last executing test programs: 2m57.910355113s ago: executing program 3 (id=2908): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000d80)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00', @ANYBLOB="1a961083c216e398b3852441fbacd14539194e81e2ec74ea00af4757fd632db5866c80f5b55492be6ad393d28d63023cd2e764a6bb41fa00d6c103356045fc3ade2c93339a56afb89b72a46f475c860a952e02dbf9c947a7cb75e89843f6d981fe7eed0ef37d5ab46550aa22", @ANYRES64], 0x6, 0x2bb, &(0x7f0000001240)="$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") renameat2(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file7\x00', 0x0) 2m57.815056804s ago: executing program 3 (id=2910): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000003c0)='wg1\x00', 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendmmsg(r0, &(0x7f0000006c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[{0x10, 0x118, 0x200}], 0x10}}], 0x1, 0x0) 2m57.775831095s ago: executing program 3 (id=2911): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000400)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000380)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 2m57.657981426s ago: executing program 3 (id=2914): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000100)='.\x00') 2m57.622954287s ago: executing program 3 (id=2916): r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001b80)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21ca0000cf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9b24be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6eab1aa7d55545a34effa077faa56d59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e59a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d0faab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f94306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad9433269af3be5fa6a9a5c24e392955f4e979ea13201bafe4f0f6ea508000000a0c548552b571bed5647223c78a992810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ede62fc28839b5301160ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d35a142a9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b262341c5e093fd66a2946501559335781092cf8ce3c7c56cd31121624d76517fd3666276c3c0e812b28e2f30d035cee5d0e77a3c70008ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856cf24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31651e0ecea5ece8fb11a4ee288eb149f1fa33669cc8d901fa8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463baf28345bde0c195bc9f021da8f3025ee9c8e3168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262fa3f1dabeb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bfad9b7be3283b6450d014e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5671820420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427a7f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d17eb0000000000000000000000fa08ad0731c4b839688b22c4da2a6b00008a1949a6ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282bffff2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae05334d5a44a020000001c0d882a564d74a7c72bf9a2152b261e58fea6d2f93589cfe261dc0410b5ccc92a5a0eab327a33431d62d2b7c75ce654d556c9e1817c1abca762ab53d40da51560351b673363652e1ecb56cfe4a746a45ab13c6014e9f361ab687d1cd1795ce9e05c817b83d76046bdb3709de5df7499a02d2f636a454b85b987580ada025d83bd7b8df28a540d5ec5537942e79f2f1ab25ea5f563bc77e4f9468bd309469880c7e34150ca886d1f9ac2f7e82dbe296c877d925c38c54cc8137b29028854b6bd57ca893927c331300e16aba792289e135589d93302fc37c73c303e383cdf8ef3f6d6265fe5ee01759d24027475c8901039a898582022bc95992b86dce0710887c8a625d9cbb897bdbfaf49a3f642a169827a9bae4fcfa5212461db000000000000e6ed75ca8fcda7ef3ee336189fef3b3ffb9f38fefc5ff39c4e69e3fa1f8b10ee97123e99b61eba065b1ad67530e7c4f11f9da7ae000002000000610101ad7f79cb9bbf64a0fc109f49fe8799fe266e2ccac80fefe750151f5ddfe51833ec65ece70e07ce8ab5d97db47da8f80000664dc0b86ae2b3ff9d4e220752a6b2f3ea9f793612386496dca5af7b8952aafa796ea7b156d19612297c63bb20e1e0469f7615f67a9218cbace38f5236821314f76302b98afa93044b83989339ca10e6ae30e70e17a82f03e915b8425e8e7a91614306d2ae0bc3550d856f2d7293672b5673d264fc886b0c8bdf436a0fcd21bf9da7bdca98e34cd6e59b0a7ce4ba1b466561aaa35448dff47bb1d7df23d46768"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r2, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0209ff0802000000e4a17c45c8d260c9", 0x10}], 0x1}, 0x0) 2m55.231844644s ago: executing program 3 (id=3009): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000002640)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, &(0x7f0000002500)=[{&(0x7f00000001c0)="796746ffd1", 0x5}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001200)=""/2, 0x2}], 0x1, &(0x7f00000046c0)=""/244, 0xf4}, 0x0) 2m55.161928626s ago: executing program 32 (id=3009): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000002640)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, &(0x7f0000002500)=[{&(0x7f00000001c0)="796746ffd1", 0x5}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001200)=""/2, 0x2}], 0x1, &(0x7f00000046c0)=""/244, 0xf4}, 0x0) 2m0.144466017s ago: executing program 5 (id=5494): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$selinux_access(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 2m0.108056357s ago: executing program 5 (id=5496): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) setreuid(0xee00, 0x0) 2m0.078570928s ago: executing program 5 (id=5499): openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 1m59.979311169s ago: executing program 5 (id=5502): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x1000410, &(0x7f0000000040), 0x4, 0x504, &(0x7f0000019940)="$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") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) write$binfmt_register(r0, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x2007, 0x3a, 'M', 0x3a, 'M', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) syz_mount_image$msdos(&(0x7f0000000340), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0x1, 0x0, &(0x7f0000000000)) 1m59.779556782s ago: executing program 5 (id=5508): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r0, 0x8800000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x3, 0x12) sendfile(r1, r0, 0x0, 0x558410e9) 1m59.533732336s ago: executing program 5 (id=5513): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) 1m59.533559756s ago: executing program 33 (id=5513): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) 58.236449457s ago: executing program 4 (id=8398): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x13, 0x0, 0x2}]}}, &(0x7f00000003c0)=""/214, 0x23, 0xd6, 0x9, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000400000000000000095"], &(0x7f0000001040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf4, @void, @value}, 0x94) 58.213565507s ago: executing program 4 (id=8399): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) 58.157456278s ago: executing program 4 (id=8403): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000200000100c280000500030004"], 0x48}}, 0x0) 58.157045608s ago: executing program 4 (id=8404): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) 58.082338599s ago: executing program 4 (id=8406): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4f4, &(0x7f00000008c0)="$eJzs3U1vG1sZAODXzpeTm3uTW7oABLSUQkFVncRto6oLKCuEUCVElyC1IXGjKHYcxU5pQhfpf0CiEitY8gNYd8WeDYIdm7JA4iMCNZVYGM14kpo0bkKT2CF+Hmk0c+Y4fs+pNefYr+s5AfStyxGxFRHDEfEoIiay87lsi3utLXnc6+1n8zvbz+Zz0Ww++HsurU/ORdvfJD7KnrMQET/4TsSPc+/GrW9sLs9VKuW1VnF0qlFdnapvbN5Yqs4tlhfLK6XS7Mzs9J2bt0sn1tdL1eHs6Iuvfrf1jZ8mzRrPzrT34yS1uj60FycxGBHfO41gPTCQ9We41w3hg+Qj4kJEXEmv/4kYSF9NAOA8azYnojnRXgYAzrt8mgPL5YtZLmA88vlisZXDuxhj+Uqt3rj+uLa+stDKlU3GUP7xUqU8neUKJ2Mol5Rn0uO35dK+8s2I+DQifjYympaL87XKQi/f+ABAH/to3/z/r5HW/A8AnHOFXjcAAOg68z8A9B/zPwD0H/M/APQf8z8A9B/zPwD0n8Pm/wPu3wkA/P/6/v37ydbcye5/vfBkY3259uTGQrm+XKyuzxfna2urxcVabTG9Z0/1sOer1GqrM7di/enkN1frjan6xubDam19pfEwva/3w/JQV3oFALzPp5de/jH5eL91dzTdom0tB3M1nG/5XjcA6JmBXjcA6BmrfUH/OsZnfOkBOCcO+y8+hYgY3X+y2Ww2T69JwCm79jn5f+hXbfl/vwKCPiP/D/1L/h/6V7OZO+qa/3HUBwIAZ5scP9Dh+/8L2f7X2ZcDP1rY/4gXp9kqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAONt21/8tZmuBj0c+XyxGfBwRkzGUe7xUKU9HxCcR8YeRoZGkPNPjNgMAx5X/Sy5b/+vaxNXx/bXDuTcj6T4ifvKLBz9/OtdorP0+Of+PvfONF9n5Ui/aDwAcZneeTvdtH+Rfbz+b39262Z6/fjsiCq34O9vDsbMXfzAG030hhiJi7J+5rNySa8tdHMfW84j47EH9z8V4mgNprXy6P34S++Ouxs//V/x8WtfaJ/8WnzmBtkC/eZmMP/cOuv7ycTndH3z9F9IR6viy8S95qvmddAx8G393/BvoMP5dPmqMW7/9buto9N265xGfH4zYjb3TNv7sxs91iH/1iPH/9IUvXelU1/xlxLU4OH57rKlGdXWqvrF5Y6k6t1heLK+USrMzs9N3bt4uTaU56qnOs8Hf7l7/pFNd0v+xDvELh/T/q0fs/6/+/eiHX35P/K9/5aD4+bj4nvjJnPi1I8afG/tNoVNdEn+hQ/8Pe/2vHzH+qz9vvrNsOADQO/WNzeW5SqW81s2D3TcSXQ3q4BwctBIeibPRnvaDb3Ur1nD8T3/VbH5QrE4jxklk3YCzYO+ij4g3vW4MAAAAAAAAAAAAAABwoG78YqnXfQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD8+k8AAAD//2CSzDE=") creat(&(0x7f0000000240)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x4, 0x8001, 0x0, 0x9, 0x5d, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec7f251438dc8876aa00"}) 58.04704587s ago: executing program 4 (id=8409): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200e2f7ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b04, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) syz_usbip_server_init(0x4) 49.611974412s ago: executing program 0 (id=8698): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="c50a0000000000007910480000000000610444000000000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x16f, @tick=0x3, 0x0, {0x0, 0x7f}}) 49.549361503s ago: executing program 0 (id=8700): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 49.502848294s ago: executing program 0 (id=8701): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000001000000bd79000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$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") 49.394131595s ago: executing program 0 (id=8704): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000030000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) semop(0x0, 0x0, 0x0) 49.339409836s ago: executing program 0 (id=8708): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4f4, &(0x7f00000008c0)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x5, 0x0, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) 49.162901489s ago: executing program 0 (id=8713): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') close_range(r2, 0xffffffffffffffff, 0x0) 41.725557356s ago: executing program 34 (id=8409): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200e2f7ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b04, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) syz_usbip_server_init(0x4) 32.857892784s ago: executing program 35 (id=8713): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') close_range(r2, 0xffffffffffffffff, 0x0) 2.055602088s ago: executing program 1 (id=10542): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) 2.027971708s ago: executing program 1 (id=10543): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @local}, 0x1c) 1.574743325s ago: executing program 6 (id=10559): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="04", 0x1}], 0x1}, 0x1) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 997.645454ms ago: executing program 1 (id=10580): r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x2, 0x40, @private0, @dev={0xfe, 0x80, '\x00', 0x2}, 0x1}}) 856.436776ms ago: executing program 1 (id=10582): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x10}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x28, 0x8, 0x0, 0xfcf}, {0x80000006, 0x0, 0x9, 0x3ff}]}, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='.\x00\x00\x00', 0x4}], 0x1}, 0x200c0010) 732.858068ms ago: executing program 2 (id=10583): mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a0000000200fc00", 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={0x0, 0xfff}, &(0x7f0000000380)=0x8) 599.98959ms ago: executing program 1 (id=10584): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x35) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 599.72462ms ago: executing program 2 (id=10585): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 539.191971ms ago: executing program 2 (id=10586): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) cachestat(r0, &(0x7f0000000040), &(0x7f000009de80), 0x0) 492.187532ms ago: executing program 7 (id=10587): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_kthread_stop_ret\x00', r1, 0x0, 0x2000003}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 282.126165ms ago: executing program 6 (id=10588): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 235.644026ms ago: executing program 2 (id=10589): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='sys_enter\x00', r1}, 0x10) set_tid_address(0x0) 130.912657ms ago: executing program 2 (id=10590): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x0) 103.825898ms ago: executing program 2 (id=10591): capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000580)="5802000014007fffefd7ff81000e224e227f96055eb4455608e0fd35f6938c55c449a40cc8bb25db1f256964ee4e33377f7c4493aeb1ff9a7d3686fbefe000b3ed84c0419b24f6ecb60ac6252e6be4e6a9", 0x51}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64=r0]) 63.805149ms ago: executing program 8 (id=10592): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) lsetxattr$security_selinux(&(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x0) 0s ago: executing program 8 (id=10593): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') close_range(r1, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): lock details [ 215.969578][T21451] EXT4-fs (loop4): free_blocks=2415919104 [ 215.986284][T21451] EXT4-fs (loop4): dirty_blocks=16 [ 215.991437][T21451] EXT4-fs (loop4): Block reservation details [ 215.997444][T21451] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 216.003753][ T29] audit: type=1400 audit(1877048769.968:9242): avc: denied { load_policy } for pid=21457 comm="syz.6.7958" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 216.026950][T21460] serio: Serial port ptm0 [ 216.050692][ T9413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.115023][ T29] audit: type=1326 audit(1877048770.097:9243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21467 comm="syz.4.7963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70618dd169 code=0x7ffc0000 [ 216.139201][ T29] audit: type=1326 audit(1877048770.097:9244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21467 comm="syz.4.7963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70618dd169 code=0x7ffc0000 [ 216.162955][ T29] audit: type=1326 audit(1877048770.097:9245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21467 comm="syz.4.7963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70618dd169 code=0x7ffc0000 [ 216.187200][ T29] audit: type=1326 audit(1877048770.116:9246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21467 comm="syz.4.7963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70618dd169 