last executing test programs: 51.530491416s ago: executing program 3 (id=91): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000740)={'erspan0\x00', &(0x7f0000000240)=@ethtool_ringparam={0x11, 0x9, 0x0, 0x2, 0xaf, 0x200, 0x3, 0x57f80, 0x1}}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000001f04740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 51.489048029s ago: executing program 3 (id=94): syz_open_procfs(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) io_setup(0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1268, &(0x7f0000002500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1200, 0x3) 51.163386326s ago: executing program 3 (id=101): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9cab5f963645b00}, 0x2004, 0x4, 0x0, 0x0, 0x0, 0x6, 0x102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 51.075451573s ago: executing program 3 (id=106): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000000), 0xfc, 0x582, &(0x7f0000000b40)="$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") openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x1e5042, 0x1ff) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1c0000000, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0) 50.687593565s ago: executing program 3 (id=112): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='.\x00', 0xa4000021) close(r2) 50.007890161s ago: executing program 3 (id=130): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 50.007715212s ago: executing program 32 (id=130): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 40.146253156s ago: executing program 5 (id=380): r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x8, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0x7, 0x7, 0x19}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000084}, 0x44884) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd25, 0x25dfdffd, {0x0, 0x0, 0x0, r1, {0x6}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xffff, 0xf47c34376c57618a}}]}}]}, 0x3c}}, 0x20004811) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 40.040141635s ago: executing program 5 (id=384): bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 39.696431063s ago: executing program 5 (id=392): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) r3 = dup2(r1, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r3, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000062c0)="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", 0x5dd}], 0x1}}], 0x6, 0x20004095) 39.60528489s ago: executing program 5 (id=395): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2145c99, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x31a1802, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 39.589538041s ago: executing program 5 (id=396): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r2], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 39.532491356s ago: executing program 5 (id=400): r0 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) 39.516706478s ago: executing program 33 (id=400): r0 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) 2.698922657s ago: executing program 0 (id=1750): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 2.65935036s ago: executing program 0 (id=1744): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000540)={0x23, 0x2, 0x8, 0x6}, 0x10) 2.607303105s ago: executing program 0 (id=1759): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_create_resource$binfmt(&(0x7f0000000000)='./file2\x00') openat$binfmt(0xffffffffffffff9c, r2, 0x41, 0x1ff) linkat(0xffffffffffffff9c, &(0x7f00000006c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000700)='./file7\x00', 0x0) 2.550041709s ago: executing program 0 (id=1751): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0x4]}, 0x8) 2.483580785s ago: executing program 0 (id=1753): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000b000000420000009c"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000400), 0x20101, r2}, 0x38) 2.341867887s ago: executing program 2 (id=1758): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2043, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 1.607020807s ago: executing program 2 (id=1761): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 1.527485374s ago: executing program 4 (id=1763): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) msgctl$IPC_SET(0x0, 0x1, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) 1.526552114s ago: executing program 2 (id=1764): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.478804068s ago: executing program 4 (id=1765): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100040, 0x1b35, 0x2, 0x2, 0x2, 0x0, 0x0, 0x5, 0x1}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port0\x00', 0x8, 0x100c75, 0x7fff, 0x4, 0x1ff, 0x0, 0x0, 0x0, 0x6}) 1.355198968s ago: executing program 4 (id=1779): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_io_uring_setup(0x231, &(0x7f00000000c0)={0x0, 0x0, 0x10100}, &(0x7f00000021c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) cachestat(r0, &(0x7f0000000040), 0x0, 0x0) 1.257793526s ago: executing program 2 (id=1771): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = socket(0x1e, 0x1, 0x0) connect$tipc(r2, &(0x7f0000000040)=@id, 0x10) shutdown(r2, 0x2) 1.225424839s ago: executing program 2 (id=1773): ptrace(0x10, 0x0) ptrace$setregs(0xd, 0x0, 0x20000000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0xc884) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000000)={[{@noload}, {@nobh}]}, 0x3, 0x519, &(0x7f0000001300)="$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") quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000340)={0x2a48, 0x7, 0x1}) 1.149252885s ago: executing program 1 (id=1777): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x1}, 0x10) sendmsg$tipc(r1, &(0x7f00000008c0)={&(0x7f0000000600)=@name, 0x10, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x80) r2 = dup3(r0, r1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 1.124403477s ago: executing program 6 (id=1778): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0x10b, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 1.111532938s ago: executing program 1 (id=1780): socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) time(0x0) 1.08878841s ago: executing program 1 (id=1781): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000340)=0x4, 0x12) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'hsr0\x00', 0x4}, 0x18) 1.044651984s ago: executing program 4 (id=1782): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.042932534s ago: executing program 1 (id=1783): bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x4, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x7, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x401, 0xfffffffe, 0x0, 0x2, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xfffffffe, 0x0, 0xffffffff, 0x7, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x1ff, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffffd, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0xd5a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2, 0x0, 0x0, 0x0, 0x10, 0x0, 0xa, 0xfffffeff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0xd4, 0x8000c, 0x80, 0x0, 0x0, 0xffffffff, 0x3032, 0x0, 0xb0, 0x0, 0x6, 0x8, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x9, 0x5, 0x10000, 0x0, 0x2000000, 0x0, 0x0, 0xc, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000, 0x5, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) 975.969399ms ago: executing program 4 (id=1784): r0 = syz_io_uring_setup(0x7051, &(0x7f0000000140)={0x0, 0x8b7c, 0x800, 0x200007, 0x24}, &(0x7f0000000940), &(0x7f0000000280)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0xffc8}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[{0xc2, 0x3, 0x1, 0xffffffff}, {0x5, 0x1, 0xf2, 0xffff6851}, {0x98a, 0x7f, 0xf9, 0x80000002}, {0x5, 0x32, 0xda, 0x992d}]}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000080)={0x3, 0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/255, 0xff}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/152, 0x98}], &(0x7f00000003c0)=[0x7ba, 0x4, 0x3, 0x4, 0xffffffffffffffc0, 0x5, 0x5, 0x6, 0xdc]}, 0x20) 181.218735ms ago: executing program 6 (id=1785): r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001a007f029e", 0x9}, {&(0x7f0000000200)="68cabf2dfb58fc0a01008888ffff0200258f", 0x12}], 0x2}, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000e8ffffffffffff05000000", @ANYRES32=0x1], 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8936, &(0x7f0000000000)={r2}) 181.099595ms ago: executing program 4 (id=1786): r0 = io_uring_setup(0x1946, &(0x7f0000000a80)={0x0, 0xa94d, 0x1, 0x0, 0x1ea}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 168.230766ms ago: executing program 1 (id=1795): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181242, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r2, r2, 0x0, 0x800000009) 167.682606ms ago: executing program 2 (id=1787): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000700)='./file2\x00', 0x0, &(0x7f0000000740)=ANY=[], 0xfd, 0x11f3, &(0x7f0000001b80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) ftruncate(r0, 0x100c17a) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0xb5) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 167.511976ms ago: executing program 0 (id=1796): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x55}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb010789005e107538e486dd63"], 0xfdef) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) 159.666587ms ago: executing program 6 (id=1788): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = socket(0x1e, 0x1, 0x0) connect$tipc(r2, &(0x7f0000000040)=@id, 0x10) shutdown(r2, 0x2) 140.780688ms ago: executing program 6 (id=1789): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000040000"], 0x0, 0x80000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff0000000003000000000000000000000002000000000000000000000000000002030000000000000000000002"], 0x0, 0x56}, 0x20) 79.205944ms ago: executing program 6 (id=1790): sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f"], 0x57) 78.630013ms ago: executing program 1 (id=1802): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000c40)="5c5eafd3ae55a73702d6befaee", 0xd}, {&(0x7f0000000800)="104b0b7073fbd7f77a847bdbfdf6da474f700bf113b18d16d8380f42e296b49f1326c7d0d97be798e205654b8a885df6ee57ec7b690491c55ca484b54170549c7a72b8a579005ffcb0b309dae34571b17126534a763ca881f12d750072abc05a7cb8f0e32fc3ec3ed14c3322630ae8e710fb68299cbb5accee8813185c77248ddec7b5688599f1bfccbec448bc6ce5c139c2095da22c9d7edf7bfa1392c76ab0dddf4db130420df295ea16aa3e841d50dc813025315eea39", 0xb8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001800)="353a35d6094e4ee7d764b6993f65136c5d6b84d9b1324a0b25e094700c9a66f9181738098f32e3e48859c3878d53a9752474da0d6af299d849d48f2fa2c8c807d7a1521da940585790ff1e6f9da83e32b751d1af9cfac640c1361f5ae8b99c187dafe9ea854120f6eaab11e7", 0x6c}], 0x1}}], 0x2, 0x0) close(0x3) 0s ago: executing program 6 (id=1791): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) kernel console output (not intermixed with test programs): 000000 r/w without journal. Quota mode: none. [ 29.660645][ T3616] netlink: 'syz.3.65': attribute type 1 has an invalid length. [ 29.681159][ T3605] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 29.716045][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.885568][ T3639] syz.4.75 uses obsolete (PF_INET,SOCK_PACKET) [ 29.896948][ T3637] loop2: detected capacity change from 0 to 2048 [ 29.913646][ T3642] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 29.913658][ T3642] loop2: partition table partially beyond EOD, truncated [ 29.913752][ T3642] loop2: p1 start 4278190080 is beyond EOD, truncated [ 29.913767][ T3642] loop2: p2 start 16908800 is beyond EOD, truncated [ 29.915130][ T3642] loop2: p5 start 16908800 is beyond EOD, truncated [ 29.918119][ T3637] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 29.918189][ T3637] loop2: partition table partially beyond EOD, truncated [ 29.918245][ T3637] loop2: p1 start 4278190080 is beyond EOD, truncated [ 29.918262][ T3637] loop2: p2 start 16908800 is beyond EOD, truncated [ 29.919249][ T3637] loop2: p5 start 16908800 is beyond EOD, truncated [ 29.971849][ T3627] udevd[3627]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 29.971865][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 29.983684][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 30.078893][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x1 [ 30.086433][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.093910][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.101505][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.108887][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.116884][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.117469][ T3653] sd 0:0:1:0: device reset [ 30.124712][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.136681][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.144146][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 30.151633][ T3407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.162691][ T3407] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 30.193624][ T3660] loop1: detected capacity change from 0 to 128 [ 30.235830][ T3658] fido_id[3658]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 30.295942][ T3674] netlink: 96 bytes leftover after parsing attributes in process `syz.3.91'. [ 30.343464][ T3683] loop4: detected capacity change from 0 to 512 [ 30.351395][ T3683] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 30.364736][ T3683] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 30.383665][ T3687] SELinux: policydb version 65535 does not match my version range 15-35 [ 30.392776][ T3687] SELinux: failed to load policy [ 30.409696][ T3683] EXT4-fs (loop4): 1 truncate cleaned up [ 30.418763][ T3682] loop3: detected capacity change from 0 to 8192 [ 30.444603][ T3683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.504154][ T3682] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 30.512846][ T3682] FAT-fs (loop3): Filesystem has been set read-only [ 30.522922][ T3683] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.550665][ T3682] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 30.569452][ T3682] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 30.590359][ T3694] Illegal XDP return value 4294967294 on prog (id 61) dev N/A, expect packet loss! [ 30.626679][ T3682] syz.3.94 (3682) used greatest stack depth: 10680 bytes left [ 30.794661][ T3717] loop4: detected capacity change from 0 to 512 [ 30.804552][ T3710] loop3: detected capacity change from 0 to 1024 [ 30.825275][ T3717] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 30.852285][ T3710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.874822][ T3724] netlink: 12 bytes leftover after parsing attributes in process `syz.1.109'. [ 30.886722][ T3717] EXT4-fs (loop4): 1 truncate cleaned up [ 30.912831][ T3717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.935760][ T3717] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.990111][ T3710] loop3: detected capacity change from 1024 to 0 [ 30.990279][ T3729] syz.3.106: attempt to access beyond end of device [ 30.990279][ T3729] loop3: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 31.019756][ T3729] EXT4-fs error (device loop3): __ext4_find_entry:1615: inode #2: comm syz.3.106: reading directory lblock 0 [ 31.032146][ T3729] syz.3.106: attempt to access beyond end of device [ 31.032146][ T3729] loop3: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 31.045340][ T3729] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 31.054615][ T3729] EXT4-fs (loop3): I/O error while writing superblock [ 31.056969][ T3731] syzkaller1: entered promiscuous mode [ 31.067228][ T3731] syzkaller1: entered allmulticast mode [ 31.114054][ T3303] syz-executor: attempt to access beyond end of device [ 31.114054][ T3303] loop3: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 31.129593][ T3303] syz-executor: attempt to access beyond end of device [ 31.129593][ T3303] loop3: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 31.156992][ T3303] syz-executor: attempt to access beyond end of device [ 31.156992][ T3303] loop3: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 31.171144][ T3303] syz-executor: attempt to access beyond end of device [ 31.171144][ T3303] loop3: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 31.189185][ T3303] syz-executor: attempt to access beyond end of device [ 31.189185][ T3303] loop3: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 31.203157][ T3303] syz-executor: attempt to access beyond end of device [ 31.203157][ T3303] loop3: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 31.221748][ T3303] syz-executor: attempt to access beyond end of device [ 31.221748][ T3303] loop3: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 31.237567][ T3303] syz-executor: attempt to access beyond end of device [ 31.237567][ T3303] loop3: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 31.269523][ T3303] EXT4-fs error (device loop3): ext4_get_inode_loc:4999: inode #2: block 5: comm syz-executor: unable to read itable block [ 31.284236][ T3303] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 31.293408][ T3303] EXT4-fs (loop3): I/O error while writing superblock [ 31.300215][ T3303] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: IO failure [ 31.316807][ T3303] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 31.353095][ T3303] EXT4-fs (loop3): I/O error while writing superblock [ 31.359893][ T3303] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 31.371619][ T3303] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 31.379915][ T3303] EXT4-fs (loop3): I/O error while writing superblock [ 31.395738][ T12] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4984: inode #2: block 5: comm kworker/u8:0: unable to read itable block [ 31.440082][ T12] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 31.450116][ T12] EXT4-fs (loop3): I/O error while writing superblock [ 31.467628][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.512122][ T3303] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 31.534700][ T3303] EXT4-fs (loop3): I/O error while writing superblock [ 31.556420][ T3721] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 31.611684][ T3753] netlink: 4 bytes leftover after parsing attributes in process `syz.2.121'. [ 31.621039][ T3749] Falling back ldisc for ttyS3. [ 31.626167][ T3753] veth1_macvtap: left promiscuous mode [ 31.744187][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.755860][ T3303] syz-executor (3303) used greatest stack depth: 10592 bytes left [ 31.801737][ T3769] IPv4: Oversized IP packet from 127.202.26.0 [ 31.815386][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.836582][ T3774] loop0: detected capacity change from 0 to 1024 [ 31.845637][ T3774] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 31.858862][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.915591][ T3781] loop2: detected capacity change from 0 to 512 [ 31.923275][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.964270][ T3781] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 31.979470][ T3781] EXT4-fs (loop2): orphan cleanup on readonly fs [ 31.987792][ T3781] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.133: corrupted inode contents [ 32.005267][ T3781] EXT4-fs (loop2): Remounting filesystem read-only [ 32.012751][ T3781] EXT4-fs (loop2): 1 truncate cleaned up [ 32.018803][ T51] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 32.029409][ T51] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 32.092394][ T12] bridge_slave_1: left allmulticast mode [ 32.098211][ T12] bridge_slave_1: left promiscuous mode [ 32.103997][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.113218][ T51] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 32.125072][ T3781] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.170686][ T12] bridge_slave_0: left allmulticast mode [ 32.176457][ T12] bridge_slave_0: left promiscuous mode [ 32.182193][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.192295][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.303249][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.315530][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.327088][ T12] bond0 (unregistering): Released all slaves [ 32.407826][ T3771] chnl_net:caif_netlink_parms(): no params data found [ 32.428689][ T12] hsr_slave_0: left promiscuous mode [ 32.438797][ T12] hsr_slave_1: left promiscuous mode [ 32.455119][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.462665][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.474202][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.481737][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.491451][ T3826] loop4: detected capacity change from 0 to 512 [ 32.498205][ T3826] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 32.517900][ T12] veth1_macvtap: left promiscuous mode [ 32.522735][ T3826] EXT4-fs (loop4): invalid journal inode [ 32.529844][ T12] veth0_macvtap: left promiscuous mode [ 32.535918][ T3826] EXT4-fs (loop4): can't get journal size [ 32.543431][ T3826] EXT4-fs (loop4): 1 truncate cleaned up [ 32.550589][ T12] veth1_vlan: left promiscuous mode [ 32.553997][ T3833] netlink: 48 bytes leftover after parsing attributes in process `syz.1.145'. [ 32.565037][ T12] veth0_vlan: left promiscuous mode [ 32.567525][ T3826] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.687455][ T12] team0 (unregistering): Port device team_slave_1 removed [ 32.697212][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.707878][ T12] team0 (unregistering): Port device team_slave_0 removed [ 32.778519][ T3819] bridge0: port 3(batadv1) entered blocking state [ 32.785068][ T3819] bridge0: port 3(batadv1) entered disabled state [ 32.792066][ T3819] batadv1: entered allmulticast mode [ 32.797927][ T3819] batadv1: entered promiscuous mode [ 32.961297][ T3771] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.968377][ T3771] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.033010][ T3771] bridge_slave_0: entered allmulticast mode [ 33.049726][ T3771] bridge_slave_0: entered promiscuous mode [ 33.061153][ T3771] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.068264][ T3771] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.075757][ T3886] netlink: 4 bytes leftover after parsing attributes in process `syz.2.160'. [ 33.096839][ T3771] bridge_slave_1: entered allmulticast mode [ 33.103371][ T3771] bridge_slave_1: entered promiscuous mode [ 33.130247][ T3771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.146191][ T3771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.237846][ T3771] team0: Port device team_slave_0 added [ 33.255207][ T3771] team0: Port device team_slave_1 added [ 33.288848][ T3771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.295869][ T3771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.321916][ T3771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.332737][ T31] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 33.342162][ T31] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 33.356761][ T3771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.363789][ T3771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.389794][ T3771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.405348][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 33.405361][ T29] audit: type=1400 audit(1754940230.338:409): avc: denied { allowed } for pid=3903 comm="syz.4.