last executing test programs: 1m6.878671047s ago: executing program 4 (id=5): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) r0 = socket(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 1m6.779164087s ago: executing program 4 (id=12): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f00000000c0)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x145) 1m6.676295996s ago: executing program 4 (id=15): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001980), 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 1m6.660254306s ago: executing program 3 (id=16): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000f00)=ANY=[@ANYBLOB="00020201"], 0x18) 1m6.574915776s ago: executing program 3 (id=18): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) read(r0, &(0x7f0000001480)=""/4096, 0x38) 1m6.435102766s ago: executing program 3 (id=19): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r2}) 1m6.382499505s ago: executing program 3 (id=22): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x1065841, 0x0) 1m6.306861635s ago: executing program 3 (id=24): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="04", 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x1000, @empty}, 0x1c) 1m5.175983891s ago: executing program 4 (id=74): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) close(r0) 1m5.175838931s ago: executing program 32 (id=74): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) close(r0) 1m5.059077061s ago: executing program 3 (id=76): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x10) syz_clone(0x29008080, 0x0, 0x0, 0x0, 0x0, 0x0) 1m5.045195731s ago: executing program 33 (id=76): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x10) syz_clone(0x29008080, 0x0, 0x0, 0x0, 0x0, 0x0) 23.373027599s ago: executing program 2 (id=1590): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = memfd_secret(0x80000) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23.291022289s ago: executing program 2 (id=1584): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000380)='rxrpc_local\x00', r0, 0x0, 0xfffffffffffffffc}, 0x57) r1 = socket(0x21, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 23.197446318s ago: executing program 2 (id=1587): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sigaltstack(0x0, 0x0) 23.148690308s ago: executing program 2 (id=1591): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000100)={[{}]}, 0x1, 0x4c6, &(0x7f00000012c0)="$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") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x8080) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x7fffffff, &(0x7f00000003c0)) ptrace$cont(0x20, r0, 0x0, 0x0) 23.007994408s ago: executing program 2 (id=1597): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r1) 22.445593956s ago: executing program 2 (id=1615): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r2, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)="00e7", 0x2}], 0x1}}], 0x1, 0x34000811) 22.445380966s ago: executing program 34 (id=1615): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r2, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)="00e7", 0x2}], 0x1}}], 0x1, 0x34000811) 8.91304557s ago: executing program 0 (id=2079): r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$phonet(0x23, 0x2, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) bind$can_raw(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) 8.87944577s ago: executing program 0 (id=2082): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xecf86c37d53049cc) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x2, 0x1, 0x3ff, 0x7f, 0x1}}) unshare(0x68040200) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x8205, &(0x7f0000000480)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@data_err_abort}, {@minixdf}, {@errors_remount}, {@abort}, {@noblock_validity}, {@barrier}, {@journal_dev={'journal_dev', 0x3d, 0xf35}}]}, 0x1, 0x618, &(0x7f0000000640)="$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") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x0, 0x940c, 0x3002, 0x0, 0x2c0, 0x328, 0x3d8, 0x3d8, 0x328, 0x3d8, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private1, [0xffffff00, 0x0, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffffff, 0xff000000, 0xff], 'geneve0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x11, 0x81, 0x6, 0x1d}, 0x0, 0x1d0, 0x1f0, 0x0, {}, [@common=@srh={{0x30}, {0x2b, 0x2, 0x5, 0x4, 0x6, 0x401, 0x1}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00', 0x4}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x2, 0xfffffffc, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 8.699847859s ago: executing program 0 (id=2091): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x4, 0x1, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xa921}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) 8.677536309s ago: executing program 0 (id=2092): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x2295898, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r0, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 8.611907119s ago: executing program 0 (id=2093): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r3, r0}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r3, r0}, 0xc) 8.367979568s ago: executing program 0 (id=2097): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0), 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045515, &(0x7f0000000040)=@usbdevfs_connect) 8.367896828s ago: executing program 35 (id=2097): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0), 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045515, &(0x7f0000000040)=@usbdevfs_connect) 1.558873855s ago: executing program 6 (id=2339): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x8000000, 0x0, {{}, {@val={0x7}, @void}}}, 0x1c}}, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) 1.465813455s ago: executing program 6 (id=2342): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 1.337628664s ago: executing program 6 (id=2351): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/643], 0x1, 0x120b, &(0x7f0000002300)="$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") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000001300)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1.292867484s ago: executing program 7 (id=2352): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)=@usbdevfs_connect={0xf}) 1.235947634s ago: executing program 6 (id=2356): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0xffffeffe, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 1.206786154s ago: executing program 7 (id=2357): socket$kcm(0xa, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c008500"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket(0x10, 0x3, 0x9) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020032000b35d25a806f8c6394f90424fc602f0009000a740200053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 1.104631523s ago: executing program 7 (id=2360): unshare(0x2c060000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) unshare(0x24020400) 1.064376403s ago: executing program 7 (id=2364): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x4, 0x1, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xa921}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000000480)={{0x80, 0x3}, 'port0\x00', 0x85, 0x0, 0x6, 0x67, 0x0, 0x0, 0xb, 0x0, 0x0, 0xc}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000000)={{0x80}, 'port1\x00', 0x0, 0x40409}) 1.025006533s ago: executing program 7 (id=2365): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.024717393s ago: executing program 5 (id=2366): ioctl$PTP_SYS_OFFSET_EXTENDED(0xffffffffffffffff, 0xc4c03d09, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x221488e, &(0x7f0000000740)=ANY=[@ANYBLOB='map=off,check=relaxed\x00iocharset=iso8859-3,block=0x0000000000000c00,map=acorn,uid=', @ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRESOCT, @ANYRES8=0x0], 0x4, 0x6b1, &(0x7f00000015c0)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) 955.380153ms ago: executing program 5 (id=2368): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 887.265723ms ago: executing program 5 (id=2371): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') syz_usb_connect(0x6, 0x36, &(0x7f00000005c0)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 886.767423ms ago: executing program 6 (id=2372): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x565) syz_open_dev$loop(0x0, 0x8000000000000000, 0x48000) 864.606593ms ago: executing program 6 (id=2373): r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x20000000000001b7, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) preadv2(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) 828.650402ms ago: executing program 7 (id=2374): r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000100)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000980)='8', 0x1}], 0x1}, 0x4000001) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)="9878a47073b876824cb5ffa5fe21bc058c75a3be632fee95ce3506064b9128b47aecdd7d253024f4cd07d9ccbb4cd69c89382d0e1634d8c55ea63675b089fc951357154e580da02c14752bc34a7a", 0x4e}, {&(0x7f00000003c0)="936fa7273292ac0fad90f3ff09df52ec8abaedef66c4f175bf7f0b3b475d99e6c0810b1feb339270b023c2e045cdb6911f7fb924055ae3dfbce27281e4877b6268ddd802b2bd6f1210a3793e7d", 0x4d}, {&(0x7f0000001040)="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", 0x4e8}], 0x3, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x18}, 0x0) 332.215761ms ago: executing program 5 (id=2381): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) unshare(0x24060400) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000001bc0)=ANY=[@ANYBLOB="180000", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000026006bab9a3fe3d86e17aa31106b876c1d0000007ea60864160af36504001a0038001d004231a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb5b64f69853362ac3407173ec", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 268.794971ms ago: executing program 8 (id=2382): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r0}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 195.17633ms ago: executing program 5 (id=2383): r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xa, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast, @multicast2}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 194.78683ms ago: executing program 8 (id=2385): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x1, r2, 0xb, r0}, 0x10) 194.01085ms ago: executing program 1 (id=2386): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r3], 0x38}}, 0x0) 186.75656ms ago: executing program 8 (id=2387): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8f41c288d409ef0e169a340295f36d4b4", &(0x7f0000000280), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 168.9675ms ago: executing program 1 (id=2388): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x8b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000080), 0xff, 0x52d, &(0x7f0000000640)="$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") 145.402ms ago: executing program 8 (id=2389): syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x1000400, &(0x7f00000005c0)=ANY=[], 0xfd, 0x1bf, &(0x7f0000000940)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x11e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x8c7) lseek(r0, 0xfffffffffffffffc, 0x2) getdents(r0, 0x0, 0x54) 138.90562ms ago: executing program 1 (id=2390): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="190000000400000008000000ff"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 116.65502ms ago: executing program 8 (id=2391): r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) write$selinux_user(r0, &(0x7f0000000080)=ANY=[], 0x27) 92.11217ms ago: executing program 1 (id=2392): bpf$MAP_CREATE(0x0, &(0x7f0000002340)=ANY=[@ANYBLOB="1700"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_migrate_pages_start\x00', r1}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 74.5129ms ago: executing program 8 (id=2393): r0 = open(&(0x7f0000000380)='./file0\x00', 0xf6d149da9e169c4c, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 45.74774ms ago: executing program 1 (id=2394): r0 = socket(0x10, 0x3, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, {0xd}, {0xb, 0x1}, {0x4, 0xa}}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xd7, 0xfc, 0x200, 0xa, 0x0, 0x0, 0x7e}}, {0x4}}, {{0x1c, 0x1, {0x0, 0x4, 0x7, 0xa, 0x1, 0x4, 0x2}}, {0x4}}]}]}, 0x68}}, 0x0) 45.33042ms ago: executing program 5 (id=2395): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008900000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0x57) 0s ago: executing program 1 (id=2396): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) fchdir(r1) mknodat(0xffffffffffffff9c, &(0x7f00000005c0)='./file5\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file5\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x4) kernel console output (not intermixed with test programs): 2 [ 47.541997][ T4786] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 47.552866][ T4786] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 47.562916][ T4786] EXT4-fs (loop1): group descriptors corrupted! [ 47.571365][ T4780] EXT4-fs (loop5): orphan cleanup on readonly fs [ 47.614148][ T4780] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 47.646263][ T4780] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 47.653023][ T4780] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #13: comm syz.5.431: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 47.682167][ T4780] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.431: couldn't read orphan inode 13 (err -117) [ 47.702410][ T4780] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.735798][ T4780] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 47.747553][ T4780] EXT4-fs warning (device loop5): read_mmp_block:115: Error -117 while reading MMP block 2 [ 47.772985][ T4811] IPv6: NLM_F_CREATE should be specified when creating new route [ 47.777612][ T4807] loop2: detected capacity change from 0 to 512 [ 47.781149][ T4811] netlink: 1 bytes leftover after parsing attributes in process `syz.0.441'. [ 47.839141][ T4807] EXT4-fs: Ignoring removed orlov option [ 47.847300][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.892476][ T4823] netlink: 134780 bytes leftover after parsing attributes in process `syz.6.445'. [ 47.909858][ T4807] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.923786][ T4807] ext4 filesystem being mounted