code=0x7ffc0000 [ 216.210937][ T29] audit: type=1326 audit(1877048770.125:9247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21467 comm="syz.4.7963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70618dd169 code=0x7ffc0000 [ 216.234590][ T29] audit: type=1326 audit(1877048770.134:9248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21467 comm="syz.4.7963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70618dd169 code=0x7ffc0000 [ 216.258202][ T29] audit: type=1326 audit(1877048770.134:9249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21467 comm="syz.4.7963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f70618dd169 code=0x7ffc0000 [ 216.285550][T21471] random: crng reseeded on system resumption [ 216.357092][T21479] loop4: detected capacity change from 0 to 512 [ 216.364794][T21479] EXT4-fs (loop4): blocks per group (71) and clusters per group (20800) inconsistent [ 216.378177][T21479] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7967'. [ 216.529898][ T6093] kernel read not supported for file /vcsa (pid: 6093 comm: kworker/1:12) [ 216.585005][T21505] loop4: detected capacity change from 0 to 128 [ 216.649257][T21511] ip6gretap1: entered allmulticast mode [ 216.836343][T21543] netlink: 80 bytes leftover after parsing attributes in process `syz.2.7996'. [ 216.868874][T21544] wireguard0: entered promiscuous mode [ 216.874703][T21544] wireguard0: entered allmulticast mode [ 216.921309][T21556] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8002'. [ 216.923365][T21554] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8001'. [ 216.942025][T21554] hsr0: left promiscuous mode [ 216.947196][T21554] ipvlan2: entered promiscuous mode [ 216.964862][T21559] netem: change failed [ 217.059073][T21575] netlink: 76 bytes leftover after parsing attributes in process `syz.6.8011'. [ 217.244708][T21599] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 217.371348][T21631] 9pnet_fd: Insufficient options for proto=fd [ 217.508284][T21653] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8049'. [ 217.579493][T21659] vhci_hcd: default hub control req: 800c v0000 i0000 l0 [ 217.685387][T21675] vhci_hcd: default hub control req: 0007 v0003 i0005 l0 [ 217.730213][T21683] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 217.738623][T21683] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 217.764401][T21685] veth0_to_bridge: entered promiscuous mode [ 217.770876][T21684] veth0_to_bridge: left promiscuous mode [ 217.813451][T21689] xt_hashlimit: size too large, truncated to 1048576 [ 217.820205][T21689] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 217.856144][T21693] netlink: 116 bytes leftover after parsing attributes in process `syz.0.8069'. [ 217.946034][T21703] ALSA: seq fatal error: cannot create timer (-22) [ 218.026738][T21717] netlink: 'syz.0.8081': attribute type 3 has an invalid length. [ 218.116652][T21734] loop0: detected capacity change from 0 to 512 [ 218.171948][T21734] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 218.180335][T21734] System zones: 0-2, 18-18, 34-35 [ 218.187340][T21734] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.200216][T21734] ext4 filesystem being mounted at /1675/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.228654][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.285264][T21755] loop4: detected capacity change from 0 to 512 [ 218.305059][T21755] EXT4-fs (loop4): orphan cleanup on readonly fs [ 218.322159][T21760] loop0: detected capacity change from 0 to 512 [ 218.330595][T21755] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.8097: bg 0: block 248: padding at end of block bitmap is not set [ 218.348250][T21755] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.8097: Failed to acquire dquot type 1 [ 218.358745][T21760] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.374030][T21755] EXT4-fs (loop4): 1 truncate cleaned up [ 218.389539][T21760] ext4 filesystem being mounted at /1678/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 218.389944][T21755] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 218.414000][T21760] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.435655][ T9413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.505811][T21780] loop4: detected capacity change from 0 to 128 [ 218.883031][T21840] ref_ctr_offset mismatch. inode: 0xa05 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x600 [ 219.010018][T21851] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8141'. [ 219.039178][T21853] loop6: detected capacity change from 0 to 512 [ 219.046060][T21853] EXT4-fs: inline encryption not supported [ 219.079713][T21853] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.092826][T21853] ext4 filesystem being mounted at /502/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.106782][T21853] EXT4-fs error (device loop6): ext4_readdir:261: inode #2: block 3: comm syz.6.8142: path /502/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 219.128501][T21853] EXT4-fs (loop6): Remounting filesystem read-only [ 219.877668][T21933] syzkaller1: entered promiscuous mode [ 219.883322][T21933] syzkaller1: entered allmulticast mode [ 220.033327][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.488804][T22011] netlink: 'syz.2.8213': attribute type 21 has an invalid length. [ 220.496697][T22011] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8213'. [ 220.618805][T22030] loop6: detected capacity change from 0 to 1024 [ 220.626568][T22030] EXT4-fs: Ignoring removed nobh option [ 220.632243][T22030] EXT4-fs: Ignoring removed bh option [ 220.651028][T22030] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.717811][T22040] loop0: detected capacity change from 0 to 128 [ 220.757973][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.232776][T22094] lo speed is unknown, defaulting to 1000 [ 221.330983][ T29] kauditd_printk_skb: 587 callbacks suppressed [ 221.331001][ T29] audit: type=1326 audit(1877048774.906:9835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 221.371321][ T29] audit: type=1326 audit(1877048774.906:9836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 221.394903][ T29] audit: type=1326 audit(1877048774.915:9837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 221.418525][ T29] audit: type=1326 audit(1877048774.915:9838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 221.442041][ T29] audit: type=1326 audit(1877048774.915:9839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 221.463213][T22101] netlink: 80 bytes leftover after parsing attributes in process `syz.6.8253'. [ 221.465520][ T29] audit: type=1326 audit(1877048774.915:9840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 221.498081][ T29] audit: type=1326 audit(1877048774.915:9841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 221.521690][ T29] audit: type=1326 audit(1877048774.915:9842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 221.545271][ T29] audit: type=1326 audit(1877048774.915:9843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 221.568832][ T29] audit: type=1326 audit(1877048774.915:9844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22096 comm="syz.6.8252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 222.080607][T22183] loop6: detected capacity change from 0 to 1024 [ 222.108865][T22183] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.143082][T22183] ext4 filesystem being mounted at /530/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.158528][T22183] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 222.198655][ T7678] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 131075 with max blocks 1 with error 28 [ 222.211493][ T7678] EXT4-fs (loop6): This should not happen!! Data will be lost [ 222.211493][ T7678] [ 222.221173][ T7678] EXT4-fs (loop6): Total free blocks count 0 [ 222.227156][ T7678] EXT4-fs (loop6): Free/Dirty block details [ 222.233100][ T7678] EXT4-fs (loop6): free_blocks=4293918720 [ 222.238844][ T7678] EXT4-fs (loop6): dirty_blocks=16 [ 222.244111][ T7678] EXT4-fs (loop6): Block reservation details [ 222.250183][ T7678] EXT4-fs (loop6): i_reserved_data_blocks=1 [ 222.259646][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.809542][T22316] loop6: detected capacity change from 0 to 512 [ 222.839233][T22316] EXT4-fs (loop6): too many log groups per flexible block group [ 222.847133][T22316] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 222.856043][T22316] EXT4-fs (loop6): mount failed [ 223.148341][T22377] wireguard0: entered promiscuous mode [ 223.154157][T22377] wireguard0: entered allmulticast mode [ 223.190795][T22388] ref_ctr_offset mismatch. inode: 0x22aa offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x20 [ 223.305002][T22400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8346'. [ 223.313239][T22402] loop0: detected capacity change from 0 to 164 [ 223.314227][T22400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8346'. [ 223.329375][T22400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8346'. [ 223.329601][T22402] ISOFS: unable to read i-node block [ 223.343803][T22402] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 223.366140][T22400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8346'. [ 223.375240][T22400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8346'. [ 223.384323][T22400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8346'. [ 223.412661][T22400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8346'. [ 223.421672][T22400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8346'. [ 223.472846][T22419] ipvlan2: entered promiscuous mode [ 223.512903][T22423] loop0: detected capacity change from 0 to 2048 [ 223.532592][T22423] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.561191][T22429] 9pnet_fd: Insufficient options for proto=fd [ 223.589919][T22423] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 223.607359][T22423] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 223.619696][T22423] EXT4-fs (loop0): This should not happen!! Data will be lost [ 223.619696][T22423] [ 223.629457][T22423] EXT4-fs (loop0): Total free blocks count 0 [ 223.635488][T22423] EXT4-fs (loop0): Free/Dirty block details [ 223.641430][T22423] EXT4-fs (loop0): free_blocks=2415919104 [ 223.647176][T22423] EXT4-fs (loop0): dirty_blocks=16 [ 223.652460][T22423] EXT4-fs (loop0): Block reservation details [ 223.658460][T22423] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 223.665962][ T1053] IPVS: starting estimator thread 0... [ 223.697627][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.710020][T22435] vhci_hcd: default hub control req: 800c v0000 i0000 l0 [ 223.736052][T22439] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 223.742698][T22439] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 223.750234][T22439] vhci_hcd vhci_hcd.0: Device attached [ 223.766896][T22439] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 223.773455][T22439] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 223.781328][T22439] vhci_hcd vhci_hcd.0: Device attached [ 223.787153][T22431] IPVS: using max 2592 ests per chain, 129600 per kthread [ 223.805261][T22439] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(7) [ 223.811811][T22439] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 223.819339][T22439] vhci_hcd vhci_hcd.0: Device attached [ 223.827880][T22439] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(9) [ 223.834588][T22439] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 223.842232][T22439] vhci_hcd vhci_hcd.0: Device attached [ 223.852549][T22439] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(11) [ 223.859183][T22439] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 223.866809][T22439] vhci_hcd vhci_hcd.0: Device attached [ 223.889267][T22449] vhci_hcd: connection closed [ 223.889471][ T7705] vhci_hcd: stop threads [ 223.898474][ T7705] vhci_hcd: release socket [ 223.902957][ T7705] vhci_hcd: disconnect device [ 223.907777][T22446] vhci_hcd: connection closed [ 223.907808][T22440] vhci_hcd: connection closed [ 223.912580][T22452] vhci_hcd: connection closed [ 223.912782][T22444] vhci_hcd: connection closed [ 223.922532][ T7678] vhci_hcd: stop threads [ 223.931459][ T7678] vhci_hcd: release socket [ 223.936178][ T7678] vhci_hcd: disconnect device [ 223.941368][ T7678] vhci_hcd: stop threads [ 223.945671][ T7678] vhci_hcd: release socket [ 223.950282][ T7678] vhci_hcd: disconnect device [ 223.955162][ T6093] vhci_hcd: vhci_device speed not set [ 223.960944][ T7678] vhci_hcd: stop threads [ 223.965243][ T7678] vhci_hcd: release socket [ 223.969752][ T7678] vhci_hcd: disconnect device [ 223.974635][ T7678] vhci_hcd: stop threads [ 223.978994][ T7678] vhci_hcd: release socket [ 223.983461][ T7678] vhci_hcd: disconnect device [ 224.064219][T22469] loop4: detected capacity change from 0 to 1024 [ 224.074783][T22469] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.087103][T22469] ext4 filesystem being mounted at /1130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.109558][ T9413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.484803][T22500] loop0: detected capacity change from 0 to 1024 [ 224.500298][T22500] EXT4-fs: Ignoring removed nobh option [ 224.506115][T22500] EXT4-fs: Ignoring removed bh option [ 224.588708][T22500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.676078][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.689305][T22513] serio: Serial port ptm0 [ 225.041524][T22532] SELinux: policydb version 0 does not match my version range 15-34 [ 225.052017][T22532] SELinux: failed to load policy [ 225.136117][T22552] loop4: detected capacity change from 0 to 512 [ 225.147114][T22552] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.159772][T22552] ext4 filesystem being mounted at /1142/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 225.199773][ T9413] EXT4-fs error (device loop4): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /1142/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 225.329679][T22560] netlink: 'syz.6.8410': attribute type 3 has an invalid length. [ 225.406257][T22567] loop6: detected capacity change from 0 to 1024 [ 225.497008][T22574] SELinux: syz.6.8417 (22574) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 225.560673][T22576] loop6: detected capacity change from 0 to 1024 [ 225.583922][T22576] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.799470][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.183279][T22617] loop6: detected capacity change from 0 to 2048 [ 226.189355][T22624] loop0: detected capacity change from 0 to 128 [ 226.262567][T22617] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.346187][T22617] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 226.380451][T22617] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 