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 33.433919][ T29] audit: type=1400 audit(1754940230.348:410): avc: denied { sqpoll } for pid=3903 comm="syz.4.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 33.462916][ T29] audit: type=1400 audit(1754940230.388:411): avc: denied { mounton } for pid=3906 comm="syz.1.168" path="/31/bus" dev="tmpfs" ino=177 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 33.503293][ T3771] hsr_slave_0: entered promiscuous mode [ 33.509640][ T3771] hsr_slave_1: entered promiscuous mode [ 33.521257][ T3771] debugfs: 'hsr0' already exists in 'hsr' [ 33.526999][ T3771] Cannot create hsr debugfs directory [ 33.542004][ T29] audit: type=1400 audit(1754940230.458:412): avc: denied { create } for pid=3922 comm="syz.1.169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.561486][ T29] audit: type=1400 audit(1754940230.458:413): avc: denied { setopt } for pid=3922 comm="syz.1.169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.580720][ T29] audit: type=1400 audit(1754940230.458:414): avc: denied { bind } for pid=3922 comm="syz.1.169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.643273][ T29] audit: type=1400 audit(1754940230.508:415): avc: denied { create } for pid=3925 comm="syz.1.170" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.664382][ T29] audit: type=1400 audit(1754940230.548:416): avc: denied { module_request } for pid=3771 comm="syz-executor" kmod="rtnl-link-virt_wifi" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 33.690228][ T29] audit: type=1400 audit(1754940230.588:417): avc: denied { mounton } for pid=3943 comm="wg1" path="/34/file0" dev="tmpfs" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.712711][ T29] audit: type=1400 audit(1754940230.588:418): avc: denied { mount } for pid=3943 comm="wg1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.957819][ T3987] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 33.965126][ T3987] IPv6: NLM_F_CREATE should be set when creating new route [ 33.984390][ T3771] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 34.005208][ T3771] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 34.028782][ T3771] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 34.043662][ T3771] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 34.149249][ T4007] sd 0:0:1:0: device reset [ 34.160260][ T3771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.178826][ T3771] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.223358][ T3930] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.230488][ T3930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.279258][ T3918] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.286405][ T3918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.422851][ T4036] netlink: 28 bytes leftover after parsing attributes in process `syz.0.194'. [ 34.431877][ T4036] netlink: 108 bytes leftover after parsing attributes in process `syz.0.194'. [ 34.443060][ T4036] netlink: 28 bytes leftover after parsing attributes in process `syz.0.194'. [ 34.452114][ T4036] netlink: 108 bytes leftover after parsing attributes in process `syz.0.194'. [ 34.461115][ T4036] netlink: 84 bytes leftover after parsing attributes in process `syz.0.194'. [ 34.483744][ T3771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.639514][ T3771] veth0_vlan: entered promiscuous mode [ 34.651468][ T3771] veth1_vlan: entered promiscuous mode [ 34.682084][ T3771] veth0_macvtap: entered promiscuous mode [ 34.689135][ T4060] serio: Serial port ptm0 [ 34.689538][ T3771] veth1_macvtap: entered promiscuous mode [ 34.714780][ T3771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.726565][ T3771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.745596][ T3913] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.783406][ T3913] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.783640][ T3913] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.783693][ T3913] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.930668][ T4078] netlink: 8 bytes leftover after parsing attributes in process `syz.1.206'. [ 34.933784][ T4078] vlan2: entered allmulticast mode [ 34.945102][ T4078] syz_tun: entered allmulticast mode [ 34.948052][ T4076] netlink: 20 bytes leftover after parsing attributes in process `syz.5.205'. [ 34.979156][ T4078] syz.1.206 (4078) used greatest stack depth: 10080 bytes left [ 35.001513][ T4080] bond0: entered promiscuous mode [ 35.001529][ T4080] bond0: entered allmulticast mode [ 35.001694][ T4080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.013858][ T4080] bond0 (unregistering): Released all slaves [ 35.029040][ T4083] netlink: 'syz.5.208': attribute type 27 has an invalid length. [ 35.054979][ T4083] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.055231][ T4083] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.107678][ T4083] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.114799][ T4083] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.159286][ T3913] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.159534][ T3913] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.159567][ T3913] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.159599][ T3913] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.571233][ T4094] loop5: detected capacity change from 0 to 8192 [ 35.677177][ T4113] syz.2.222 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 36.463936][ T4171] loop1: detected capacity change from 0 to 512 [ 36.470872][ T4171] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 36.500927][ T4171] EXT4-fs (loop1): 1 truncate cleaned up [ 36.546741][ T4171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.726565][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.832412][ T4193] netlink: 36 bytes leftover after parsing attributes in process `syz.1.249'. [ 36.841387][ T4193] netlink: 16 bytes leftover after parsing attributes in process `syz.1.249'. [ 36.850285][ T4193] netlink: 36 bytes leftover after parsing attributes in process `syz.1.249'. [ 37.085047][ T10] kernel write not supported for file /vcsa1 (pid: 10 comm: kworker/0:1) [ 37.595716][ T4237] team_slave_0: entered promiscuous mode [ 37.601440][ T4237] team_slave_1: entered promiscuous mode [ 37.626620][ T4237] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 37.682213][ T4243] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 38.411942][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 38.411957][ T29] audit: type=1400 audit(1754940235.348:662): avc: denied { create } for pid=4317 comm="syz.0.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.471026][ T29] audit: type=1400 audit(1754940235.348:663): avc: denied { ioctl } for pid=4317 comm="syz.0.306" path="socket:[7479]" dev="sockfs" ino=7479 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.495417][ T29] audit: type=1400 audit(1754940235.348:664): avc: denied { bind } for pid=4317 comm="syz.0.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.514527][ T29] audit: type=1400 audit(1754940235.348:665): avc: denied { setopt } for pid=4317 comm="syz.0.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.533937][ T29] audit: type=1400 audit(1754940235.348:666): avc: denied { write } for pid=4317 comm="syz.0.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.553162][ T29] audit: type=1400 audit(1754940235.378:667): avc: denied { write } for pid=4314 comm="syz.5.305" name="file0" dev="tmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.575487][ T29] audit: type=1400 audit(1754940235.378:668): avc: denied { open } for pid=4314 comm="syz.5.305" path="/29/file0" dev="tmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.598186][ T29] audit: type=1400 audit(1754940235.378:669): avc: denied { ioctl } for pid=4314 comm="syz.5.305" path="/29/file0" dev="tmpfs" ino=166 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.665118][ C1] vxcan1: j1939_tp_rxtimer: 0xffff888119131800: rx timeout, send abort [ 38.680453][ T29] audit: type=1400 audit(1754940235.568:670): avc: denied { watch watch_reads } for pid=4320 comm="syz.2.308" path="/78" dev="tmpfs" ino=412 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 38.703214][ T29] audit: type=1400 audit(1754940235.618:671): avc: denied { read } for pid=2973 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 38.860884][ T4265] syz.4.283 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 38.875234][ T4265] CPU: 0 UID: 0 PID: 4265 Comm: syz.4.283 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 38.875261][ T4265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 38.875272][ T4265] Call Trace: [ 38.875278][ T4265] [ 38.875285][ T4265] __dump_stack+0x1d/0x30 [ 38.875304][ T4265] dump_stack_lvl+0xe8/0x140 [ 38.875323][ T4265] dump_stack+0x15/0x1b [ 38.875339][ T4265] dump_header+0x81/0x220 [ 38.875423][ T4265] oom_kill_process+0x342/0x400 [ 38.875456][ T4265] out_of_memory+0x979/0xb80 [ 38.875546][ T4265] try_charge_memcg+0x5e6/0x9e0 [ 38.875578][ T4265] obj_cgroup_charge_pages+0xa6/0x150 [ 38.875697][ T4265] __memcg_kmem_charge_page+0x9f/0x170 [ 38.875730][ T4265] __alloc_frozen_pages_noprof+0x188/0x360 [ 38.875762][ T4265] alloc_pages_mpol+0xb3/0x250 [ 38.875853][ T4265] alloc_pages_noprof+0x90/0x130 [ 38.875950][ T4265] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 38.876006][ T4265] __kvmalloc_node_noprof+0x30f/0x4e0 [ 38.876099][ T4265] ? ip_set_alloc+0x1f/0x30 [ 38.876149][ T4265] ? ip_set_alloc+0x1f/0x30 [ 38.876174][ T4265] ip_set_alloc+0x1f/0x30 [ 38.876198][ T4265] hash_netiface_create+0x282/0x740 [ 38.876307][ T4265] ? __pfx_hash_netiface_create+0x10/0x10 [ 38.876387][ T4265] ip_set_create+0x3cc/0x960 [ 38.876414][ T4265] ? __nla_parse+0x40/0x60 [ 38.876439][ T4265] nfnetlink_rcv_msg+0x4c6/0x590 [ 38.876553][ T4265] netlink_rcv_skb+0x120/0x220 [ 38.876573][ T4265] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 38.876609][ T4265] nfnetlink_rcv+0x16b/0x1690 [ 38.876644][ T4265] ? nlmon_xmit+0x4f/0x60 [ 38.876742][ T4265] ? consume_skb+0x49/0x150 [ 38.876776][ T4265] ? nlmon_xmit+0x4f/0x60 [ 38.876800][ T4265] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 38.876820][ T4265] ? __dev_queue_xmit+0x1200/0x2000 [ 38.876839][ T4265] ? __dev_queue_xmit+0x182/0x2000 [ 38.876858][ T4265] ? ref_tracker_free+0x37d/0x3e0 [ 38.876879][ T4265] ? __netlink_deliver_tap+0x4dc/0x500 [ 38.876910][ T4265] netlink_unicast+0x5c0/0x690 [ 38.876944][ T4265] netlink_sendmsg+0x58b/0x6b0 [ 38.877027][ T4265] ? __pfx_netlink_sendmsg+0x10/0x10 [ 38.877050][ T4265] __sock_sendmsg+0x145/0x180 [ 38.877080][ T4265] ____sys_sendmsg+0x31e/0x4e0 [ 38.877125][ T4265] ___sys_sendmsg+0x17b/0x1d0 [ 38.877232][ T4265] __x64_sys_sendmsg+0xd4/0x160 [ 38.877253][ T4265] x64_sys_call+0x191e/0x2ff0 [ 38.877292][ T4265] do_syscall_64+0xd2/0x200 [ 38.877314][ T4265] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 38.877335][ T4265] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 38.877362][ T4265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.877436][ T4265] RIP: 0033:0x7f6f9334ebe9 [ 38.877456][ T4265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.877474][ T4265] RSP: 002b:00007f6f91db7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 38.877495][ T4265] RAX: ffffffffffffffda RBX: 00007f6f93575fa0 RCX: 00007f6f9334ebe9 [ 38.877509][ T4265] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 38.877581][ T4265] RBP: 00007f6f933d1e19 R08: 0000000000000000 R09: 0000000000000000 [ 38.877592][ T4265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 38.877602][ T4265] R13: 00007f6f93576038 R14: 00007f6f93575fa0 R15: 00007ffef11f6ee8 [ 38.877618][ T4265] [ 38.877624][ T4265] memory: usage 307200kB, limit 307200kB, failcnt 184 [ 39.165139][ C1] vxcan1: j1939_tp_rxtimer: 0xffff888119130600: rx timeout, send abort [ 39.168804][ T4265] memory+swap: usage 307400kB, limit 9007199254740988kB, failcnt 0 [ 39.177071][ C1] vxcan1: j1939_tp_rxtimer: 0xffff888119131800: abort rx timeout. Force session deactivation [ 39.184796][ T4265] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 39.244499][ T4265] Memory cgroup stats for /syz4: [ 39.245093][ T4265] cache 0 [ 39.252992][ T4265] rss 0 [ 39.255816][ T4265] shmem 0 [ 39.258742][ T4265] mapped_file 0 [ 39.262283][ T4265] dirty 0 [ 39.265208][ T4265] writeback 0 [ 39.268501][ T4265] workingset_refault_anon 42 [ 39.273105][ T4265] workingset_refault_file 9 [ 39.277594][ T4265] swap 204800 [ 39.280915][ T4265] swapcached 4096 [ 39.284539][ T4265] pgpgin 4291 [ 39.287817][ T4265] pgpgout 4290 [ 39.291325][ T4265] pgfault 9234 [ 39.294799][ T4265] pgmajfault 31 [ 39.298272][ T4265] inactive_anon 4096 [ 39.302191][ T4265] active_anon 0 [ 39.305636][ T4265] inactive_file 0 [ 39.309354][ T4265] active_file 0 [ 39.312965][ T4265] unevictable 0 [ 39.316583][ T4265] hierarchical_memory_limit 314572800 [ 39.322419][ T4265] hierarchical_memsw_limit 9223372036854771712 [ 39.328567][ T4265] total_cache 0 [ 39.332146][ T4265] total_rss 0 [ 39.335422][ T4265] total_shmem 0 [ 39.338913][ T4265] total_mapped_file 0 [ 39.342899][ T4265] total_dirty 0 [ 39.346378][ T4265] total_writeback 0 [ 39.350213][ T4265] total_workingset_refault_anon 42 [ 39.355367][ T4265] total_workingset_refault_file 9 [ 39.360410][ T4265] total_swap 204800 [ 39.364200][ T4265] total_swapcached 4096 [ 39.368403][ T4265] total_pgpgin 4291 [ 39.372346][ T4265] total_pgpgout 4290 [ 39.376227][ T4265] total_pgfault 9234 [ 39.380163][ T4265] total_pgmajfault 31 [ 39.384133][ T4265] total_inactive_anon 4096 [ 39.388519][ T4265] total_active_anon 0 [ 39.392506][ T4265] total_inactive_file 0 [ 39.396723][ T4265] total_active_file 0 [ 39.400778][ T4265] total_unevictable 0 [ 39.404745][ T4265] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.283,pid=4264,uid=0 [ 39.419270][ T4265] Memory cgroup out of memory: Killed process 4264 (syz.4.283) total-vm:95944kB, anon-rss:944kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 39.486392][ T4273] syz.4.283 (4273) used greatest stack depth: 9848 bytes left [ 39.517519][ T4268] syz.4.283 (4268) used greatest stack depth: 8992 bytes left [ 39.676828][ C1] vxcan1: j1939_tp_rxtimer: 0xffff888119130600: abort rx timeout. Force session deactivation [ 39.691671][ T4371] loop2: detected capacity change from 0 to 1024 [ 39.701274][ T4373] __nla_validate_parse: 14 callbacks suppressed [ 39.701290][ T4373] netlink: 4 bytes leftover after parsing attributes in process `syz.1.330'. [ 39.707685][ T4371] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 39.727402][ T4371] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 39.745604][ T4371] JBD2: no valid journal superblock found [ 39.751400][ T4371] EXT4-fs (loop2): Could not load journal inode [ 39.760109][ T4265] syz.4.283 (4265) used greatest stack depth: 6392 bytes left [ 40.083160][ T4399] loop9: detected capacity change from 0 to 7 [ 40.089483][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 40.099859][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.107876][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 40.118065][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.128138][ T4399] loop9: unable to read partition table [ 40.133925][ T4399] loop_reread_partitions: partition scan of loop9 (þ被xüŸø éÚ¬§½dä¦Íˆ`*`¡¯ â·û [ 40.133925][ T4399] ) failed (rc=-5) [ 40.149404][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 40.159616][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.167752][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 40.178430][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.186639][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 40.196831][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.197180][ T4404] loop2: detected capacity change from 0 to 512 [ 40.213953][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 40.224190][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.240573][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 40.250793][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.268346][ T4404] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.281432][ T4404] ext4 filesystem being mounted at /94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.299278][ T4404] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.344: bg 0: block 145: padding at end of block bitmap is not set [ 40.327390][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.410672][ T4417] loop4: detected capacity change from 0 to 1024 [ 40.435302][ T4417] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.455821][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888119c2c400: rx timeout, send abort [ 40.461064][ T4417] EXT4-fs error (device loop4): ext4_generic_delete_entry:2668: inode #2: block 16: comm syz.4.349: bad entry in directory: inode out of bounds - offset=12, inode=1282, rec_len=12, size=1024 fake=1 [ 40.487414][ T4417] EXT4-fs error (device loop4) in ext4_delete_entry:2739: Corrupt filesystem [ 40.503349][ T4417] EXT4-fs warning (device loop4): ext4_rename_delete:3735: inode #2: comm syz.4.349: Deleting old file: nlink 4, error=-117 [ 40.556338][ T4427] netlink: 12 bytes leftover after parsing attributes in process `syz.1.352'. [ 40.608987][ T4427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.632713][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.644683][ T4427] bond0: (slave batadv1): Opening slave failed [ 40.819291][ T4460] loop5: detected capacity change from 0 to 4096 [ 40.842980][ T4460] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 40.868530][ T4460] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.964233][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888119c2c400: abort rx timeout. Force session deactivation [ 41.135105][ T4474] netlink: 60 bytes leftover after parsing attributes in process `syz.4.372'. [ 41.144538][ T4474] unsupported nlmsg_type 40 [ 41.671652][ T3771] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.810079][ T4506] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 41.816744][ T4506] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 41.824312][ T4506] vhci_hcd vhci_hcd.0: Device attached [ 41.840078][ T4506] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(5) [ 41.846671][ T4506] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 41.854273][ T4506] vhci_hcd vhci_hcd.0: Device attached [ 41.894249][ T4506] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(7) [ 41.900809][ T4506] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 41.908445][ T4506] vhci_hcd vhci_hcd.0: Device attached [ 41.948719][ T4520] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 41.974889][ T4522] netlink: 24 bytes leftover after parsing attributes in process `syz.1.389'. [ 41.984021][ T4506] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(11) [ 41.990633][ T4506] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 41.998277][ T4506] vhci_hcd vhci_hcd.0: Device attached [ 42.021123][ T4526] loop1: detected capacity change from 0 to 256 [ 42.051643][ T4506] vhci_hcd vhci_hcd.0: pdev(2) rhport(5) sockfd(13) [ 42.058332][ T4506] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 42.065975][ T4506] vhci_hcd vhci_hcd.0: Device attached [ 42.080401][ T3374] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 42.093614][ T4523] vhci_hcd: connection closed [ 42.093772][ T3909] vhci_hcd: stop threads [ 42.094969][ T4527] vhci_hcd: connection closed [ 42.098565][ T3909] vhci_hcd: release socket [ 42.112168][ T3909] vhci_hcd: disconnect device [ 42.127214][ T4507] vhci_hcd: connection reset by peer [ 42.131141][ T4514] vhci_hcd: connection closed [ 42.132677][ T4509] vhci_hcd: connection closed [ 42.138682][ T3909] vhci_hcd: stop threads [ 42.147768][ T3909] vhci_hcd: release socket [ 42.152394][ T3909] vhci_hcd: disconnect device [ 42.157194][ T3909] vhci_hcd: stop threads [ 42.161495][ T3909] vhci_hcd: release socket [ 42.165904][ T3909] vhci_hcd: disconnect device [ 42.170991][ T3909] vhci_hcd: stop threads [ 42.175271][ T3909] vhci_hcd: release socket [ 42.179857][ T3909] vhci_hcd: disconnect device [ 42.184853][ T3909] vhci_hcd: stop threads [ 42.189108][ T3909] vhci_hcd: release socket [ 42.193577][ T3909] vhci_hcd: disconnect device [ 42.413901][ T4566] netlink: 'syz.0.408': attribute type 1 has an invalid length. [ 42.552496][ T1035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=1035 comm=kworker/1:2 [ 42.570512][ T4580] 9pnet: p9_errstr2errno: server reported unknown error 000000000 [ 42.576972][ T4557] chnl_net:caif_netlink_parms(): no params data found [ 42.645944][ T4588] openvswitch: netlink: Message has 6 unknown bytes. [ 42.688348][ T4557] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.695482][ T4557] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.732288][ T4557] bridge_slave_0: entered allmulticast mode [ 42.747643][ T4557] bridge_slave_0: entered promiscuous mode [ 42.749612][ T4595] SELinux: ebitmap: truncated map [ 42.765993][ T4595] SELinux: failed to load policy [ 42.777069][ T4557] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.784207][ T4557] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.797864][ T4557] bridge_slave_1: entered allmulticast mode [ 42.802820][ T4602] 9pnet: p9_errstr2errno: server reported unknown error @íÎ0x0000000000000007 [ 42.805102][ T4557] bridge_slave_1: entered promiscuous mode [ 42.835639][ T4557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.850655][ T4601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=256 sclass=netlink_audit_socket pid=4601 comm=syz.1.420 [ 42.866727][ T4557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.918659][ T4557] team0: Port device team_slave_0 added [ 42.935489][ T4557] team0: Port device team_slave_1 added [ 42.977764][ T4557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.984821][ T4557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.010755][ T4557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.025076][ T4557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.032070][ T4557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.044084][ T4616] loop0: detected capacity change from 0 to 4096 [ 43.058071][ T4557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.083109][ T4621] loop2: detected capacity change from 0 to 1024 [ 43.089988][ T4621] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.096469][ T4621] EXT4-fs: Ignoring removed bh option [ 43.120127][ T4621] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.161907][ T4557] hsr_slave_0: entered promiscuous mode [ 43.169721][ T4616] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 43.181645][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.193070][ T4557] hsr_slave_1: entered promiscuous mode [ 43.199111][ T4557] debugfs: 'hsr0' already exists in 'hsr' [ 43.204972][ T4557] Cannot create hsr debugfs directory [ 43.217493][ T4616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.331630][ T4640] smc: net device bond0 applied user defined pnetid SYZ2 [ 43.340115][ T4640] smc: net device bond0 erased user defined pnetid SYZ2 [ 43.377782][ T4647] loop2: detected capacity change from 0 to 256 [ 43.386268][ T4557] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 43.400493][ T4557] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 43.418762][ T4557] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 43.441294][ T4651] loop4: detected capacity change from 0 to 512 [ 43.449990][ T4557] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 43.458285][ T4651] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.487554][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 43.487569][ T29] audit: type=1326 audit(1754940240.418:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.493889][ T4651] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.518536][ T29] audit: type=1326 audit(1754940240.418:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.553172][ T29] audit: type=1326 audit(1754940240.418:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.576524][ T29] audit: type=1326 audit(1754940240.418:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.600012][ T29] audit: type=1326 audit(1754940240.418:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.607690][ T4557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.623430][ T29] audit: type=1326 audit(1754940240.428:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.623460][ T29] audit: type=1326 audit(1754940240.428:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.638364][ T4651] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.653567][ T29] audit: type=1326 audit(1754940240.478:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.710244][ T29] audit: type=1326 audit(1754940240.508:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.733664][ T29] audit: type=1326 audit(1754940240.508:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4662 comm="syz.1.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 43.739167][ T4557] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.791531][ T4651] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 43.809938][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.826292][ T4665] netlink: 'syz.2.444': attribute type 3 has an invalid length. [ 43.834203][ T4651] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.441: Failed to acquire dquot type 0 [ 43.835087][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.852385][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.879846][ T4667] netlink: 32 bytes leftover after parsing attributes in process `syz.1.446'. [ 43.880141][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.895805][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.921471][ T4557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.922096][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.931955][ T4557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.024034][ T4557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.034461][ T4673] SELinux: ebitmap: truncated map [ 44.060580][ T4673] SELinux: failed to load policy [ 44.097703][ T4691] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=256 sclass=netlink_audit_socket pid=4691 comm=syz.4.453 [ 44.140836][ T4695] IPv6: Can't replace route, no match found [ 44.262147][ T4716] loop2: detected capacity change from 0 to 1024 [ 44.299771][ T4557] veth0_vlan: entered promiscuous mode [ 44.308773][ T4716] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 44.322137][ T4716] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.338021][ T4557] veth1_vlan: entered promiscuous mode [ 44.353891][ T4557] veth0_macvtap: entered promiscuous mode [ 44.361470][ T4557] veth1_macvtap: entered promiscuous mode [ 44.372184][ T4557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.380890][ T4557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.382200][ T4716] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.461: Freeing blocks not in datazone - block = 0, count = 16 [ 44.406394][ T333] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.432303][ T3952] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.446918][ T3952] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.484959][ T3952] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.546291][ T3952] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 44.587910][ T3952] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 4 with error 28 [ 44.600157][ T3952] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.600157][ T3952] [ 44.609786][ T3952] EXT4-fs (loop2): Total free blocks count 0 [ 44.615977][ T3952] EXT4-fs (loop2): Free/Dirty block details [ 44.621989][ T3952] EXT4-fs (loop2): free_blocks=4293918736 [ 44.627713][ T3952] EXT4-fs (loop2): dirty_blocks=16 [ 44.632869][ T3952] EXT4-fs (loop2): Block reservation details [ 44.638912][ T3952] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 44.650215][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 44.797996][ T4753] IPv6: Can't replace route, no match found [ 44.808315][ T4749] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=256 sclass=netlink_audit_socket pid=4749 comm=syz.6.465 [ 45.036066][ T4777] loop1: detected capacity change from 0 to 1024 [ 45.082552][ T4777] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 45.145545][ T4777] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.169695][ T4785] netlink: 4 bytes leftover after parsing attributes in process `syz.0.487'. [ 45.186390][ T4785] erspan0: entered promiscuous mode [ 45.189063][ T4777] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.483: Freeing blocks not in datazone - block = 0, count = 16 [ 45.211504][ T4785] macvtap1: entered promiscuous mode [ 45.216982][ T4785] macvtap1: entered allmulticast mode [ 45.222639][ T4785] erspan0: entered allmulticast mode [ 45.244170][ T3952] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 45.259590][ T4788] erspan0: left allmulticast mode [ 45.264949][ T4788] erspan0: left promiscuous mode [ 45.285290][ T3952] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 4 with error 28 [ 45.297686][ T3952] EXT4-fs (loop1): This should not happen!! Data will be lost [ 45.297686][ T3952] [ 45.307478][ T3952] EXT4-fs (loop1): Total free blocks count 0 [ 45.313475][ T3952] EXT4-fs (loop1): Free/Dirty block details [ 45.319407][ T3952] EXT4-fs (loop1): free_blocks=4293918736 [ 45.325177][ T3952] EXT4-fs (loop1): dirty_blocks=16 [ 45.330570][ T3952] EXT4-fs (loop1): Block reservation details [ 45.336821][ T3952] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 45.358220][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 45.476227][ T4806] netlink: 'syz.2.498': attribute type 2 has an invalid length. [ 45.483976][ T4806] netlink: 8 bytes leftover after parsing attributes in process `syz.2.498'. [ 45.633935][ T4827] loop6: detected capacity change from 0 to 256 [ 45.645888][ T4831] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 45.652433][ T4831] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 45.660060][ T4831] vhci_hcd vhci_hcd.0: Device attached [ 45.675255][ T4835] loop1: detected capacity change from 0 to 1024 [ 45.699388][ T4836] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(6) [ 45.705928][ T4836] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 45.713569][ T4836] vhci_hcd vhci_hcd.0: Device attached [ 45.750408][ T4835] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.779425][ T4831] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(5) [ 45.785969][ T4831] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 45.793612][ T4831] vhci_hcd vhci_hcd.0: Device attached [ 45.809399][ T4831] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 45.817656][ T4845] netlink: 'syz.6.512': attribute type 2 has an invalid length. [ 45.825385][ T4845] netlink: 8 bytes leftover after parsing attributes in process `syz.6.512'. [ 45.874329][ T4831] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(11) [ 45.880959][ T4831] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 45.888643][ T4831] vhci_hcd vhci_hcd.0: Device attached [ 45.900090][ T3407] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 45.913561][ T4831] vhci_hcd vhci_hcd.0: pdev(4) rhport(5) sockfd(13) [ 45.920354][ T4831] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 45.927940][ T4831] vhci_hcd vhci_hcd.0: Device attached [ 45.948973][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.959470][ T4860] random: crng reseeded on system resumption [ 45.960265][ T4857] vhci_hcd: connection closed [ 45.967858][ T333] vhci_hcd: stop threads [ 45.976910][ T333] vhci_hcd: release socket [ 45.981502][ T333] vhci_hcd: disconnect device [ 45.987217][ T4849] vhci_hcd: connection closed [ 45.987367][ T4837] vhci_hcd: connection closed [ 45.990988][ T4843] vhci_hcd: connection closed [ 46.000069][ T4832] vhci_hcd: connection reset by peer [ 46.020285][ T3979] vhci_hcd: stop threads [ 46.024591][ T3979] vhci_hcd: release socket [ 46.029040][ T3979] vhci_hcd: disconnect device [ 46.078469][ T4871] mmap: syz.1.522 (4871) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 46.082266][ T3979] vhci_hcd: stop threads [ 46.094789][ T3979] vhci_hcd: release socket [ 46.099206][ T3979] vhci_hcd: disconnect device [ 46.114850][ T3979] vhci_hcd: stop threads [ 46.119149][ T3979] vhci_hcd: release socket [ 46.123657][ T3979] vhci_hcd: disconnect device [ 46.137375][ T3979] vhci_hcd: stop threads [ 46.141707][ T3979] vhci_hcd: release socket [ 46.146144][ T3979] vhci_hcd: disconnect device [ 46.282201][ T4889] netlink: 'syz.6.529': attribute type 4 has an invalid length. [ 46.292285][ T4889] netlink: 'syz.6.529': attribute type 4 has an invalid length. [ 46.365036][ T4893] loop6: detected capacity change from 0 to 128 [ 46.379356][ T4893] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.391747][ T4893] ext4 filesystem being mounted at /22/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.432861][ T4557] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.944919][ T4945] sch_fq: defrate 4294967295 ignored. [ 47.081941][ T4966] loop1: detected capacity change from 0 to 2048 [ 47.102124][ T4966] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 47.131392][ T4966] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 47.160182][ T3374] usb 5-1: enqueue for inactive port 0 [ 47.165965][ T4966] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 47.169280][ T3374] usb 5-1: enqueue for inactive port 0 [ 47.178563][ T4966] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.178563][ T4966] [ 47.193615][ T4966] EXT4-fs (loop1): Total free blocks count 0 [ 47.199600][ T4966] EXT4-fs (loop1): Free/Dirty block details [ 47.205528][ T4966] EXT4-fs (loop1): free_blocks=2415919104 [ 47.211253][ T4966] EXT4-fs (loop1): dirty_blocks=32 [ 47.216387][ T4966] EXT4-fs (loop1): Block reservation details [ 47.222388][ T4966] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 47.250098][ T3374] vhci_hcd: vhci_device speed not set [ 47.331627][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 47.409051][ T4980] loop1: detected capacity change from 0 to 164 [ 47.425241][ T4980] bio_check_eod: 17 callbacks suppressed [ 47.425264][ T4980] syz.1.570: attempt to access beyond end of device [ 47.425264][ T4980] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 47.444907][ T4980] syz.1.570: attempt to access beyond end of device [ 47.444907][ T4980] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 48.020941][ T5022] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 48.027521][ T5022] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 48.035205][ T5022] vhci_hcd vhci_hcd.0: Device attached [ 48.048167][ T5022] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(5) [ 48.054812][ T5022] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 48.062388][ T5022] vhci_hcd vhci_hcd.0: Device attached [ 48.075143][ T5022] vhci_hcd vhci_hcd.0: pdev(6) rhport(2) sockfd(7) [ 48.081725][ T5022] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 48.089423][ T5022] vhci_hcd vhci_hcd.0: Device attached [ 48.096702][ T5022] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 48.105894][ T5022] vhci_hcd vhci_hcd.0: pdev(6) rhport(4) sockfd(11) [ 48.112562][ T5022] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 48.120208][ T5022] vhci_hcd vhci_hcd.0: Device attached [ 48.130153][ T5022] vhci_hcd vhci_hcd.0: pdev(6) rhport(5) sockfd(13) [ 48.136771][ T5022] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 48.144445][ T5022] vhci_hcd vhci_hcd.0: Device attached [ 48.161087][ T5030] vhci_hcd: connection closed [ 48.161913][ T3968] vhci_hcd: stop threads [ 48.170881][ T3968] vhci_hcd: release socket [ 48.175368][ T3968] vhci_hcd: disconnect device [ 48.183735][ T5026] vhci_hcd: connection closed [ 48.183981][ T5028] vhci_hcd: connection closed [ 48.188874][ T5032] vhci_hcd: connection closed [ 48.195839][ T5024] vhci_hcd: connection closed [ 48.203459][ T3968] vhci_hcd: stop threads [ 48.212597][ T3968] vhci_hcd: release socket [ 48.217018][ T3968] vhci_hcd: disconnect device [ 48.223155][ T3968] vhci_hcd: stop threads [ 48.227442][ T3968] vhci_hcd: release socket [ 48.231957][ T3968] vhci_hcd: disconnect device [ 48.237017][ T3968] vhci_hcd: stop threads [ 48.241372][ T3968] vhci_hcd: release socket [ 48.245813][ T3968] vhci_hcd: disconnect device [ 48.254670][ T3968] vhci_hcd: stop threads [ 48.258956][ T3968] vhci_hcd: release socket [ 48.263509][ T3968] vhci_hcd: disconnect device [ 48.302341][ T3394] usb 13-1: new low-speed USB device number 2 using vhci_hcd [ 48.309803][ T3394] usb 13-1: enqueue for inactive port 0 [ 48.317699][ T3394] usb 13-1: enqueue for inactive port 0 [ 48.323330][ T3394] usb 13-1: enqueue for inactive port 0 [ 48.390844][ T3394] vhci_hcd: vhci_device speed not set [ 48.527250][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 48.527262][ T29] audit: type=1326 audit(1754940245.458:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7febe6a55ba7 code=0x7ffc0000 [ 48.580259][ T29] audit: type=1326 audit(1754940245.458:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7febe69fadd9 code=0x7ffc0000 [ 48.603639][ T29] audit: type=1326 audit(1754940245.458:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7febe6a55ba7 code=0x7ffc0000 [ 48.626959][ T29] audit: type=1326 audit(1754940245.458:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7febe69fadd9 code=0x7ffc0000 [ 48.650377][ T29] audit: type=1400 audit(1754940245.458:1165): avc: denied { setopt } for pid=5060 comm="syz.2.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.670043][ T29] audit: type=1326 audit(1754940245.458:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 48.693488][ T29] audit: type=1326 audit(1754940245.468:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 48.716794][ T29] audit: type=1326 audit(1754940245.468:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 48.740184][ T29] audit: type=1326 audit(1754940245.468:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 48.763543][ T29] audit: type=1326 audit(1754940245.468:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 48.992509][ T5088] netlink: 20 bytes leftover after parsing attributes in process `syz.0.610'. [ 49.002386][ T5088] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 49.095510][ T5095] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 49.371263][ T5105] SELinux: failed to load policy [ 49.626712][ T5130] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5130 comm=syz.1.626 [ 49.701533][ T5136] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 49.778515][ T36] kernel write not supported for file /241/attr/sockcreate (pid: 36 comm: kworker/1:1) [ 49.820415][ T5152] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.843984][ T5152] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.862290][ T5159] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5159 comm=syz.6.639 [ 49.963288][ T5166] loop2: detected capacity change from 0 to 1024 [ 49.970633][ T5166] EXT4-fs: Ignoring removed orlov option [ 49.990930][ T5166] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.087805][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.496944][ T5201] loop6: detected capacity change from 0 to 2048 [ 50.557050][ T5201] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 50.559879][ T5205] loop1: detected capacity change from 0 to 2048 [ 50.592445][ T5201] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 50.631820][ T3642] loop1: p1 < > p4 [ 50.643992][ T3642] loop1: p4 size 8388608 extends beyond EOD, truncated [ 50.654915][ T5201] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 50.667248][ T5201] EXT4-fs (loop6): This should not happen!! Data will be lost [ 50.667248][ T5201] [ 50.676966][ T5201] EXT4-fs (loop6): Total free blocks count 0 [ 50.683089][ T5201] EXT4-fs (loop6): Free/Dirty block details [ 50.689035][ T5201] EXT4-fs (loop6): free_blocks=2415919104 [ 50.694867][ T5201] EXT4-fs (loop6): dirty_blocks=32 [ 50.700074][ T5201] EXT4-fs (loop6): Block reservation details [ 50.706043][ T5201] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 50.715950][ T5205] loop1: p1 < > p4 [ 50.722122][ T5205] loop1: p4 size 8388608 extends beyond EOD, truncated [ 50.835576][ T4557] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 50.846933][ T3389] kernel write not supported for file /326/attr/sockcreate (pid: 3389 comm: kworker/0:3) [ 50.896925][ T5225] netlink: 4 bytes leftover after parsing attributes in process `syz.6.667'. [ 50.901830][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 50.919175][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 50.962696][ T5234] loop2: detected capacity change from 0 to 128 [ 51.000209][ T3407] usb 9-1: enqueue for inactive port 0 [ 51.005744][ T3407] usb 9-1: enqueue for inactive port 0 [ 51.031767][ T5241] syz.2.672: attempt to access beyond end of device [ 51.031767][ T5241] loop2: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 51.047778][ T5237] netlink: 'syz.6.673': attribute type 3 has an invalid length. [ 51.090305][ T3407] vhci_hcd: vhci_device speed not set [ 51.094945][ T5247] loop6: detected capacity change from 0 to 2048 [ 51.102335][ T5241] syz.2.672: attempt to access beyond end of device [ 51.102335][ T5241] loop2: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 51.117023][ T5241] syz.2.672: attempt to access beyond end of device [ 51.117023][ T5241] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 51.132329][ T5241] syz.2.672: attempt to access beyond end of device [ 51.132329][ T5241] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 51.147418][ T5241] syz.2.672: attempt to access beyond end of device [ 51.147418][ T5241] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 51.161346][ T3642] loop6: p1 < > p4 [ 51.163334][ T5241] syz.2.672: attempt to access beyond end of device [ 51.163334][ T5241] loop2: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 51.180290][ T3642] loop6: p4 size 8388608 extends beyond EOD, truncated [ 51.196532][ T5241] syz.2.672: attempt to access beyond end of device [ 51.196532][ T5241] loop2: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 51.210080][ T5247] loop_reread_partitions: partition scan of loop6 () failed (rc=-16) [ 51.216213][ T5241] syz.2.672: attempt to access beyond end of device [ 51.216213][ T5241] loop2: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 51.294698][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 51.310979][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 51.321590][ T5255] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.329155][ T5255] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.362185][ T5255] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.369684][ T5255] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.422339][ T5268] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.429804][ T5268] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.440929][ T5268] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.448434][ T5268] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.635051][ T5286] loop4: detected capacity change from 0 to 1024 [ 51.664134][ T5286] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.676348][ T5286] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.705004][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.792713][ T3394] IPVS: starting estimator thread 0... [ 51.815329][ T5307] loop4: detected capacity change from 0 to 512 [ 51.848821][ T5307] EXT4-fs: Ignoring removed oldalloc option [ 51.858739][ T5307] ext4: Unknown parameter 'smackfsfloor' [ 51.900159][ T5306] IPVS: using max 2640 ests per chain, 132000 per kthread [ 52.488490][ T5358] netlink: 96 bytes leftover after parsing attributes in process `syz.4.735'. [ 52.514323][ T5360] loop2: detected capacity change from 0 to 1024 [ 52.557634][ T5360] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.592091][ T5360] ext4 filesystem being mounted at /172/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.672299][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.863228][ T3394] IPVS: starting estimator thread 0... [ 52.950119][ T5378] IPVS: using max 2736 ests per chain, 136800 per kthread [ 52.984271][ T5392] netlink: 96 bytes leftover after parsing attributes in process `syz.1.739'. [ 53.043058][ T3374] IPVS: starting estimator thread 0... [ 53.049318][ T5403] atomic_op ffff88811ce56128 conn xmit_atomic 0000000000000000 [ 53.088239][ T5407] netlink: 96 bytes leftover after parsing attributes in process `syz.0.744'. [ 53.130455][ T5402] IPVS: using max 2544 ests per chain, 127200 per kthread [ 53.438795][ T5425] netlink: 'syz.1.753': attribute type 1 has an invalid length. [ 53.629658][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 53.629673][ T29] audit: type=1400 audit(2000000003.410:1494): avc: denied { name_connect } for pid=5433 comm="syz.1.768" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 