at /105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.958810][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.978659][ T4827] loop5: detected capacity change from 0 to 8192 [ 47.991953][ T4827] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.159958][ T4846] mmap: syz.5.452 (4846) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 48.231407][ T4848] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 48.237964][ T4848] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 48.246153][ T4848] vhci_hcd vhci_hcd.0: Device attached [ 48.260604][ T4848] vhci_hcd vhci_hcd.0: port 0 already used [ 48.281007][ T4849] vhci_hcd: connection closed [ 48.281982][ T40] vhci_hcd: stop threads [ 48.291229][ T40] vhci_hcd: release socket [ 48.295784][ T40] vhci_hcd: disconnect device [ 48.689691][ T4912] netlink: 'syz.2.477': attribute type 4 has an invalid length. [ 48.894772][ T4937] SELinux: Context is not valid (left unmapped). [ 48.939422][ T4944] xt_hashlimit: max too large, truncated to 1048576 [ 48.953796][ T4944] No such timeout policy "syz1" [ 48.968381][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.979042][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.988900][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.999468][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.009409][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.019928][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.029803][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.040441][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.050321][ T4946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.060956][ T4946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.127430][ T4950] netlink: 4 bytes leftover after parsing attributes in process `syz.0.496'. [ 49.197817][ T4957] loop0: detected capacity change from 0 to 512 [ 49.204571][ T4957] journal_path: Non-blockdev passed as './bus' [ 49.210793][ T4957] EXT4-fs: error: could not find journal device path [ 49.316084][ T4971] netlink: 'syz.6.505': attribute type 6 has an invalid length. [ 49.320612][ T4972] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.332524][ T4972] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.849170][ T5028] batadv_slave_1: entered promiscuous mode [ 49.872417][ T5027] batadv_slave_1: left promiscuous mode [ 49.895572][ T5030] usb usb1: usbfs: process 5030 (syz.0.522) did not claim interface 0 before use [ 50.527933][ T5095] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5095 comm=syz.2.550 [ 50.540390][ T5095] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5095 comm=syz.2.550 [ 50.656536][ T5111] bond1: entered promiscuous mode [ 50.661634][ T5111] bond1: entered allmulticast mode [ 50.667311][ T5111] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.678353][ T5111] bond1 (unregistering): Released all slaves [ 50.742836][ T5116] dummy0: entered promiscuous mode [ 50.749540][ T5116] dummy0: left promiscuous mode [ 50.834020][ T5121] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 51.102676][ T5156] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.393155][ T5182] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.510856][ T5195] netlink: 5 bytes leftover after parsing attributes in process `syz.2.587'. [ 51.520096][ T5195] netlink: 5 bytes leftover after parsing attributes in process `syz.2.587'. [ 51.610481][ T5203] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 51.821049][ T5229] loop1: detected capacity change from 0 to 512 [ 51.831266][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 51.831279][ T29] audit: type=1400 audit(1738698559.396:969): avc: denied { mount } for pid=5231 comm="syz.2.599" name="/" dev="ramfs" ino=10567 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 51.847160][ T5189] lo: entered promiscuous mode [ 51.875054][ T5189] tunl0: entered promiscuous mode [ 51.885163][ T5189] gre0: entered promiscuous mode [ 51.893488][ T5189] gretap0: entered promiscuous mode [ 51.900269][ T5189] erspan0: entered promiscuous mode [ 51.906790][ T5189] ip_vti0: entered promiscuous mode [ 51.913391][ T5189] ip6_vti0: entered promiscuous mode [ 51.926308][ T5189] sit0: entered promiscuous mode [ 51.932773][ T5229] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.946125][ T5189] ip6tnl0: entered promiscuous mode [ 51.952880][ T5229] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.962103][ T5189] ip6gre0: entered promiscuous mode [ 51.996275][ T5241] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 51.996361][ T29] audit: type=1400 audit(1738698559.566:970): avc: denied { load_policy } for pid=5239 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 52.016341][ T5189] syz_tun: entered promiscuous mode [ 52.024563][ T5244] netlink: 8 bytes leftover after parsing attributes in process `syz.5.603'. [ 52.038898][ T29] audit: type=1400 audit(1738698559.606:971): avc: denied { ioctl } for pid=5228 comm="syz.1.596" path="/136/file1/file2" dev="loop1" ino=16 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 52.063296][ T5241] SELinux: failed to load policy [ 52.074793][ T5189] ip6gretap0: entered promiscuous mode [ 52.087004][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.111659][ T5189] bridge0: entered promiscuous mode [ 52.113176][ T29] audit: type=1400 audit(1738698559.676:972): avc: denied { cpu } for pid=5246 comm="syz.6.604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 52.118679][ T5189] vcan0: entered promiscuous mode [ 52.153375][ T29] audit: type=1400 audit(1738698559.716:973): avc: denied { audit_write } for pid=5250 comm="syz.1.605" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 52.174564][ T29] audit: type=1107 audit(1738698559.716:974): pid=5250 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 52.183960][ T5189] team0: entered promiscuous mode [ 52.193052][ T5189] team_slave_0: entered promiscuous mode [ 52.198826][ T5189] team_slave_1: entered promiscuous mode [ 52.211912][ T5189] dummy0: entered promiscuous mode [ 52.219527][ T5189] nlmon0: entered promiscuous mode [ 52.227484][ T5189] caif0: entered promiscuous mode [ 52.232548][ T5189] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 52.249260][ T5255] netlink: 64 bytes leftover after parsing attributes in process `syz.1.608'. [ 52.258732][ T5249] netlink: 8 bytes leftover after parsing attributes in process `syz.2.606'. [ 52.297976][ T29] audit: type=1400 audit(1738698559.866:975): avc: denied { shutdown } for pid=5259 comm="syz.1.610" lport=49235 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 52.370823][ T29] audit: type=1400 audit(1738698559.926:976): avc: denied { setopt } for pid=5268 comm="syz.2.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 52.390451][ T29] audit: type=1400 audit(1738698559.926:977): avc: denied { create } for pid=5270 comm="syz.6.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 52.411499][ T29] audit: type=1400 audit(1738698559.936:978): avc: denied { connect } for pid=5270 comm="syz.6.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 52.499584][ T5273] hub 6-0:1.0: USB hub found [ 52.525974][ T5273] hub 6-0:1.0: 8 ports detected [ 52.534052][ T5286] netlink: 55631 bytes leftover after parsing attributes in process `syz.1.618'. [ 52.633819][ T5302] netlink: 'syz.1.623': attribute type 1 has an invalid length. [ 52.669991][ T5302] bond1: entered promiscuous mode [ 52.685309][ T5302] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.745449][ T5302] veth3: entered promiscuous mode [ 52.759423][ T5302] bond1: (slave veth3): making interface the new active one [ 52.765611][ T5320] sd 0:0:1:0: device reset [ 52.776680][ T5302] bond1: (slave veth3): Enslaving as an active interface with an up link [ 52.825798][ T5330] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 52.947473][ T5343] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 52.954909][ T5343] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 53.259418][ T5404] netlink: 4 bytes leftover after parsing attributes in process `syz.5.656'. [ 53.708700][ T5487] netlink: 60 bytes leftover after parsing attributes in process `syz.0.676'. [ 53.718004][ T5487] unsupported nlmsg_type 40 [ 53.725174][ T5491] loop5: detected capacity change from 0 to 1024 [ 53.733282][ T5491] EXT4-fs: Ignoring removed nobh option [ 53.738933][ T5491] EXT4-fs: Ignoring removed bh option [ 53.779101][ T5491] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.842225][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.938863][ T5519] serio: Serial port ptm0 [ 54.102261][ T5551] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.200569][ T5570] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 54.264965][ T5581] netlink: 104 bytes leftover after parsing attributes in process `syz.6.700'. [ 54.554276][ T5617] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 54.602813][ T5631] loop6: detected capacity change from 0 to 512 [ 54.640843][ T5631] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 54.657455][ T5631] EXT4-fs (loop6): orphan cleanup on readonly fs [ 54.664243][ T5631] EXT4-fs warning (device loop6): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.687616][ T5644] loop2: detected capacity change from 0 to 512 [ 54.732958][ T5644] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.746617][ T5631] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 54.751373][ T5656] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.762435][ T5631] EXT4-fs error (device loop6): ext4_orphan_get:1389: inode #16: comm syz.6.711: casefold flag without casefold feature [ 54.776318][ T5656] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.794898][ T5656] loop0: detected capacity change from 0 to 512 [ 54.801532][ T5631] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.711: couldn't read orphan inode 16 (err -117) [ 54.803424][ T5644] EXT4-fs warning (device loop2): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.830561][ T5656] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 54.835865][ T5631] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.917215][ T3297] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 54.928007][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.989494][ T5678] loop6: detected capacity change from 0 to 1024 [ 54.996881][ T5678] EXT4-fs: Ignoring removed nobh option [ 55.003798][ T5678] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.020035][ T5678] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #11: comm syz.6.721: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 55.048999][ T5678] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.721: couldn't read orphan inode 11 (err -117) [ 55.072964][ T5678] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.092414][ T5678] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.721: Invalid block bitmap block 0 in block_group 0 [ 55.132606][ T5678] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.721: Failed to acquire dquot type 0 [ 55.183856][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.459153][ T5727] IPv6: Can't replace route, no match found [ 55.620417][ T5747] loop2: detected capacity change from 0 to 512 [ 55.631241][ T5744] loop0: detected capacity change from 0 to 512 [ 55.670165][ T5747] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.692454][ T5747] ext4 filesystem being mounted at /162/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.706551][ T5744] EXT4-fs (loop0): orphan cleanup on readonly fs [ 55.726583][ T5758] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 55.736959][ T5744] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 55.749042][ T5758] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 55.790059][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.814007][ T5770] dummy0: entered promiscuous mode [ 55.823199][ T5770] macvtap1: entered promiscuous mode [ 55.828682][ T5770] macvtap1: entered allmulticast mode [ 55.834192][ T5770] dummy0: entered allmulticast mode [ 55.840796][ T5744] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 55.850667][ T5770] dummy0: left allmulticast mode [ 55.855765][ T5770] dummy0: left promiscuous mode [ 55.886370][ T5744] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.751: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 55.920228][ T5744] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.751: couldn't read orphan inode 13 (err -117) [ 55.944016][ T5744] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.999288][ T5744] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 56.048053][ T5744] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 2 [ 56.059468][ T5788] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 56.068459][ T5788] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 56.068520][ T5788] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 56.068547][ T5788] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 56.077855][ T5788] geneve2: entered promiscuous mode [ 56.077874][ T5788] geneve2: entered allmulticast mode [ 56.153625][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.191472][ T5804] capability: warning: `syz.0.760' uses deprecated v2 capabilities in a way that may be insecure [ 56.382548][ T5824] netlink: 3 bytes leftover after parsing attributes in process `syz.2.770'. [ 56.428258][ T5824] 1X: renamed from 60X [ 56.437029][ T5824] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 56.644148][ T5843] netlink: 44 bytes leftover after parsing attributes in process `syz.0.778'. [ 56.644970][ T5842] loop6: detected capacity change from 0 to 512 [ 56.690201][ T5842] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 56.716185][ T5842] EXT4-fs (loop6): 1 truncate cleaned up [ 56.761624][ T5854] netlink: 4 bytes leftover after parsing attributes in process `syz.1.785'. [ 56.771613][ T5842] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.791879][ T5842] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.780: corrupted in-inode xattr: overlapping e_value [ 56.796037][ T5852] loop0: detected capacity change from 0 to 2048 [ 56.825300][ T5842] EXT4-fs warning (device loop6): ext4_xattr_set_entry:1772: inode #15: comm syz.6.780: unable to update i_inline_off [ 56.836475][ T5852] EXT4-fs (loop0): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.837789][ T5842] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 56.866768][ T5860] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.780: corrupted in-inode xattr: overlapping e_value [ 56.893387][ T5863] loop5: detected