last executing test programs: 1m41.668087191s ago: executing program 1 (id=7015): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) eventfd(0x101) 1m41.627167011s ago: executing program 1 (id=7019): r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010300000ae6f72087a003"], 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230200000000000000000300000014000100fc"], 0x30}}, 0x0) 1m41.574766222s ago: executing program 1 (id=7023): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@deltaction={0x4c, 0x18, 0x1, 0x0, 0x25dfcbfe, {0xa}, [@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x80, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x14, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 1m41.510419612s ago: executing program 1 (id=7024): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000840)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000440)=0xffc, 0x49) 1m41.495187383s ago: executing program 1 (id=7026): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {0xb9}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x7}, 0x8}, [{}, {}, {0x0, 0x4}, {}, {}, {}, {0x0, 0x40000000}, {}, {0x0, 0x200, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x8000000}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1, 0xfffffffa}, {0x0, 0x0, 0x4}, {}, {0xffffffff}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0x1}, {}, {0x0, 0x8}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0xff}, {}, {0x4}, {}, {0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x3ff}, {}, {}, {0x40}, {0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x200}, {}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x4}, {0x0, 0x0, 0x0, 0x0, 0x7}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {0x7, 0x1}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 1m41.432453443s ago: executing program 1 (id=7027): ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 1m26.068571974s ago: executing program 32 (id=7027): ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 1m25.331904544s ago: executing program 4 (id=7395): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) fcntl$lock(r0, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) 1m25.311556254s ago: executing program 4 (id=7397): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r0, 0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x2}) 1m25.294697704s ago: executing program 4 (id=7398): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="05000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{r0}, &(0x7f0000000780), &(0x7f00000007c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) statfs(&(0x7f0000001300)='./file0\x00', 0x0) 1m25.268332975s ago: executing program 4 (id=7400): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x4, 0x3, 0xb, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m25.220541896s ago: executing program 4 (id=7401): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x200c) 1m24.636717243s ago: executing program 4 (id=7408): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) ioperm(0x6, 0x9, 0x3) 1m24.602429493s ago: executing program 33 (id=7408): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) ioperm(0x6, 0x9, 0x3) 17.338039034s ago: executing program 6 (id=9948): ioperm(0x0, 0xd, 0x4000000000000020) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) iopl(0x3) ioperm(0x0, 0x40, 0x0) 17.290030554s ago: executing program 6 (id=9951): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000040000000400000002"], 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000009c0), 0x0}, 0x20) 17.289357704s ago: executing program 6 (id=9954): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0x4, 0x4, 0x9, 0x84, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 17.255518555s ago: executing program 0 (id=9956): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = getpid() process_vm_readv(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 17.213657145s ago: executing program 6 (id=9957): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@noblock_validity}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x6}}, {@sysvgroups}, {@bh}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x4, 0x8001, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x0, 0x2]}) 17.212987585s ago: executing program 0 (id=9960): r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 17.090103937s ago: executing program 6 (id=9969): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000e868495fb58d00b6ad1f50ad32d6ad25dfd73a015e0ca6a0f68a7d007dc6751dfb265a0e3ccae669e173a64bc1cfd514600650a58f145ff1205fc9ddaa275e687d452d64e7cc957d77578f4c25235138d5521f9453559c35da860e8efbc64e57cbb7aee976f2b54421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983cd44c05bd0a48dfe3e26e7a23129d6606ed28a69989d552af6d9a9df2c3af36e0360070011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a1a83109753f54b21cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b81a7000000e7ffffff00000000d7900a820b63278f4e9a217b98ef7042ad2a928903000000cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c06054002238260000000000040587c1ed797aa21a38e1e389f640a0b8b0000000000a835ad0f61ba739cd0c31b05c00fba8a4aee676d7caa2e53b91a68ff2e60da7b01a2e5785a238afa4aba70c08b0d71b6f72d6a8d87fb08533d97ad96d3943c4cc8306dac433a5cdf78b04963d679d5a5d07e618a1ef9057fec00f9e93021f5a8d30e716de8cde9c6000000000c3b64d10f0939b42b33ab2a8717096c58bb3bb1d457d8bb96870f5a7e2ba31fd69bb80235d957eaa9a40b764e5381ffa604aaafb76a980e72b408f686b185736693089213b4e140f8f38e5589663115093889deb646122a5dc5a9e5ba4d37749a36b880110e2bf524b79bc91105f1d3f7d0de694a9417d68694f17ba5e27ea1cec518b93fadcfe0de010ae9be3273ff73c34b5695080a35bfa5c69e3b533e1b939c81b3beda037b7191cb0000000000000000000010e5d683b8938db5c305cf7e6e62a6890ba9e1f4ee64f8202b59de5036569febfaa95f4633db108b2f786333ec7bacc927f4a1785165b5d2444b4c022bb5cff472e6a0c8ee9d6d8df83b704669147b732ac508c9b9f0ca0a1ce45319d43d4643eb285835daf2065b57bebd61ad6671296c27253a5f9688d57c91ccd40ffe2dbc5dd1613a2e6f5b363cc8d205ce6ef3c3c6ded7dd3dfdb39008d8997213f68cdc971c1d6fdacb7729a5560880a77525e9cfb94ef1735dfe74e6b948697f7e3580436b532a82e315d56b17a5dba98436cc24babaae409f0aab0b40af116001bc85492455956e853ead08b5793d4ecf72378a3dfd9cc837b1c66212d9a2be8fd6341c2f837c7fe09924a51ec42912856cce3d3b2d092c80813aad03e1e63a655f4138730f302df339f30a4fbd453c9a0fba381d071ad7cb80a52bec572e29b0b9b55c235806b97e166609f8083ce776075c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)=0x3) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0xb1, 0x60}]}) 16.84424199s ago: executing program 6 (id=9982): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050800) 16.82791712s ago: executing program 34 (id=9982): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050800) 16.336929247s ago: executing program 0 (id=9991): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val={0x0, 0x886c}, @void, @eth={@local, @random, @val={@val={0x88a8, 0x0, 0x0, 0x4}, {0x6558}}, {@mpls_mc={0x8848, {[{0xffffa, 0x0, 0x1}], @generic="bbf00b027905"}}}}}, 0x24) 15.993505111s ago: executing program 0 (id=9998): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@noblock_validity}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x6}}, {@sysvgroups}, {@bh}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x4, 0x8001, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x0, 0x2]}) 15.830672503s ago: executing program 0 (id=10001): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000055002f03020000000000000007000000", @ANYRES32=r1, @ANYBLOB="200001"], 0x38}}, 0x40840) r2 = socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 15.531339267s ago: executing program 0 (id=10010): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) eventfd(0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15.471181308s ago: executing program 35 (id=10010): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) eventfd(0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1.342628693s ago: executing program 8 (id=10498): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="911047000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.324917393s ago: executing program 8 (id=10499): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x2000000000000178, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc1ad853a4c21415c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1.304285823s ago: executing program 8 (id=10501): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) 1.184531035s ago: executing program 7 (id=10506): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7, 0x0, 0x1000004}, 0x10) 1.131563605s ago: executing program 7 (id=10508): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x20000000000000ea, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) 1.056879306s ago: executing program 7 (id=10510): r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) write$selinux_access(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) 995.901698ms ago: executing program 7 (id=10513): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 918.795799ms ago: executing program 7 (id=10515): r0 = socket$kcm(0x21, 0x2, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) clock_gettime(0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) 868.180379ms ago: executing program 3 (id=10516): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000001001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) truncate(&(0x7f0000000100)='./file0\x00', 0x1) 821.26022ms ago: executing program 3 (id=10517): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) 775.4754ms ago: executing program 3 (id=10519): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) 658.908482ms ago: executing program 3 (id=10523): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70f9a000) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) poll(&(0x7f00000000c0)=[{r1, 0xb3a8}, {r1, 0x873a}], 0x2, 0x33) 299.645566ms ago: executing program 2 (id=10529): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x3, 0x5, 0x1000, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r1, r0}, 0x6) 282.309237ms ago: executing program 2 (id=10530): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x1a30, 0x0, 0x800000, 0x3, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 256.120687ms ago: executing program 8 (id=10531): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="12000000050000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 224.125357ms ago: executing program 5 (id=10532): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x101, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x6df, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x8880}, 0x880) 183.419138ms ago: executing program 5 (id=10533): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 168.102118ms ago: executing program 3 (id=10534): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000001001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r2, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 148.405339ms ago: executing program 5 (id=10535): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) 120.404549ms ago: executing program 5 (id=10536): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x21680, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="380100001000130700000000000000007f000001c22300830406dd7e40ab000000000000000000ac1e0101000000000000000000b41000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb0000000000000000000000000000000032000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000002000000020001036f0000000000000048000200656362286369706865725f6e756c6c290000"], 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 113.887849ms ago: executing program 2 (id=10537): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)=ANY=[@ANYBLOB="480100001000010000000000000000000000000000000000000000000000000000000000f8ff0000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000001eb900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c00120073657169762863636d28626c6f77666973682d61736d29290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000c0008"], 0x148}}, 0x0) 110.811359ms ago: executing program 8 (id=10538): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x3}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', r2, 0x40, 0x1, 0x8, 0x6, {{0x5, 0x4, 0x1, 0x3b, 0x14, 0x65, 0x0, 0xea, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 86.782959ms ago: executing program 5 (id=10539): r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x43) close(r0) socket(0x1e, 0x4, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 84.001749ms ago: executing program 2 (id=10540): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 66.51388ms ago: executing program 2 (id=10541): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000740)=@assoc_value, &(0x7f0000000580)=0x8) 65.628129ms ago: executing program 5 (id=10542): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) write(r0, &(0x7f0000000240)="2338dcfa67c78a50095e74401b6cc0914ab28f7554d2f66e4932ccbd9df4aa717439252e20a2196296f5328f0800000000d05807f47d5d5db836f81553dae5", 0xfffffd5f) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000480)={0x0, 0xf, 0xa, 0x6, 0x1a, "607f30ec133d135e"}) 42.82358ms ago: executing program 3 (id=10543): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4c21, 0x84, @mcast1, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x560, 0x4) write$binfmt_aout(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="3f4e351eb49e3edaff"], 0x28) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40002000) 26.70438ms ago: executing program 8 (id=10544): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) 8.93705ms ago: executing program 2 (id=10545): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70f9a000) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) poll(&(0x7f00000000c0)=[{r1, 0xb3a8}, {r1, 0x873a}], 0x2, 0x33) 0s ago: executing program 7 (id=10546): r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdde, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) kernel console output (not intermixed with test programs): rts timestamps until 2038-01-19 (0x7fffffff) [ 243.740213][T23901] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.753035][ C1] net_ratelimit: 902 callbacks suppressed [ 243.753053][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 243.768074][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 243.768086][ T29] audit: type=1400 audit(1746454166.651:7071): avc: denied { setattr } for pid=23900 comm="syz.2.8828" name="file0" dev="loop2" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 243.800063][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.831119][T23912] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8829'. [ 243.843333][T20033] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.890418][T23922] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8833'. [ 243.890735][ T29] audit: type=1400 audit(1746454166.771:7072): avc: denied { nlmsg_read } for pid=23921 comm="syz.6.8833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 243.961965][ T29] audit: type=1400 audit(1746454166.841:7073): avc: denied { mount } for pid=23926 comm="syz.6.8835" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 243.996782][ T29] audit: type=1400 audit(1746454166.841:7074): avc: denied { search } for pid=23926 comm="syz.6.8835" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 244.018743][ T29] audit: type=1400 