53.678685][ T29] audit: type=1400 audit(2000000003.440:1495): avc: denied { listen } for pid=5433 comm="syz.1.768" lport=48481 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 53.704160][ T29] audit: type=1400 audit(2000000003.490:1496): avc: denied { create } for pid=5437 comm="syz.1.758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 53.717527][ T5436] netlink: 96 bytes leftover after parsing attributes in process `syz.4.757'. [ 53.754700][ T5440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5440 comm=syz.1.759 [ 53.824324][ T29] audit: type=1326 audit(2000000003.610:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 53.849072][ T5446] sd 0:0:1:0: device reset [ 53.849296][ T29] audit: type=1326 audit(2000000003.630:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbe2b4ed550 code=0x7ffc0000 [ 53.877073][ T29] audit: type=1400 audit(2000000003.630:1499): avc: denied { read } for pid=5445 comm=77DEA305FF07 name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 53.900811][ T29] audit: type=1400 audit(2000000003.630:1500): avc: denied { open } for pid=5445 comm=77DEA305FF07 path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 53.924882][ T29] audit: type=1326 audit(2000000003.630:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 53.948542][ T29] audit: type=1326 audit(2000000003.630:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5445 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbe2b4eebe9 code=0x7ffc0000 [ 53.972042][ T29] audit: type=1400 audit(2000000003.630:1503): avc: denied { ioctl } for pid=5445 comm=77DEA305FF07 path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 54.135223][ T5465] netlink: 'syz.4.772': attribute type 1 has an invalid length. [ 54.159698][ T5467] loop1: detected capacity change from 0 to 1024 [ 54.187159][ T5467] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 54.239974][ T5478] loop4: detected capacity change from 0 to 512 [ 54.271363][ T5478] EXT4-fs: Ignoring removed i_version option [ 54.291542][ T5478] EXT4-fs (loop4): orphan cleanup on readonly fs [ 54.319138][ T5478] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.779: bg 0: block 131: padding at end of block bitmap is not set [ 54.334813][ T5478] EXT4-fs (loop4): Remounting filesystem read-only [ 54.341671][ T5478] EXT4-fs (loop4): 1 truncate cleaned up [ 54.347663][ T5478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.443900][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.580943][ T5502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5502 comm=syz.2.788 [ 54.695342][ T5519] netlink: 4 bytes leftover after parsing attributes in process `syz.6.792'. [ 54.823714][ T5529] netlink: 8 bytes leftover after parsing attributes in process `syz.4.801'. [ 54.832564][ T5529] netlink: 8 bytes leftover after parsing attributes in process `syz.4.801'. [ 54.851592][ T5531] netlink: 'syz.6.802': attribute type 4 has an invalid length. [ 54.859273][ T5531] netlink: 14345 bytes leftover after parsing attributes in process `syz.6.802'. [ 54.982522][ T5548] netlink: 152 bytes leftover after parsing attributes in process `syz.0.810'. [ 55.206953][ T3407] hid_parser_main: 22 callbacks suppressed [ 55.207085][ T3407] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 55.220435][ T3407] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 55.228758][ T5581] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.252012][ T3407] hid-generic 0000:0003:0000.0002: hidraw0: HID v0.03 Device [syz0] on syz0 [ 55.261953][ T5581] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.297333][ T5590] fido_id[5590]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 55.329598][ T5594] loop2: detected capacity change from 0 to 1024 [ 55.370544][ T5594] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.398814][ T5559] loop6: detected capacity change from 0 to 512 [ 55.423458][ T5559] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.439507][ T5559] EXT4-fs (loop6): mount failed [ 55.452504][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.626390][ T5613] loop6: detected capacity change from 0 to 512 [ 55.633047][ T5613] EXT4-fs: Ignoring removed i_version option [ 55.640199][ T5613] EXT4-fs (loop6): orphan cleanup on readonly fs [ 55.649799][ T5613] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.836: bg 0: block 131: padding at end of block bitmap is not set [ 55.665558][ T5613] EXT4-fs (loop6): Remounting filesystem read-only [ 55.672362][ T5613] EXT4-fs (loop6): 1 truncate cleaned up [ 55.678514][ T5613] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.698796][ T5613] bridge0: port 3(vlan2) entered blocking state [ 55.705181][ T5613] bridge0: port 3(vlan2) entered disabled state [ 55.711848][ T5613] vlan2: entered allmulticast mode [ 55.716982][ T5613] bridge0: entered allmulticast mode [ 55.723383][ T5613] vlan2: left allmulticast mode [ 55.728282][ T5613] bridge0: left allmulticast mode [ 55.784854][ T4557] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.888372][ T5631] hub 6-0:1.0: USB hub found [ 55.896338][ T5631] hub 6-0:1.0: 8 ports detected [ 55.909134][ T5639] loop6: detected capacity change from 0 to 512 [ 55.916261][ T5639] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.925756][ T5639] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 55.936186][ T5639] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 55.944516][ T5639] EXT4-fs (loop6): orphan cleanup on readonly fs [ 55.956847][ T5639] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.849: Invalid block bitmap block 0 in block_group 0 [ 55.972053][ T5639] EXT4-fs (loop6): Remounting filesystem read-only [ 55.980455][ T5639] EXT4-fs (loop6): 1 orphan inode deleted [ 55.988442][ T5639] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.038107][ T4557] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.247482][ T5671] tipc: Started in network mode [ 56.252471][ T5671] tipc: Node identity ac14140f, cluster identity 4711 [ 56.274543][ T5671] tipc: New replicast peer: 255.255.255.255 [ 56.280631][ T5671] tipc: Enabled bearer , priority 10 [ 56.301232][ T5671] netlink: 12 bytes leftover after parsing attributes in process `syz.4.863'. [ 56.310163][ T5671] tipc: Disabling bearer [ 56.494253][ T5690] hub 6-0:1.0: USB hub found [ 56.503043][ T5690] hub 6-0:1.0: 8 ports detected [ 56.895799][ T5735] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 56.968066][ T5742] loop2: detected capacity change from 0 to 256 [ 57.097786][ T5752] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 57.240239][ T5766] loop2: detected capacity change from 0 to 1024 [ 57.251468][ T5766] EXT4-fs: Ignoring removed oldalloc option [ 57.257429][ T5766] EXT4-fs: Ignoring removed bh option [ 57.305900][ T5766] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 57.357437][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 57.412278][ T5777] SELinux: failed to load policy [ 57.465999][ T2991] udevd[2991]: worker [3642] terminated by signal 33 (Unknown signal 33) [ 57.767685][ T5791] Falling back ldisc for ttyS3. [ 57.863071][ T5810] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 57.976717][ T5828] netlink: 'syz.1.937': attribute type 6 has an invalid length. [ 58.417538][ T5860] Falling back ldisc for ttyS3. [ 58.495355][ T5878] loop2: detected capacity change from 0 to 128 [ 58.554024][ T5886] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 58.778187][ T5895] Falling back ldisc for ttyS3. [ 58.800683][ T29] kauditd_printk_skb: 333 callbacks suppressed [ 58.800695][ T29] audit: type=1400 audit(2000524296.540:1833): avc: denied { write } for pid=5896 comm="syz.0.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 58.808794][ T5897] netlink: 300 bytes leftover after parsing attributes in process `syz.0.967'. [ 58.836018][ T29] audit: type=1400 audit(2000524296.550:1834): avc: denied { nlmsg_write } for pid=5896 comm="syz.0.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 58.857671][ T29] audit: type=1400 audit(2000524296.589:1835): avc: denied { create } for pid=5898 comm="syz.2.968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 58.878176][ T29] audit: type=1400 audit(2000524296.589:1836): avc: denied { write } for pid=5898 comm="syz.2.968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 58.912983][ T5899] infiniband syz!: set active [ 58.917691][ T5899] infiniband syz!: added team_slave_0 [ 58.927698][ T5899] RDS/IB: syz!: added [ 58.931761][ T5899] smc: adding ib device syz! with port count 1 [ 58.937965][ T5899] smc: ib device syz! port 1 has pnetid [ 59.072460][ T5908] loop1: detected capacity change from 0 to 128 [ 59.151784][ T5919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5919 comm=syz.0.976 [ 59.174956][ T5919] netlink: 'syz.0.976': attribute type 1 has an invalid length. [ 59.175993][ T29] audit: type=1400 audit(2000524296.899:1837): avc: denied { mount } for pid=5921 comm="syz.2.975" name="/" dev="autofs" ino=13586 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 59.219079][ T5919] bond1: (slave bridge1): making interface the new active one [ 59.228704][ T5919] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 59.397808][ T29] audit: type=1400 audit(2000524297.103:1838): avc: denied { lock } for pid=5952 comm="syz.0.985" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=13616 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 59.492685][ T29] audit: type=1326 audit(2000524297.191:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.2.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104157ebe9 code=0x7ffc0000 [ 59.516136][ T29] audit: type=1326 audit(2000524297.191:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.2.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f104157ebe9 code=0x7ffc0000 [ 59.539490][ T29] audit: type=1326 audit(2000524297.191:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.2.