capacity change from 0 to 2048 [ 56.900479][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 56.900492][ T29] audit: type=1400 audit(1738698564.476:1106): avc: denied { execute } for pid=5851 comm="syz.0.784" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 56.930642][ T29] audit: type=1400 audit(1738698564.476:1107): avc: denied { execute_no_trans } for pid=5851 comm="syz.0.784" path="/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 56.965868][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 56.980476][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.991686][ T5863] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.018680][ T29] audit: type=1400 audit(1738698564.586:1108): avc: denied { map } for pid=5862 comm="syz.5.788" path="/123/file1/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.041268][ T29] audit: type=1400 audit(1738698564.586:1109): avc: denied { execute } for pid=5862 comm="syz.5.788" path="/123/file1/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.080712][ T29] audit: type=1400 audit(1738698564.646:1110): avc: denied { ioctl } for pid=5862 comm="syz.5.788" path="/123/file1/bus" dev="loop5" ino=18 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.119890][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.177529][ T29] audit: type=1400 audit(1738698564.746:1111): avc: denied { ioctl } for pid=5877 comm="syz.5.793" path="socket:[12402]" dev="sockfs" ino=12402 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 57.327791][ T5884] loop1: detected capacity change from 0 to 8192 [ 57.427378][ T5896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.437998][ T5896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.447887][ T5896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.458446][ T5896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.468400][ T5896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.478917][ T5896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.488800][ T5896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.499313][ T5896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.509263][ T5896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.519738][ T5896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.542731][ T29] audit: type=1107 audit(1738698565.106:1112): pid=5897 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 57.606774][ T5905] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.615513][ T5905] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.651248][ T3377] IPVS: starting estimator thread 0... [ 57.745346][ T5910] IPVS: using max 2304 ests per chain, 115200 per kthread [ 58.152664][ T29] audit: type=1326 audit(1738698565.716:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.1.810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 58.180540][ T29] audit: type=1326 audit(1738698565.746:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.1.810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 58.204084][ T29] audit: type=1326 audit(1738698565.746:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.1.810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 58.387735][ T5944] netlink: 12 bytes leftover after parsing attributes in process `syz.6.821'. [ 58.419722][ T5940] loop2: detected capacity change from 0 to 8192 [ 58.483122][ T5952] netlink: 56 bytes leftover after parsing attributes in process `syz.5.825'. [ 58.586471][ T5962] program syz.2.829 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.693035][ T5974] loop5: detected capacity change from 0 to 1024 [ 58.721222][ T5974] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 58.723682][ T5974] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 58.723769][ T5974] EXT4-fs (loop5): orphan cleanup on readonly fs [ 58.723845][ T5974] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #3: comm syz.5.830: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 2(4), depth 0(0) [ 58.737015][ T5974] EXT4-fs (loop5): Remounting filesystem read-only [ 58.737044][ T5974] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 58.737118][ T5974] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 58.737533][ T5974] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.737644][ T5974] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 58.754126][ T5979] Cannot find add_set index 4 as target [ 58.780109][ T5974] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.026409][ T6004] loop6: detected capacity change from 0 to 512 [ 59.043747][ T6004] journal_path: Non-blockdev passed as './bus' [ 59.050122][ T6004] EXT4-fs: error: could not find journal device path [ 59.073889][ T6009] netlink: 8 bytes leftover after parsing attributes in process `syz.5.849'. [ 59.322969][ T6037] loop1: detected capacity change from 0 to 1024 [ 59.343787][ T6037] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 59.360585][ T6037] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 59.368856][ T6037] EXT4-fs (loop1): orphan cleanup on readonly fs [ 59.376681][ T6037] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #3: comm syz.1.858: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 2(4), depth 0(0) [ 59.395392][ T6037] EXT4-fs (loop1): Remounting filesystem read-only [ 59.402025][ T6037] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 59.416724][ T6037] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 59.425666][ T6037] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.510588][ T6037] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 59.518060][ T6037] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.629213][ T6059] loop1: detected capacity change from 0 to 512 [ 59.671441][ T6059] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.867: bg 0: block 248: padding at end of block bitmap is not set [ 59.695689][ T6059] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.867: Failed to acquire dquot type 1 [ 59.718873][ T6061] loop6: detected capacity change from 0 to 8192 [ 59.734459][ T6059] EXT4-fs (loop1): 1 truncate cleaned up [ 59.740844][ T6059] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.753672][ T6059] ext4 filesystem being mounted at /184/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.789606][ T6075] netlink: 8 bytes leftover after parsing attributes in process `syz.2.872'. [ 59.798552][ T6075] netlink: 8 bytes leftover after parsing attributes in process `syz.2.872'. [ 59.813138][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.849084][ T6081] loop6: detected capacity change from 0 to 1024 [ 59.882191][ T6081] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.915159][ T6089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.880'. [ 59.930431][ T6089] Zero length message leads to an empty skb [ 59.942732][ T6081] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.960113][ T6081] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 59.986640][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.084127][ T6110] block device autoloading is deprecated and will be removed. [ 60.105651][ T6110] syz.0.889: attempt to access beyond end of device [ 60.105651][ T6110] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 60.178310][ T6121] sd 0:0:1:0: device reset [ 60.450883][ T6150] netlink: 8 bytes leftover after parsing attributes in process `syz.0.907'. [ 60.459787][ T6150] netlink: 20 bytes leftover after parsing attributes in process `syz.0.907'. [ 60.709443][ T6178] sch_tbf: burst 1399 is lower than device veth0_to_team mtu (1514) ! [ 60.897742][ T6191] loop2: detected capacity change from 0 to 1024 [ 60.921918][ T6191] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.936129][ T6194] netlink: 40 bytes leftover after parsing attributes in process `syz.1.923'. [ 60.956571][ T6194] netlink: 40 bytes leftover after parsing attributes in process `syz.1.923'. [ 60.971742][ T6191] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 60.991864][ T6191] EXT4-fs (loop2): orphan cleanup on readonly fs [ 60.998344][ T6191] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #3: comm syz.2.921: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 2(4), depth 0(0) [ 61.017306][ T6191] EXT4-fs (loop2): Remounting filesystem read-only [ 61.023984][ T6191] EXT4-fs warning (device loop2): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 61.038813][ T6191] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 61.047558][ T6191] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 61.059972][ T6191] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 61.066997][ T6191] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.095725][ T6200] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 61.151175][ T6206] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6206 comm=syz.1.928 [ 61.163629][ T6206] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6206 comm=syz.1.928 [ 61.340490][ T6221] xt_hashlimit: max too large, truncated to 1048576 [ 61.361380][ T6221] Cannot find set identified by id 0 to match [ 61.375216][ T6223] syzkaller0: entered promiscuous mode [ 61.380813][ T6223] syzkaller0: entered allmulticast mode [ 61.494965][ T6233] netlink: 28 bytes leftover after parsing attributes in process `syz.2.942'. [ 61.504098][ T6233] netlink: 'syz.2.942': attribute type 7 has an invalid length. [ 61.511873][ T6233] netlink: 'syz.2.942': attribute type 8 has an invalid length. [ 61.519625][ T6233] netlink: 4 bytes leftover after parsing attributes in process `syz.2.942'. [ 61.546416][ T6236] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.564541][ T6233] erspan0: entered promiscuous mode [ 61.570911][ T6233] gretap0: entered promiscuous mode [ 61.586299][ T6233] erspan0: left promiscuous mode [ 61.592434][ T6233] gretap0: left promiscuous mode [ 61.760243][ T6256] loop6: detected capacity change from 0 to 8192 [ 61.929781][ T6274] loop5: detected capacity change from 0 to 256 [ 61.975449][ T6274] FAT-fs (loop5): Directory bread(block 1285) failed [ 62.034165][ T6278] SELinux: syz.6.963 (6278) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 62.480841][ T6318] I/O error, dev loop7, sector 7680 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 62.491978][ T6318] I/O error, dev loop7, sector 7936 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 62.521275][ T6318] I/O error, dev loop7, sector 7680 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 62.530775][ T6318] Buffer I/O error on dev loop7, logical block 960, async page read [ 62.564211][ T6317] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 62.573948][ T6317] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 62.582487][ T6317] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 62.590884][ T6317] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 62.599299][ T6317] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 62.607713][ T6317] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 62.616106][ T6317] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 62.624454][ T6317] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 62.632837][ T6317] Buffer I/O error on dev loop7, logical block 7, lost async page write [ 62.641245][ T6317] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 62.665377][ T6317] I/O error, dev loop7, sector 1024 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 62.682215][ T6317] I/O error, dev loop7, sector 2048 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 62.693825][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 62.693841][ T29] audit: type=1400 audit(1738698570.256:1217): avc: denied { read } for pid=6329 comm="syz.1.987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 62.721043][ T6317] I/O error, dev loop7, sector 3072 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 62.733888][ T6317] I/O error, dev loop7, sector 4096 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 62.759223][ T6317] I/O error, dev loop7, sector 5120 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 62.772616][ T6317] I/O error, dev loop7, sector 6144 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 62.830169][ T29] audit: type=1326 audit(1738698570.396:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6333 comm="syz.6.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd07c0cda9 code=0x7ffc0000 [ 62.853633][ T29] audit: type=1326 audit(1738698570.396:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6333 comm="syz.6.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7fbd07c0cda9 code=0x7ffc0000 [ 62.876980][ T29] audit: type=1326 audit(1738698570.396:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6333 comm="syz.6.990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd07c0cda9 code=0x7ffc0000 [ 62.902920][ T29] audit: type=1400 audit(1738698570.446:1221): avc: denied { ioctl } for pid=6339 comm="syz.1.999" path="socket:[13164]" dev="sockfs" ino=13164 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 62.989999][ T6348] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 63.002915][ T29] audit: type=1400 audit(1738698570.516:1222): avc: denied { write } for pid=6342 comm="syz.6.993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 63.028250][ T6350] netlink: 8 bytes leftover after parsing attributes in process `syz.6.996'. [ 63.067516][ T29] audit: type=1326 audit(1738698570.636:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.5.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 63.090971][ T29] audit: type=1326 audit(1738698570.636:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.5.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 63.193074][ T29] audit: type=1326 audit(1738698570.636:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.5.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 63.216609][ T29] audit: type=1326 audit(1738698570.636:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.5.