audit(1746454166.841:7075): avc: denied { remount } for pid=23926 comm="syz.6.8835" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 244.039031][ T29] audit: type=1400 audit(1746454166.871:7076): avc: denied { unmount } for pid=20033 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 244.059291][ T29] audit: type=1400 audit(1746454166.871:7077): avc: denied { shutdown } for pid=23928 comm="syz.2.8836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 244.085762][ T29] audit: type=1404 audit(1746454166.961:7078): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 244.100874][ T29] audit: type=1400 audit(1746454166.961:7079): avc: denied { read write } for pid=18239 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 244.125246][ T29] audit: type=1400 audit(1746454166.971:7080): avc: denied { prog_load } for pid=23931 comm="syz.6.8837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 244.144507][ T7329] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 244.207220][T23942] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8842'. [ 244.472086][T23975] netlink: 'syz.5.8849': attribute type 3 has an invalid length. [ 244.479947][T23975] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8849'. [ 244.551614][T23983] loop5: detected capacity change from 0 to 527 [ 244.563104][T23983] EXT4-fs (loop5): failed to parse options in superblock:  [ 244.576054][T23983] EXT4-fs (loop5): Unsupported encryption level 4 [ 244.684423][T23996] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23996 comm=syz.0.8856 [ 244.783071][ T7329] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 244.793893][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 244.977064][T24052] loop6: detected capacity change from 0 to 512 [ 244.984228][T24052] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 244.999942][T24052] EXT4-fs (loop6): 1 truncate cleaned up [ 245.008831][T24052] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.110679][T24066] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8880'. [ 245.119767][T24066] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8880'. [ 245.128960][T24066] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8880'. [ 245.157024][T24066] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8880'. [ 245.166003][T24066] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8880'. [ 245.187474][T24066] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8880'. [ 245.350006][T24101] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=24101 comm=syz.6.8894 [ 245.427089][T24109] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=24109 comm=syz.2.8907 [ 245.458922][T24113] netlink: 'syz.3.8899': attribute type 21 has an invalid length. [ 245.466815][T24113] netlink: 'syz.3.8899': attribute type 13 has an invalid length. [ 245.502008][T24122] xt_hashlimit: max too large, truncated to 1048576 [ 245.578272][T24132] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 245.656451][T24139] block device autoloading is deprecated and will be removed. [ 245.668303][T24139] +}[@: attempt to access beyond end of device [ 245.668303][T24139] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 245.747736][T24152] 9pnet_fd: Insufficient options for proto=fd [ 245.822790][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 245.866234][T24128] loop3: detected capacity change from 0 to 32768 [ 245.923873][T24128] loop3: p1 p2 p3 < p5 p6 > [ 245.928644][T24128] loop3: p1 size 242222080 extends beyond EOD, truncated [ 245.943443][T24128] loop3: p2 start 4294967295 is beyond EOD, truncated [ 246.104186][T24224] netlink: 'syz.3.8921': attribute type 3 has an invalid length. [ 246.154232][T24233] bond1: entered promiscuous mode [ 246.159318][T24233] bond1: entered allmulticast mode [ 246.164675][T24233] 8021q: adding VLAN 0 to HW filter on device bond1 [ 246.182646][T24233] bond1 (unregistering): Released all slaves [ 246.196981][T24269] netlink: 'syz.3.8933': attribute type 27 has an invalid length. [ 246.267063][T24269] bridge0: port 3(dummy0) entered disabled state [ 246.273532][T24269] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.280699][T24269] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.343586][T24269] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 246.353548][T24269] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 246.374307][T24269] vlan0: left promiscuous mode [ 246.389518][T24269] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.398686][T24269] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.407856][T24269] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.416880][T24269] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.505405][T24326] netlink: 'syz.5.8954': attribute type 4 has an invalid length. [ 246.530679][T24331] loop3: detected capacity change from 0 to 512 [ 246.551709][T24331] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 246.601208][T24345] SELinux: syz.6.8951 (24345) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 246.620674][T24347] loop0: detected capacity change from 0 to 512 [ 246.631535][T24347] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 246.651039][T24347] EXT4-fs (loop0): 1 truncate cleaned up [ 246.676353][T24367] loop5: detected capacity change from 0 to 512 [ 246.684393][T24367] EXT4-fs: Ignoring removed nobh option [ 246.694732][T24367] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.8957: invalid indirect mapped block 256 (level 2) [ 246.720103][T24367] EXT4-fs (loop5): 2 truncates cleaned up [ 246.764498][T24385] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 246.827210][T21096] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm kworker/u8:29: bg 0: block 5: invalid block bitmap [ 246.841415][T21096] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1960 with error 28 [ 246.854108][T21096] EXT4-fs (loop5): This should not happen!! Data will be lost [ 246.854108][T21096] [ 246.863805][T21096] EXT4-fs (loop5): Total free blocks count 0 [ 246.870179][T21096] EXT4-fs (loop5): Free/Dirty block details [ 246.872821][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 246.876096][T21096] EXT4-fs (loop5): free_blocks=0 [ 246.888030][T21096] EXT4-fs (loop5): dirty_blocks=1964 [ 246.893549][T21096] EXT4-fs (loop5): Block reservation details [ 246.899709][T21096] EXT4-fs (loop5): i_reserved_data_blocks=1964 [ 246.924228][T24402] netlink: 'syz.0.8969': attribute type 27 has an invalid length. [ 246.958553][T24402] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.965891][T24402] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.992429][T24409] 9pnet_fd: Insufficient options for proto=fd [ 247.005783][T24402] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 247.015582][T24402] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 247.036795][T24402] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.045910][T24402] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.055004][T24402] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.064114][T24402] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.186617][T24434] loop6: detected capacity change from 0 to 512 [ 247.193755][T24434] EXT4-fs: Ignoring removed mblk_io_submit option [ 247.611316][T24468] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 247.784961][T24498] 9pnet: p9_errstr2errno: server reported unknown error @cƒF S+¼“ív3­c‚/fê• [ 247.847420][T24507] netlink: 'syz.3.9007': attribute type 1 has an invalid length. [ 247.902811][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 247.989513][T24535] loop5: detected capacity change from 0 to 256 [ 248.222374][T24596] netlink: 'syz.6.9032': attribute type 10 has an invalid length. [ 248.242489][T24596] netdevsim netdevsim6 netdevsim1: entered allmulticast mode [ 248.252072][T24596] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 248.406639][T24634] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 248.700098][T24687] netlink: 'syz.0.9045': attribute type 21 has an invalid length. [ 248.816545][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 248.816617][ T29] audit: type=1400 audit(1746454171.701:7304): avc: denied { ioctl } for pid=24707 comm="syz.2.9047" path="socket:[71506]" dev="sockfs" ino=71506 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 248.922168][ T29] audit: type=1400 audit(1746454171.801:7305): avc: denied { read write } for pid=24720 comm="syz.0.9050" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 248.945602][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 248.952809][ T29] audit: type=1400 audit(1746454171.801:7306): avc: denied { open } for pid=24720 comm="syz.0.9050" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 249.191815][ T29] audit: type=1326 audit(1746454172.071:7307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24745 comm="syz.2.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c20d8e969 code=0x7ffc0000 [ 249.215493][ T29] audit: type=1326 audit(1746454172.071:7308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24745 comm="syz.2.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c20d8e969 code=0x7ffc0000 [ 249.349053][ T29] audit: type=1326 audit(1746454172.081:7309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24745 comm="syz.2.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c20d8e969 code=0x7ffc0000 [ 249.372660][ T29] audit: type=1326 audit(1746454172.081:7310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24745 comm="syz.2.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c20d8e969 code=0x7ffc0000 [ 249.396266][ T29] audit: type=1326 audit(1746454172.081:7311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24745 comm="syz.2.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c20d8e969 code=0x7ffc0000 [ 249.419768][ T29] audit: type=1326 audit(1746454172.121:7312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24745 comm="syz.2.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c20d8e969 code=0x7ffc0000 [ 249.443308][ T29] audit: type=1326 audit(1746454172.121:7313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24745 comm="syz.2.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c20d8e969 code=0x7ffc0000 [ 249.992775][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 250.001276][T24641] syz.5.9039 (24641) used greatest stack depth: 5328 bytes left [ 250.107191][T24840] loop0: detected capacity change from 0 to 512 [ 250.134001][T24840] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 250.141974][T24840] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 250.152824][T24840] System zones: 0-1, 15-15, 18-18, 34-34 [ 250.158832][T24840] EXT4-fs (loop0): orphan cleanup on readonly fs [ 250.165585][T24840] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 250.180147][T24840] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 250.219223][T24840] EXT4-fs (loop0): 1 truncate cleaned up [ 250.236074][T24840] EXT4-fs mount: 7 callbacks suppressed [ 250.236093][T24840] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 250.329277][T18196] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.523757][T24884] __nla_validate_parse: 15 callbacks suppressed [ 250.523805][T24884] netlink: 116 bytes leftover after parsing attributes in process `syz.5.9105'. [ 250.593504][T24892] loop5: detected capacity change from 0 to 512 [ 250.606250][T24892] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 250.637415][T24892] EXT4-fs (loop5): 1 truncate cleaned up [ 250.643570][T24892] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.677727][T24892] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.9108: invalid indirect mapped block 3489660928 (level 0) [ 250.763208][T24892] EXT4-fs (loop5): Remounting filesystem read-only [ 250.838969][T19952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.925157][T24923] IPv6: sit1: Disabled Multicast RS [ 250.931272][T24923] sit1: entered allmulticast mode [ 251.022842][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 251.530186][T24965] rdma_op ffff8881542e9980 conn xmit_rdma 0000000000000000 [ 251.650676][T24976] loop5: detected capacity change from 0 to 2048 [ 251.693416][T24976] loop5: p1 < > p4 [ 251.699340][T24983] SELinux: policydb version -2109614624 does not match my version range 15-34 [ 251.700734][T24976] loop5: p4 size 8388608 extends beyond EOD, truncated [ 251.708665][T24983] SELinux: failed to load policy [ 251.739272][T24988] netlink: 288 bytes leftover after parsing attributes in process `syz.6.9147'. [ 251.772888][T24990] loop2: detected capacity change from 0 to 4096 [ 251.781656][T24990] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.794542][T24998] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 251.853829][T25005] syz.5.9152: attempt to access beyond end of device [ 251.853829][T25005] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 251.882929][T25007] bridge0: entered promiscuous mode [ 251.889444][T25007] bridge0: port 3(macvlan0) entered blocking state [ 251.896109][T25007] bridge0: port 3(macvlan0) entered disabled state [ 251.906248][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.921903][T25007] macvlan0: entered allmulticast mode [ 251.927443][T25007] bridge0: entered allmulticast mode [ 251.937406][T25007] macvlan0: left allmulticast mode [ 251.942598][T25007] bridge0: left allmulticast mode [ 251.959231][T25007] bridge0: left promiscuous mode [ 252.072771][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 252.084169][T25035] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 252.090766][T25035] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 252.098305][T25035] vhci_hcd vhci_hcd.0: Device attached [ 252.107727][T25037] vhci_hcd: connection closed [ 252.107987][ T1429] vhci_hcd: stop threads [ 252.117042][ T1429] vhci_hcd: release socket [ 252.121622][ T1429] vhci_hcd: disconnect device [ 252.142480][T25044] netem: change failed [ 252.168758][T25050] netlink: 160 bytes leftover after parsing attributes in process `syz.3.9169'. [ 252.178719][T25050] netlink: 160 bytes leftover after parsing attributes in process `syz.3.9169'. [ 252.235010][T25058] loop5: detected capacity change from 0 to 2048 [ 252.265474][T25058] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.280613][T25058] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 252.299461][T25071] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 252.311495][T25071] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 252.324905][T25071] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 252.336207][T25071] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 252.357446][T19952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.727721][T25096] loop6: detected capacity change from 0 to 2048 [ 252.738142][T25099] sd 0:0:1:0: device reset [ 252.766307][T25105] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=25105 comm=syz.3.9188 [ 252.778936][T25105] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=25105 comm=syz.3.9188 [ 252.791838][T25096] loop6: p1 < > p4 [ 252.796304][T25096] loop6: p4 size 8388608 extends beyond EOD, truncated [ 253.051671][T25111] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 253.074603][T25111] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 253.102827][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 253.125452][T25129] xt_CT: You must specify a L4 protocol and not use inversions on it [ 253.238333][T25140] loop6: detected capacity