226.392683][T22617] EXT4-fs (loop6): This should not happen!! Data will be lost [ 226.392683][T22617] [ 226.402378][T22617] EXT4-fs (loop6): Total free blocks count 0 [ 226.408422][T22617] EXT4-fs (loop6): Free/Dirty block details [ 226.414335][T22617] EXT4-fs (loop6): free_blocks=2415919104 [ 226.420070][T22617] EXT4-fs (loop6): dirty_blocks=16 [ 226.425209][T22617] EXT4-fs (loop6): Block reservation details [ 226.431260][T22617] EXT4-fs (loop6): i_reserved_data_blocks=1 [ 226.501318][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.668331][T22658] __nla_validate_parse: 2 callbacks suppressed [ 226.668350][T22658] netlink: 44 bytes leftover after parsing attributes in process `syz.6.8452'. [ 226.702448][T22662] sd 0:0:1:0: device reset [ 226.751617][ T29] kauditd_printk_skb: 414 callbacks suppressed [ 226.751643][ T29] audit: type=1326 audit(1877048779.918:10259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22669 comm="syz.0.8460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5af9dd169 code=0x7ffc0000 [ 226.781511][ T29] audit: type=1326 audit(1877048779.918:10260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22669 comm="syz.0.8460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5af9dd169 code=0x7ffc0000 [ 226.805443][ T29] audit: type=1326 audit(1877048779.918:10261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22669 comm="syz.0.8460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7ff5af9dd169 code=0x7ffc0000 [ 226.829024][ T29] audit: type=1326 audit(1877048779.918:10262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22669 comm="syz.0.8460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5af9dd169 code=0x7ffc0000 [ 226.854032][ T29] audit: type=1400 audit(1877048780.010:10263): avc: denied { ioctl } for pid=22675 comm="syz.6.8463" path="socket:[67415]" dev="sockfs" ino=67415 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 226.936494][T22683] loop6: detected capacity change from 0 to 2048 [ 226.965618][T22685] syzkaller1: entered promiscuous mode [ 226.971146][T22685] syzkaller1: entered allmulticast mode [ 227.009226][T22683] loop6: p1 < > p4 [ 227.013665][T22683] loop6: p4 size 8388608 extends beyond EOD, truncated [ 227.032133][T22689] hub 4-0:1.0: USB hub found [ 227.054814][T22689] hub 4-0:1.0: 8 ports detected [ 227.096765][ T29] audit: type=1326 audit(1877048780.232:10264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22690 comm="syz.6.8470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 227.120556][ T29] audit: type=1326 audit(1877048780.241:10265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22690 comm="syz.6.8470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 227.144237][ T29] audit: type=1326 audit(1877048780.241:10266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22690 comm="syz.6.8470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 227.225620][T22696] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 227.232205][T22696] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 227.239652][T22696] vhci_hcd vhci_hcd.0: Device attached [ 227.256496][T22700] vhci_hcd: connection closed [ 227.256720][ T29] audit: type=1400 audit(1877048780.379:10267): avc: denied { lock } for pid=22703 comm="syz.0.8475" path="socket:[67810]" dev="sockfs" ino=67810 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 227.284925][ T7713] vhci_hcd: stop threads [ 227.289186][ T7713] vhci_hcd: release socket [ 227.293825][ T7713] vhci_hcd: disconnect device [ 227.341213][ T29] audit: type=1400 audit(1877048780.453:10268): avc: denied { connect } for pid=22707 comm="syz.2.8477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 227.992973][ T6093] IPVS: starting estimator thread 0... [ 227.999986][T22804] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 228.103023][T22816] IPVS: using max 2544 ests per chain, 127200 per kthread [ 228.145350][T22838] veth1_macvtap: left promiscuous mode [ 228.151006][T22838] macsec0: entered allmulticast mode [ 228.198664][T22838] veth1_macvtap: entered promiscuous mode [ 228.204472][T22838] veth1_macvtap: entered allmulticast mode [ 228.212751][T22838] macsec0: entered promiscuous mode [ 228.223228][T22847] vlan2: entered allmulticast mode [ 228.244974][T22847] bond0: entered allmulticast mode [ 228.269553][T22847] bond0: left allmulticast mode [ 228.358948][T22871] loop0: detected capacity change from 0 to 128 [ 228.382439][T22871] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 228.409695][T22871] ext4 filesystem being mounted at /1775/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 228.505169][T22896] IPv6: NLM_F_CREATE should be specified when creating new route [ 228.541910][ T3299] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 228.573643][T22902] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8523'. [ 228.582574][T22902] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8523'. [ 228.673667][T22914] loop6: detected capacity change from 0 to 512 [ 228.687027][T22914] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 228.723744][T22914] EXT4-fs (loop6): 1 truncate cleaned up [ 228.729951][T22914] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.002037][T22941] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8539'. [ 229.038813][T22941] bridge0: port 1(batadv0) entered blocking state [ 229.045307][T22941] bridge0: port 1(batadv0) entered disabled state [ 229.065118][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.067293][T22941] batadv0: entered allmulticast mode [ 229.094158][T22941] batadv0: entered promiscuous mode [ 229.107367][T22945] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8540'. [ 229.121999][T22947] program syz.0.8543 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 229.161730][T22952] 9pnet_fd: p9_fd_create_unix (22952): problem connecting socket: ./file0: -2 [ 229.288170][T22969] random: crng reseeded on system resumption [ 229.486668][T22987] netlink: 'syz.0.8561': attribute type 13 has an invalid length. [ 229.506741][T22990] loop6: detected capacity change from 0 to 512 [ 229.516846][T22990] EXT4-fs (loop6): orphan cleanup on readonly fs [ 229.524280][T22990] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.8563: bg 0: block 248: padding at end of block bitmap is not set [ 229.540150][T22987] gretap0: refused to change device tx_queue_len [ 229.546569][T22987] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 229.565999][T22990] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.8563: Failed to acquire dquot type 1 [ 229.577531][ T7713] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 229.586765][ T7713] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 229.596529][T22990] EXT4-fs (loop6): 1 truncate cleaned up [ 229.603078][T22990] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 229.630711][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.657171][T22997] netlink: 9286 bytes leftover after parsing attributes in process `syz.2.8566'. [ 229.739325][T23006] atomic_op ffff8881174b7d28 conn xmit_atomic 0000000000000000 [ 229.758195][T23010] netlink: 'syz.2.8572': attribute type 29 has an invalid length. [ 229.789906][T23010] netlink: 'syz.2.8572': attribute type 29 has an invalid length. [ 229.818294][T23010] netlink: 500 bytes leftover after parsing attributes in process `syz.2.8572'. [ 229.943008][T23025] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 229.943008][T23025] program syz.6.8580 not setting count and/or reply_len properly [ 230.106870][T23048] 9pnet: Could not find request transport: f [ 230.287478][T23075] loop0: detected capacity change from 0 to 512 [ 230.302950][T23075] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 230.335957][T23075] EXT4-fs (loop0): 1 truncate cleaned up [ 230.342072][T23075] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.631300][T23095] IPv6: Can't replace route, no match found [ 230.749113][T23101] loop6: detected capacity change from 0 to 512 [ 230.772997][T23101] EXT4-fs (loop6): too many log groups per flexible block group [ 230.781089][T23101] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 230.803537][T23101] EXT4-fs (loop6): mount failed [ 230.870125][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.000085][T23123] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 231.001343][T23122] IPVS: stopping master sync thread 23123 ... [ 231.028852][T23120] usb usb8: usbfs: process 23120 (syz.0.8622) did not claim interface 0 before use [ 231.260225][T23146] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8630'. [ 231.263189][T23146] bridge0: port 1(batadv0) entered blocking state [ 231.263221][T23146] bridge0: port 1(batadv0) entered disabled state [ 231.266754][T23146] batadv0: entered allmulticast mode [ 231.267302][T23146] batadv0: entered promiscuous mode [ 231.567436][T23171] 9pnet: Could not find request transport: f [ 231.588370][T23174] netlink: 'syz.2.8650': attribute type 1 has an invalid length. [ 231.596183][T23174] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8650'. [ 231.614353][T23176] netlink: 'syz.6.8640': attribute type 29 has an invalid length. [ 231.648760][T23176] netlink: 'syz.6.8640': attribute type 29 has an invalid length. [ 231.675983][T23176] netlink: 500 bytes leftover after parsing attributes in process `syz.6.8640'. [ 231.808347][ T7677] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 231.817651][ T7677] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 232.309897][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 232.309916][ T29] audit: type=1326 audit(2000000004.051:10386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.359462][ T29] audit: type=1326 audit(2000000004.079:10387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.383109][ T29] audit: type=1326 audit(2000000004.079:10388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.406693][ T29] audit: type=1326 audit(2000000004.079:10389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.430346][ T29] audit: type=1326 audit(2000000004.079:10390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.453980][ T29] audit: type=1326 audit(2000000004.079:10391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.477741][ T29] audit: type=1326 audit(2000000004.079:10392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.501355][ T29] audit: type=1326 audit(2000000004.079:10393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.524947][ T29] audit: type=1326 audit(2000000004.079:10394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.548772][ T29] audit: type=1326 audit(2000000004.079:10395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23215 comm="syz.1.8661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f159cd9d169 code=0x7ffc0000 [ 232.597199][T23224] loop0: detected capacity change from 0 to 2048 [ 232.612911][T23218] bond1: entered promiscuous mode [ 232.618098][T23218] bond1: entered allmulticast mode [ 232.634168][T23224] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.653559][T23218] 8021q: adding VLAN 0 to HW filter on device bond1 [ 232.664451][T23224] ext4 filesystem being mounted at /1811/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.697639][T23218] bond1 (unregistering): Released all slaves [ 232.728622][T23224] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 232.754745][T23224] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8664: bg 0: block 192: padding at end of block bitmap is not set [ 232.771628][T23224] EXT4-fs (loop0): Remounting filesystem read-only [ 232.819247][T23240] netlink: 'syz.6.8669': attribute type 13 has an invalid length. [ 232.828863][T23237] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 232.839414][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.860664][T23240] gretap0: refused to change device tx_queue_len [ 232.867045][T23240] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 232.886990][T23241] bridge0: port 2(vlan3) entered blocking state [ 232.893488][T23241] bridge0: port 2(vlan3) entered disabled state [ 232.910983][T23241] vlan3: entered allmulticast mode [ 232.916182][T23241] bridge0: entered allmulticast mode [ 232.944041][T23241] vlan3: left allmulticast mode [ 232.949016][T23241] bridge0: left allmulticast mode [ 233.027059][T23255] loop0: detected capacity change from 0 to 128 [ 233.039635][T23255] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 233.052771][T23255] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 233.142618][T23269] loop0: detected capacity change from 0 to 1024 [ 233.164418][T23269] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.177232][T23269] ext4 filesystem being mounted at /1818/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.192833][T23269] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 233.221937][ T7676] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 131075 with max blocks 1 with error 28 [ 233.234635][ T7676] EXT4-fs (loop0): This should not happen!! Data will be lost [ 233.234635][ T7676] [ 233.244318][ T7676] EXT4-fs (loop0): Total free blocks count 0 [ 233.250327][ T7676] EXT4-fs (loop0): Free/Dirty block details [ 233.256223][ T7676] EXT4-fs (loop0): free_blocks=4293918720 [ 233.262024][ T7676] EXT4-fs (loop0): dirty_blocks=16 [ 233.267391][ T7676] EXT4-fs (loop0): Block reservation details [ 233.273408][ T7676] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 233.283560][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.357805][T23284] random: crng reseeded on system resumption [ 233.365269][T23286] IPv6: Can't replace route, no match found [ 233.427152][T23292] netlink: 9286 bytes leftover after parsing attributes in process `syz.1.8691'. [ 233.541977][T23301] SELinux: syz.1.8705 (23301) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 233.737194][T23321] loop0: detected capacity change from 0 to 512 [ 233.759911][T23321] EXT4-fs (loop0): orphan cleanup on readonly fs [ 233.766930][T23321] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8701: bg 0: block 248: padding at end of block bitmap is not set [ 233.781962][T23321] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.8701: Failed to acquire dquot type 1 [ 233.794074][T23321] EXT4-fs (loop0): 1 truncate cleaned up [ 233.800322][T23321] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 233.840357][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.912091][T23334] loop0: detected capacity change from 0 to 512 [ 233.930185][T23336] loop6: detected capacity change from 0 to 1024 [ 233.938051][T23338] netlink: 'syz.2.8709': attribute type 11 has an invalid length. [ 233.965006][T23334] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.977626][T23334] ext4 filesystem being mounted at /1827/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 233.978547][T23336] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.004410][T23336] ext4 