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 63.308474][ T6373] xt_connbytes: Forcing CT accounting to be enabled [ 63.317264][ T6373] Cannot find add_set index 0 as target [ 63.389997][ T6382] loop5: detected capacity change from 0 to 512 [ 63.396699][ T6382] EXT4-fs: Ignoring removed nobh option [ 63.407130][ T6382] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.459433][ T6391] loop6: detected capacity change from 0 to 1024 [ 63.467362][ T6391] EXT4-fs: inline encryption not supported [ 63.473233][ T6391] EXT4-fs: Ignoring removed i_version option [ 63.485967][ T6391] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.493993][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.521340][ T6391] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.563462][ T6403] loop5: detected capacity change from 0 to 128 [ 63.573166][ T6403] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 63.586434][ T6403] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.603549][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.617399][ T3600] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 63.638494][ T6408] bond1: entered promiscuous mode [ 63.643916][ T6408] 8021q: adding VLAN 0 to HW filter on device bond1 [ 63.670568][ T6408] 8021q: adding VLAN 0 to HW filter on device bond2 [ 63.679721][ T6408] bond2: entered promiscuous mode [ 63.685928][ T6408] bond1: (slave bond2): Enslaving as an active interface with an up link [ 63.746927][ T6420] binfmt_misc: register: failed to install interpreter file ./file0 [ 63.765431][ T6422] loop6: detected capacity change from 0 to 1024 [ 63.779387][ T6422] EXT4-fs: Ignoring removed orlov option [ 63.785243][ T6422] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.948781][ T6437] loop2: detected capacity change from 0 to 8192 [ 63.962677][ T6437] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.160563][ T6477] netdevsim netdevsim6 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 64.169482][ T6477] netdevsim netdevsim6 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 64.178477][ T6477] netdevsim netdevsim6 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 64.187345][ T6477] netdevsim netdevsim6 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 64.235432][ T6477] geneve2: entered promiscuous mode [ 64.240785][ T6477] geneve2: entered allmulticast mode [ 64.471361][ T6509] dummy0: entered promiscuous mode [ 64.483759][ T6509] macvtap1: entered promiscuous mode [ 64.489170][ T6509] macvtap1: entered allmulticast mode [ 64.494721][ T6509] dummy0: entered allmulticast mode [ 64.503931][ T6509] dummy0: left allmulticast mode [ 64.509082][ T6509] dummy0: left promiscuous mode [ 64.541965][ T6511] netlink: 'syz.6.1068': attribute type 1 has an invalid length. [ 64.570300][ T6511] bond3: entered promiscuous mode [ 64.586379][ T6511] 8021q: adding VLAN 0 to HW filter on device bond3 [ 64.633215][ T6516] veth3: entered promiscuous mode [ 64.647975][ T6516] bond3: (slave veth3): making interface the new active one [ 64.671789][ T6516] bond3: (slave veth3): Enslaving as an active interface with an up link [ 64.791057][ T6533] loop5: detected capacity change from 0 to 2048 [ 64.836440][ T6533] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1 with error 28 [ 64.848773][ T6533] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.848773][ T6533] [ 64.858457][ T6533] EXT4-fs (loop5): Total free blocks count 0 [ 64.864529][ T6533] EXT4-fs (loop5): Free/Dirty block details [ 64.870495][ T6533] EXT4-fs (loop5): free_blocks=0 [ 64.875773][ T6533] EXT4-fs (loop5): dirty_blocks=0 [ 64.880888][ T6533] EXT4-fs (loop5): Block reservation details [ 64.887029][ T6533] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 64.894813][ T6550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.911420][ T6550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.000687][ T6563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.014031][ T6563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.044734][ T6575] loop6: detected capacity change from 0 to 512 [ 65.056723][ T6575] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.069840][ T6575] EXT4-fs error (device loop6): ext4_do_update_inode:5154: inode #2: comm syz.6.1095: corrupted inode contents [ 65.081872][ T6575] EXT4-fs error (device loop6): ext4_dirty_inode:6042: inode #2: comm syz.6.1095: mark_inode_dirty error [ 65.094426][ T6575] EXT4-fs error (device loop6): ext4_do_update_inode:5154: inode #2: comm syz.6.1095: corrupted inode contents [ 65.108072][ T6575] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #2: comm syz.6.1095: mark_inode_dirty error [ 65.346738][ T6614] loop1: detected capacity change from 0 to 512 [ 65.353513][ T6614] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.364470][ T6614] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc098, mo2=0002] [ 65.372523][ T6614] System zones: 1-12 [ 65.377012][ T6614] EXT4-fs (loop1): 1 truncate cleaned up [ 65.455213][ T6625] $H: renamed from bond0 (while UP) [ 65.466489][ T6625] $H: entered promiscuous mode [ 65.471562][ T6625] bond_slave_0: entered promiscuous mode [ 65.477397][ T6625] bond_slave_1: entered promiscuous mode [ 65.539999][ T6637] netlink: 'syz.2.1121': attribute type 1 has an invalid length. [ 65.574007][ T6640] loop5: detected capacity change from 0 to 256 [ 65.587316][ T6637] bond1: entered promiscuous mode [ 65.592676][ T6637] 8021q: adding VLAN 0 to HW filter on device bond1 [ 65.592847][ T6640] FAT-fs (loop5): bogus number of FAT sectors [ 65.605497][ T6640] FAT-fs (loop5): Can't find a valid FAT filesystem [ 65.637641][ T6637] veth3: entered promiscuous mode [ 65.652725][ T6637] bond1: (slave veth3): making interface the new active one [ 65.663489][ T6637] bond1: (slave veth3): Enslaving as an active interface with an up link [ 65.761730][ T6662] __nla_validate_parse: 4 callbacks suppressed [ 65.761749][ T6662] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1133'. [ 65.766113][ T6664] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.784511][ T6664] batadv_slave_0: entered promiscuous mode [ 65.837565][ T6670] loop2: detected capacity change from 0 to 512 [ 65.867666][ T6670] ext4 filesystem being mounted at /238/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.888674][ T6677] loop5: detected capacity change from 0 to 2048 [ 65.892731][ T6670] EXT4-fs (loop2): shut down requested (2) [ 65.902799][ T6670] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 65.913858][ T6670] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 65.924791][ T6670] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 66.152382][ T6730] block device autoloading is deprecated and will be removed. [ 66.168693][ T6732] Cannot find add_set index 4 as target [ 66.214171][ T6741] xt_hashlimit: max too large, truncated to 1048576 [ 66.222954][ T6743] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1170'. [ 66.223854][ T6741] No such timeout policy "syz1" [ 66.419722][ T6770] loop1: detected capacity change from 0 to 512 [ 66.427214][ T6770] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 66.438411][ T6770] EXT4-fs (loop1): 1 truncate cleaned up [ 66.492272][ T6781] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1186'. [ 66.507210][ T6777] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 66.522144][ T6777] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 67.085811][ T6837] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 67.112626][ T6837] vhci_hcd: invalid port number 23 [ 67.470042][ T6878] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 67.655655][ T6900] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1242'. [ 67.678015][ T6902] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1243'. [ 67.688845][ T6902] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1243'. [ 67.729496][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 67.729514][ T29] audit: type=1400 audit(1738698831.302:1442): avc: denied { write } for pid=6907 comm="syz.0.1246" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 68.044085][ T6935] bond2: entered promiscuous mode [ 68.049339][ T6935] bond2: entered allmulticast mode [ 68.056554][ T6935] 8021q: adding VLAN 0 to HW filter on device bond2 [ 68.077395][ T6935] bond2 (unregistering): Released all slaves [ 68.086953][ T6938] netlink: 'syz.5.1257': attribute type 3 has an invalid length. [ 68.113314][ T29] audit: type=1400 audit(1738698831.682:1443): avc: denied { read } for pid=6939 comm="syz.5.1259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.231775][ T29] audit: type=1400 audit(1738698831.802:1444): avc: denied { accept } for pid=6950 comm="syz.0.1264" lport=55194 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.255866][ T29] audit: type=1400 audit(1738698831.802:1445): avc: denied { setopt } for pid=6950 comm="syz.0.1264" lport=55194 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 68.324124][ T6961] pim6reg: entered allmulticast mode [ 68.331820][ T6961] pim6reg: left allmulticast mode [ 68.507379][ T6978] loop1: detected capacity change from 0 to 512 [ 68.527412][ T6978] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:164: inode #15: comm syz.1.1275: inline data xattr refers to an external xattr inode [ 68.542968][ T6978] EXT4-fs (loop1): Remounting filesystem read-only [ 68.550337][ T6978] EXT4-fs mount: 14 callbacks suppressed [ 68.550355][ T6978] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.568199][ T6978] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 68.575145][ T6978] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.617562][ T6982] smc: net device bond0 applied user defined pnetid S [ 68.624773][ T6982] smc: net device bond0 erased user defined pnetid S [ 68.645148][ T29] audit: type=1400 audit(1738698832.212:1446): avc: denied { write } for pid=6983 comm="syz.2.1277" path="socket:[15192]" dev="sockfs" ino=15192 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.788789][ T7000] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1285'. [ 68.816247][ T7004] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1288'. [ 69.024734][ T7033] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 69.105493][ T29] audit: type=1400 audit(1738698832.682:1447): avc: denied { setopt } for pid=7046 comm="syz.5.1305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 69.190925][ T29] audit: type=1326 audit(1738698832.762:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7055 comm="syz.2.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ed9dbcda9 code=0x7ffc0000 [ 69.214485][ T29] audit: type=1326 audit(1738698832.762:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7055 comm="syz.2.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7ed9dbcda9 code=0x7ffc0000 [ 69.237987][ T29] audit: type=1326 audit(1738698832.762:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7055 comm="syz.2.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7ed9dbcde3 code=0x7ffc0000 [ 69.262462][ T7056] loop2: detected capacity change from 0 to 164 [ 69.273106][ T29] audit: type=1326 audit(1738698832.762:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7055 comm="syz.2.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7ed9dbb85f code=0x7ffc0000 [ 69.553327][ T7099] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 69.561616][ T7099] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 69.615116][ T7109] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1334'. [ 69.628570][ T7106] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 69.852391][ T7142] netlink: 'syz.0.1359': attribute type 5 has an invalid length. [ 69.854209][ T7140] loop2: detected capacity change from 0 to 256 [ 69.876599][ T7140] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 69.898765][ T7140] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 69.907482][ T7140] FAT-fs (loop2): Filesystem has been set read-only [ 69.931302][ T7147] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 69.940196][ T7147] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 69.949017][ T7147] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 69.957850][ T7147] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 69.974214][ T7147] geneve2: entered promiscuous mode [ 69.979553][ T7147] geneve2: entered allmulticast mode [ 69.992696][ T7150] netlink: 3 bytes leftover after parsing attributes in process `syz.5.1363'. [ 70.034488][ T7150] 0X: renamed from caif0 [ 70.056171][ T7150] 0X: entered allmulticast mode [ 70.061430][ T7150] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 70.228131][ T7141] lo: entered promiscuous mode [ 70.233569][ T7141] tunl0: entered promiscuous mode [ 70.235036][ T7159] infiniband syz!: set active [ 70.243454][ T7159] infiniband syz!: added team_slave_0 [ 70.246343][ T7141] gre0: entered promiscuous mode [ 70.261022][ T7141] gretap0: entered promiscuous mode [ 70.273374][ T7159] RDS/IB: syz!: added [ 70.279484][ T7159] smc: adding ib device syz! with port count 1 [ 70.286782][ T7141] erspan0: entered promiscuous mode [ 70.293182][ T7141] ip_vti0: entered promiscuous mode [ 70.298625][ T7167] loop2: detected capacity change from 0 to 512 [ 70.299728][ T7141] ip6_vti0: entered promiscuous mode [ 70.311747][ T7141] sit0: entered promiscuous mode [ 70.312174][ T7159] smc: ib device syz! port 1 has pnetid [ 70.317787][ T7141] ip6tnl0: entered promiscuous mode [ 70.329259][ T7141] ip6gre0: entered promiscuous mode [ 70.336043][ T7141] syz_tun: entered promiscuous mode [ 70.342488][ T7141] ip6gretap0: entered promiscuous mode [ 70.350684][ T7141] bridge0: entered promiscuous mode [ 70.357099][ T7141] vcan0: entered promiscuous mode [ 70.361975][ T7167] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.363644][ T7141] 8021q: adding VLAN 0 to HW filter on device $H [ 70.374910][ T7167] ext4 filesystem being mounted at /288/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.385069][ T7141] team0: entered promiscuous mode [ 70.396873][ T7141] team_slave_0: entered promiscuous mode [ 70.402791][ T7141] team_slave_1: entered promiscuous mode [ 70.429299][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.443654][ T7141] dummy0: entered promiscuous mode [ 70.456460][ T7141] nlmon0: entered promiscuous mode [ 70.463482][ T7141] caif0: entered promiscuous mode [ 70.468775][ T7141] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 70.531878][ T7176] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 70.615079][ T7183] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 70.805133][ T7212] 9pnet: Could not find request transport: t [ 70.863598][ T7223] $H: renamed from bond0 (while UP) [ 70.877225][ T7223] $H: entered promiscuous mode [ 70.882319][ T7223] bond_slave_0: entered promiscuous mode [ 70.888267][ T7223] bond_slave_1: entered promiscuous mode [ 71.094103][ T7250] loop1: detected capacity change from 0 to 1024 [ 71.118396][ T7250] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.133728][ T7250] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 71.239342][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.263186][ T7259] loop1: detected capacity change from 0 to 1024 [ 71.270897][ T7259] EXT4-fs: inline encryption