change from 0 to 128 [ 253.368907][T25149] loop0: detected capacity change from 0 to 2048 [ 253.423090][T25149] loop0: p1 < > p4 [ 253.428278][T25149] loop0: p4 size 8388608 extends beyond EOD, truncated [ 253.492437][T25182] loop0: detected capacity change from 0 to 512 [ 253.500963][T25182] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 253.512522][T25182] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 253.522397][T25182] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 253.530464][T25182] System zones: 0-2, 18-18, 34-34 [ 253.539506][T25182] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 253.555226][T25182] EXT4-fs (loop0): 1 truncate cleaned up [ 253.562360][T25182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.587591][T18196] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.597290][T25187] loop5: detected capacity change from 0 to 512 [ 253.622701][T25187] EXT4-fs: Ignoring removed i_version option [ 253.630631][T25187] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 253.678559][T25187] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.680474][T25197] loop3: detected capacity change from 0 to 4096 [ 253.697190][T25187] ext4 filesystem being mounted at /378/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.714967][T25197] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.747038][T25187] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.9204: corrupted inode contents [ 253.776535][T25187] EXT4-fs (loop5): Remounting filesystem read-only [ 253.799522][T18239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.823918][T19952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.840477][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 253.840495][ T29] audit: type=1400 audit(1746454176.721:7518): avc: denied { create } for pid=25219 comm="syz.3.9215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 253.874505][ T29] audit: type=1400 audit(1746454176.751:7519): avc: denied { write } for pid=25219 comm="syz.3.9215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 253.910708][ T29] audit: type=1400 audit(1746454176.791:7520): avc: denied { ioctl } for pid=25226 comm="syz.3.9219" path="socket:[73756]" dev="sockfs" ino=73756 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 253.937222][ T29] audit: type=1400 audit(1746454176.791:7521): avc: denied { create } for pid=25229 comm="syz.6.9220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 253.938928][T25227] team0 (unregistering): Port device team_slave_0 removed [ 253.956933][ T29] audit: type=1400 audit(1746454176.791:7522): avc: denied { ioctl } for pid=25229 comm="syz.6.9220" path="socket:[73110]" dev="sockfs" ino=73110 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 253.991460][T25227] team0 (unregistering): Port device team_slave_1 removed [ 254.012410][T25228] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9219'. [ 254.012787][ T29] audit: type=1400 audit(1746454176.891:7523): avc: denied { setcheckreqprot } for pid=25233 comm="syz.6.9222" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 254.065316][ T29] audit: type=1400 audit(1746454176.941:7524): avc: denied { ioctl } for pid=25268 comm="syz.3.9224" path="socket:[73775]" dev="sockfs" ino=73775 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 254.136405][ T29] audit: type=1400 audit(1746454177.021:7525): avc: denied { write } for pid=25277 comm="syz.5.9227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 254.156663][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 254.163660][ T29] audit: type=1400 audit(1746454177.021:7526): avc: denied { nlmsg_write } for pid=25277 comm="syz.5.9227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 254.190208][T25274] loop6: detected capacity change from 0 to 4096 [ 254.195556][T25276] loop2: detected capacity change from 0 to 512 [ 254.206723][T25276] EXT4-fs: Ignoring removed i_version option [ 254.213165][T25276] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 254.222702][T25284] loop5: detected capacity change from 0 to 128 [ 254.229405][T25284] EXT4-fs: Ignoring removed nobh option [ 254.231596][T25274] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.237234][T25284] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 254.259900][T25284] ext4 filesystem being mounted at /381/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 254.279409][T25284] SELinux: ebitmap start bit (4068097565) is not a multiple of the map unit size (64) [ 254.289605][T25284] SELinux: failed to load policy [ 254.290629][T25276] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.309871][T19952] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 254.319584][T25276] ext4 filesystem being mounted at /1900/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.338819][T25276] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.9228: corrupted inode contents [ 254.351064][T25276] EXT4-fs (loop2): Remounting filesystem read-only [ 254.381267][ T29] audit: type=1326 audit(1746454177.261:7527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25291 comm="syz.5.9230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 254.413607][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.426265][T20033] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.483014][T25302] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 254.524803][T25308] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9237'. [ 254.620886][T25335] loop6: detected capacity change from 0 to 256 [ 254.635218][T25335] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 254.651300][T25335] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 254.711726][T25347] loop5: detected capacity change from 0 to 512 [ 254.724656][T25347] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 254.764900][T25347] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.841482][T25347] ext4 filesystem being mounted at /387/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.906625][T19952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.967584][T25367] bridge0: port 4(macvlan0) entered blocking state [ 254.974359][T25367] bridge0: port 4(macvlan0) entered disabled state [ 255.021302][T25367] macvlan0: entered allmulticast mode [ 255.026820][T25367] bridge0: entered allmulticast mode [ 255.056681][T25367] macvlan0: left allmulticast mode [ 255.061851][T25367] bridge0: left allmulticast mode [ 255.069050][T25377] xt_CT: You must specify a L4 protocol and not use inversions on it [ 255.182834][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 255.229453][T25389] loop5: detected capacity change from 0 to 512 [ 255.252617][T25393] loop3: detected capacity change from 0 to 512 [ 255.259589][T25389] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 255.271418][T25393] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 255.292422][T25393] EXT4-fs (loop3): 1 truncate cleaned up [ 255.298663][T25393] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.313294][T25389] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 255.322511][T25389] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 255.348994][T25389] System zones: 0-2, 18-18, 34-34 [ 255.358080][T25389] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 255.375404][T25393] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.390126][T25403] netlink: 'syz.0.9270': attribute type 3 has an invalid length. [ 255.408574][T25389] EXT4-fs (loop5): 1 truncate cleaned up [ 255.415869][T25389] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.498230][T19952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.741230][T25452] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9283'. [ 255.766893][T25452] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9283'. [ 256.222846][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 256.231339][T25514] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9296'. [ 257.272769][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 257.319909][T25630] netlink: 'syz.6.9339': attribute type 1 has an invalid length. [ 257.343664][T25634] loop3: detected capacity change from 0 to 512 [ 257.362254][T25634] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 257.370402][T25634] EXT4-fs (loop3): failed to initialize system zone (-117) [ 257.378715][T25634] EXT4-fs (loop3): mount failed [ 257.660546][T25657] loop6: detected capacity change from 0 to 1024 [ 257.674399][T25657] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.700670][T21096] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 257.716870][T21096] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 257.729154][T21096] EXT4-fs (loop6): This should not happen!! Data will be lost [ 257.729154][T21096] [ 257.738899][T21096] EXT4-fs (loop6): Total free blocks count 0 [ 257.744930][T21096] EXT4-fs (loop6): Free/Dirty block details [ 257.750850][T21096] EXT4-fs (loop6): free_blocks=68451041280 [ 257.756769][T21096] EXT4-fs (loop6): dirty_blocks=32 [ 257.761884][T21096] EXT4-fs (loop6): Block reservation details [ 257.767867][T21096] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 257.774371][T21096] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 131075 with max blocks 1 with error 28 [ 257.807420][T25670] pim6reg: entered allmulticast mode [ 257.815104][T25670] pim6reg: left allmulticast mode [ 257.829709][T25676] loop6: detected capacity change from 0 to 1024 [ 257.838865][T25676] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.9353: Failed to acquire dquot type 0 [ 257.851412][T25676] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 257.866175][T25676] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.9353: corrupted inode contents [ 257.878407][T25676] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #13: comm syz.6.9353: mark_inode_dirty error [ 257.890180][T25676] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.9353: corrupted inode contents [ 257.903094][T25676] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #13: comm syz.6.9353: mark_inode_dirty error [ 257.914783][T25676] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.9353: corrupted inode contents [ 257.928105][T25676] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 257.937274][T25676] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.9353: corrupted inode contents [ 257.950939][T25676] EXT4-fs error (device loop6): ext4_truncate:4255: inode #13: comm syz.6.9353: mark_inode_dirty error [ 257.962962][T25676] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 257.972484][T25676] EXT4-fs (loop6): 1 truncate cleaned up [ 257.978615][T25676] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.000875][T25684] loop2: detected capacity change from 0 to 2048 [ 258.009801][T20033] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.019851][T25684] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842e01c, mo2=0082] [ 258.028099][T25684] System zones: 0-7 [ 258.032769][T25684] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.046931][T25691] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 258.053469][T25691] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 258.061071][T25691] vhci_hcd vhci_hcd.0: Device attached [ 258.068752][T25691] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 258.079025][T25691] vhci_hcd vhci_hcd.0: pdev(6) rhport(2) sockfd(7) [ 258.079736][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.085554][T25691] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 258.102030][T25691] vhci_hcd vhci_hcd.0: Device attached [ 258.113941][T25691] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 258.127280][T25691] vhci_hcd vhci_hcd.0: pdev(6) rhport(4) sockfd(11) [ 258.133910][T25691] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 258.141616][T25691] vhci_hcd vhci_hcd.0: Device attached [ 258.150285][T25694] vhci_hcd: connection closed [ 258.150725][T25699] vhci_hcd: connection closed [ 258.152893][T25692] vhci_hcd: connection closed [ 258.156405][T21087] vhci_hcd: stop threads [ 258.169269][T21087] vhci_hcd: release socket [ 258.173812][T21087] vhci_hcd: disconnect device [ 258.188283][T21087] vhci_hcd: stop threads [ 258.192567][T21087] vhci_hcd: release socket [ 258.197175][T21087] vhci_hcd: disconnect device [ 258.203708][T21087] vhci_hcd: stop threads [ 258.208089][T21087] vhci_hcd: release socket [ 258.212575][T21087] vhci_hcd: disconnect device [ 258.242796][ T9] vhci_hcd: vhci_device speed not set [ 258.312775][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 258.560667][T25730] batadv0: entered promiscuous mode [ 258.566842][T25730] batadv_slave_0: entered promiscuous mode [ 258.572879][T25730] batadv_slave_0: left promiscuous mode [ 258.582296][T25730] batadv0: left promiscuous mode [ 258.803209][T25748] vlan0: entered allmulticast mode [ 258.808443][T25748] veth0_to_hsr: entered allmulticast mode [ 259.147437][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 259.147455][ T29] audit: type=1400 audit(2000000003.390:7655): avc: denied { connect } for pid=25761 comm="syz.3.9381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 259.256472][T25768] loop0: detected capacity change from 0 to 512 [ 259.274940][T25768] EXT4-fs: Ignoring removed oldalloc option [ 259.299350][T25769] netlink: 272 bytes leftover after parsing attributes in process `syz.5.9383'. [ 259.302758][ T29] audit: type=1400 audit(2000000003.570:7656): avc: denied { nlmsg_read } for pid=25766 comm="syz.5.9383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 259.341874][T25768] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.9384: Parent and EA inode have the same ino 15 [ 259.362772][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 259.387452][T25768] EXT4-fs (loop0): Remounting filesystem read-only [ 259.394068][T25768] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 259.436158][ T29] audit: type=1326 audit(2000000003.710:7657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25773 comm="syz.5.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 259.459805][ T29] audit: type=1326 audit(2000000003.710:7658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25773 comm="syz.5.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 259.480884][T25768] EXT4-fs (loop0): 1 orphan inode deleted [ 259.483297][ T29] audit: type=1326 audit(2000000003.710:7659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25773 comm="syz.5.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 259.489631][T25768] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.512445][ T29] audit: type=1326 audit(2000000003.710:7660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25773 comm="syz.5.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 259.512491][ T29] audit: type=1326 audit(2000000003.710:7661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25773 comm="syz.5.