filesystem being mounted at /621/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.034836][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.060141][T23347] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8721'. [ 234.082377][ T3299] EXT4-fs error (device loop0): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /1827/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 234.094247][T23347] bridge0: port 3(batadv0) entered blocking state [ 234.110041][T23347] bridge0: port 3(batadv0) entered disabled state [ 234.127194][T23347] batadv0: entered allmulticast mode [ 234.134362][T23347] batadv0: entered promiscuous mode [ 234.286666][T23360] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8718'. [ 234.346370][T23370] netlink: 'syz.2.8723': attribute type 12 has an invalid length. [ 234.354228][T23370] netlink: 'syz.2.8723': attribute type 29 has an invalid length. [ 234.362122][T23370] netlink: 148 bytes leftover after parsing attributes in process `syz.2.8723'. [ 234.596026][T23391] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8733'. [ 234.625293][ T7676] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 234.634557][ T7676] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 236.846737][T23450] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8758'. [ 236.855658][T23450] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8758'. [ 236.864529][T23450] netlink: 2 bytes leftover after parsing attributes in process `syz.2.8758'. [ 237.519251][T23475] netlink: 64 bytes leftover after parsing attributes in process `syz.6.8770'. [ 237.593296][T23481] @: renamed from vlan0 (while UP) [ 237.746975][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 237.746990][ T29] audit: type=1400 audit(2000000009.073:10579): avc: denied { execute } for pid=23490 comm="syz.1.8778" path="/840/cgroup.events" dev="tmpfs" ino=4319 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 237.812939][ T29] audit: type=1326 audit(2000000009.119:10580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.2.8779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 237.836647][ T29] audit: type=1326 audit(2000000009.119:10581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.2.8779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 237.860268][ T29] audit: type=1326 audit(2000000009.119:10582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.2.8779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 237.883929][ T29] audit: type=1326 audit(2000000009.119:10583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23492 comm="syz.2.8779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 238.067525][ T29] audit: type=1400 audit(2000000009.239:10584): avc: denied { write } for pid=23500 comm="syz.2.8783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 238.087248][ T29] audit: type=1400 audit(2000000009.239:10585): avc: denied { name_connect } for pid=23500 comm="syz.2.8783" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 238.107699][ T29] audit: type=1400 audit(2000000009.294:10586): avc: denied { read write } for pid=23504 comm="syz.1.8784" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 238.131997][ T29] audit: type=1326 audit(2000000009.349:10587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23509 comm="syz.6.8788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 238.155678][ T29] audit: type=1326 audit(2000000009.349:10588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23509 comm="syz.6.8788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 238.158437][T23516] 9p: Unknown access argument ÐÒõâÍ: -22 [ 238.298866][T23523] xt_hashlimit: max too large, truncated to 1048576 [ 238.509457][T23544] netlink: 64 bytes leftover after parsing attributes in process `syz.2.8804'. [ 238.748239][T23556] IPVS: Error joining to the multicast group [ 238.874550][T23566] __nla_validate_parse: 1 callbacks suppressed [ 238.874570][T23566] netlink: 64535 bytes leftover after parsing attributes in process `syz.2.8814'. [ 238.992812][T23572] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8817'. [ 239.327994][T23591] vlan2: entered allmulticast mode [ 239.338456][T23591] bond0: entered allmulticast mode [ 239.343598][T23591] bond_slave_0: entered allmulticast mode [ 239.349400][T23591] bond_slave_1: entered allmulticast mode [ 239.371705][T23591] bond0: left allmulticast mode [ 239.376596][T23591] bond_slave_0: left allmulticast mode [ 239.382210][T23591] bond_slave_1: left allmulticast mode [ 239.955769][T23636] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 240.013324][T23639] SELinux: Context system_u:object_r:lvm_control_t:s0 is not valid (left unmapped). [ 240.206539][T23650] vlan0: entered allmulticast mode [ 240.217268][T23650] bond0: entered allmulticast mode [ 240.239872][T23650] bond0: left allmulticast mode [ 240.379377][T23661] netlink: 64859 bytes leftover after parsing attributes in process `syz.6.8860'. [ 241.492513][T23751] pimreg: entered allmulticast mode [ 241.510769][T23751] pimreg: left allmulticast mode [ 241.794246][T23753] lo speed is unknown, defaulting to 1000 [ 241.952925][T23753] chnl_net:caif_netlink_parms(): no params data found [ 242.107138][T23753] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.114347][T23753] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.125221][T16235] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.134526][T23753] bridge_slave_0: entered allmulticast mode [ 242.141045][T23753] bridge_slave_0: entered promiscuous mode [ 242.148531][T23753] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.155639][T23753] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.174522][T23753] bridge_slave_1: entered allmulticast mode [ 242.181214][T23753] bridge_slave_1: entered promiscuous mode [ 242.270007][T23753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.305730][T23753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.351411][T23753] team0: Port device team_slave_0 added [ 242.357974][T23753] team0: Port device team_slave_1 added [ 242.418401][ T7715] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.474686][T23753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.481805][T23753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.507826][T23753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.540135][ T7715] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.556801][T23799] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8917'. [ 242.585962][T23753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.593042][T23753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.618972][T23753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.645314][T23797] macvlan0: entered promiscuous mode [ 242.651998][T23797] macvlan0: left promiscuous mode [ 242.663082][T23799] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 242.692153][ T7715] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.727863][T23753] hsr_slave_0: entered promiscuous mode [ 242.746720][T23753] hsr_slave_1: entered promiscuous mode [ 242.756276][T23753] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.764673][T23753] Cannot create hsr debugfs directory [ 242.787538][ T7715] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.829893][T23814] 9pnet_fd: Insufficient options for proto=fd [ 243.088620][ T7715] bond0 (unregistering): Released all slaves [ 243.115064][T23753] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 243.134110][T23753] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 243.164148][T23753] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 243.183610][T23753] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 243.197067][ T7715] hsr_slave_0: left promiscuous mode [ 243.205918][ T7715] hsr_slave_1: left promiscuous mode [ 243.238535][ T7715] veth1_macvtap: left promiscuous mode [ 243.244100][ T7715] veth0_macvtap: left promiscuous mode [ 243.260052][ T7715] veth1_vlan: left promiscuous mode [ 243.265343][ T7715] @ÿ: left promiscuous mode [ 243.279965][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 243.279995][ T29] audit: type=1400 audit(2000000013.170:10750): avc: denied { read } for pid=23846 comm="syz.6.8939" lport=47253 faddr=::ffff:172.30.1.7 fport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 243.544019][T23753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.557637][T23753] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.569791][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.576931][ T7709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.631882][ T7672] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.639059][ T7672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.665586][ T29] audit: type=1400 audit(2000000013.530:10751): avc: denied { egress } for pid=4046 comm="kworker/0:9" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 243.702276][ T7715] IPVS: stop unused estimator thread 0... [ 243.709115][T23870] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 243.715662][T23870] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 243.723286][T23870] vhci_hcd vhci_hcd.0: Device attached [ 243.732244][ T29] audit: type=1400 audit(2000000013.530:10752): avc: denied { sendto } for pid=4046 comm="kworker/0:9" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 243.765136][T23872] vhci_hcd: connection closed [ 243.765926][ T7715] vhci_hcd: stop threads [ 243.774990][ T7715] vhci_hcd: release socket [ 243.779432][ T7715] vhci_hcd: disconnect device [ 243.792299][ T29] audit: type=1400 audit(2000000013.650:10753): avc: denied { create } for pid=23878 comm="syz.1.8947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 243.824410][T23753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.854265][ T29] audit: type=1400 audit(2000000013.650:10754): avc: denied { connect } for pid=23878 comm="syz.1.8947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 243.960662][T23753] veth0_vlan: entered promiscuous mode [ 243.969626][T23753] veth1_vlan: entered promiscuous mode [ 243.988255][T23753] veth0_macvtap: entered promiscuous mode [ 243.995686][T23753] veth1_macvtap: entered promiscuous mode [ 244.007039][T23753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.019772][T23753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.029286][T23753] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.038027][T23753] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.046929][T23753] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.055725][T23753] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.080297][ T29] audit: type=1400 audit(2000000013.909:10755): avc: denied { mounton } for pid=23753 comm="syz-executor" path="/root/syzkaller.sfRp8c/syz-tmp" dev="sda1" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 244.104988][ T29] audit: type=1400 audit(2000000013.909:10756): avc: denied { mount } for pid=23753 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 244.127472][ T29] audit: type=1400 audit(2000000013.909:10757): avc: denied { mount } for pid=23753 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 244.149642][ T29] audit: type=1400 audit(2000000013.909:10758): avc: denied { mounton } for pid=23753 comm="syz-executor" path="/root/syzkaller.sfRp8c/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 244.176675][ T29] audit: type=1400 audit(2000000013.909:10759): avc: denied { mounton } for pid=23753 comm="syz-executor" path="/root/syzkaller.sfRp8c/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=71574 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 244.209290][T23895] netlink: 64 bytes leftover after parsing attributes in process `+}[@'. [ 244.313446][T23907] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.8902'. [ 244.404897][T23917] loop7: detected capacity change from 0 to 256 [ 244.501787][T23928] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23928 comm=syz.7.8964 [ 244.546632][T23934] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8967'. [ 244.556061][T23934] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 245.694791][T23992] serio: Serial port ptm0 [ 245.929663][T24019] netlink: 'syz.7.8993': attribute type 1 has an invalid length. [ 245.937512][T24019] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8993'. [ 246.017546][T24027] syzkaller1: entered promiscuous mode [ 246.023097][T24027] syzkaller1: entered allmulticast mode [ 246.175660][T24038] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 246.381369][T24044] lo speed is unknown, defaulting to 1000 [ 246.453193][T24049] lo speed is unknown, defaulting to 1000 [ 246.537831][T24060] loop6: detected capacity change from 0 to 128 [ 246.548729][T24060] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 246.561208][T24060] ext4 filesystem being mounted at /696/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 246.644015][T16032] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 246.743490][T24073] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9018'. [ 247.653810][T24090] vlan3: entered allmulticast mode [ 247.659010][T24090] bridge0: entered allmulticast mode [ 247.666443][T24090] bridge0: left allmulticast mode [ 247.838618][T24104] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.9033'. [ 248.218038][T24126] xt_hashlimit: max too large, truncated to 1048576 [ 248.295922][T24134] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 248.616224][T24151] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9054'. [ 248.812440][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 248.812457][ T29] audit: type=1400 audit(2000000018.284:10860): avc: denied { ioctl } for pid=24161 comm="syz.2.9058" path="socket:[72140]" dev="sockfs" ino=72140 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 248.865266][ T29] audit: type=1400 audit(2000000018.311:10861): avc: denied { bind } for pid=24161 comm="syz.2.9058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 249.076997][T24179] SELinux: failed to load policy [ 249.082122][ T29] audit: type=1400 audit(2000000018.524:10862): avc: denied { load_policy } for pid=24177 comm="syz.1.9065" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 249.196759][ T29] audit: type=1400 audit(2000000018.634:10863): avc: denied { setopt } for pid=24189 comm="syz.1.9072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 249.252036][ T29] audit: type=1400 audit(2000000018.653:10864): avc: denied { read } for pid=24189 comm="syz.1.9072" path="socket:[72187]" dev="sockfs" ino=72187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 249.368833][T24200] loop7: detected capacity change from 0 to 256 [ 249.486776][ T29] audit: type=1400 audit(2000000018.883:10865): avc: denied { read } for pid=24208 comm="syz.1.9080" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 249.510730][ T29] audit: type=1400 