.5.2587 Tainted: G W 6.14.0-rc7-syzkaller-00196-g88d324e69ea9 #0 [ 96.419230][ T9336] Tainted: [W]=WARN [ 96.423034][ T9336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 96.433183][ T9336] ==================================================================