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 259.631611][ T29] audit: type=1400 audit(2000000003.890:7662): avc: denied { mounton } for pid=25767 comm="syz.0.9384" path="/558/file0/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 259.655005][ T29] audit: type=1400 audit(2000000003.890:7663): avc: denied { mount } for pid=25767 comm="syz.0.9384" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 259.677245][ T29] audit: type=1400 audit(2000000003.890:7664): avc: denied { unmount } for pid=25767 comm="syz.0.9384" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 259.779282][T18196] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.876974][T25795] netlink: 'syz.0.9394': attribute type 13 has an invalid length. [ 259.922472][T25795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.932670][T25795] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.947233][T25795] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 260.017001][T25807] netlink: 'syz.3.9400': attribute type 12 has an invalid length. [ 260.025202][T25807] netlink: 'syz.3.9400': attribute type 29 has an invalid length. [ 260.033235][T25807] netlink: 148 bytes leftover after parsing attributes in process `syz.3.9400'. [ 260.042582][T25807] netlink: 59 bytes leftover after parsing attributes in process `syz.3.9400'. [ 260.053878][T25807] netlink: 'syz.3.9400': attribute type 12 has an invalid length. [ 260.061918][T25807] netlink: 'syz.3.9400': attribute type 29 has an invalid length. [ 260.069878][T25807] netlink: 148 bytes leftover after parsing attributes in process `syz.3.9400'. [ 260.079076][T25807] netlink: 59 bytes leftover after parsing attributes in process `syz.3.9400'. [ 260.358077][T25845] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9416'. [ 260.381107][T25845] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9416'. [ 260.392804][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 260.422359][T25851] x_tables: duplicate entry at hook 1 [ 260.545864][T25877] IPVS: Error connecting to the multicast addr [ 260.591037][T25889] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 260.611479][T25894] netlink: 'syz.2.9436': attribute type 13 has an invalid length. [ 260.641046][T25894] bridge0: port 3(dummy0) entered blocking state [ 260.647593][T25894] bridge0: port 3(dummy0) entered forwarding state [ 260.663569][T25894] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.671229][T25899] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 536 [ 260.680260][T25894] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 260.776152][T25914] loop3: detected capacity change from 0 to 1024 [ 260.782639][T25915] loop2: detected capacity change from 0 to 512 [ 260.790188][T25914] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 260.800277][T25915] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 260.808828][T25914] System zones: 0-1, 3-12 [ 260.815054][T25914] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.815986][T25915] EXT4-fs (loop2): failed to initialize system zone (-117) [ 260.834695][T25915] EXT4-fs (loop2): mount failed [ 260.850456][T18239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.949924][T25939] loop3: detected capacity change from 0 to 2048 [ 260.964938][T25939] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842e01c, mo2=0082] [ 260.973221][T25939] System zones: 0-7 [ 260.977659][T25939] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.006654][T18239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.047264][T25951] loop2: detected capacity change from 0 to 128 [ 261.093209][T25960] loop3: detected capacity change from 0 to 1024 [ 261.114991][T25960] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.133311][T25960] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.9458: Allocating blocks 497-513 which overlap fs metadata [ 261.148197][T25960] EXT4-fs (loop3): pa ffff8881061ade70: logic 256, phys. 369, len 9 [ 261.156338][T25960] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 261.177769][T18239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.367378][T25973] loop6: detected capacity change from 0 to 512 [ 261.376781][T25973] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 261.388455][T25973] EXT4-fs (loop6): failed to initialize system zone (-117) [ 261.396182][T25973] EXT4-fs (loop6): mount failed [ 261.422853][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 261.455561][T25981] __nla_validate_parse: 2 callbacks suppressed [ 261.455580][T25981] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9464'. [ 261.545576][T25993] loop6: detected capacity change from 0 to 512 [ 261.576477][T25997] loop5: detected capacity change from 0 to 256 [ 261.605980][T25993] EXT4-fs error (device loop6): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.6.9468: corrupted xattr block 95: invalid header [ 261.643551][T25993] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.9468: bg 0: block 7: invalid block bitmap [ 261.713057][T25993] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 261.728726][T25993] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2962: inode #11: comm syz.6.9468: corrupted xattr block 95: invalid header [ 261.745396][T25993] EXT4-fs warning (device loop6): ext4_evict_inode:279: xattr delete (err -117) [ 261.765417][T25993] EXT4-fs (loop6): 1 orphan inode deleted [ 261.778320][T25993] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.847955][T26021] loop5: detected capacity change from 0 to 512 [ 261.873596][T26021] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.894211][T26021] ext4 filesystem being mounted at /430/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 261.906054][T20033] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.960156][T26023] loop0: detected capacity change from 0 to 8192 [ 262.026530][T26039] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9485'. [ 262.463156][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 262.699112][T26110] loop3: detected capacity change from 0 to 1024 [ 262.767826][T26110] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.870004][T18239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.887960][T26124] SELinux: syz.0.9508 (26124) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 263.174136][T26163] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9525'. [ 263.192387][ C1] vcan0: j1939_tp_rxtimer: 0xffff88810d1ef000: rx timeout, send abort [ 263.225562][T26167] loop3: detected capacity change from 0 to 8192 [ 263.236823][T26167] syz.3.9527: attempt to access beyond end of device [ 263.236823][T26167] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 263.251634][T26167] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 263.259595][T26167] FAT-fs (loop3): Filesystem has been set read-only [ 263.274645][T26180] sd 0:0:1:0: device reset [ 263.284711][T26181] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9529'. [ 263.293833][T26181] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9529'. [ 263.294109][T26167] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 263.302964][T26181] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9529'. [ 263.312474][T26167] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 263.430042][T26196] loop2: detected capacity change from 0 to 4096 [ 263.450172][T26196] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.470376][T26196] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 263.491497][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.502776][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 263.597079][T26231] loop2: detected capacity change from 0 to 512 [ 263.605219][T26231] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 263.637299][T26231] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.660339][T26231] ext4 filesystem being mounted at /1965/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.700618][ C1] vcan0: j1939_tp_rxtimer: 0xffff88810d1ef000: abort rx timeout. Force session deactivation [ 263.721403][T19952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.785803][T26255] tun0: tun_chr_ioctl cmd 1074025675 [ 263.791210][T26255] tun0: persist enabled [ 263.800372][T26260] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 263.822643][T26255] tun0: tun_chr_ioctl cmd 1074025675 [ 263.828133][T26255] tun0: persist disabled [ 263.859769][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.160950][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 264.160980][ T29] audit: type=1326 audit(2000000008.430:7863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 264.190762][ T29] audit: type=1326 audit(2000000008.430:7864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 264.244646][ T29] audit: type=1326 audit(2000000008.430:7865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f47c0b90887 code=0x7ffc0000 [ 264.268243][ T29] audit: type=1326 audit(2000000008.430:7866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 264.291784][ T29] audit: type=1326 audit(2000000008.430:7867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 264.315451][ T29] audit: type=1326 audit(2000000008.430:7868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 264.339181][ T29] audit: type=1326 audit(2000000008.440:7869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 264.362786][ T29] audit: type=1326 audit(2000000008.440:7870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 264.386399][ T29] audit: type=1326 audit(2000000008.500:7871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 264.410220][ T29] audit: type=1326 audit(2000000008.500:7872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26331 comm="syz.0.9589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f47c0b85927 code=0x7ffc0000 [ 264.542832][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 264.585607][T26367] loop0: detected capacity change from 0 to 512 [ 264.604695][T26367] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a856c018, mo2=0002] [ 264.612906][T26367] System zones: 0-2, 18-18, 34-35 [ 264.619263][T26367] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.632346][T26367] ext4 filesystem being mounted at /627/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 264.667389][T18196] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.747303][T26410] sd 0:0:1:0: device reset [ 264.753715][T26408] loop0: detected capacity change from 0 to 256 [ 264.810673][T26419] loop0: detected capacity change from 0 to 4096 [ 264.829579][T26419] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.854306][T26419] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 264.863092][T26431] loop6: detected capacity change from 0 to 2048 [ 264.878935][T18196] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.884620][T26431] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.902664][T21087] tipc: Subscription rejected, illegal request [ 264.948637][T26442] loop3: detected capacity change from 0 to 512 [ 264.955433][T26442] EXT4-fs: Ignoring removed oldalloc option [ 264.963660][T26442] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.9619: Parent and EA inode have the same ino 15 [ 264.977540][T20033] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.989670][T26442] EXT4-fs (loop3): Remounting filesystem read-only [ 264.996271][T26442] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 264.996430][T26450] loop2: detected capacity change from 0 to 256 [ 265.013703][T26442] EXT4-fs (loop3): 1 orphan inode deleted [ 265.032687][T26442] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.045178][T26459] netlink: 'syz.6.9624': attribute type 4 has an invalid length. [ 265.060559][T26459] netlink: 'syz.6.9624': attribute type 4 has an invalid length. [ 265.080829][T18239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.122569][T26470] loop6: detected capacity change from 0 to 512 [ 265.134294][T26470] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 265.170881][T26470] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.199619][T26470] ext4 filesystem being mounted at /396/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.410949][T20033] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.546829][T26529] wireguard0: entered allmulticast mode [ 265.582807][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 265.745778][T26555] loop6: detected capacity change from 0 to 512 [ 265.772602][T26555] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 265.774295][T26557] netlink: 'syz.5.9660': attribute type 13 has an invalid length. [ 265.790293][T26557] netlink: 24859 bytes leftover after parsing attributes in process `syz.5.9660'. [ 265.813821][T26555] EXT4-fs (loop6): 1 truncate cleaned up [ 265.822041][T26555] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.848445][T26555] EXT4-fs warning (device loop6): verify_group_input:137: Cannot add at group 13 (only 1 groups) [ 266.031432][T20033] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.465457][T26581] loop0: detected capacity change from 0 to 512 [ 266.479721][T26581] EXT4-fs: Ignoring removed bh option [ 266.486646][T26581] EXT4-fs: Ignoring removed i_version option [ 266.494727][T26581] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 266.505681][T26581] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 2)! [ 266.515840][T26581] EXT4-fs (loop0): group descriptors corrupted! [ 266.622785][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 266.760639][T26647] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9683'. [ 266.770304][T26652] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9685'. [ 266.779484][T26652] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9685'. [ 266.833220][T26657] loop2: detected capacity change from 0 to 512 [ 266.840761][T26657] EXT4-fs: Ignoring removed orlov option [ 266.846656][T26657] EXT4-fs: Ignoring removed nomblk_io_submit option [ 266.853459][T26657] EXT4-fs: Ignoring removed orlov option [ 266.860326][T26657] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 266.868379][T26657] System zones: 1-12 [ 266.872450][T26657] EXT4-fs error (device loop2): ext4_init_orphan_info:586: comm syz.2.9687: inode #0: comm syz.2.9687: iget: illegal inode # [ 266.886442][T26657] EXT4-fs (loop2): get orphan inode failed [ 266.892449][T26657] EXT4-fs (loop2): mount failed [ 266.951078][T26681] loop6: detected capacity change from 0 to 128 [ 266.966970][T26682] loop2: detected capacity change from 0 to 512 [ 267.004932][T26682] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.019213][T26682] ext4 filesystem being mounted at /1991/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 267.191555][T26733] 9pnet_fd: p9_fd_create_unix (26733): problem connecting socket: ./file0: -2 [ 267.241679][T26748] loop0: detected capacity change from 0 to 128 [ 267.284599][T26755] loop0: detected capacity change from 0 to 2048 [ 267.285106][T26744] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9717'. [ 267.303877][T26755] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.449885][T26772] netlink: 'syz.5.9725': attribute type 10 has an invalid length. [ 267.457953][T26772] netlink: 40 bytes leftover after parsing attributes in process `syz.5.9725'. [ 267.467054][T26773] loop3: detected capacity change from 0 to 512 [ 267.476534][T26773] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 267.487215][T26772] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.496229][T26772] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.500309][T26773] EXT4-fs (loop3): 1 truncate cleaned up [ 267.505163][T26772] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.515625][T26781] loop6: detected capacity change from 0 to 512 [ 267.519691][T26772] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.526370][T26781] EXT4-fs: Ignoring removed bh option [ 267.540693][T26781] EXT4-fs: Ignoring removed i_version option [ 267.547151][T26781] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 267.558200][T26781] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 2)! [ 267.568354][T26781] EXT4-fs (loop6): group descriptors corrupted! [ 267.576676][T26772] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 267.651773][T26793] loop6: detected capacity change from 0 to 512 [ 267.662793][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 267.694728][T26793] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 267.713729][T26793] EXT4-fs (loop6): mount failed [ 267.887709][T26855] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9750'. [ 267.942209][T26866] netlink: 48 bytes leftover after parsing attributes in process `syz.3.9752'. [ 267.951225][T26866] netlink: 48 bytes leftover after parsing attributes in process `syz.3.9752'. [ 267.988847][T26872] netlink: 40 bytes leftover after parsing attributes in process `syz.3.9755'. [ 268.023211][T26880] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 268.092179][T26891] netlink: 596 bytes leftover after parsing attributes in process `syz.3.9762'. [ 268.119760][T26895] syz.6.9765: attempt to access beyond end of device [ 268.119760][T26895] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 268.181197][T26902] loop3: detected capacity change from 0 to 512 [ 268.188817][T26902] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 268.201557][T26905] openvswitch: netlink: Message has 6 unknown bytes. [ 268.210216][T26902] ext4 filesystem being mounted at /643/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.244162][T26912] loop6: detected capacity change from 0 to 512 [ 268.250802][T26912] EXT4-fs: Ignoring removed nobh option [ 268.272409][T26912] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -2 [ 268.282186][T26912] EXT4-fs error (device loop6): ext4_orphan_get:1391: inode #13: comm syz.6.9770: casefold flag without casefold feature [ 268.283166][ C1] vcan0: j1939_tp_rxtimer: 0xffff888118449200: rx timeout, send abort [ 268.296336][T26912] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.9770: couldn't read orphan inode 13 (err -117) [ 268.435774][T26926] loop3: detected capacity change from 0 to 2048 [ 268.461274][T26933] loop6: detected capacity change from 0 to 512 [ 268.480485][T26933] EXT4-fs warning (device loop6): dx_probe:839: inode #2: comm syz.6.9777: Unimplemented hash flags: 0x0001 [ 268.492038][T26933] EXT4-fs warning (device loop6): dx_probe:936: inode #2: comm syz.6.9777: Corrupt directory, running e2fsck is recommended [ 268.505487][T26933] EXT4-fs warning (device loop6): dx_probe:839: inode #2: comm syz.6.9777: Unimplemented hash flags: 0x0001 [ 268.517065][T26933] EXT4-fs warning (device loop6): dx_probe:936: inode #2: comm syz.6.9777: Corrupt directory, running e2fsck is recommended [ 268.530543][T26933] EXT4-fs warning (device loop6): dx_probe:839: inode #2: comm syz.6.9777: Unimplemented hash flags: 0x0001 [ 268.542226][T26933] EXT4-fs warning (device loop6): dx_probe:936: inode #2: comm syz.6.9777: Corrupt directory, running e2fsck is recommended [ 268.639552][T26950] loop3: detected capacity change from 0 to 512 [ 268.664225][T26950] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 268.679196][T26950] EXT4-fs (loop3): mount failed [ 268.702771][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 268.789663][T26971] SELinux: Context ÜNYð¿ is not valid (left unmapped). [ 268.803004][ C1] vcan0: j1939_tp_rxtimer: 0xffff888118449200: abort rx timeout. Force session deactivation [ 268.824106][T26975] IPVS: Error joining to the multicast group [ 269.117506][T27026] loop3: detected capacity change from 0 to 512 [ 269.129641][T27026] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 269.144810][T27034] netlink: 'syz.2.9816': attribute type 21 has an invalid length. [ 269.167369][T27026] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.9814: corrupted inode contents [ 269.199105][ T29] kauditd_printk_skb: 423 callbacks suppressed [ 269.199124][ T29] audit: type=1400 audit(2000000013.440:8294): avc: denied { mount } for pid=27025 comm="syz.3.9814" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 269.227116][ T29] audit: type=1400 audit(2000000013.440:8295): avc: denied { setattr } for pid=27025 comm="syz.3.9814" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 269.252792][ T29] audit: type=1326 audit(2000000013.520:8296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27039 comm="syz.6.9818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82b5f2e969 code=0x7ffc0000 [ 269.277487][ T29] audit: type=1326 audit(2000000013.550:8297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27039 comm="syz.6.9818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f82b5f2e969 code=0x7ffc0000 [ 269.301042][ T29] audit: type=1326 audit(2000000013.550:8298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27039 comm="syz.6.9818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82b5f2e969 code=0x7ffc0000 [ 269.324698][T27026] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.9814: mark_inode_dirty error [ 269.324772][ T29] audit: type=1326 audit(2000000013.550:8299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27039 comm="syz.6.9818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f82b5f2e969 code=0x7ffc0000 [ 269.342165][T27044] loop2: detected capacity change from 0 to 512 [ 269.359674][ T29] audit: type=1326 audit(2000000013.550:8300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27039 comm="syz.6.9818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82b5f2e969 code=0x7ffc0000 [ 269.366576][T27044] EXT4-fs: Ignoring removed nobh option [ 269.389485][ T29] audit: type=1326 audit(2000000013.550:8301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27039 comm="syz.6.9818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82b5f2e969 code=0x7ffc0000 [ 269.396915][T27026] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.9814: corrupted inode contents [ 269.450274][T27044] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 269.459240][T27044] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #13: comm syz.2.9819: casefold flag without casefold feature [ 269.472579][T27044] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.9819: couldn't read orphan inode 13 (err -117) [ 269.490847][ T29] audit: type=1326 audit(2000000013.760:8302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27046 comm="syz.0.9820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 269.514654][ T29] audit: type=1326 audit(2000000013.760:8303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27046 comm="syz.0.9820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47c0b8e969 code=0x7ffc0000 [ 269.597951][T27060] loop6: detected capacity change from 0 to 128 [ 269.742928][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 269.793796][T27094] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 269.808450][T27096] loop2: detected capacity change from 0 to 1024 [ 269.827109][T27100] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 269.827109][T27100] program syz.6.9842 not setting count and/or reply_len properly [ 269.867345][T27096] ext4 filesystem being mounted at /2005/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.964697][T27135] loop2: detected capacity change from 0 to 128 [ 269.978571][T27135] FAT-fs (loop2): Directory bread(block 162) failed [ 269.997476][T27135] FAT-fs (loop2): Directory bread(block 163) failed [ 270.007371][T27135] FAT-fs (loop2): Directory bread(block 164) failed [ 270.049122][T27142] netlink: 'syz.3.9854': attribute type 21 has an invalid length. [ 270.062845][T27135] FAT-fs (loop2): Directory bread(block 165) failed [ 270.079937][T27135] FAT-fs (loop2): Directory bread(block 166) failed [ 270.097066][T27135] FAT-fs (loop2): Directory bread(block 167) failed [ 270.120338][T27135] FAT-fs (loop2): Directory bread(block 168) failed [ 270.128415][T27135] FAT-fs (loop2): Directory bread(block 169) failed [ 270.149718][T27135] FAT-fs (loop2): Directory bread(block 162) failed [ 270.165570][T27135] FAT-fs (loop2): Directory bread(block 163) failed [ 270.182226][T27135] syz.2.9850: attempt to access beyond end of device [ 270.182226][T27135] loop2: rw=3, sector=226, nr_sectors = 6 limit=128 [ 270.197871][T27135] syz.2.9850: attempt to access beyond end of device [ 270.197871][T27135] loop2: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 270.280038][T27161] loop5: detected capacity change from 0 to 1024 [ 270.321595][T27168] loop3: detected capacity change from 0 to 128 [ 270.329220][T27161] ext4 filesystem being mounted at /474/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.527726][T27206] loop0: detected capacity change from 0 to 1024 [ 270.569010][T27206] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.9876: Allocating blocks 385-513 which overlap fs metadata [ 270.612042][T27219] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 270.612042][T27219] program syz.2.9881 not setting count and/or reply_len properly [ 270.638273][T27206] EXT4-fs (loop0): pa ffff8881061adee0: logic 16, phys. 129, len 24 [ 270.646511][T27206] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 270.689538][T27229] loop6: detected capacity change from 0 to 128 [ 270.722507][T27229] syz.6.9887: attempt to access beyond end of device [ 270.722507][T27229] loop6: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 270.740985][T27229] syz.6.9887: attempt to access beyond end of device [ 270.740985][T27229] loop6: rw=2049, sector=169, nr_sectors = 13 limit=128 [ 270.782775][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 270.784975][T27229] syz.6.9887: attempt to access beyond end of device [ 270.784975][T27229] loop6: rw=0, sector=121, nr_sectors = 8 limit=128 [ 270.832154][T27253] loop0: detected capacity change from 0 to 256 [ 270.833009][T27248] program  is using a deprecated SCSI ioctl, please convert it to SG_IO [ 270.847235][T27229] syz.6.9887: attempt to access beyond end of device [ 270.847235][T27229] loop6: rw=0, sector=153, nr_sectors = 8 limit=128 [ 270.864501][T27229] syz.6.9887: attempt to access beyond end of device [ 270.864501][T27229] loop6: rw=0, sector=169, nr_sectors = 13 limit=128 [ 271.019942][T27284] SELinux: Context system_u:object_r:etc_aliases_t:s0 is not valid (left unmapped). [ 271.063489][T27302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27302 comm=syz.3.9908 [ 271.099071][T27301] netlink: 'syz.6.9907': attribute type 1 has an invalid length. [ 271.187590][T27323] loop3: detected capacity change from 0 to 256 [ 271.196387][T27325] loop2: detected capacity change from 0 to 512 [ 271.213050][T27323] FAT-fs (loop3): bogus number of FAT sectors [ 271.213382][T27325] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 271.219139][T27323] FAT-fs (loop3): Can't find a valid FAT filesystem [ 271.242379][T27325] EXT4-fs (loop2): 1 truncate cleaned up [ 271.409646][T27370] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 271.601031][T27402] ipvlan0: entered promiscuous mode [ 271.606396][T27402] ipvlan0: entered allmulticast mode [ 271.611814][T27402] bridge0: entered allmulticast mode [ 271.634282][T27402] batman_adv: batadv0: Adding interface: ipvlan0 [ 271.640655][T27402] batman_adv: batadv0: The MTU of interface ipvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.673240][T27402] batman_adv: batadv0: Interface activated: ipvlan0 [ 271.720744][T27416] loop3: detected capacity change from 0 to 2048 [ 271.735249][T27416] EXT4-fs error (device loop3): ext4_find_extent:938: inode #2: comm syz.3.9943: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 271.822798][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 271.847777][T27446] tipc: Started in network mode [ 271.852690][T27446] tipc: Node identity 7, cluster identity 4711 [ 271.858947][T27446] tipc: Node number set to 7 [ 271.886408][T27451] loop6: detected capacity change from 0 to 1024 [ 271.893895][T27451] EXT4-fs: Ignoring removed bh option [ 271.900083][T27451] EXT4-fs: Ignoring removed orlov option [ 271.906009][T27451] EXT4-fs: Ignoring removed nomblk_io_submit option [ 271.983028][T27451] loop6: detected capacity change from 1024 to 64 [ 272.009327][T20033] EXT4-fs error (device loop6): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /491/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=33619980, rec_len=46, size=1024 fake=0 [ 272.065194][T27467] kmmpd-loop6: attempt to access beyond end of device [ 272.065194][T27467] loop6: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 272.078828][T27467] Buffer I/O error on dev loop6, logical block 64, lost sync page write [ 272.131216][T27493] __nla_validate_parse: 11 callbacks suppressed [ 272.131256][T27493] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9975'. [ 272.146519][T27493] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9975'. [ 272.157171][T27493] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9975'. [ 272.231753][T27505] loop5: detected capacity change from 0 to 512 [ 272.243196][ T1429] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.255728][T27505] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 272.278015][T27505] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.9980: corrupted inode contents [ 272.290776][T27505] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #2: comm syz.5.9980: mark_inode_dirty error [ 272.307962][T27505] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.9980: corrupted inode contents [ 272.337447][ T1429] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.385275][ T1429] bond0: (slave netdevsim1): Releasing backup interface [ 272.394615][ T1429] netdevsim netdevsim6 netdevsim1 (unregistering): left allmulticast mode [ 272.408612][ T1429] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.451211][T27550] GUP no longer grows the stack in syz.5.9987 (27550): 200000004000-20000000a000 (200000002000) [ 272.461890][T27550] CPU: 0 UID: 0 PID: 27550 Comm: syz.5.9987 Not tainted 6.15.0-rc5-syzkaller #0 PREEMPT(voluntary) [ 272.461941][T27550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 272.461958][T27550] Call Trace: [ 272.461967][T27550] [ 272.461978][T27550] __dump_stack+0x1d/0x30 [ 272.462006][T27550] dump_stack_lvl+0xe8/0x140 [ 272.462025][T27550] dump_stack+0x15/0x1b [ 272.462073][T27550] __get_user_pages+0x1758/0x1d20 [ 272.462122][T27550] ? __rcu_read_unlock+0x4f/0x70 [ 272.462150][T27550] get_user_pages_remote+0x1dc/0x7a0 [ 272.462198][T27550] __access_remote_vm+0x156/0x570 [ 272.462288][T27550] access_remote_vm+0x32/0x40 [ 272.462327][T27550] proc_pid_cmdline_read+0x30f/0x6a0 [ 272.462496][T27550] vfs_readv+0x3e6/0x670 [ 272.462544][T27550] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 272.462583][T27550] __x64_sys_preadv+0xfd/0x1c0 [ 272.462641][T27550] x64_sys_call+0x1503/0x2fb0 [ 272.462669][T27550] do_syscall_64+0xd0/0x1a0 [ 272.462697][T27550] ? clear_bhb_loop+0x25/0x80 [ 272.462795][T27550] ? clear_bhb_loop+0x25/0x80 [ 272.462824][T27550] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.462851][T27550] RIP: 0033:0x7f9a9ac5e969 [ 272.462903][T27550] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.462927][T27550] RSP: 002b:00007f9a992c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 272.462951][T27550] RAX: ffffffffffffffda RBX: 00007f9a9ae85fa0 RCX: 00007f9a9ac5e969 [ 272.462968][T27550] RDX: 0000000000000001 RSI: 0000200000000680 RDI: 0000000000000003 [ 272.462981][T27550] RBP: 00007f9a9ace0ab1 R08: 00000000fffffff9 R09: 0000000000000000 [ 272.463012][T27550] R10: 0000000000000200 R11: 0000000000000246 