audit(2000000018.883:10866): avc: denied { open } for pid=24208 comm="syz.1.9080" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 249.534954][ T29] audit: type=1400 audit(2000000018.883:10867): avc: denied { ioctl } for pid=24208 comm="syz.1.9080" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 249.633170][T24221] loop6: detected capacity change from 0 to 512 [ 249.644142][T24221] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.656892][T24221] ext4 filesystem being mounted at /713/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 249.670259][ T29] audit: type=1400 audit(2000000019.068:10868): avc: denied { read write } for pid=24220 comm="syz.6.9086" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 249.695682][ T29] audit: type=1400 audit(2000000019.068:10869): avc: denied { open } for pid=24220 comm="syz.6.9086" path="/713/bus/file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 249.719919][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.900377][T24250] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9096'. [ 250.129872][T24275] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9110'. [ 250.182990][T24282] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9114'. [ 250.309596][T24299] netlink: 'syz.6.9120': attribute type 21 has an invalid length. [ 250.323313][T24299] netlink: 156 bytes leftover after parsing attributes in process `syz.6.9120'. [ 250.332435][T24299] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9120'. [ 250.542648][ T3435] hid-generic 0000:0004:0000.0009: unknown main item tag 0x0 [ 250.550137][ T3435] hid-generic 0000:0004:0000.0009: unknown main item tag 0x0 [ 250.557612][ T3435] hid-generic 0000:0004:0000.0009: unknown main item tag 0x0 [ 250.576853][ T3435] hid-generic 0000:0004:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 [ 250.692186][T24312] lo speed is unknown, defaulting to 1000 [ 250.795399][T24341] lo speed is unknown, defaulting to 1000 [ 250.812736][T24312] chnl_net:caif_netlink_parms(): no params data found [ 250.841500][T10987] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.909777][T10987] syz_tun (unregistering): left allmulticast mode [ 250.923693][T24312] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.930842][T24312] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.941736][T24312] bridge_slave_0: entered allmulticast mode [ 250.948276][T24312] bridge_slave_0: entered promiscuous mode [ 250.955135][T24312] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.962272][T24312] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.969736][T24312] bridge_slave_1: entered allmulticast mode [ 250.982917][T24361] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9145'. [ 250.989377][T24312] bridge_slave_1: entered promiscuous mode [ 251.008964][ T7672] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 251.018694][T24366] loop7: detected capacity change from 0 to 128 [ 251.057785][T24312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.069544][ T7672] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 251.089996][T24312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.091973][T24372] program syz.1.9150 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 251.153391][ T7672] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 251.169228][T24312] team0: Port device team_slave_0 added [ 251.176030][T24312] team0: Port device team_slave_1 added [ 251.229767][T24312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.236937][T24312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.262955][T24312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.280892][ T7672] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 251.294808][T24312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.294825][T24312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.327846][T24312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.411015][T24312] hsr_slave_0: entered promiscuous mode [ 251.417548][T24312] hsr_slave_1: entered promiscuous mode [ 251.486829][ T7672] batadv0: left allmulticast mode [ 251.491905][ T7672] batadv0: left promiscuous mode [ 251.497028][ T7672] bridge0: port 1(batadv0) entered disabled state [ 251.668991][ T7672] bond0 (unregistering): Released all slaves [ 251.767579][ T7672] tipc: Disabling bearer [ 251.772889][ T7672] tipc: Left network mode [ 251.782243][T24312] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 251.797812][T24312] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 251.828369][T24424] tmpfs: Bad value for 'mpol' [ 251.961208][T24312] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 251.991155][ T7672] hsr_slave_0: left promiscuous mode [ 252.008628][ T7672] hsr_slave_1: left promiscuous mode [ 252.033878][T24438] loop6: detected capacity change from 0 to 512 [ 252.065633][T24438] EXT4-fs: Ignoring removed oldalloc option [ 252.141294][T24312] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 252.151001][T24438] EXT4-fs error (device loop6): ext4_xattr_inode_iget:436: comm syz.6.9179: Parent and EA inode have the same ino 15 [ 252.176144][T24438] EXT4-fs (loop6): Remounting filesystem read-only [ 252.182806][T24438] EXT4-fs warning (device loop6): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 252.219558][T24312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.230347][T24312] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.245448][ T7713] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.252558][ T7713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.285019][T24438] EXT4-fs (loop6): 1 orphan inode deleted [ 252.291270][T24438] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.293891][ T7713] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.310458][ T7713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.350725][T24312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.361215][T24312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.439760][T24438] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 252.445539][T24312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.470639][T24438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.488664][T24476] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9193'. [ 252.548326][ T7672] IPVS: stop unused estimator thread 0... [ 252.702284][T24312] veth0_vlan: entered promiscuous mode [ 252.714660][T24312] veth1_vlan: entered promiscuous mode [ 252.728993][T24312] veth0_macvtap: entered promiscuous mode [ 252.773020][T24312] veth1_macvtap: entered promiscuous mode [ 252.782407][T24312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.792987][T24312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.804139][T24312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.817720][T24312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.828313][T24312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.846556][T24312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.904187][T24312] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.912986][T24312] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.922002][T24312] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.930850][T24312] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.960119][T24516] loop6: detected capacity change from 0 to 128 [ 253.056848][T24520] loop7: detected capacity change from 0 to 512 [ 253.061623][T24519] lo speed is unknown, defaulting to 1000 [ 253.063856][T24520] EXT4-fs: Ignoring removed oldalloc option [ 253.142740][T24520] EXT4-fs error (device loop7): ext4_xattr_inode_iget:436: comm syz.7.9209: Parent and EA inode have the same ino 15 [ 253.168343][T24520] EXT4-fs (loop7): Remounting filesystem read-only [ 253.175029][T24520] EXT4-fs warning (device loop7): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 253.195531][T24520] EXT4-fs (loop7): 1 orphan inode deleted [ 253.203686][T24520] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.217256][T24520] SELinux: (dev loop7, type ext4) getxattr errno 5 [ 253.225327][T24520] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.255808][T24526] lo speed is unknown, defaulting to 1000 [ 253.382486][T24554] loop8: detected capacity change from 0 to 128 [ 253.581016][T24572] netlink: 256 bytes leftover after parsing attributes in process `syz.1.9231'. [ 253.590173][T24572] netlink: 64 bytes leftover after parsing attributes in process `syz.1.9231'. [ 253.675654][T24574] lo speed is unknown, defaulting to 1000 [ 253.769871][T24592] netlink: 9 bytes leftover after parsing attributes in process `syz.7.9239'. [ 253.799787][T24592] gretap0: entered promiscuous mode [ 253.810912][T24583] lo speed is unknown, defaulting to 1000 [ 253.819163][T24592] 0ªX¹¦D: renamed from gretap0 [ 253.859108][T24592] 0ªX¹¦D: left promiscuous mode [ 253.864007][T24592] 0ªX¹¦D: entered allmulticast mode [ 253.890398][T24592] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 254.347500][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 254.347546][ T29] audit: type=1400 audit(2000000023.388:10977): avc: denied { setcheckreqprot } for pid=24640 comm="syz.1.9264" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 254.385966][T24645] netlink: 'syz.7.9266': attribute type 1 has an invalid length. [ 254.531062][T24663] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 254.537677][T24663] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 254.545402][T24663] vhci_hcd vhci_hcd.0: Device attached [ 254.556393][T24651] lo speed is unknown, defaulting to 1000 [ 254.588008][T24664] usbip_core: unknown command [ 254.592782][T24664] vhci_hcd: unknown pdu 0 [ 254.597117][T24664] usbip_core: unknown command [ 254.613568][ T7713] vhci_hcd: stop threads [ 254.617907][ T7713] vhci_hcd: release socket [ 254.622327][ T7713] vhci_hcd: disconnect device [ 254.636917][ T4046] hid-generic 0000:0004:0000.000A: unknown main item tag 0x0 [ 254.644491][ T4046] hid-generic 0000:0004:0000.000A: unknown main item tag 0x0 [ 254.652002][ T4046] hid-generic 0000:0004:0000.000A: unknown main item tag 0x0 [ 254.667822][ T4046] hid-generic 0000:0004:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 254.706741][T24676] syzkaller1: entered promiscuous mode [ 254.712386][T24676] syzkaller1: entered allmulticast mode [ 254.756102][T24681] loop8: detected capacity change from 0 to 256 [ 254.783828][ T29] audit: type=1400 audit(2000000023.794:10978): avc: denied { bind } for pid=24684 comm="syz.8.9281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 254.806012][ T29] audit: type=1400 audit(2000000023.794:10979): avc: denied { node_bind } for pid=24684 comm="syz.8.9281" saddr=224.0.0.2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 254.834577][T24687] loop8: detected capacity change from 0 to 764 [ 254.842849][ T29] audit: type=1400 audit(2000000023.849:10980): avc: denied { mount } for pid=24686 comm="syz.8.9282" name="/" dev="loop8" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 254.866905][T24687] rock: directory entry would overflow storage [ 254.873097][T24687] rock: sig=0x5850, size=36, remaining=7 [ 254.889524][ T29] audit: type=1400 audit(2000000023.895:10981): avc: denied { unmount } for pid=24312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 255.365513][ T29] audit: type=1326 audit(2000000024.329:10982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24723 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 255.402425][ T29] audit: type=1326 audit(2000000024.348:10983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24723 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 255.426057][ T29] audit: type=1326 audit(2000000024.348:10984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24723 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 255.449891][ T29] audit: type=1326 audit(2000000024.348:10985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24723 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 255.473575][ T29] audit: type=1326 audit(2000000024.348:10986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24723 comm="syz.2.9300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdc5701bad0 code=0x7ffc0000 [ 255.500808][T24726] ref_ctr_offset mismatch. inode: 0x27cf offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 255.748644][ T1053] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 255.756267][ T1053] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 255.763712][ T1053] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 255.771559][ T1053] hid-generic 0000:0004:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 256.036793][T24776] vlan2: entered allmulticast mode [ 256.041980][T24776] bridge0: entered allmulticast mode [ 256.049164][T24776] bridge0: left allmulticast mode [ 256.201857][T24787] loop7: detected capacity change from 0 to 1024 [ 256.220318][T24787] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.246643][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.351895][T24807] __nla_validate_parse: 2 callbacks suppressed [ 256.351912][T24807] netlink: 256 bytes leftover after parsing attributes in process `syz.7.9337'. [ 256.367224][T24807] netlink: 64 bytes leftover after parsing attributes in process `syz.7.9337'. [ 256.453587][T24811] vlan2: entered allmulticast mode [ 256.458773][T24811] bridge0: entered allmulticast mode [ 256.465909][T24811] bridge0: left allmulticast mode [ 256.688671][T24837] (unnamed net_device) (uninitialized): ARP target 242.255.255.255 is already present [ 256.698585][T24837] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (4294967282) [ 256.785288][T24854] atomic_op ffff88810ccac528 conn xmit_atomic 0000000000000000 [ 256.823433][ T6069] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 256.831000][ T6069] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 256.838496][ T6069] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 256.847767][ T6069] hid-generic 0000:0004:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 256.878296][T24865] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9364'. [ 256.887458][T24865] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9364'. [ 256.896437][T24865] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9364'. [ 256.915105][T24865] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9364'. [ 256.924278][T24865] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9364'. [ 256.933361][T24865] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9364'. [ 256.958587][T24865] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9364'. [ 256.967742][T24865] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9364'. [ 257.155631][T24898] loop7: detected capacity change from 0 to 512 [ 257.162834][T24898] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 257.176012][T24898] EXT4-fs (loop7): 1 truncate cleaned up [ 