not supported [ 71.276796][ T7259] EXT4-fs: Ignoring removed i_version option [ 71.283563][ T7259] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.307052][ T7259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.360100][ T7264] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 71.372910][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.479440][ T7280] __nla_validate_parse: 1 callbacks suppressed [ 71.479530][ T7280] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1406'. [ 71.572854][ T7293] : renamed from bond_slave_0 (while UP) [ 71.647541][ T7304] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1417'. [ 71.656592][ T7304] tipc: Started in network mode [ 71.661521][ T7304] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 71.674261][ T7304] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 71.682541][ T7304] tipc: Enabled bearer , priority 10 [ 71.758823][ T7319] netlink: 'syz.6.1424': attribute type 1 has an invalid length. [ 71.782320][ T7324] netlink: 100 bytes leftover after parsing attributes in process `syz.1.1426'. [ 71.814390][ T7329] loop5: detected capacity change from 0 to 512 [ 71.822608][ T7329] EXT4-fs error (device loop5): ext4_find_inline_data_nolock:164: inode #15: comm syz.5.1430: inline data xattr refers to an external xattr inode [ 71.839485][ T7329] EXT4-fs (loop5): Remounting filesystem read-only [ 71.846545][ T7329] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.859722][ T7329] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 71.867062][ T7329] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.902792][ T7340] loop5: detected capacity change from 0 to 256 [ 71.920769][ T7343] netlink: 'syz.1.1434': attribute type 6 has an invalid length. [ 71.962093][ T7350] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1439'. [ 71.973169][ T7350] 0XD: renamed from gretap0 (while UP) [ 71.983695][ T7350] 0XD: entered allmulticast mode [ 71.986707][ T7349] xt_hashlimit: max too large, truncated to 1048576 [ 71.992380][ T7350] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 72.051286][ T7349] No such timeout policy "syz1" [ 72.238889][ T7374] loop2: detected capacity change from 0 to 512 [ 72.250036][ T7374] EXT4-fs error (device loop2): ext4_find_inline_data_nolock:164: inode #15: comm syz.2.1444: inline data xattr refers to an external xattr inode [ 72.268703][ T7374] EXT4-fs (loop2): Remounting filesystem read-only [ 72.275683][ T7374] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.288780][ T7374] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 72.296743][ T7374] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.363420][ T7391] No such timeout policy "syz0" [ 72.651132][ T7413] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1474'. [ 72.660372][ T7414] loop6: detected capacity change from 0 to 512 [ 72.661753][ T7413] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1474'. [ 72.675825][ T7413] bridge_slave_1: left allmulticast mode [ 72.681502][ T7413] bridge_slave_1: left promiscuous mode [ 72.681984][ T7414] EXT4-fs error (device loop6): ext4_find_inline_data_nolock:164: inode #15: comm syz.6.1464: inline data xattr refers to an external xattr inode [ 72.687222][ T7413] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.701892][ T3358] tipc: Node number set to 1 [ 72.714234][ T7414] EXT4-fs (loop6): Remounting filesystem read-only [ 72.721191][ T7413] bridge_slave_0: left allmulticast mode [ 72.721291][ T7414] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.726903][ T7413] bridge_slave_0: left promiscuous mode [ 72.739050][ T7414] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 72.744697][ T7413] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.751587][ T7414] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.796054][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 72.796095][ T29] audit: type=1400 audit(1738698836.362:1555): avc: denied { read } for pid=7418 comm="syz.1.1466" path="socket:[16029]" dev="sockfs" ino=16029 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 72.961832][ T29] audit: type=1326 audit(1738698836.532:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7433 comm="syz.6.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd07c0cda9 code=0x7ffc0000 [ 73.021313][ T29] audit: type=1326 audit(1738698836.562:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7433 comm="syz.6.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fbd07c0cda9 code=0x7ffc0000 [ 73.044880][ T29] audit: type=1326 audit(1738698836.562:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7433 comm="syz.6.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd07c0cda9 code=0x7ffc0000 [ 73.068367][ T29] audit: type=1326 audit(1738698836.562:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7433 comm="syz.6.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7fbd07c0cda9 code=0x7ffc0000 [ 73.091835][ T29] audit: type=1326 audit(1738698836.562:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7433 comm="syz.6.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd07c0cda9 code=0x7ffc0000 [ 73.188974][ T29] audit: type=1326 audit(1738698836.762:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7458 comm="syz.1.1485" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x0 [ 73.363770][ T7477] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 73.380278][ T29] audit: type=1400 audit(1738698836.952:1562): avc: denied { accept } for pid=7478 comm="syz.2.1495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 73.400757][ T7479] sit0: entered promiscuous mode [ 73.410087][ T7479] netlink: 'syz.2.1495': attribute type 1 has an invalid length. [ 73.417875][ T7479] netlink: 1 bytes leftover after parsing attributes in process `syz.2.1495'. [ 73.429156][ T7483] netlink: 'syz.0.1497': attribute type 3 has an invalid length. [ 73.492055][ T7489] syzkaller0: entered promiscuous mode [ 73.497790][ T7489] syzkaller0: entered allmulticast mode [ 74.004370][ T29] audit: type=1400 audit(1738698837.572:1563): avc: denied { write } for pid=7526 comm="syz.2.1517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 74.065211][ T29] audit: type=1400 audit(1738698837.632:1564): avc: denied { read write } for pid=7530 comm="syz.1.1521" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 74.129489][ T7539] loop5: detected capacity change from 0 to 512 [ 74.143490][ T7539] EXT4-fs: inline encryption not supported [ 74.161564][ T7543] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1525'. [ 74.181752][ T7539] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.199967][ T7539] ext4 filesystem being mounted at /241/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.199996][ T7543] bridge0: port 3(batadv1) entered blocking state [ 74.217010][ T7543] bridge0: port 3(batadv1) entered disabled state [ 74.223692][ T7543] batadv1: entered allmulticast mode [ 74.229586][ T7543] batadv1: entered promiscuous mode [ 74.244723][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.324319][ T7559] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.555896][ T7577] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 74.682155][ T7591] pim6reg: entered allmulticast mode [ 74.705401][ T55] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 74.714729][ T55] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 74.722691][ T7595] batadv1: entered promiscuous mode [ 74.731810][ T7595] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 74.746129][ T7591] pim6reg: left allmulticast mode [ 74.814581][ T7603] loop5: detected capacity change from 0 to 512 [ 74.821849][ T7603] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 74.861368][ T7603] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.881305][ T7603] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #2: comm syz.5.1554: corrupted inode contents [ 74.914563][ T7603] EXT4-fs error (device loop5): ext4_dirty_inode:6042: inode #2: comm syz.5.1554: mark_inode_dirty error [ 74.926195][ T7603] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #2: comm syz.5.1554: corrupted inode contents [ 75.005456][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.109443][ T7643] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1573'. [ 75.219037][ T7665] loop1: detected capacity change from 0 to 256 [ 75.249218][ T7663] bond0: entered promiscuous mode [ 75.254303][ T7663] bond0: entered allmulticast mode [ 75.259826][ T7663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.282160][ T7663] bond0 (unregistering): Released all slaves [ 75.298883][ T7665] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 75.339524][ T7675] loop5: detected capacity change from 0 to 2048 [ 75.396982][ T7675] loop5: p1 < > p4 [ 75.405281][ T7675] loop5: p4 size 8388608 extends beyond EOD, truncated [ 75.445001][ T7685] loop2: detected capacity change from 0 to 512 [ 75.479554][ T7685] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.492782][ T7685] ext4 filesystem being mounted at /340/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.542476][ T7697] loop1: detected capacity change from 0 to 4096 [ 75.552309][ T3297] EXT4-fs error (device loop2): ext4_readdir:261: inode #12: block 31: comm syz-executor: path /340/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.575464][ T3297] EXT4-fs error (device loop2): ext4_empty_dir:3135: inode #12: block 31: comm syz-executor: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.596425][ T3297] EXT4-fs error (device loop2): ext4_readdir:261: inode #12: block 31: comm syz-executor: path /340/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.599438][ T7697] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.631342][ T3297] EXT4-fs error (device loop2): ext4_empty_dir:3135: inode #12: block 31: comm syz-executor: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.657208][ T3297] EXT4-fs error (device loop2): ext4_readdir:261: inode #12: block 31: comm syz-executor: path /340/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.685488][ T3297] EXT4-fs error (device loop2): ext4_empty_dir:3135: inode #12: block 31: comm syz-executor: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.706395][ T3297] EXT4-fs error (device loop2): ext4_readdir:261: inode #12: block 31: comm syz-executor: path /340/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.729026][ T3297] EXT4-fs error (device loop2): ext4_empty_dir:3135: inode #12: block 31: comm syz-executor: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.750278][ T3297] EXT4-fs error (device loop2): ext4_readdir:261: inode #12: block 31: comm syz-executor: path /340/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.772542][ T3297] EXT4-fs error (device loop2): ext4_empty_dir:3135: inode #12: block 31: comm syz-executor: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 75.845110][ T7713] IPv6: Can't replace route, no match found [ 75.887432][ T7716] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 75.943606][ T7722] smc: net device bond0 applied user defined pnetid S [ 75.951173][ T7722] smc: net device bond0 erased user defined pnetid S [ 76.047617][ T7698] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.283151][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.385040][ T7744] chnl_net:caif_netlink_parms(): no params data found [ 76.521865][ T7744] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.529072][ T7744] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.536484][ T7744] bridge_slave_0: entered allmulticast mode [ 76.543075][ T7744] bridge_slave_0: entered promiscuous mode [ 76.560012][ T7744] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.567191][ T7744] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.574339][ T7744] bridge_slave_1: entered allmulticast mode [ 76.580830][ T7744] bridge_slave_1: entered promiscuous mode [ 76.621692][ T7772] macvtap1: entered promiscuous mode [ 76.627193][ T7772] macvtap1: entered allmulticast mode [ 76.632588][ T7772] dummy0: entered allmulticast mode [ 76.662415][ T7772] dummy0: left allmulticast mode [ 76.682422][ T7744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.695293][ T7782] netlink: 140 bytes leftover after parsing attributes in process `syz.1.1623'. [ 76.720365][ T7782] netlink: 140 bytes leftover after parsing attributes in process `syz.1.1623'. [ 76.749257][ T7744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.816819][ T7744] team0: Port device team_slave_0 added [ 76.834776][ T7744] team0: Port device team_slave_1 added [ 76.897555][ T7744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.904547][ T7744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.930690][ T7744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.985233][ T7744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.992205][ T7744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.018298][ T7744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.103155][ T7744] hsr_slave_0: entered promiscuous mode [ 77.111038][ T7744] hsr_slave_1: entered promiscuous mode [ 77.120854][ T7744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.137695][ T7811] Invalid ELF header magic: != ELF [ 77.154507][ T7744] Cannot create hsr debugfs directory [ 77.339462][ T7744] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 77.353431][ T7744] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 77.373101][ T7744] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 77.388397][ T7744] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 77.487507][ T7744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.525474][ T7744] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.537960][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.545114][ T3315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.565347][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.572519][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.689587][ T7744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.890841][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 77.890855][ T29] audit: type=1326 audit(1738698841.462:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 77.895145][ T7744] veth0_vlan: entered promiscuous mode [ 77.897043][ T29] audit: type=1326 audit(1738698841.462:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 77.937842][ T7744] veth1_vlan: entered promiscuous mode [ 77.978896][ T7744] veth0_macvtap: entered promiscuous mode [ 77.984921][ T29] audit: type=1326 audit(1738698841.532:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 77.996471][ T7744] veth1_macvtap: entered promiscuous mode [ 78.008465][ T29] audit: type=1326 audit(1738698841.532:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 78.021251][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.037509][ T29] audit: type=1326 audit(1738698841.532:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 78.037545][ T29] audit: type=1326 audit(1738698841.532:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 78.048122][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.071351][ T29] audit: type=1326 audit(1738698841.542:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 78.071383][ T29] audit: type=1326 audit(1738698841.542:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 78.094845][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.104601][ T29] audit: type=1326 audit(1738698841.542:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 78.104628][ T29] audit: type=1326 audit(1738698841.542:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7911 comm="syz.5.