R12: 0000000000000000 [ 272.463027][T27550] R13: 0000000000000000 R14: 00007f9a9ae85fa0 R15: 00007fffd478d7a8 [ 272.463082][T27550] [ 272.664461][ T1429] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.779481][ T1429] bridge_slave_1: left allmulticast mode [ 272.785312][ T1429] bridge_slave_1: left promiscuous mode [ 272.791058][ T1429] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.799266][ T1429] bridge_slave_0: left allmulticast mode [ 272.805099][ T1429] bridge_slave_0: left promiscuous mode [ 272.810814][ T1429] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.862783][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 272.928533][ T1429] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.947890][ T1429] bond_slave_0: left allmulticast mode [ 272.962614][ T1429] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 272.975940][ T1429] bond_slave_1: left allmulticast mode [ 272.982286][ T1429] bond0 (unregistering): Released all slaves [ 272.984379][T27613] Invalid ELF header magic: != ELF [ 273.042663][T27515] chnl_net:caif_netlink_parms(): no params data found [ 273.068675][T27702] loop5: detected capacity change from 0 to 764 [ 273.100139][ T1429] hsr_slave_0: left promiscuous mode [ 273.110116][ T1429] hsr_slave_1: left promiscuous mode [ 273.118117][ T1429] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.125712][ T1429] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 273.136532][T27723] loop0: detected capacity change from 0 to 1024 [ 273.144984][T27723] EXT4-fs: Ignoring removed bh option [ 273.150436][T27723] EXT4-fs: Ignoring removed orlov option [ 273.150562][T27727] loop5: detected capacity change from 0 to 1024 [ 273.156198][T27723] EXT4-fs: Ignoring removed nomblk_io_submit option [ 273.164360][T27727] EXT4-fs: Ignoring removed bh option [ 273.170702][ T1429] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 273.174710][T27727] EXT4-fs: inline encryption not supported [ 273.181917][ T1429] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 273.187721][T27727] EXT4-fs: Ignoring removed i_version option [ 273.201359][T27727] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 273.211992][ T1429] veth1_macvtap: left promiscuous mode [ 273.217650][ T1429] veth0_macvtap: left promiscuous mode [ 273.223788][T27727] EXT4-fs error (device loop5): ext4_map_blocks:709: inode #3: block 1: comm syz.5.9999: lblock 1 mapped to illegal pblock 1 (length 1) [ 273.234033][T27723] loop0: detected capacity change from 1024 to 64 [ 273.238270][T27727] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.9999: Failed to acquire dquot type 0 [ 273.268550][T18196] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /699/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=33619980, rec_len=46, size=1024 fake=0 [ 273.274743][T27727] EXT4-fs error (device loop5): ext4_free_blocks:6587: comm syz.5.9999: Freeing blocks not in datazone - block = 0, count = 4096 [ 273.315939][T27732] kmmpd-loop0: attempt to access beyond end of device [ 273.315939][T27732] loop0: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 273.321956][T27727] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.9999: Invalid inode bitmap blk 0 in block_group 0 [ 273.329491][T27732] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 273.342568][ T1737] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 273.364092][T27727] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 273.368017][ T1737] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 0 [ 273.374829][T27727] EXT4-fs (loop5): 1 orphan inode deleted [ 273.385160][ T1429] team0 (unregistering): Port device team_slave_1 removed [ 273.400993][ T1429] team0 (unregistering): Port device team_slave_0 removed [ 273.454184][T27729] vlan0: entered allmulticast mode [ 273.461405][T27729] bridge0: port 4(vlan0) entered blocking state [ 273.468016][T27729] bridge0: port 4(vlan0) entered disabled state [ 273.476459][T27729] vlan0: entered promiscuous mode [ 273.481783][T27729] bridge0: mtu less than device minimum [ 273.534880][T27515] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.542027][T27515] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.564584][T27515] bridge_slave_0: entered allmulticast mode [ 273.574348][T27515] bridge_slave_0: entered promiscuous mode [ 273.583349][T27515] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.590449][T27515] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.602216][T27515] bridge_slave_1: entered allmulticast mode [ 273.608868][T27515] bridge_slave_1: entered promiscuous mode [ 273.651916][T27515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.674778][T27515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.707502][T27838] openvswitch: netlink: Message has 6 unknown bytes. [ 273.716639][T27851] vcan0: tx drop: invalid sa for name 0x4000000000000002 [ 273.750089][T27515] team0: Port device team_slave_0 added [ 273.760717][T27515] team0: Port device team_slave_1 added [ 273.786233][ T1429] IPVS: stop unused estimator thread 0... [ 273.792407][T27515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.799510][T27515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.825478][T27515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.857825][T27896] loop5: detected capacity change from 0 to 512 [ 273.865697][T27896] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 273.877715][T27515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.884775][T27515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.904830][T27896] EXT4-fs (loop5): 1 orphan inode deleted [ 273.910828][ C1] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 273.916499][T27896] EXT4-fs (loop5): 1 truncate cleaned up [ 273.923379][T27515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.944701][T27896] EXT4-fs error (device loop5): ext4_search_dir:1476: inode #12: block 7: comm syz.5.10022: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 273.980040][T27896] EXT4-fs (loop5): Remounting filesystem read-only [ 273.986625][T27905] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 274.000724][T27515] hsr_slave_0: entered promiscuous mode [ 274.007145][T27515] hsr_slave_1: entered promiscuous mode [ 274.017067][T27515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.024792][T27515] Cannot create hsr debugfs directory [ 274.196837][T27515] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 274.282232][T27515] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 274.294951][T27515] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 274.327460][T27515] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 274.357368][ T1429] bridge_slave_1: left allmulticast mode [ 274.363134][ T1429] bridge_slave_1: left promiscuous mode [ 274.368823][ T1429] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.379139][ T1429] bridge_slave_0: left allmulticast mode [ 274.385029][ T1429] bridge_slave_0: left promiscuous mode [ 274.390998][ T1429] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.465709][ T1429] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 274.474881][ T1429] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 274.484869][ T1429] bond0 (unregistering): Released all slaves [ 274.534722][T27515] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.541847][T27515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.549334][T27515] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.556464][T27515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.564953][ T1429] tipc: Disabling bearer [ 274.570001][ T1429] tipc: Left network mode [ 274.572387][T27830] chnl_net:caif_netlink_parms(): no params data found [ 274.585893][T21076] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.595108][T21076] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.617239][ T1429] IPVS: stopping backup sync thread 19901 ... [ 274.672258][T27830] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.679522][T27830] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.688118][T27830] bridge_slave_0: entered allmulticast mode [ 274.695140][T27830] bridge_slave_0: entered promiscuous mode [ 274.701940][T27830] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.709077][T27830] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.716287][T27830] bridge_slave_1: entered allmulticast mode [ 274.722871][T27830] bridge_slave_1: entered promiscuous mode [ 274.729679][ T1429] hsr_slave_0: left promiscuous mode [ 274.735332][ T1429] hsr_slave_1: left promiscuous mode [ 274.740964][ T1429] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 274.748691][ T1429] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 274.774259][ T1429] team0 (unregistering): Port device team_slave_1 removed [ 274.784086][ T1429] team0 (unregistering): Port device team_slave_0 removed [ 274.830297][T27830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.841145][T27830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.862882][T27830] team0: Port device team_slave_0 added [ 274.870207][T27830] team0: Port device team_slave_1 added [ 274.893028][T27830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.900030][T27830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.926143][T27830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.937672][T27830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.944677][T27830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.970657][T27830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.002151][T27515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.020991][T27830] hsr_slave_0: entered promiscuous mode [ 275.029858][T27830] hsr_slave_1: entered promiscuous mode [ 275.045816][T28314] loop3: detected capacity change from 0 to 764 [ 275.074972][T27515] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.075424][T28339] loop5: detected capacity change from 0 to 128 [ 275.105087][T21081] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.112369][T21081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.143682][T21081] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.150874][T21081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.165635][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 275.165653][ T29] audit: type=1400 audit(2000000019.440:8661): avc: denied { create } for pid=28353 comm="syz.3.10041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 275.206471][ T29] audit: type=1400 audit(2000000019.440:8662): avc: denied { write } for pid=28353 comm="syz.3.10041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 275.261066][ T1429] IPVS: stop unused estimator thread 0... [ 275.268701][ T29] audit: type=1400 audit(2000000019.530:8663): avc: denied { append } for pid=28377 comm="syz.3.10042" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.319526][T27830] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 275.332003][T27830] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 275.355848][T27515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.368536][T27830] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 275.377854][T27830] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 275.436882][ T29] audit: type=1326 audit(2000000019.710:8664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28414 comm="syz.3.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910ae5e969 code=0x7ffc0000 [ 275.460848][ T29] audit: type=1326 audit(2000000019.710:8665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28414 comm="syz.3.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f910ae5e969 code=0x7ffc0000 [ 275.476838][T28417] loop3: detected capacity change from 0 to 512 [ 275.484390][ T29] audit: type=1326 audit(2000000019.710:8666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28414 comm="syz.3.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910ae5e969 code=0x7ffc0000 [ 275.484426][ T29] audit: type=1326 audit(2000000019.710:8667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28414 comm="syz.3.10047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f910ae5e969 code=0x7ffc0000 [ 275.500369][T27830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.552162][T27830] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.569740][T21076] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.576674][T28417] EXT4-fs (loop3): 1 orphan inode deleted [ 275.576898][T21076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.584937][T28417] ext4 filesystem being mounted at /725/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.600483][T21081] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 275.610486][T21081] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 1 [ 275.627058][T21076] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.634183][T21076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.685800][T21076] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 275.695716][T21076] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:10: Failed to release dquot type 1 [ 275.733732][T28446] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 275.775478][T27830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.806134][T27515] veth0_vlan: entered promiscuous mode [ 275.821414][T27515] veth1_vlan: entered promiscuous mode [ 275.850665][T28462] loop3: detected capacity change from 0 to 512 [ 275.860472][T27515] veth0_macvtap: entered promiscuous mode [ 275.864577][T28462] ext4 filesystem being mounted at /729/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.868370][T27515] veth1_macvtap: entered promiscuous mode [ 275.890519][T27515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.901111][T27515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.919071][T27515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.937184][T27515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.947696][T27515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.957992][ T29] audit: type=1400 audit(2000000020.210:8668): avc: denied { remount } for pid=28460 comm="syz.3.10056" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 275.978627][T27515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.983184][T28462] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 275.987294][T27515] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.002998][T27515] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.011711][T27515] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.020592][T27515] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.147204][T27830] veth0_vlan: entered promiscuous mode [ 276.159799][T27830] veth1_vlan: entered promiscuous mode [ 276.188543][T27830] veth0_macvtap: entered promiscuous mode [ 276.196328][T27830] veth1_macvtap: entered promiscuous mode [ 276.207022][T27830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.217640][T27830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.227556][T27830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.238065][T27830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.252320][T27830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.260873][T27830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.271460][T27830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.281299][T27830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.291791][T27830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.303450][T27830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.324559][T27830] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.333389][T27830] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.342279][T27830] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.351107][T27830] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.409157][T28502] netlink: 