257.182824][T24898] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.268480][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.287525][T24914] loop7: detected capacity change from 0 to 512 [ 257.303268][T24916] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 257.312709][T24916] SELinux: failed to load policy [ 257.314682][T24914] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.331086][T24914] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.362128][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.386686][T24924] loop7: detected capacity change from 0 to 2048 [ 257.393788][T24924] EXT4-fs: Ignoring removed bh option [ 257.411578][T24924] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.437507][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.703024][T24981] loop7: detected capacity change from 0 to 256 [ 258.057024][T25042] xt_CT: You must specify a L4 protocol and not use inversions on it [ 258.168649][T25061] loop7: detected capacity change from 0 to 764 [ 258.183782][T25061] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 258.253135][T25074] loop8: detected capacity change from 0 to 512 [ 258.285015][T25074] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.298795][T25074] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.337919][T25088] sg_write: data in/out 28/14 bytes for SCSI command 0x0-- guessing data in; [ 258.337919][T25088] program syz.6.9463 not setting count and/or reply_len properly [ 258.359225][T25090] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0002 with DS=0xee [ 258.369674][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.539861][T25120] loop8: detected capacity change from 0 to 2048 [ 258.569940][T25129] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 258.580637][T25120] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.610821][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.637957][T25139] netlink: 'syz.1.9487': attribute type 2 has an invalid length. [ 258.650648][T25140] loop8: detected capacity change from 0 to 512 [ 258.681090][T25140] EXT4-fs error (device loop8): ext4_xattr_ibody_find:2240: inode #15: comm syz.8.9486: corrupted in-inode xattr: invalid ea_ino [ 258.702569][T25140] EXT4-fs error (device loop8): ext4_orphan_get:1394: comm syz.8.9486: couldn't read orphan inode 15 (err -117) [ 258.715787][T25140] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.768708][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.998947][T25185] loop1: detected capacity change from 0 to 512 [ 259.005856][T25185] EXT4-fs: Ignoring removed i_version option [ 259.011885][T25185] EXT4-fs: Ignoring removed mblk_io_submit option [ 259.018866][T25185] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 259.031363][T25185] EXT4-fs (loop1): 1 truncate cleaned up [ 259.038322][T25185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.074107][T14119] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.113442][T25198] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 259.113442][T25198] program syz.1.9512 not setting count and/or reply_len properly [ 259.192152][T25209] sctp: [Deprecated]: syz.2.9513 (pid 25209) Use of int in max_burst socket option. [ 259.192152][T25209] Use struct sctp_assoc_value instead [ 259.303595][T25226] SELinux: syz.6.9525 (25226) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 259.351108][T25235] loop1: detected capacity change from 0 to 512 [ 259.362741][T25235] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 259.383250][T25235] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.9529: invalid indirect mapped block 4294967295 (level 0) [ 259.404579][T25235] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.9529: invalid indirect mapped block 4294967295 (level 1) [ 259.421298][T25235] EXT4-fs (loop1): 1 orphan inode deleted [ 259.427145][T25235] EXT4-fs (loop1): 1 truncate cleaned up [ 259.437890][T25235] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.488820][T14119] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.514353][T25258] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 259.653864][T25281] loop7: detected capacity change from 0 to 512 [ 259.660951][T25281] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 259.679481][T25286] IPv6: NLM_F_REPLACE set, but no existing node found! [ 259.689394][T25281] EXT4-fs (loop7): 1 orphan inode deleted [ 259.695233][T25281] EXT4-fs (loop7): 1 truncate cleaned up [ 259.714334][T25281] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.740419][T25281] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 259.778844][T25281] EXT4-fs (loop7): Remounting filesystem read-only [ 259.825937][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.831975][T25304] netlink: 'syz.8.9562': attribute type 2 has an invalid length. [ 259.844634][T25302] loop6: detected capacity change from 0 to 2048 [ 259.864154][T25306] sctp: [Deprecated]: syz.7.9563 (pid 25306) Use of struct sctp_assoc_value in delayed_ack socket option. [ 259.864154][T25306] Use struct sctp_sack_info instead [ 259.885148][T25302] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.921815][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.945969][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 259.945988][ T29] audit: type=1400 audit(2000000028.015:11150): avc: denied { create } for pid=25315 comm="syz.6.9567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 259.972666][ T29] audit: type=1400 audit(2000000028.024:11151): avc: denied { connect } for pid=25315 comm="syz.6.9567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 259.992757][ T29] audit: type=1400 audit(2000000028.024:11152): avc: denied { bind } for pid=25315 comm="syz.6.9567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 260.096568][T25331] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.154079][T25331] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.208915][T25331] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.272714][T25331] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.345605][T25331] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.359361][T25331] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.372292][T25331] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.385952][T25331] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.435398][ T29] audit: type=1326 audit(2000000028.467:11153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25347 comm="syz.6.9581" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff49189d169 code=0x0 [ 260.694738][T25355] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 260.701299][T25355] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 260.709022][T25355] vhci_hcd vhci_hcd.0: Device attached [ 260.717324][T25357] usbip_core: unknown command [ 260.722059][T25357] vhci_hcd: unknown pdu 0 [ 260.726502][T25357] usbip_core: unknown command [ 260.731577][ T7713] vhci_hcd: stop threads [ 260.735903][ T7713] vhci_hcd: release socket [ 260.740423][ T7713] vhci_hcd: disconnect device [ 261.066687][T25384] netlink: 'syz.2.9597': attribute type 4 has an invalid length. [ 261.295299][ T29] audit: type=1400 audit(2000000029.251:11154): avc: denied { create } for pid=25416 comm="syz.2.9613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 261.319563][ T29] audit: type=1400 audit(2000000029.251:11155): avc: denied { setopt } for pid=25416 comm="syz.2.9613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 261.401570][T25431] CÃ: renamed from team_slave_0 (while UP) [ 261.414361][T25431] netlink: 'syz.2.9620': attribute type 3 has an invalid length. [ 261.429091][T25431] A link change request failed with some changes committed already. Interface Cà may have been left with an inconsistent configuration, please check. [ 261.447997][ T29] audit: type=1400 audit(2000000029.390:11156): avc: denied { relabelfrom } for pid=25436 comm="+}[@" name="" dev="pipefs" ino=77280 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 261.470288][ T29] audit: type=1400 audit(2000000029.390:11157): avc: denied { relabelto } for pid=25436 comm="+}[@" name="" dev="pipefs" ino=77280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 261.503545][T25440] loop7: detected capacity change from 0 to 1024 [ 261.518157][ T29] audit: type=1400 audit(2000000029.464:11158): avc: denied { bind } for pid=25441 comm="syz.6.9625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 261.538530][T25440] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 261.549486][T25440] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 261.588923][T25440] JBD2: no valid journal superblock found [ 261.594856][T25440] EXT4-fs (loop7): Could not load journal inode [ 261.601652][T25451] netlink: 'syz.6.9630': attribute type 8 has an invalid length. [ 261.604273][T25440] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 261.668016][ T29] audit: type=1326 audit(2000000029.593:11159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.6.9633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff49189d169 code=0x7ffc0000 [ 261.748237][T25473] netem: change failed [ 261.756172][T25472] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 261.805765][T25478] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 261.839199][T25484] sit0: entered promiscuous mode [ 261.879682][T25484] netlink: 'syz.2.9645': attribute type 1 has an invalid length. [ 261.887711][T25484] __nla_validate_parse: 23 callbacks suppressed [ 261.887725][T25484] netlink: 1 bytes leftover after parsing attributes in process `syz.2.9645'. [ 261.984906][T25506] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9652'. [ 262.015894][T25506] IPVS: Error joining to the multicast group [ 262.116530][T25536] netlink: 32 bytes leftover after parsing attributes in process `syz.7.9665'. [ 262.126732][T25536] netlink: 32 bytes leftover after parsing attributes in process `syz.7.9665'. [ 262.144225][T25535] netlink: 61211 bytes leftover after parsing attributes in process `syz.6.9664'. [ 262.177076][T25544] SELinux: security policydb version 18 (MLS) not backwards compatible [ 262.185566][T25544] SELinux: failed to load policy [ 262.563855][T25604] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9697'. [ 262.690183][T25622] loop6: detected capacity change from 0 to 1024 [ 262.703439][T25622] EXT4-fs: Ignoring removed nomblk_io_submit option [ 262.732106][T25624] lo speed is unknown, defaulting to 1000 [ 262.752555][T25622] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.818630][T25639] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9712'. [ 262.836671][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.978885][T25658] syzkaller1: entered promiscuous mode [ 262.984459][T25658] syzkaller1: entered allmulticast mode [ 263.001170][T25660] loop7: detected capacity change from 0 to 164 [ 263.013044][T25660] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 263.035986][T25660] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 263.069626][T25666] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 263.078841][T25666] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 263.088042][T25666] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 263.097077][T25666] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 263.106159][T25666] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 263.115312][T25666] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 263.124496][T25666] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 263.133551][T25666] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 263.142692][T25666] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 263.164605][T25668] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.258815][T25668] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.339072][T25668] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.354388][T25680] loop6: detected capacity change from 0 to 1024 [ 263.380603][T25680] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.394257][T25680] ext4 filesystem being mounted at /848/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.414606][T25668] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.427767][T25687] loop1: detected capacity change from 0 to 512 [ 263.436297][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.458178][T25687] EXT4-fs (loop1): 1 orphan inode deleted [ 263.464483][T25687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.477745][ T7713] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:47: Failed to release dquot type 1 [ 263.493960][T25687] ext4 filesystem being mounted at /1079/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.510986][T25697] loop8: detected capacity change from 0 to 1024 [ 263.517960][T25697] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 263.528936][T25697] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 263.547702][T25668] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.555730][T25697] JBD2: no valid journal superblock found [ 263.561831][T25697] EXT4-fs (loop8): Could not load journal inode [ 263.573174][T25668] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.583836][T14119] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.585177][T25668] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.601662][T25697] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 263.604717][T25668] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.786542][T25731] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 263.852810][T25746] loop8: detected capacity change from 0 to 512 [ 263.861559][T25746] EXT4-fs: Ignoring removed nobh option [ 263.894819][T25746] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.9760: invalid indirect mapped block 256 (level 2) [ 263.911128][T25746] EXT4-fs (loop8): 2 truncates cleaned up [ 263.921465][T25746] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.980800][T25746] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.9760: bg 0: block 5: invalid block bitmap [ 263.999314][T25746] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 264.000702][T25763] netlink: 'syz.1.9766': attribute type 1 has an invalid length. [ 264.011782][T25746] EXT4-fs (loop8): This should not happen!! Data will be lost [ 264.011782][T25746] [ 264.029175][T25746] EXT4-fs (loop8): Total free blocks count 0 [ 264.035254][T25746] EXT4-fs (loop8): Free/Dirty block details [ 264.041211][T25746] EXT4-fs (loop8): free_blocks=0 [ 264.046164][T25746] EXT4-fs (loop8): dirty_blocks=32 [ 264.051368][T25746] EXT4-fs (loop8): Block reservation details [ 264.057402][T25746] EXT4-fs (loop8): i_reserved_data_blocks=32 [ 264.159938][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.206240][T25782] netlink: 44 bytes leftover after parsing attributes in process `syz.6.9777'. [ 264.261585][T25788] loop7: detected capacity change from 0 to 1024 [ 264.279086][T25788] EXT4-fs: Ignoring removed nomblk_io_submit