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 78.128003][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.218839][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.229330][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.239204][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.249670][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.263692][ T7744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.286634][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.297168][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.307286][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.310439][ T7927] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1679'. [ 78.317763][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.317778][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.317796][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.317813][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.317828][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.317933][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.388219][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.399271][ T7744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.407779][ T7744] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.416580][ T7744] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.425417][ T7744] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.434160][ T7744] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.525261][ T7943] loop7: detected capacity change from 0 to 2048 [ 78.537561][ T7943] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.612210][ T7943] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 78.630497][ T7943] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 78.643225][ T7943] EXT4-fs (loop7): This should not happen!! Data will be lost [ 78.643225][ T7943] [ 78.652929][ T7943] EXT4-fs (loop7): Total free blocks count 0 [ 78.659006][ T7943] EXT4-fs (loop7): Free/Dirty block details [ 78.665031][ T7943] EXT4-fs (loop7): free_blocks=2415919104 [ 78.665345][ T7953] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1686'. [ 78.670774][ T7943] EXT4-fs (loop7): dirty_blocks=2160 [ 78.684921][ T7943] EXT4-fs (loop7): Block reservation details [ 78.690960][ T7943] EXT4-fs (loop7): i_reserved_data_blocks=135 [ 79.176785][ T3315] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 94 with error 28 [ 79.553827][ T7987] Process accounting resumed [ 79.675844][ T8002] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1709'. [ 79.769622][ T1035] kernel read not supported for file /input/event0 (pid: 1035 comm: kworker/0:2) [ 80.100609][ T8042] loop1: detected capacity change from 0 to 128 [ 80.107949][ T8042] FAT-fs (loop1): bogus logical sector size 0 [ 80.114038][ T8042] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 80.123547][ T8042] FAT-fs (loop1): Can't find a valid FAT filesystem [ 80.138759][ T8045] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1729'. [ 80.294640][ T8061] netlink: 'syz.1.1737': attribute type 1 has an invalid length. [ 80.352345][ T8067] loop5: detected capacity change from 0 to 512 [ 80.360287][ T8067] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 80.371831][ T8067] EXT4-fs (loop5): 1 truncate cleaned up [ 80.378186][ T8067] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.391960][ T8067] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.605820][ T8103] SELinux: policydb version 0 does not match my version range 15-34 [ 80.614167][ T8103] SELinux: failed to load policy [ 80.709237][ T8117] loop6: detected capacity change from 0 to 256 [ 80.721888][ T8117] Invalid ELF header magic: != ELF [ 80.748994][ T8124] loop6: detected capacity change from 0 to 164 [ 80.760746][ T8124] syz.6.1754: attempt to access beyond end of device [ 80.760746][ T8124] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 80.774737][ T8124] syz.6.1754: attempt to access beyond end of device [ 80.774737][ T8124] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 80.810724][ T8132] SELinux: syz.6.1755 (8132) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 81.026285][ T8168] loop6: detected capacity change from 0 to 512 [ 81.033386][ T8168] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 81.045083][ T8168] EXT4-fs (loop6): 1 truncate cleaned up [ 81.051425][ T8168] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.066891][ T8168] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 81.213582][ T8196] loop1: detected capacity change from 0 to 512 [ 81.228410][ T8196] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.241834][ T8196] ext4 filesystem being mounted at /379/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.342186][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.574317][ T8262] vhci_hcd: default hub control req: 800c v0000 i0000 l0 [ 81.611679][ T8256] loop1: detected capacity change from 0 to 8192 [ 81.692160][ T3373] kernel read not supported for file /input/event0 (pid: 3373 comm: kworker/1:3) [ 81.884458][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.902421][ T8295] loop6: detected capacity change from 0 to 256 [ 82.204682][ T8318] loop5: detected capacity change from 0 to 1024 [ 82.207448][ T8318] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 82.222031][ T8318] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.264898][ T8322] loop1: detected capacity change from 0 to 128 [ 82.274462][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.305979][ T8325] loop5: detected capacity change from 0 to 2048 [ 82.314512][ T8327] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 82.345988][ T8325] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.375136][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.480730][ T8339] loop5: detected capacity change from 0 to 512 [ 82.491890][ T8341] loop1: detected capacity change from 0 to 1024 [ 82.511947][ T8341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.512999][ T8339] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.538577][ T8339] ext4 filesystem being mounted at /308/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.558920][ T8339] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 82.559151][ T8339] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 17 with error 28 [ 82.559173][ T8339] EXT4-fs (loop5): This should not happen!! Data will be lost [ 82.559173][ T8339] [ 82.559267][ T8339] EXT4-fs (loop5): Total free blocks count 0 [ 82.559280][ T8339] EXT4-fs (loop5): Free/Dirty block details [ 82.607829][ T8339] EXT4-fs (loop5): free_blocks=39626 [ 82.607919][ T8339] EXT4-fs (loop5): dirty_blocks=17 [ 82.607934][ T8339] EXT4-fs (loop5): Block reservation details [ 82.607948][ T8339] EXT4-fs (loop5): i_reserved_data_blocks=17 [ 82.609696][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.679320][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.702622][ T8351] loop1: detected capacity change from 0 to 1024 [ 82.703339][ T8351] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 82.720882][ T8351] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.764268][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.809641][ T8360] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8360 comm=syz.1.1819 [ 82.827852][ T8356] loop5: detected capacity change from 0 to 8192 [ 82.870753][ T8364] macsec1: entered allmulticast mode [ 82.876150][ T8364] macvlan0: entered allmulticast mode [ 82.881552][ T8364] veth1_vlan: entered allmulticast mode [ 82.901792][ T8364] macvlan0: left allmulticast mode [ 82.907002][ T8364] veth1_vlan: left allmulticast mode [ 82.920368][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 82.920399][ T29] audit: type=1326 audit(1738698846.492:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8365 comm="syz.7.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05628cda9 code=0x7ffc0000 [ 82.950433][ T29] audit: type=1326 audit(1738698846.492:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8365 comm="syz.7.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05628cda9 code=0x7ffc0000 [ 82.977422][ T29] audit: type=1400 audit(1738698846.502:1852): avc: denied { connect } for pid=8367 comm="syz.5.1822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 82.997604][ T29] audit: type=1326 audit(1738698846.522:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8365 comm="syz.7.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd05628cda9 code=0x7ffc0000 [ 83.021408][ T29] audit: type=1326 audit(1738698846.522:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8365 comm="syz.7.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05628cda9 code=0x7ffc0000 [ 83.045291][ T29] audit: type=1326 audit(1738698846.522:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8365 comm="syz.7.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05628cda9 code=0x7ffc0000 [ 83.068894][ T29] audit: type=1326 audit(1738698846.522:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8365 comm="syz.7.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fd05628cda9 code=0x7ffc0000 [ 83.092462][ T29] audit: type=1326 audit(1738698846.522:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8365 comm="syz.7.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05628cda9 code=0x7ffc0000 [ 83.116276][ T29] audit: type=1326 audit(1738698846.522:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8365 comm="syz.7.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd05628cda9 code=0x7ffc0000 [ 83.140072][ T29] audit: type=1326 audit(1738698846.522:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8365 comm="syz.7.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fd05628cda9 code=0x7ffc0000 [ 83.371592][ T8394] loop7: detected capacity change from 0 to 1764 [ 83.410077][ T8408] 9pnet: p9_errstr2errno: server reported unknown error @Nd [ 83.489321][ T8416] loop5: detected capacity change from 0 to 512 [ 83.521944][ T8416] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.563323][ T8416] ext4 filesystem being mounted at /318/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.608176][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.632456][ T8432] loop7: detected capacity change from 0 to 512 [ 83.652946][ T8432] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.706892][ T8432] EXT4-fs error (device loop7): ext4_acquire_dquot:6927: comm syz.7.1854: Failed to acquire dquot type 0 [ 83.738928][ T8432] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 83.753788][ T8444] loop6: detected capacity change from 0 to 512 [ 83.762857][ T8444] EXT4-fs: Ignoring removed i_version option [ 83.768964][ T8444] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.793664][ T8432] EXT4-fs (loop7): 1 truncate cleaned up [ 83.804022][ T8432] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.858656][ T8444] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 83.870423][ T8451] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1862'. [ 83.926450][ T8444] EXT4-fs (loop6): 1 truncate cleaned up [ 83.932715][ T8444] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.947644][ T8453] loop1: detected capacity change from 0 to 1024 [ 83.961679][ T8453] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.984453][ T8453] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 83.993354][ T8453] EXT4-fs (loop1): orphan cleanup on readonly fs [ 84.000424][ T8453] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 84.011097][ T8453] EXT4-fs (loop1): Remounting filesystem read-only [ 84.017835][ T8453] EXT4-fs (loop1): 1 orphan inode deleted [ 84.061366][ T8453] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 84.063339][ T7744] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.075758][ T8453] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 84.090532][ T8453] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.091280][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.134173][ T8463] loop7: detected capacity change from 0 to 128 [ 84.246255][ T8475] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.265473][ T8475] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.565845][ T8499] loop6: detected capacity change from 0 to 512 [ 84.576996][ T8499] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.592477][ T8499] ext4 filesystem being mounted at /351/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.596877][ T8503] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1884'. [ 84.612773][ T8503] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (192) [ 84.635633][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.751178][ T8518] loop6: detected capacity change from 0 to 1024 [ 84.768997][ T8518] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.810468][ T8522] loop7: detected capacity change from 0 to 128 [ 84.810876][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881272e0600: rx timeout, send abort [ 84.825008][ C0] vcan0: j1939_tp_rxtimer: 0xffff888118263c00: rx timeout, send abort [ 84.833285][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8881272e0600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.847575][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888118263c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.194325][ T8518] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 85.211106][ T8518] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 85.223653][ T8518] EXT4-fs (loop6): This should not happen!! Data will be lost [ 85.223653][ T8518] [ 85.233488][ T8518] EXT4-fs (loop6): Total free blocks count 0 [ 85.239624][ T8518] EXT4-fs (loop6): Free/Dirty block details [ 85.245565][ T8518] EXT4-fs (loop6): free_blocks=68451041280 [ 85.251489][ T8518] EXT4-fs (loop6): dirty_blocks=16384 [ 85.256897][ T8518] EXT4-fs (loop6): Block reservation details [ 85.262927][ T8518] EXT4-fs (loop6): i_reserved_data_blocks=1024 [ 85.272917][ T8523] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 356 with max blocks 120 with error 28 [ 85.417709][ T8535] loop7: detected capacity change from 0 to 128 [ 85.453319][ T8535] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 85.461231][ T8535] FAT-fs (loop7): Filesystem has been set read-only [ 85.469802][ T8535] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 85.478512][ T8535] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 85.756469][ T8572] xt_connbytes: Forcing CT accounting to be enabled [ 85.771203][ T8572] Cannot find add_set index 0 as target [ 85.936991][ T8599] netlink: 'syz.6.1926': attribute type 3 has an invalid length. [ 85.979324][ T8605] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1931'. [ 86.275070][ T8627] macvtap1: entered promiscuous mode [ 86.280557][ T8627] macvtap1: entered allmulticast mode [ 86.286006][ T8627] dummy0: entered allmulticast mode [ 86.302802][ T8627] dummy0: left allmulticast mode [ 86.341330][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.348872][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.356367][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x2 [ 86.363859][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.371317][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.378903][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.386455][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.393855][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.401281][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.408726][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.416184][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.423588][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.431071][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.438501][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.445941][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.453317][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.460722][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.468141][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.475589][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.482976][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.490427][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.497899][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.505313][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.512828][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.520221][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.527625][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.535048][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.542442][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.549945][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.557346][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.564721][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.572130][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.579539][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.586928][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.594318][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.601713][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.609102][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.616583][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.624087][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.631482][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.638912][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.650903][ T8637] siw: device registration error -23 [ 86.658070][ T8] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 86.738401][ T8650] loop6: detected capacity change from 0 to 1024 [ 86.745460][ T8650] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.756709][ T8650] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c119, mo2=0002] [ 86.772251][ T8650] System zones: 0-1, 3-12 [ 86.785420][ T8650] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.827383][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.850748][ T8668] netlink: 'syz.6.1960': attribute type 3 has an invalid length. [ 86.935104][ T8680] Process accounting resumed [ 87.188930][ T8705] loop7: detected capacity change from 0 to 512 [ 87.190452][ T8706] macvlan3: entered promiscuous mode [ 87.202563][ T8706] bridge0: port 3(macvlan3) entered blocking state [ 87.202632][ T8705] EXT4-fs: Ignoring removed i_version option [ 87.202656][ T8705] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.209194][ T8706] bridge0: port 3(macvlan3) entered disabled state [ 87.230220][ T8706] macvlan3: entered allmulticast mode [ 87.235633][ T8706] bridge0: entered allmulticast mode [ 87.241555][ T8705] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 87.254805][ T8705] EXT4-fs (loop7): 1 truncate cleaned up [ 87.261128][ T8705] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.273567][ T8706] macvlan3: left allmulticast mode [ 87.278729][ T8706] bridge0: left allmulticast mode [ 87.314363][ T7744] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.418102][ T8717] SELinux: security_context_str_to_sid () failed with errno=-22 [ 87.676775][ T8] IPVS: starting estimator thread 0... [ 87.775307][ T8738] IPVS: using max 1824 ests per chain, 91200 per kthread [ 87.839040][ T8760] loop6: detected capacity change from 0 to 2048 [ 87.867697][ T8760] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.944270][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 87.944289][ T29] audit: type=1400 audit(1738698851.512:2115): avc: denied { map } for pid=8757 comm="syz.6.1999" path="/380/file2/memory.events.local" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 87.979675][ T8760] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 88.006230][ T8760] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1208 with error 28 [ 88.018864][ T8760] EXT4-fs (loop6): This should not happen!! Data will be lost [ 88.018864][ T8760] [ 88.028616][ T8760] EXT4-fs (loop6): Total free blocks count 0 [ 88.034820][ T8760] EXT4-fs (loop6): Free/Dirty block details [ 88.040830][ T8760] EXT4-fs (loop6): free_blocks=2415919104 [ 88.046599][ T8760] EXT4-fs (loop6): dirty_blocks=1216 [ 88.051944][ T8760] EXT4-fs (loop6): Block reservation details [ 88.058020][ T8760] EXT4-fs (loop6): i_reserved_data_blocks=76 [ 88.144634][ T8791] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2013'. [ 88.153285][ T8] IPVS: starting estimator thread 0... [ 88.213338][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.237231][ T29] audit: type=1400 audit(1738698851.812:2116): avc: denied { write } for pid=8801 comm="syz.0.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 88.257446][ T29] audit: type=1400 audit(1738698851.812:2117): avc: denied { nlmsg_write } for pid=8801 comm="syz.0.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 88.278992][ T8796] IPVS: using max 2064 ests per chain, 103200 per kthread [ 88.290078][ T8804] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2020'. [ 88.316832][ T8804] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2020'. [ 88.347729][ T8811] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2022'. [ 88.384544][ T29] audit: type=1400 audit(1738698851.952:2118): avc: denied { connect } for pid=8815 comm="syz.5.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 88.407684][ T8811] bond2: (slave vti0): The slave device specified does not support setting the MAC address [ 88.419258][ T8811] bond2: (slave vti0): Error -95 calling set_mac_address [ 88.576882][ T8832] SELinux: Context system_u:object_r:modem_device_t:s0 is not valid (left unmapped). [ 88.588783][ T29] audit: type=1400 audit(1738698852.152:2119): avc: denied { relabelfrom } for pid=8831 comm="syz.1.2031" name="TCPv6" dev="sockfs" ino=20354 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 88.611882][ T29] audit: type=1400 audit(1738698852.152:2120): avc: denied { mac_admin } for pid=8831 comm="syz.1.2031" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 88.633347][ T29] audit: type=1400 audit(1738698852.162:2121): avc: denied { relabelto } for pid=8831 comm="syz.1.2031" name="TCPv6" dev="sockfs" ino=20354 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 trawcon="system_u:object_r:modem_device_t:s0" [ 88.799897][ T8845] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 88.814243][ T29] audit: type=1400 audit(1738698852.382:2122): avc: denied { sqpoll } for pid=8846 comm="syz.7.2037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 88.890680][ T29] audit: type=1400 audit(1738698852.462:2123): avc: denied { name_bind } for pid=8854 comm="syz.5.2040" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 88.940153][ T29] audit: type=1326 audit(1738698852.482:2124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.6.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd07c0cda9 code=0x7ffc0000 [ 88.971132][ T8861] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2043'. [ 89.060962][ T8870] vhci_hcd: invalid port number 253 [ 89.066368][ T8870] vhci_hcd: default hub control req: 6001 v0015 i00fd l0 [ 89.271381][ T8901] netlink: 'syz.0.2063': attribute type 10 has an invalid length. [ 89.300656][ T8901] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 89.322643][ T8901] bond_slave_0: left promiscuous mode [ 89.335950][ T8894] loop6: detected capacity change from 0 to 8192 [ 89.343884][ T8901] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 89.355699][ T8901] bond_slave_1: left promiscuous mode [ 89.363267][ T8901] bond0 (unregistering): Released all slaves [ 89.398756][ T8907] loop6: detected capacity change from 0 to 512 [ 89.417357][ T8907] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.434534][ T8907] ext4 filesystem being mounted at /390/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.446746][ T8912] serio: Serial port ptm0 [ 89.497941][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.667242][ T8942] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 89.735446][ T8951] bridge0: entered allmulticast mode [ 89.746364][ T8951] pim6reg: entered allmulticast mode [ 89.992165][ T8992] netem: incorrect gi model size [ 89.997320][ T8992] netem: change failed [ 90.060900][ T9001] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.068141][ T9001] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.125939][ T9001] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.136733][ T9001] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.191625][ T9001] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.200599][ T9001] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.209557][ T9001] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.218453][ T9001] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.276084][ T3315] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.286477][ T3315] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 90.349505][ T3315] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.359923][ T3315] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 90.422057][ T3315] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.432439][ T3315] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 90.458609][ T9046] loop7: detected capacity change from 0 to 8192 [ 90.513123][ T3315] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.523674][ T3315] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 90.565614][ T9060] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2101'. [ 90.574608][ T9060] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2101'. [ 90.609935][ T9074] loop6: detected capacity change from 0 to 512 [ 90.640496][ T9074] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 90.673466][ T9074] EXT4-fs (loop6): orphan cleanup on readonly fs [ 90.749346][ T9074] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.2106: invalid indirect mapped block 4294967295 (level 0) [ 90.792628][ T9074] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.2106: invalid indirect mapped block 4294967295 (level 1) [ 90.826367][ T9030] chnl_net:caif_netlink_parms(): no params data found [ 90.835496][ T9115] dvmrp0: left allmulticast mode [ 90.840652][ T9115] pimreg: left allmulticast mode [ 90.841258][ T9074] EXT4-fs (loop6): 1 orphan inode deleted [ 90.851459][ T9074] EXT4-fs (loop6): 1 truncate cleaned up [ 90.857570][ T9074] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 90.877908][ T9074] EXT4-fs error (device loop6): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.6.2106: bad entry in directory: rec_len is too small for name_len - offset=12, inode=2, rec_len=12, size=1024 fake=0 [ 90.911416][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.931305][ T3315] hsr_slave_0: left promiscuous mode [ 90.937156][ T3315] hsr_slave_1: left promiscuous mode [ 90.942743][ T3315] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.950436][ T3315] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.959815][ T3315] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.967297][ T3315] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.978795][ T3315] veth1_macvtap: left promiscuous mode [ 90.984326][ T3315] veth0_macvtap: left promiscuous mode [ 90.989933][ T3315] veth1_vlan: left promiscuous mode [ 90.995503][ T3315] veth0_vlan: left promiscuous mode [ 91.055860][ T3315] team_slave_1 (unregistering): left promiscuous mode [ 91.062916][ T3315] team0 (unregistering): Port device team_slave_1 removed [ 91.072157][ T3315] team_slave_0 (unregistering): left promiscuous mode [ 91.079508][ T3315] team0 (unregistering): Port device team_slave_0 removed [ 91.115739][ T8] infiniband syz1: ib_query_port failed (-19) [ 91.117131][ T9030] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.128972][ T9030] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.136178][ T9030] bridge_slave_0: entered allmulticast mode [ 91.142573][ T9030] bridge_slave_0: entered promiscuous mode [ 91.149330][ T9030] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.156435][ T9030] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.163700][ T9030] bridge_slave_1: entered allmulticast mode [ 91.170212][ T9030] bridge_slave_1: entered promiscuous mode [ 91.187487][ T9030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.197931][ T9030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.217258][ T9030] team0: Port device team_slave_0 added [ 91.223804][ T9030] team0: Port device team_slave_1 added [ 91.239739][ T9030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.246767][ T9030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.272743][ T9030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.284203][ T9030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.291224][ T9030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.317202][ T9030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.343385][ T9030] hsr_slave_0: entered promiscuous mode [ 91.349714][ T9030] hsr_slave_1: entered promiscuous mode [ 91.355633][ T9030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.363216][ T9030] Cannot create hsr debugfs directory [ 91.412308][ T3315] IPVS: stop unused estimator thread 0... [ 91.432808][ T9030] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 91.441637][ T9030] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 91.450291][ T9030] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 91.458783][ T9030] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 91.495359][ T9030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.507657][ T9030] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.517161][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.524273][ T9100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.534943][ T9110] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.542120][ T9110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.599662][ T9030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.689235][ T9030] veth0_vlan: entered promiscuous mode [ 91.697040][ T9030] veth1_vlan: entered promiscuous mode [ 91.712065][ T9030] veth0_macvtap: entered promiscuous mode [ 91.720052][ T9030] veth1_macvtap: entered promiscuous mode [ 91.730763][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.741256][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.751085][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.761552][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.771448][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.781917][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.793023][ T9030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.803554][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.814149][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.824106][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.834807][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.844762][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.855206][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.865010][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.875440][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.886384][ T9030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.896949][ T9030] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.905733][ T9030] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.914461][ T9030] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.923159][ T9030] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.569117][ T9252] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2162'. [ 92.659408][ T9270] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2166'. [ 92.668427][ T9270] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2166'. [ 92.679110][ T9270] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2166'. [ 92.968454][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 92.968470][ T29] audit: type=1400 audit(1738698856.542:2316): avc: denied { read write } for pid=9318 comm="syz.8.2173" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 92.998240][ T29] audit: type=1400 audit(1738698856.542:2317): avc: denied { open } for pid=9318 comm="syz.8.2173" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 93.069262][ T9326] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2174'. [ 93.081712][ T9326] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2174'. [ 93.133213][ T29] audit: type=1326 audit(1738698856.702:2318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9333 comm="syz.5.2177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 93.156906][ T29] audit: type=1326 audit(1738698856.702:2319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9333 comm="syz.5.2177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 93.180421][ T29] audit: type=1326 audit(1738698856.702:2320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9333 comm="syz.5.2177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 93.203972][ T29] audit: type=1326 audit(1738698856.702:2321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9333 comm="syz.5.2177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 93.227396][ T29] audit: type=1326 audit(1738698856.702:2322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9333 comm="syz.5.2177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 93.250854][ T29] audit: type=1326 audit(1738698856.702:2323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9333 comm="syz.5.2177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 93.274333][ T29] audit: type=1326 audit(1738698856.702:2324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9333 comm="syz.5.2177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 93.298290][ T29] audit: type=1326 audit(1738698856.702:2325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9333 comm="syz.5.2177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f872620cda9 code=0x7ffc0000 [ 93.413941][ T9365] netlink: 3 bytes leftover after parsing attributes in process `syz.8.2184'. [ 93.421840][ T9371] loop6: detected capacity change from 0 to 512 [ 93.438064][ T9371] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.444852][ T9371] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 93.456832][ T9365] 0X: renamed from caif0 [ 93.457660][ T9371] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e042c118, mo2=0002] [ 93.471087][ T9365] 0X: entered allmulticast mode [ 93.471329][ T9371] System zones: [ 93.476338][ T9365] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 93.476363][ T9371] 1-12 [ 93.484562][ T9376] xt_hashlimit: size too large, truncated to 1048576 [ 93.495737][ T9371] [ 93.585454][ T9371] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.2185: corrupted in-inode xattr: e_value size too large [ 93.618090][ T9384] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 93.645363][ T9371] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.2185: couldn't read orphan inode 15 (err -117) [ 93.659651][ T9371] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.716834][ T3615] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.769842][ T9404] netlink: 'syz.7.2199': attribute type 4 has an invalid length. [ 94.106864][ T9434] loop8: detected capacity change from 0 to 1024 [ 94.133922][ T9434] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 94.231461][ T9441] loop7: detected capacity change from 0 to 512 [ 94.246999][ T9441] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.288177][ T9449] netlink: 'syz.6.2220': attribute type 13 has an invalid length. [ 94.393451][ T9449] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.400751][ T9449] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.461888][ T9449] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.475516][ T9449] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.552971][ T9449] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.562044][ T9449] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.571214][ T9449] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.580188][ T9449] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.597049][ T9449] netdevsim netdevsim6 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 94.606280][ T9449] netdevsim netdevsim6 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 94.615583][ T9449] netdevsim netdevsim6 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 94.624557][ T9449] netdevsim netdevsim6 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 94.663410][ T9468] pim6reg1: entered promiscuous mode [ 94.668797][ T9468] pim6reg1: entered allmulticast mode [ 95.128575][ T9501] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 95.128912][ T9498] IPVS: stopping master sync thread 9501 ... [ 95.155651][ T9500] __nla_validate_parse: 1 callbacks suppressed [ 95.155667][ T9500] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2242'. [ 95.912050][ T9554] 9pnet_fd: Insufficient options for proto=fd [ 96.180437][ T9593] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2285'. [ 96.192471][ T9593] IPVS: Error joining to the multicast group [ 96.425759][ T9627] loop5: detected capacity change from 0 to 512 [ 96.453672][ T9627] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2300: bg 0: block 248: padding at end of block bitmap is not set [ 96.458632][ T9633] loop8: detected capacity change from 0 to 764 [ 96.473523][ T9627] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.2300: Failed to acquire dquot type 1 [ 96.489671][ T9627] EXT4-fs (loop5): 1 truncate cleaned up [ 96.496136][ T9627] ext4 filesystem being mounted at /394/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.507208][ T9633] Symlink component flag not implemented [ 96.513202][ T9633] Symlink component flag not implemented (129) [ 96.522083][ T9633] rock: directory entry would overflow storage [ 96.528313][ T9633] rock: sig=0x4f50, size=4, remaining=3 [ 96.533899][ T9633] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 96.581262][ T9641] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 96.619536][ T9648] Dead loop on virtual device ip6_vti0, fix it urgently! [ 96.626956][ T9648] Dead loop on virtual device ip6_vti0, fix it urgently! [ 96.634234][ T9648] Dead loop on virtual device ip6_vti0, fix it urgently! [ 96.641591][ T9648] Dead loop on virtual device ip6_vti0, fix it urgently! [ 96.648840][ T9648] Dead loop on virtual device ip6_vti0, fix it urgently! [ 96.656116][ T9648] Dead loop on virtual device ip6_vti0, fix it urgently! [ 96.682282][ T9655] netem: change failed [ 96.742968][ T9657] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 96.751641][ T3374] IPVS: starting estimator thread 0... [ 96.811436][ T9671] hub 6-0:1.0: USB hub found [ 96.824226][ T9671] hub 6-0:1.0: 8 ports detected [ 96.845264][ T9667] IPVS: using max 2256 ests per chain, 112800 per kthread [ 96.958683][ T9697] rdma_op ffff88812671a180 conn xmit_rdma 0000000000000000 [ 97.021141][ T9705] vhci_hcd: invalid port number 253 [ 97.026607][ T9705] vhci_hcd: default hub control req: 6001 v0015 i00fd l0 [ 97.045343][ T9711] SELinux: security policydb version 18 (MLS) not backwards compatible [ 97.066907][ T9711] SELinux: failed to load policy [ 97.133402][ T9718] : renamed from vlan0 (while UP) [ 97.295017][ T9742] loop5: detected capacity change from 0 to 512 [ 97.305571][ T9734] loop6: detected capacity change from 0 to 8192 [ 97.366342][ T9742] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 97.387016][ T9750] netlink: 134780 bytes leftover after parsing attributes in process `syz.7.2357'. [ 97.433332][ T9742] EXT4-fs (loop5): 1 truncate cleaned up [ 97.556786][ T9770] loop5: detected capacity change from 0 to 164 [ 97.719150][ T9785] pim6reg1: entered promiscuous mode [ 97.724498][ T9785] pim6reg1: entered allmulticast mode [ 98.026004][ T9798] 9pnet: p9_errstr2errno: server reported unknown error @ [ 98.082416][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 98.082435][ T29] audit: type=1326 audit(1738698861.652:2563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.114191][ T29] audit: type=1326 audit(1738698861.652:2564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.137780][ T29] audit: type=1326 audit(1738698861.652:2565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.161276][ T29] audit: type=1326 audit(1738698861.652:2566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.184693][ T29] audit: type=1326 audit(1738698861.652:2567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.208166][ T29] audit: type=1326 audit(1738698861.652:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.231652][ T29] audit: type=1326 audit(1738698861.652:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.255202][ T29] audit: type=1326 audit(1738698861.652:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.278668][ T29] audit: type=1326 audit(1738698861.652:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.302202][ T29] audit: type=1326 audit(1738698861.682:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76fd5bcda9 code=0x7ffc0000 [ 98.430475][ T9820] loop8: detected capacity change from 0 to 256 [ 98.461368][ T9824] SELinux: syz.8.2391 (9824) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 98.538064][ T9832] ================================================================== [ 98.546205][ T9832] BUG: KCSAN: data-race in bq_flush_to_queue / cpu_map_kthread_run [ 98.554137][ T9832] [ 98.556453][ T9832] write to 0xffff888117040928 of 8 bytes by task 9833 on cpu 0: [ 98.564093][ T9832] cpu_map_kthread_run+0x4a1/0x11e0 [ 98.569296][ T9832] kthread+0x4ae/0x520 [ 98.573403][ T9832] ret_from_fork+0x4b/0x60 [ 98.577824][ T9832] ret_from_fork_asm+0x1a/0x30 [ 98.582600][ T9832] [ 98.584952][ T9832] read to 0xffff888117040928 of 8 bytes by task 9832 on cpu 1: [ 98.592501][ T9832] bq_flush_to_queue+0x125/0x360 [ 98.597445][ T9832] cpu_map_enqueue+0x19e/0x1b0 [ 98.602213][ T9832] xdp_do_redirect_frame+0x2a4/0x6b0 [ 98.607508][ T9832] bpf_test_run_xdp_live+0x8c6/0x1040 [ 98.612900][ T9832] bpf_prog_test_run_xdp+0x51d/0x8b0 [ 98.618193][ T9832] bpf_prog_test_run+0x20f/0x3a0 [ 98.623138][ T9832] __sys_bpf+0x400/0x7a0 [ 98.627414][ T9832] __x64_sys_bpf+0x43/0x50 [ 98.631828][ T9832] x64_sys_call+0x2914/0x2dc0 [ 98.636510][ T9832] do_syscall_64+0xc9/0x1c0 [ 98.641020][ T9832] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.646941][ T9832] [ 98.649253][ T9832] value changed: 0xffff888124576070 -> 0x0000000000000000 [ 98.656372][ T9832] [ 98.658691][ T9832] Reported by Kernel Concurrency Sanitizer on: [ 98.664838][ T9832] CPU: 1 UID: 0 PID: 9832 Comm: syz.5.2395 Not tainted 6.14.0-rc1-syzkaller-00026-gd009de7d5428 #0 [ 98.675524][ T9832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 98.685595][ T9832] ==================================================================