'syz.8.10012': attribute type 3 has an invalid length. [ 276.571746][T28538] loop3: detected capacity change from 0 to 1024 [ 276.587419][T28543] xt_hashlimit: max too large, truncated to 1048576 [ 276.671076][T28557] xt_CT: You must specify a L4 protocol and not use inversions on it [ 276.712027][T28565] tun1: tun_chr_ioctl cmd 1074025675 [ 276.717433][T28565] tun1: persist enabled [ 276.724281][T28565] tun1: tun_chr_ioctl cmd 1074025675 [ 276.729837][T28565] tun1: persist enabled [ 277.184367][T28642] loop2: detected capacity change from 0 to 2048 [ 277.233692][T28642] loop2: p1 < > p4 [ 277.244051][T28642] loop2: p4 size 8388608 extends beyond EOD, truncated [ 277.409642][T28673] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 277.409642][T28673] program syz.8.10125 not setting count and/or reply_len properly [ 277.876418][T28714] SELinux: syz.2.10145 (28714) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 277.969151][T28726] loop5: detected capacity change from 0 to 164 [ 278.019152][T28734] loop2: detected capacity change from 0 to 256 [ 278.229420][T28769] random: crng reseeded on system resumption [ 278.429545][T28778] loop5: detected capacity change from 0 to 512 [ 278.440918][T28778] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 278.451146][T28778] EXT4-fs (loop5): invalid journal inode [ 278.457060][T28778] EXT4-fs (loop5): can't get journal size [ 278.475915][T28785] loop7: detected capacity change from 0 to 1024 [ 278.492071][T28778] EXT4-fs (loop5): 1 truncate cleaned up [ 278.501845][T28778] EXT4-fs warning (device loop5): ext4_group_add:1736: No reserved GDT blocks, can't resize [ 278.514125][T28785] EXT4-fs: Ignoring removed nobh option [ 278.516063][T28790] loop2: detected capacity change from 0 to 128 [ 278.519798][T28785] EXT4-fs: Ignoring removed bh option [ 278.532350][T28790] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 278.581718][T28790] ext2 filesystem being mounted at /2068/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.730612][T28827] netlink: 'syz.7.10183': attribute type 3 has an invalid length. [ 278.766672][T28833] loop2: detected capacity change from 0 to 1024 [ 278.770701][T28835] SELinux: syz.7.10185 (28835) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 278.775016][T28833] EXT4-fs: Ignoring removed bh option [ 278.795811][T28833] EXT4-fs: inline encryption not supported [ 278.801699][T28833] EXT4-fs: Ignoring removed i_version option [ 278.809123][T28833] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 278.821361][T28838] netlink: 64 bytes leftover after parsing attributes in process `syz.5.10186'. [ 278.822664][T28833] EXT4-fs error (device loop2): ext4_map_blocks:709: inode #3: block 1: comm syz.2.10184: lblock 1 mapped to illegal pblock 1 (length 1) [ 278.850381][T28833] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.10184: Failed to acquire dquot type 0 [ 278.864194][T28833] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.10184: Freeing blocks not in datazone - block = 0, count = 4096 [ 278.878593][T28833] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.10184: Invalid inode bitmap blk 0 in block_group 0 [ 278.903052][ T1429] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 278.943713][ T1429] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 0 [ 278.963137][T28833] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 278.972382][T28833] EXT4-fs (loop2): 1 orphan inode deleted [ 279.007743][T28854] loop3: detected capacity change from 0 to 256 [ 279.034245][T28861] rdma_op ffff88813c069580 conn xmit_rdma 0000000000000000 [ 279.093075][T28871] syzkaller1: entered promiscuous mode [ 279.098614][T28871] syzkaller1: entered allmulticast mode [ 279.125994][T28876] loop2: detected capacity change from 0 to 2048 [ 279.279425][T28908] loop5: detected capacity change from 0 to 512 [ 279.318110][T28908] EXT4-fs (loop5): 1 orphan inode deleted [ 279.328799][T28908] ext4 filesystem being mounted at /571/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.339805][T21081] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 1 [ 279.447979][T28930] loop8: detected capacity change from 0 to 1024 [ 279.454527][T28928] loop5: detected capacity change from 0 to 2048 [ 279.483157][T28930] EXT4-fs: Ignoring removed bh option [ 279.488882][T28930] EXT4-fs: inline encryption not supported [ 279.494945][T28930] EXT4-fs: Ignoring removed i_version option [ 279.540707][T28930] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 279.554759][T28930] EXT4-fs error (device loop8): ext4_map_blocks:709: inode #3: block 1: comm syz.8.10208: lblock 1 mapped to illegal pblock 1 (length 1) [ 279.577936][T28930] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.10208: Failed to acquire dquot type 0 [ 279.592030][T28930] EXT4-fs error (device loop8): ext4_free_blocks:6587: comm syz.8.10208: Freeing blocks not in datazone - block = 0, count = 4096 [ 279.606958][T28930] EXT4-fs error (device loop8): ext4_read_inode_bitmap:139: comm syz.8.10208: Invalid inode bitmap blk 0 in block_group 0 [ 279.620280][T28930] EXT4-fs error (device loop8) in ext4_free_inode:361: Corrupt filesystem [ 279.631373][T21087] EXT4-fs error (device loop8): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:20: lblock 1 mapped to illegal pblock 1 (length 1) [ 279.646769][T28930] EXT4-fs (loop8): 1 orphan inode deleted [ 279.652608][T21087] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:20: Failed to release dquot type 0 [ 279.974043][T28966] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10223'. [ 280.033230][T28972] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10225'. [ 280.085355][T28978] loop7: detected capacity change from 0 to 1024 [ 280.102183][T28978] EXT4-fs: Ignoring removed bh option [ 280.107949][T28978] EXT4-fs: inline encryption not supported [ 280.113970][T28978] EXT4-fs: Ignoring removed i_version option [ 280.131632][T28978] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 280.154958][T28978] EXT4-fs error (device loop7): ext4_map_blocks:709: inode #3: block 1: comm syz.7.10227: lblock 1 mapped to illegal pblock 1 (length 1) [ 280.174091][T28978] __quota_error: 177 callbacks suppressed [ 280.174108][T28978] Quota error (device loop7): write_blk: dquota write failed [ 280.187381][T28978] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 280.197762][T28978] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.10227: Failed to acquire dquot type 0 [ 280.211713][T28978] EXT4-fs error (device loop7): ext4_free_blocks:6587: comm syz.7.10227: Freeing blocks not in datazone - block = 0, count = 4096 [ 280.233921][T28978] EXT4-fs error (device loop7): ext4_read_inode_bitmap:139: comm syz.7.10227: Invalid inode bitmap blk 0 in block_group 0 [ 280.258054][T21087] EXT4-fs error (device loop7): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:20: lblock 1 mapped to illegal pblock 1 (length 1) [ 280.286892][T28978] EXT4-fs error (device loop7) in ext4_free_inode:361: Corrupt filesystem [ 280.299081][ T29] audit: type=1326 audit(2000000024.570:8839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28997 comm="syz.5.10234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 280.322962][ T29] audit: type=1326 audit(2000000024.570:8840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28997 comm="syz.5.10234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 280.347692][T28978] EXT4-fs (loop7): 1 orphan inode deleted [ 280.350761][T21087] Quota error (device loop7): remove_tree: Can't read quota data block 1 [ 280.354389][T28978] EXT4-fs mount: 56 callbacks suppressed [ 280.354406][T28978] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.361910][T21087] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:20: Failed to release dquot type 0 [ 280.392761][ T29] audit: type=1326 audit(2000000024.620:8841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28997 comm="syz.5.10234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 280.416437][ T29] audit: type=1326 audit(2000000024.620:8842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28997 comm="syz.5.10234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 280.440110][ T29] audit: type=1326 audit(2000000024.620:8843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28997 comm="syz.5.10234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 280.463918][ T29] audit: type=1400 audit(2000000024.650:8844): avc: denied { connect } for pid=29003 comm="syz.3.10236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 280.483887][ T29] audit: type=1326 audit(2000000024.660:8845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28997 comm="syz.5.10234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a9ac5e969 code=0x7ffc0000 [ 280.516129][T28978] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.536823][T29010] macvtap0: refused to change device tx_queue_len [ 280.544153][T29007] netlink: 64 bytes leftover after parsing attributes in process `syz.8.10237'. [ 280.588321][T29014] loop3: detected capacity change from 0 to 164 [ 280.627596][T29014] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 280.643464][T29021] loop8: detected capacity change from 0 to 512 [ 280.651513][T29021] EXT4-fs: Ignoring removed nobh option [ 280.680328][T29021] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #16: comm syz.8.10244: corrupted inode contents [ 280.716364][T29030] team0: Device gre1 is of different type [ 280.723922][T29021] EXT4-fs (loop8): Remounting filesystem read-only [ 280.730875][T29018] loop5: detected capacity change from 0 to 8192 [ 280.743878][T29021] EXT4-fs (loop8): 1 truncate cleaned up [ 280.764843][ T12] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 280.775505][ T12] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 280.804152][T29021] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.845259][ T12] EXT4-fs (loop8): Quota write (off=8, len=24) cancelled because transaction is not started [ 280.854098][T29043] loop3: detected capacity change from 0 to 256 [ 280.858241][T29021] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 280.916218][T27830] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.932452][T29058] syzkaller1: entered promiscuous mode [ 280.938051][T29058] syzkaller1: entered allmulticast mode [ 280.974106][T29066] veth0_macvtap: left promiscuous mode [ 280.984314][T29066] macvtap0: refused to change device tx_queue_len [ 281.018845][T29074] loop7: detected capacity change from 0 to 2048 [ 281.439838][T29152] netlink: 24 bytes leftover after parsing attributes in process `syz.7.10288'. [ 281.529177][T29169] loop2: detected capacity change from 0 to 512 [ 281.537442][T29169] EXT4-fs: Ignoring removed nobh option [ 281.559316][T29169] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.10294: corrupted inode contents [ 281.638366][T29179] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 281.648148][T29169] EXT4-fs (loop2): Remounting filesystem read-only [ 281.666863][T29169] EXT4-fs (loop2): 1 truncate cleaned up [ 281.696844][T21087] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 281.699357][T29179] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 281.707475][T21087] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 281.720496][T29169] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.752811][T21087] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 281.762843][T29169] ext4 filesystem being mounted at /2100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 281.844174][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.874268][T29193] random: crng reseeded on system resumption [ 282.732089][T29251] IPv6: NLM_F_CREATE should be specified when creating new route [ 282.762967][T29253] loop2: detected capacity change from 0 to 2048 [ 282.827265][T29253] Alternate GPT is invalid, using primary GPT. [ 282.833857][T29253] loop2: p2 p3 p7 [ 282.983946][T29283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29283 comm=syz.2.10332 [ 283.107704][T29295] vcan0: tx drop: invalid sa for name 0x0000400000000000 [ 283.132132][T29299] netlink: 28 bytes leftover after parsing attributes in process `+'. [ 283.205926][T29308] loop8: detected capacity change from 0 to 512 [ 283.213383][T29308] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 283.222546][T29308] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 283.235968][T29311] loop7: detected capacity change from 0 to 512 [ 283.248743][T29308] EXT4-fs (loop8): warning: checktime reached, running e2fsck is recommended [ 283.259654][T29308] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 283.262318][T29316] loop2: detected capacity change from 0 to 512 [ 283.276268][T29308] System zones: 0-2, 18-18, 34-34 [ 283.281641][T29316] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 283.292099][T29311] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.307045][T29308] EXT4-fs warning (device loop8): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 283.326242][T29311] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 283.327431][T29316] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.10347: invalid block [ 283.343768][T29308] EXT4-fs (loop8): 1 truncate cleaned up [ 283.361224][T29316] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.10347: invalid indirect mapped block 4294967295 (level 1) [ 283.361559][T29308] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.394334][T29316] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.10347: invalid indirect mapped block 4294967295 (level 1) [ 283.420540][T27515] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.432563][T29316] EXT4-fs (loop2): 2 truncates cleaned up [ 283.458099][T29316] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.473059][T27830] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.497775][T29316] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.2.10347: path /2112/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 283.546471][T29330] loop7: detected capacity change from 0 to 128 [ 283.555013][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.567056][T29332] loop8: detected capacity change from 0 to 512 [ 283.577674][T29330] syz.7.10348: attempt to access beyond end of device [ 283.577674][T29330] loop7: rw=2049, sector=131, nr_sectors = 1 limit=128 [ 283.591228][T29330] Buffer I/O error on dev loop7, logical block 131, lost async page write [ 283.600765][T29330] syz.7.10348: attempt to access beyond end of device [ 283.600765][T29330] loop7: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 283.614384][T29330] Buffer I/O error on dev loop7, logical block 132, lost async page write [ 283.624219][T29330] syz.7.10348: attempt to access beyond end of device [ 283.624219][T29330] loop7: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 283.629290][T29344] loop2: detected capacity change from 0 to 1024 [ 283.637767][T29330] Buffer I/O error on dev loop7, logical block 133, lost async page write [ 283.646420][T29332] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.665309][T29330] syz.7.10348: attempt to access beyond end of device [ 283.665309][T29330] loop7: rw=2049, sector=134, nr_sectors = 1 limit=128 [ 283.665846][T29332] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 283.678827][T29330] Buffer I/O error on dev loop7, logical block 134, lost async page write [ 283.679538][T29344] EXT4-fs: Ignoring removed orlov option [ 283.689338][T29330] syz.7.10348: attempt to access beyond end of device [ 283.689338][T29330] loop7: rw=2049, sector=135, nr_sectors = 1 limit=128 [ 283.716587][T29344] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 283.716928][T29330] Buffer I/O error on dev loop7, logical block 135, lost async page write [ 283.735477][T29330] syz.7.10348: attempt to access beyond end of device [ 283.735477][T29330] loop7: rw=2049, sector=136, nr_sectors = 1 limit=128 [ 283.749091][T29330] Buffer I/O error on dev loop7, logical block 136, lost async page write [ 283.760451][T29330] syz.7.10348: attempt to access beyond end of device [ 283.760451][T29330] loop7: rw=2049, sector=137, nr_sectors = 64 limit=128 [ 283.774423][T29330] syz.7.10348: attempt to access beyond end of device [ 283.774423][T29330] loop7: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 283.789859][T29344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.796378][T29330] syz.7.10348: attempt to access beyond end of device [ 283.796378][T29330] loop7: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 283.826626][T29344] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.10352: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 283.846955][T29344] EXT4-fs (loop2): Remounting filesystem read-only [ 283.867669][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.889643][T29354] tipc: Enabling of bearer rejected, failed to enable media [ 283.913156][T27830] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.042776][T29382] loop5: detected capacity change from 0 to 164 [ 284.053384][T29382] syz.5.10365: attempt to access beyond end of device [ 284.053384][T29382] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.077562][T29386] hub 9-0:1.0: USB hub found [ 284.082354][T29386] hub 9-0:1.0: 8 ports detected [ 284.126994][T29358] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.146801][T29395] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10369'. [ 284.155993][T29395] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10369'. [ 284.226790][T29358] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 284.270880][T29426] netlink: 'syz.7.10372': attribute type 39 has an invalid length. [ 284.485257][T29437] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 284.671609][T29463] netlink: 'syz.3.10387': attribute type 39 has an invalid length. [ 284.700215][T29468] IPv6: NLM_F_CREATE should be specified when creating new route [ 284.746201][T29476] netlink: 'syz.5.10394': attribute type 11 has an invalid length. [ 284.797191][T29484] loop7: detected capacity change from 0 to 512 [ 284.816041][T29486] loop5: detected capacity change from 0 to 512 [ 284.823400][T29484] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 284.833676][T29486] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 284.842717][T29493] netlink: 'syz.2.10401': attribute type 39 has an invalid length. [ 284.880139][T29484] EXT4-fs (loop7): 1 truncate cleaned up [ 284.880318][T29486] EXT4-fs (loop5): 1 truncate cleaned up [ 284.886289][T29484] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.905060][T29486] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.003928][T29513] loop8: detected capacity change from 0 to 1024 [ 285.014809][T29513] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.049142][T19952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.168190][T29526] loop3: detected capacity change from 0 to 512 [ 285.200723][T29526] EXT4-fs: dax option not supported [ 285.214911][T29530] loop5: detected capacity change from 0 to 512 [ 285.233360][T29530] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 285.273108][T29530] EXT4-fs error (device loop5): ext4_get_branch:178: inode #11: block 4294967295: comm syz.5.10414: invalid block [ 285.305419][T29530] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.10414: invalid indirect mapped block 4294967295 (level 1) [ 285.349778][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 285.349797][ T29] audit: type=1400 audit(2000000029.620:8938): avc: denied { create } for pid=29510 comm="syz.8.10410" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 285.356523][T29530] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.10414: invalid indirect mapped block 4294967295 (level 1) [ 285.398962][ T29] audit: type=1400 audit(2000000029.670:8939): avc: denied { watch watch_reads } for pid=29510 comm="syz.8.10410" path="/55/file1/bus" dev="loop8" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 285.413055][T29530] EXT4-fs (loop5): 2 truncates cleaned up [ 285.422811][ T29] audit: type=1400 audit(2000000029.670:8940): avc: denied { rename } for pid=29510 comm="syz.8.10410" name="file1" dev="loop8" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 285.450831][ T29] audit: type=1400 audit(2000000029.670:8941): avc: denied { rmdir } for pid=29510 comm="syz.8.10410" name="bus" dev="loop8" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 285.463256][T29530] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.472839][ T29] audit: type=1400 audit(2000000029.670:8942): avc: denied { rename } for pid=29510 comm="syz.8.10410" name="bus" dev="loop8" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 285.507502][ T29] audit: type=1400 audit(2000000029.670:8943): avc: denied { rmdir } for pid=29510 comm="syz.8.10410" name="file1" dev="loop8" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 285.519038][T29538] loop3: detected capacity change from 0 to 512 [ 285.538965][T29538] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 285.548237][T29538] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 285.562037][T27515] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.579954][T29538] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 285.599925][T29538] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 285.608217][T29538] System zones: 0-2, 18-18, 34-34 [ 285.626112][T27830] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.648066][T29538] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 285.668048][T29538] EXT4-fs (loop3): 1 truncate cleaned up [ 285.678614][T29538] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.712238][T29530] EXT4-fs error (device loop5): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.5.10414: path /612/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 285.736548][T18239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.767290][T19952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.777728][T29548] loop8: detected capacity change from 0 to 128 [ 285.826289][T29553] netdevsim netdevsim7: Direct firmware load for ÿÿÿÿ failed with error -2 [ 285.845681][ T29] audit: type=1400 audit(2000000030.120:8944): avc: denied { lock } for pid=29558 comm="syz.3.10419" path="socket:[82537]" dev="sockfs" ino=82537 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 285.888557][T29548] Buffer I/O error on dev loop8, logical block 131, lost async page write [ 285.897312][T29548] Buffer I/O error on dev loop8, logical block 132, lost async page write [ 285.905901][T29548] Buffer I/O error on dev loop8, logical block 133, lost async page write [ 285.914520][T29548] Buffer I/O error on dev loop8, logical block 134, lost async page write [ 285.926611][T29561] loop7: detected capacity change from 0 to 164 [ 285.950648][ T29] audit: type=1326 audit(2000000030.220:8945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29562 comm="syz.5.10433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9a9ac55927 code=0x7ffc0000 [ 285.974283][ T29] audit: type=1326 audit(2000000030.220:8946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29562 comm="syz.5.10433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9a9abfab39 code=0x7ffc0000 [ 285.997877][ T29] audit: type=1326 audit(2000000030.220:8947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29562 comm="syz.5.10433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9a9ac55927 code=0x7ffc0000 [ 286.107599][T29587] loop7: detected capacity change from 0 to 512 [ 286.141594][T29587] EXT4-fs (loop7): orphan cleanup on readonly fs [ 286.148670][T29598] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10437'. [ 286.149593][T29587] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.10432: bg 0: block 248: padding at end of block bitmap is not set [ 286.180245][T29587] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.10432: Failed to acquire dquot type 1 [ 286.192355][T29587] EXT4-fs (loop7): 1 truncate cleaned up [ 286.199450][T29587] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 286.236253][T29605] netlink: 108 bytes leftover after parsing attributes in process `syz.2.10440'. [ 286.245676][T29605] netlink: 44 bytes leftover after parsing attributes in process `syz.2.10440'. [ 286.254987][T29605] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10440'. [ 286.264251][T29587] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 286.274010][T29607] loop8: detected capacity change from 0 to 128 [ 286.285539][T29587] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 286.321327][T27515] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.477828][T29627] IPv6: NLM_F_CREATE should be specified when creating new route [ 286.638458][T29642] program syz.7.10453 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 286.813115][T29658] loop3: detected capacity change from 0 to 128 [ 286.928211][T29676] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 286.976315][T29676] SELinux: failed to load policy [ 287.033650][T29686] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 287.064547][T29688] loop7: detected capacity change from 0 to 512 [ 287.084272][T29688] EXT4-fs: Ignoring removed nobh option [ 287.195205][T29688] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.10470: invalid indirect mapped block 256 (level 2) [ 287.223087][T29688] EXT4-fs (loop7): 2 truncates cleaned up [ 287.238429][T29688] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.252218][T29698] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.10475'. [ 287.278597][T29695] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.10475'. [ 287.298690][T29683] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm syz.7.10470: bg 0: block 5: invalid block bitmap [ 287.335060][T27515] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.396477][T29722] loop7: detected capacity change from 0 to 256 [ 287.407923][T29727] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 287.425852][T29722] FAT-fs (loop7): Directory bread(block 64) failed [ 287.453766][T29722] FAT-fs (loop7): Directory bread(block 65) failed [ 287.460414][T29722] FAT-fs (loop7): Directory bread(block 66) failed [ 287.502265][T29722] FAT-fs (loop7): Directory bread(block 67) failed [ 287.522120][T29722] FAT-fs (loop7): Directory bread(block 68) failed [ 287.554019][T29722] FAT-fs (loop7): Directory bread(block 69) failed [ 287.572835][T29722] FAT-fs (loop7): Directory bread(block 70) failed [ 287.579542][T29722] FAT-fs (loop7): Directory bread(block 71) failed [ 287.609780][T29765] loop3: detected capacity change from 0 to 4096 [ 287.617957][T29722] FAT-fs (loop7): Directory bread(block 72) failed [ 287.628431][T29766] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.10491'. [ 287.640134][T29722] FAT-fs (loop7): Directory bread(block 73) failed [ 287.640838][T29763] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.10491'. [ 287.657325][T29765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.688298][T29765] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 287.811503][T18239] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.879220][T29796] netdevsim netdevsim3: Direct firmware load for ÿÿÿÿ failed with error -2 [ 288.007139][T29805] SELinux: ebitmap: map size 19264 does not match my size 64 (high bit was 64) [ 288.020393][T29805] SELinux: failed to load policy [ 288.088682][T29815] loop5: detected capacity change from 0 to 512 [ 288.111807][T29815] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 288.121000][T29815] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 288.136110][T29815] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 288.179194][T29815] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 288.188717][T29815] System zones: 0-2, 18-18, 34-34 [ 288.197948][T29815] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 288.240571][T29815] EXT4-fs (loop5): 1 truncate cleaned up [ 288.250834][T29815] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.314369][T19952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.374029][T29832] vhci_hcd: invalid port number 96 [ 288.379283][T29832] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 288.401345][T29840] netlink: '+}[@': attribute type 21 has an invalid length. [ 288.460920][ T9] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 288.474481][ T9] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 288.929526][T29871] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 289.102247][T29892] ================================================================== [ 289.110378][T29892] BUG: KCSAN: data-race in n_tty_write / tty_set_termios [ 289.117426][T29892] [ 289.119754][T29892] write to 0xffff888117b53d08 of 44 bytes by task 29901 on cpu 0: [ 289.127581][T29892] tty_set_termios+0xc0/0x8c0 [ 289.132264][T29892] set_termios+0x35b/0x4e0 [ 289.136684][T29892] tty_mode_ioctl+0x379/0x5c0 [ 289.141365][T29892] n_tty_ioctl_helper+0x91/0x210 [ 289.146319][T29892] n_tty_ioctl+0x101/0x200 [ 289.150755][T29892] tty_ioctl+0x842/0xb80 [ 289.155007][T29892] __se_sys_ioctl+0xcb/0x140 [ 289.159601][T29892] __x64_sys_ioctl+0x43/0x50 [ 289.164206][T29892] x64_sys_call+0x19a8/0x2fb0 [ 289.168891][T29892] do_syscall_64+0xd0/0x1a0 [ 289.173407][T29892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.179309][T29892] [ 289.181631][T29892] read to 0xffff888117b53d14 of 4 bytes by task 29892 on cpu 1: [ 289.189266][T29892] n_tty_write+0x9f/0xb10 [ 289.193616][T29892] file_tty_write+0x389/0x670 [ 289.198317][T29892] tty_write+0x25/0x30 [ 289.202393][T29892] vfs_write+0x49d/0x8d0 [ 289.206646][T29892] ksys_write+0xda/0x1a0 [ 289.210898][T29892] __x64_sys_write+0x40/0x50 [ 289.215503][T29892] x64_sys_call+0x2cdd/0x2fb0 [ 289.220187][T29892] do_syscall_64+0xd0/0x1a0 [ 289.224700][T29892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.230771][T29892] [ 289.233093][T29892] value changed: 0x00008a3b -> 0x00000006 [ 289.238806][T29892] [ 289.241134][T29892] Reported by Kernel Concurrency Sanitizer on: [ 289.247285][T29892] CPU: 1 UID: 0 PID: 29892 Comm: syz.5.10542 Not tainted 6.15.0-rc5-syzkaller #0 PREEMPT(voluntary) [ 289.258138][T29892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 289.268211][T29892] ================================================================== [ 289.301861][ T3381] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 289.303220][ T3381] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz0 [ 289.339479][T29910] __nla_validate_parse: 3 callbacks suppressed [ 289.339499][T29910] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.10546'. [ 289.340286][T29905] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.10546'.