option [ 264.296084][T25788] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.332074][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.398840][T25808] usb usb8: usbfs: process 25808 (syz.1.9788) did not claim interface 0 before use [ 264.519246][T25820] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9792'. [ 264.609916][T25831] loop1: detected capacity change from 0 to 1024 [ 264.622708][T25831] EXT4-fs: Ignoring removed nomblk_io_submit option [ 264.633922][T25831] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.692254][T14119] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.771991][T25837] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.801460][T25840] netlink: 52 bytes leftover after parsing attributes in process `syz.7.9801'. [ 264.857646][T25837] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.915663][T25837] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.995870][T25837] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.064222][T25837] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.086030][T25837] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.113940][T25837] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.121475][T25856] loop8: detected capacity change from 0 to 512 [ 265.143612][T25837] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.154411][T25856] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 265.181078][T25856] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.245253][T25857] lo speed is unknown, defaulting to 1000 [ 265.301023][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 265.441454][T25879] loop8: detected capacity change from 0 to 1024 [ 265.448167][T25879] EXT4-fs: Ignoring removed nomblk_io_submit option [ 265.493245][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 265.493262][ T29] audit: type=1400 audit(2000000033.137:11232): avc: denied { read } for pid=25884 comm="syz.1.9821" path="socket:[79150]" dev="sockfs" ino=79150 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 265.537680][T25879] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.570700][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.610266][T25894] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 265.620737][T25894] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.723057][T25894] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 265.733556][T25894] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.805290][T25894] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 265.815854][T25894] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.829581][T25906] Falling back ldisc for ttyS3. [ 265.886467][T25894] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 265.896878][T25894] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.970611][T25894] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 265.978954][T25894] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.041933][T25894] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 266.050320][T25894] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.085432][T25894] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 266.093883][T25894] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.096862][T25918] loop1: detected capacity change from 0 to 8192 [ 266.125380][T25918] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 266.151011][T25894] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 266.159396][T25894] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.512756][T25962] loop8: detected capacity change from 0 to 512 [ 266.535016][T25962] EXT4-fs (loop8): 1 orphan inode deleted [ 266.542396][T25962] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.559988][ T7732] Quota error (device loop8): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 266.569789][ T7732] EXT4-fs error (device loop8): ext4_release_dquot:6950: comm kworker/u8:61: Failed to release dquot type 1 [ 266.581374][ T29] audit: type=1326 audit(2000000034.116:11233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25965 comm="syz.7.9857" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9331cfd169 code=0x0 [ 266.607158][T25962] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.657079][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.781125][ T29] audit: type=1400 audit(2000000034.309:11234): avc: denied { mounton } for pid=25985 comm="syz.8.9864" path="/116/file0" dev="tmpfs" ino=617 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 266.788397][T25986] 9pnet: Could not find request transport: 0xffffffffffffffff [ 266.885121][T25994] loop8: detected capacity change from 0 to 1024 [ 266.910742][T25994] EXT4-fs: Ignoring removed bh option [ 266.917613][ T29] audit: type=1400 audit(2000000034.429:11235): avc: denied { mounton } for pid=25993 comm="syz.8.9867" path="/117/file1" dev="tmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 266.953475][ T29] audit: type=1400 audit(2000000034.466:11236): avc: denied { recv } for pid=16 comm="ksoftirqd/0" saddr=172.20.20.170 src=16384 daddr=172.20.20.170 dest=56682 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 266.979206][ T29] audit: type=1400 audit(2000000034.476:11237): avc: denied { read write } for pid=16032 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.003692][ T29] audit: type=1400 audit(2000000034.476:11238): avc: denied { open } for pid=16032 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.028164][ T29] audit: type=1400 audit(2000000034.476:11239): avc: denied { ioctl } for pid=16032 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.056203][ T29] audit: type=1400 audit(2000000034.503:11240): avc: denied { read write } for pid=14119 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 267.084298][T25994] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.120312][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.157114][T26018] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.211919][T26018] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.272215][T26018] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.386707][T26018] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.461001][T26018] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.486948][T26018] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.498991][T26018] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.511088][T26018] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.584734][T26044] lo speed is unknown, defaulting to 1000 [ 267.867136][T26068] net_ratelimit: 3320 callbacks suppressed [ 267.867156][T26068] Dead loop on virtual device ip6_vti0, fix it urgently! [ 267.880504][T26068] Dead loop on virtual device ip6_vti0, fix it urgently! [ 267.887823][T26068] Dead loop on virtual device ip6_vti0, fix it urgently! [ 267.895033][T26068] Dead loop on virtual device ip6_vti0, fix it urgently! [ 267.902328][T26068] Dead loop on virtual device ip6_vti0, fix it urgently! [ 267.909677][T26068] Dead loop on virtual device ip6_vti0, fix it urgently! [ 267.970979][T26078] __nla_validate_parse: 2 callbacks suppressed [ 267.970996][T26078] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9906'. [ 267.987382][T26078] IPVS: Error joining to the multicast group [ 268.144982][T26105] syzkaller1: entered promiscuous mode [ 268.150661][T26105] syzkaller1: entered allmulticast mode [ 268.255193][T26117] netlink: 140 bytes leftover after parsing attributes in process `syz.6.9919'. [ 268.271701][T26117] team0: Mode "" not found [ 268.544288][T26146] loop6: detected capacity change from 0 to 512 [ 268.571489][T26146] EXT4-fs (loop6): 1 orphan inode deleted [ 268.577587][T26146] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.590583][T26146] ext4 filesystem being mounted at /893/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.604442][ T7706] EXT4-fs error (device loop6): ext4_release_dquot:6950: comm kworker/u8:40: Failed to release dquot type 1 [ 268.626303][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.957970][T26184] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.003909][T26184] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.080745][T26197] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9952'. [ 269.134130][T26184] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.164237][T26205] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 269.210250][T26184] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.389400][T26216] loop7: detected capacity change from 0 to 512 [ 269.416056][T26216] EXT4-fs (loop7): 1 orphan inode deleted [ 269.422173][T26216] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.434930][T26216] ext4 filesystem being mounted at /215/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.445511][ T4276] EXT4-fs error (device loop7): ext4_release_dquot:6950: comm kworker/u8:12: Failed to release dquot type 1 [ 269.465322][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.784419][T26248] atomic_op ffff88810e15a928 conn xmit_atomic 0000000000000000 [ 269.823838][T26252] netlink: 140 bytes leftover after parsing attributes in process `syz.1.9978'. [ 269.841179][T26252] team0: Mode "" not found [ 269.913715][T26263] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9983'. [ 269.924328][T26265] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 269.951389][T26267] loop7: detected capacity change from 0 to 1024 [ 270.023787][T26279] loop6: detected capacity change from 0 to 512 [ 270.030967][T26279] EXT4-fs (loop6): external journal device major/minor numbers have changed [ 270.043604][T26279] block device autoloading is deprecated and will be removed. [ 270.051229][T26279] syz.6.9990: attempt to access beyond end of device [ 270.051229][T26279] md185: rw=0, sector=2, nr_sectors = 2 limit=0 [ 270.064965][T26279] EXT4-fs (loop6): couldn't read superblock of external journal [ 270.139348][T26290] vlan2: entered promiscuous mode [ 270.144576][T26290] team0: Device vlan2 is already an upper device of the team interface [ 270.244529][T26296] netlink: 9286 bytes leftover after parsing attributes in process `syz.7.9998'. [ 270.333766][T26309] netlink: 48 bytes leftover after parsing attributes in process `syz.7.10000'. [ 270.385451][T26318] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10007'. [ 270.441454][T26324] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10010'. [ 271.058511][T26396] 9pnet_fd: Insufficient options for proto=fd [ 271.064824][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 271.064841][ T29] audit: type=1400 audit(2000000038.260:11416): avc: denied { mounton } for pid=26395 comm="syz.2.10044" path="/2146/file0" dev="tmpfs" ino=11019 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 271.103026][T26398] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 271.109611][T26398] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 271.117296][T26398] vhci_hcd vhci_hcd.0: Device attached [ 271.126987][ T29] audit: type=1326 audit(2000000038.334:11417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26401 comm="syz.2.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 271.150810][ T29] audit: type=1326 audit(2000000038.334:11418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26401 comm="syz.2.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 271.177417][ T29] audit: type=1326 audit(2000000038.380:11419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26401 comm="syz.2.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 271.180002][T26399] usbip_core: unknown command [ 271.201234][ T29] audit: type=1326 audit(2000000038.380:11420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26401 comm="syz.2.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 271.202768][ T29] audit: type=1326 audit(2000000038.380:11421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26401 comm="syz.2.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 271.205976][T26399] vhci_hcd: unknown pdu 0 [ 271.205986][T26399] usbip_core: unknown command [ 271.264933][ T29] audit: type=1326 audit(2000000038.408:11422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26401 comm="syz.2.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 271.288840][ T29] audit: type=1326 audit(2000000038.408:11423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26401 comm="syz.2.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 271.291498][ T4276] vhci_hcd: stop threads [ 271.312587][ T29] audit: type=1326 audit(2000000038.408:11424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26401 comm="syz.2.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 271.316817][ T4276] vhci_hcd: release socket [ 271.316832][ T4276] vhci_hcd: disconnect device [ 271.340436][ T29] audit: type=1326 audit(2000000038.444:11425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26401 comm="syz.2.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5701d169 code=0x7ffc0000 [ 271.373573][ T3435] vhci_hcd: vhci_device speed not set [ 271.579613][T26434] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10063'. [ 271.595591][T26184] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.609469][T26184] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.622097][T26184] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.650399][T26184] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.693674][T26447] random: crng reseeded on system resumption [ 271.773417][T26456] netlink: 'syz.1.10074': attribute type 1 has an invalid length. [ 271.781327][T26456] netlink: 'syz.1.10074': attribute type 2 has an invalid length. [ 271.802676][T26456] netlink: 'syz.1.10074': attribute type 1 has an invalid length. [ 271.810608][T26456] netlink: 'syz.1.10074': attribute type 2 has an invalid length. [ 272.098326][T26508] xt_hashlimit: max too large, truncated to 1048576 [ 272.132493][T26514] 9pnet_fd: Insufficient options for proto=fd [ 272.192537][T26522] atomic_op ffff888127dfcd28 conn xmit_atomic 0000000000000000 [ 272.549871][T26581] CÃ: entered promiscuous mode [ 272.554730][T26581] team_slave_1: entered promiscuous mode [ 272.566514][T26581] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 272.575666][ T7706] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:a8aa:aaff:feaa:aa17 error=-28 [ 272.575682][T26581] macvlan3: entered promiscuous mode [ 272.575701][T26581] team0: entered promiscuous mode [ 272.596980][T26590] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 272.630676][T26581] bond0: (slave macvlan3): Enslaving as an active interface with an up link [ 272.693492][T26606] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 272.766132][T26616] loop6: detected capacity change from 0 to 1024 [ 272.788247][T26616] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 272.824573][T26622] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 272.831141][T26622] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 272.838833][T26622] vhci_hcd vhci_hcd.0: Device attached [ 272.857281][T26626] usbip_core: unknown command [ 272.862060][T26626] vhci_hcd: unknown pdu 0 [ 272.866486][T26626] usbip_core: unknown command [ 272.867232][ T4276] vhci_hcd: stop threads [ 272.867252][ T4276] vhci_hcd: release socket [ 272.867262][ T4276] vhci_hcd: disconnect device [ 272.911566][T26638] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.917982][T26638] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 273.066668][T26658] loop7: detected capacity change from 0 to 512 [ 273.073536][T26658] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 273.086006][T26658] EXT4-fs (loop7): 1 truncate cleaned up [ 273.092319][T26658] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.172616][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.300898][T26676] lo speed is unknown, defaulting to 1000 [ 273.473273][T26700] __nla_validate_parse: 3 callbacks suppressed [ 273.473293][T26700] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10191'. [ 274.043503][T26730] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10204'. [ 274.244487][T26743] lo speed is unknown, defaulting to 1000 [ 274.614814][T26785] batadv_slave_1: entered promiscuous mode [ 274.627951][T26784] batadv_slave_1: left promiscuous mode [ 274.677450][T26796] loop7: detected capacity change from 0 to 1024 [ 274.694867][T26796] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.707696][T26796] ext4 filesystem being mounted at /288/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.721883][T26796] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 274.738602][T26796] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 131075 with max blocks 1 with error 28 [ 274.751385][T26796] EXT4-fs (loop7): This should not happen!! Data will be lost [ 274.751385][T26796] [ 274.761087][T26796] EXT4-fs (loop7): Total free blocks count 0 [ 274.767331][T26796] EXT4-fs (loop7): Free/Dirty block details [ 274.773445][T26796] EXT4-fs (loop7): free_blocks=4293918736 [ 274.779219][T26796] EXT4-fs (loop7): dirty_blocks=16 [ 274.784342][T26796] EXT4-fs (loop7): Block reservation details [ 274.790434][T26796] EXT4-fs (loop7): i_reserved_data_blocks=1 [ 274.816025][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.873941][T26816] netlink: 48 bytes leftover after parsing attributes in process `syz.2.10244'. [ 274.942293][T26819] lo speed is unknown, defaulting to 1000 [ 275.018641][T26829] rdma_op ffff88811613e580 conn xmit_rdma 0000000000000000 [ 275.167646][T26847] geneve2: entered promiscuous mode [ 275.172979][T26847] geneve2: entered allmulticast mode [ 275.292978][ T6073] IPVS: starting estimator thread 0... [ 275.394444][T26858] IPVS: using max 2208 ests per chain, 110400 per kthread [ 275.670095][T26915] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10289'. [ 275.680589][T26915] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10289'. [ 275.715328][T26915] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10289'. [ 275.725174][T26915] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10289'. [ 275.761109][T26915] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10289'. [ 275.780432][T26915] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10289'. [ 275.838352][T26932] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10296'. [ 276.109170][T26968] lo speed is unknown, defaulting to 1000 [ 276.637146][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 276.637161][ T29] audit: type=1326 audit(2000000043.410:11688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.694362][ T29] audit: type=1326 audit(2000000043.429:11689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.718166][ T29] audit: type=1326 audit(2000000043.429:11690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.741896][ T29] audit: type=1326 audit(2000000043.429:11691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.765620][ T29] audit: type=1326 audit(2000000043.447:11692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.789303][ T29] audit: type=1326 audit(2000000043.447:11693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.813072][ T29] audit: type=1326 audit(2000000043.447:11694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.836855][ T29] audit: type=1326 audit(2000000043.447:11695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.860645][ T29] audit: type=1326 audit(2000000043.447:11696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.884351][ T29] audit: type=1326 audit(2000000043.447:11697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27006 comm="syz.7.10330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f9331cfd169 code=0x7ffc0000 [ 276.967478][T27017] IPv6: NLM_F_CREATE should be specified when creating new route [ 276.978370][T27019] loop7: detected capacity change from 0 to 1024 [ 276.990898][T27019] EXT4-fs: Ignoring removed orlov option [ 276.996695][T27019] EXT4-fs: Ignoring removed nomblk_io_submit option [ 277.010025][T27015] lo speed is unknown, defaulting to 1000 [ 277.033669][T27019] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.066138][T27025] loop8: detected capacity change from 0 to 512 [ 277.075236][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.099912][T27025] EXT4-fs error (device loop8): ext4_orphan_get:1389: inode #15: comm syz.8.10338: casefold flag without casefold feature [ 277.115808][T27025] EXT4-fs error (device loop8): ext4_orphan_get:1394: comm syz.8.10338: couldn't read orphan inode 15 (err -117) [ 277.136466][T27025] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.169831][T27033] loop7: detected capacity change from 0 to 2048 [ 277.186082][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.250662][T27033] loop7: p1 < > p4 [ 277.259380][T27033] loop7: p4 size 8388608 extends beyond EOD, truncated [ 277.636470][T27101] loop6: detected capacity change from 0 to 8192 [ 277.660065][T27101] loop6: p1 p2 p3 p4 < > [ 277.664701][T27101] loop6: partition table partially beyond EOD, truncated [ 277.672257][T27101] loop6: p1 size 8388608 extends beyond EOD, truncated [ 277.679738][T27101] loop6: p2 size 589824 extends beyond EOD, truncated [ 277.688245][T27101] loop6: p3 start 150994944 is beyond EOD, truncated [ 277.695025][T27101] loop6: p4 start 1526857729 is beyond EOD, truncated [ 277.714156][T27121] msdos: Unknown parameter 'trans' [ 277.968217][T27163] SELinux: policydb version 1734534495 does not match my version range 15-34 [ 277.977554][T27163] SELinux: failed to load policy [ 278.565794][T27195] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 278.761150][T27211] netlink: 'syz.1.10424': attribute type 1 has an invalid length. [ 278.806310][T27216] netlink: 'syz.1.10427': attribute type 3 has an invalid length. [ 278.886686][T27228] loop8: detected capacity change from 0 to 4096 [ 278.906873][T27228] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.930400][T27228] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 278.946433][T27228] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 278.975213][T24312] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.998280][T27247] netlink: 'syz.7.10440': attribute type 153 has an invalid length. [ 279.006443][T27247] __nla_validate_parse: 9 callbacks suppressed [ 279.006458][T27247] netlink: 128124 bytes leftover after parsing attributes in process `syz.7.10440'. [ 279.028071][T27244] loop6: detected capacity change from 0 to 4096 [ 279.039370][T27244] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.064447][T27252] bond1: entered promiscuous mode [ 279.069730][T27252] bond1: entered allmulticast mode [ 279.075209][T27252] 8021q: adding VLAN 0 to HW filter on device bond1 [ 279.085864][T27252] bond1 (unregistering): Released all slaves [ 279.092847][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.138504][T27262] loop7: detected capacity change from 0 to 512 [ 279.145698][T27262] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 279.159542][T27262] EXT4-fs (loop7): 1 truncate cleaned up [ 279.171723][T27262] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 279.203802][T27268] netlink: 'syz.6.10449': attribute type 3 has an invalid length. [ 279.214434][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.251507][T27277] netem: change failed [ 279.272425][T27278] netlink: 4 bytes leftover after parsing attributes in process `syz.8.10453'. [ 279.299964][T27285] netlink: 16 bytes leftover after parsing attributes in process `syz.6.10457'. [ 279.307804][T27278] netlink: 4 bytes leftover after parsing attributes in process `syz.8.10453'. [ 279.371761][T27278] netlink: 4 bytes leftover after parsing attributes in process `syz.8.10453'. [ 279.427410][T27300] netlink: 44 bytes leftover after parsing attributes in process `syz.8.10463'. [ 279.437638][T27300] netlink: 44 bytes leftover after parsing attributes in process `syz.8.10463'. [ 279.456462][T27307] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10466'. [ 279.465587][T27307] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10466'. [ 279.597820][T27327] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10474'. [ 280.046223][T27383] netlink: 'syz.6.10497': attribute type 13 has an invalid length. [ 280.102562][T27383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.110483][T27383] bond0: entered promiscuous mode [ 280.120079][T27383] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 280.168765][T27393] loop6: detected capacity change from 0 to 4096 [ 280.177335][T27393] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.192517][T27393] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 280.204354][T27393] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 280.224721][T16032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.797637][T27434] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 280.797637][T27434] The task syz.6.10513 (27434) triggered the difference, watch for misbehavior. [ 280.839495][T27436] netlink: 'syz.8.10521': attribute type 7 has an invalid length. [ 281.117843][T27480] loop7: detected capacity change from 0 to 4096 [ 281.126584][T27480] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.145900][T27480] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 281.171891][T27480] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 281.211514][T23753] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.807123][ T3374] kernel write not supported for file bpf-prog (pid: 3374 comm: kworker/1:3) [ 281.919777][T27550] loop7: detected capacity change from 0 to 2048 [ 281.993860][T27550] loop7: p1 < > p4 [ 281.998304][T27550] loop7: p4 size 8388608 extends beyond EOD, truncated [ 282.106349][T27558] loop7: detected capacity change from 0 to 2048 [ 282.196140][T27558] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.232900][T27558] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 282.385149][T27558] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 23 with error 28 [ 282.397578][T27558] EXT4-fs (loop7): This should not happen!! Data will be lost [ 282.397578][T27558] [ 282.407353][T27558] EXT4-fs (loop7): Total free blocks count 0 [ 282.413384][T27558] EXT4-fs (loop7): Free/Dirty block details [ 282.419357][T27558] EXT4-fs (loop7): free_blocks=2415919104 [ 282.425153][T27558] EXT4-fs (loop7): dirty_blocks=48 [ 282.430393][T27558] EXT4-fs (loop7): Block reservation details [ 282.436433][T27558] EXT4-fs (loop7): i_reserved_data_blocks=3 [ 282.523637][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 282.523654][ T29] audit: type=1400 audit(2000000048.856:11893): avc: denied { append } for pid=27557 comm="syz.7.10576" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 282.752784][ T7675] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 283.085810][ T29] audit: type=1400 audit(2000000049.364:11894): avc: denied { shutdown } for pid=27585 comm="syz.6.10588" lport=55978 faddr=2001::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 283.151678][ T29] audit: type=1400 audit(2000000049.428:11895): avc: denied { read } for pid=27595 comm="syz.2.10591" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 283.175606][T27596] program syz.2.10591 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 283.175616][ T29] audit: type=1400 audit(2000000049.428:11896): avc: denied { open } for pid=27595 comm="syz.2.10591" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 283.175749][T27596] ================================================================== [ 283.175797][T27596] BUG: KCSAN: data-race in data_alloc / data_push_tail [ 283.175857][T27596] [ 283.175866][T27596] write to 0xffffffff88bf0af0 of 8 bytes by task 29 on cpu 1: [ 283.175886][T27596] data_alloc+0x216/0x2c0 [ 283.175922][T27596] prb_reserve+0x85e/0xb60 [ 283.175960][T27596] vprintk_store+0x558/0x870 [ 283.175983][T27596] vprintk_emit+0x168/0x690 [ 283.176007][T27596] vprintk_default+0x26/0x30 [ 283.176032][T27596] vprintk+0x1d/0x30 [ 283.176059][T27596] _printk+0x7a/0xa0 [ 283.176085][T27596] kauditd_hold_skb+0x1a3/0x1b0 [ 283.176109][T27596] kauditd_send_queue+0x288/0x2e0 [ 283.176137][T27596] kauditd_thread+0x42a/0x650 [ 283.176162][T27596] kthread+0x4ae/0x520 [ 283.176197][T27596] ret_from_fork+0x4b/0x60 [ 283.176226][T27596] ret_from_fork_asm+0x1a/0x30 [ 283.176269][T27596] [ 283.176278][T27596] read to 0xffffffff88bf0af0 of 8 bytes by task 27596 on cpu 0: [ 283.176298][T27596] data_push_tail+0x102/0x430 [ 283.176337][T27596] data_alloc+0xbe/0x2c0 [ 283.176366][T27596] prb_reserve+0x85e/0xb60 [ 283.176402][T27596] vprintk_store+0x558/0x870 [ 283.176425][T27596] vprintk_emit+0x168/0x690 [ 283.176448][T27596] vprintk_default+0x26/0x30 [ 283.176468][T27596] vprintk+0x1d/0x30 [ 283.176493][T27596] _printk+0x7a/0xa0 [ 283.176517][T27596] scsi_ioctl+0x452/0x1540 [ 283.176549][T27596] sg_ioctl+0xda4/0x1870 [ 283.176580][T27596] __se_sys_ioctl+0xc9/0x140 [ 283.176613][T27596] __x64_sys_ioctl+0x43/0x50 [ 283.176642][T27596] x64_sys_call+0x1690/0x2dc0 [ 283.176673][T27596] do_syscall_64+0xc9/0x1c0 [ 283.176707][T27596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.176740][T27596] [ 283.176747][T27596] value changed: 0x00000000fffff1b1 -> 0x00000000fffffca1 [ 283.176762][T27596] [ 283.176768][T27596] Reported by Kernel Concurrency Sanitizer on: [ 283.176785][T27596] CPU: 0 UID: 0 PID: 27596 Comm: syz.2.10591 Tainted: G W 6.14.0-syzkaller #0 [ 283.176817][T27596] Tainted: [W]=WARN [ 283.176826][T27596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 283.176841][T27596] ================================================================== [ 283.258562][T27594] bond1: entered promiscuous mode [ 283.427101][T27594] bond1: entered allmulticast mode [ 283.432501][T27594] 8021q: adding VLAN 0 to HW filter on device bond1 [ 283.443577][T27594] bond1 (unregistering): Released all slaves