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104157ebe9 code=0x7ffc0000 [ 59.566733][ T29] audit: type=1400 audit(2000524297.269:1842): avc: denied { write } for pid=5968 comm="syz.2.993" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 59.595775][ T5969] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 59.595775][ T5969] program syz.2.993 not setting count and/or reply_len properly [ 60.774521][ T6036] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1017'. [ 60.797878][ T6036] bridge0: entered promiscuous mode [ 60.810537][ T6036] macsec1: entered allmulticast mode [ 60.815948][ T6036] bridge0: entered allmulticast mode [ 60.845017][ T6036] bridge0: port 3(macsec1) entered blocking state [ 60.851573][ T6036] bridge0: port 3(macsec1) entered disabled state [ 60.859833][ T6036] bridge0: left allmulticast mode [ 60.864926][ T6036] bridge0: left promiscuous mode [ 60.881764][ T6040] bond1: entered promiscuous mode [ 60.886879][ T6040] bond1: entered allmulticast mode [ 60.899083][ T6040] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.911278][ T6040] bond1 (unregistering): Released all slaves [ 60.945117][ T6059] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1028'. [ 60.992816][ T6065] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 61.235785][ T6106] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1050'. [ 61.249090][ T6107] loop4: detected capacity change from 0 to 512 [ 61.262051][ T6106] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1050'. [ 61.273810][ T6107] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.288345][ T6107] ext4 filesystem being mounted at /205/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.320755][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.592605][ T6149] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1067'. [ 61.601560][ T6149] netlink: 'syz.6.1067': attribute type 29 has an invalid length. [ 61.609440][ T6149] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1067'. [ 61.764931][ T6177] loop1: detected capacity change from 0 to 512 [ 61.854677][ T6177] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.874013][ T6177] ext4 filesystem being mounted at /226/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.904277][ T6184] batadv_slave_0: entered promiscuous mode [ 61.920934][ T6177] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1080: corrupted inode contents [ 61.928332][ T6186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=6186 comm=syz.2.1084 [ 61.947136][ T6184] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1083'. [ 61.956696][ T6177] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.1080: mark_inode_dirty error [ 61.969036][ T6177] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1080: corrupted inode contents [ 61.988223][ T6184] batadv_slave_0 (unregistering): left promiscuous mode [ 61.993266][ T6177] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.1080: mark_inode_dirty error [ 62.028642][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.261854][ T6219] bridge_slave_0: left allmulticast mode [ 62.267750][ T6219] bridge_slave_0: left promiscuous mode [ 62.273494][ T6219] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.293345][ T6219] bridge_slave_1: left allmulticast mode [ 62.299039][ T6219] bridge_slave_1: left promiscuous mode [ 62.305253][ T6219] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.305519][ T6226] netlink: 92 bytes leftover after parsing attributes in process `syz.2.1097'. [ 62.348167][ T6225] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1100'. [ 62.363832][ T6219] bond0: (slave bond_slave_0): Releasing backup interface [ 62.374000][ T6219] bond0: (slave bond_slave_1): Releasing backup interface [ 62.384714][ T6219] team_slave_0: left promiscuous mode [ 62.391894][ T6219] team0: Port device team_slave_0 removed [ 62.399091][ T6219] team_slave_1: left promiscuous mode [ 62.406226][ T6219] team0: Port device team_slave_1 removed [ 62.414000][ T6219] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.421410][ T6219] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.430237][ T6219] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.437706][ T6219] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.455626][ T6219] batadv1: left allmulticast mode [ 62.460656][ T6219] batadv1: left promiscuous mode [ 62.465709][ T6219] bridge0: port 3(batadv1) entered disabled state [ 62.490371][ T3407] syz!: Port: 1 Link DOWN [ 62.657786][ T6264] loop4: detected capacity change from 0 to 2048 [ 62.700582][ T6264] loop4: p1 < > p4 [ 62.705758][ T6264] loop4: p4 size 8388608 extends beyond EOD, truncated [ 62.756424][ T6276] bridge0: port 3(bond0) entered blocking state [ 62.762793][ T6276] bridge0: port 3(bond0) entered disabled state [ 62.769601][ T6276] bond0: entered allmulticast mode [ 62.774809][ T6276] bond_slave_0: entered allmulticast mode [ 62.780577][ T6276] bond_slave_1: entered allmulticast mode [ 62.801397][ T6276] bond0: entered promiscuous mode [ 62.806550][ T6276] bond_slave_0: entered promiscuous mode [ 62.812409][ T6276] bond_slave_1: entered promiscuous mode [ 62.893865][ T6291] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1129'. [ 62.902990][ T6291] netlink: 'syz.4.1129': attribute type 29 has an invalid length. [ 62.910862][ T6291] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1129'. [ 63.000983][ T6314] loop4: detected capacity change from 0 to 512 [ 63.029513][ T6314] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.042217][ T6314] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.055637][ T6314] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1136: corrupted inode contents [ 63.067606][ T6314] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.1136: mark_inode_dirty error [ 63.079123][ T6314] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1136: corrupted inode contents [ 63.091295][ T6314] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.1136: mark_inode_dirty error [ 63.114894][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.549964][ T6323] bond0: left allmulticast mode [ 63.554865][ T6323] bond_slave_0: left allmulticast mode [ 63.560369][ T6323] bond_slave_1: left allmulticast mode [ 63.565846][ T6323] bond0: left promiscuous mode [ 63.570698][ T6323] bond_slave_0: left promiscuous mode [ 63.576205][ T6323] bond_slave_1: left promiscuous mode [ 63.581817][ T6323] bridge0: port 3(bond0) entered disabled state [ 63.605405][ T6323] bridge_slave_0: left allmulticast mode [ 63.611242][ T6323] bridge_slave_0: left promiscuous mode [ 63.617165][ T6323] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.625472][ T6327] netlink: 92 bytes leftover after parsing attributes in process `syz.4.1139'. [ 63.639937][ T6323] bridge_slave_1: left allmulticast mode [ 63.645765][ T6323] bridge_slave_1: left promiscuous mode [ 63.651811][ T6323] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.664453][ T6323] bond0: (slave bond_slave_0): Releasing backup interface [ 63.674633][ T6333] netlink: 'syz.2.1143': attribute type 27 has an invalid length. [ 63.682798][ T6323] bond0: (slave bond_slave_1): Releasing backup interface [ 63.694635][ T6323] team0: Port device team_slave_0 removed [ 63.702884][ T6323] team0: Port device team_slave_1 removed [ 63.709602][ T6323] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.717362][ T6323] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.725627][ T6323] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.733130][ T6323] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.830781][ T6341] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1158'. [ 63.852164][ T6345] netlink: 'syz.4.1149': attribute type 1 has an invalid length. [ 63.932864][ T6334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.941411][ T6334] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.951051][ T6334] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 63.972671][ T6345] 8021q: adding VLAN 0 to HW filter on device bond1 [ 63.980638][ T3976] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.994025][ T3976] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.008302][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 64.008341][ T29] audit: type=1400 audit(2000524301.601:1934): avc: denied { read } for pid=6352 comm="syz.0.1152" laddr=::ac14:14aa lport=39608 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.039223][ T6351] bond1: (slave gretap1): making interface the new active one [ 64.047470][ T6351] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 64.057206][ T3976] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.067511][ T3976] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.113987][ T29] audit: type=1326 audit(2000524301.708:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6359 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 64.137511][ T29] audit: type=1326 audit(2000524301.708:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6359 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 64.160987][ T29] audit: type=1326 audit(2000524301.708:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6359 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 64.184374][ T29] audit: type=1326 audit(2000524301.708:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6359 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 64.225020][ T29] audit: type=1326 audit(2000524301.806:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6359 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 64.248480][ T29] audit: type=1326 audit(2000524301.806:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6359 comm="syz.0.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 64.308047][ T6371] bond_slave_1: mtu less than device minimum [ 64.345237][ T6377] loop2: detected capacity change from 0 to 512 [ 64.378292][ T6377] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.395185][ T6377] ext4 filesystem being mounted at /274/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.399875][ T6385] loop1: detected capacity change from 0 to 512 [ 64.428171][ T29] audit: type=1400 audit(2000524302.002:1941): avc: denied { append } for pid=6375 comm="syz.2.1163" path="/274/bus/cgroup.controllers" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.430419][ T6386] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1165'. [ 64.462847][ T6385] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.476286][ T29] audit: type=1400 audit(2000524302.071:1942): avc: denied { ioctl } for pid=6375 comm="syz.2.1163" path="/274/bus/cgroup.controllers" dev="loop2" ino=18 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.502390][ T6385] ext4 filesystem being mounted at /245/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.522523][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.535826][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.584580][ T6403] netlink: 'syz.1.1169': attribute type 1 has an invalid length. [ 64.598359][ T6403] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.617913][ T6403] bond1: (slave gretap1): making interface the new active one [ 64.628275][ T6403] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 64.640352][ T6411] netlink: 'syz.2.1175': attribute type 2 has an invalid length. [ 64.648213][ T6411] netlink: 'syz.2.1175': attribute type 1 has an invalid length. [ 64.705175][ T6422] loop6: detected capacity change from 0 to 512 [ 64.719471][ T6422] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.734837][ T6422] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.769297][ T4557] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.811906][ T6430] netlink: 'syz.1.1183': attribute type 27 has an invalid length. [ 64.923599][ T6445] netlink: 'syz.6.1188': attribute type 2 has an invalid length. [ 64.931427][ T6445] netlink: 'syz.6.1188': attribute type 1 has an invalid length. [ 64.961781][ T6430] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.969078][ T6430] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.012604][ T6430] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.023313][ T6430] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.058112][ T6430] vlan2: left allmulticast mode [ 65.063037][ T6430] syz_tun: left allmulticast mode [ 65.072880][ T264] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.094510][ T6438] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.113370][ T6438] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 65.158783][ T264] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.162261][ T6452] loop4: detected capacity change from 0 to 512 [ 65.175712][ T6452] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 65.183927][ T6452] System zones: 1-12 [ 65.200594][ T264] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.235982][ T6452] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.1190: error while reading EA inode 32 err=-116 [ 65.261343][ T6459] bridge_slave_0: left allmulticast mode [ 65.267153][ T6459] bridge_slave_0: left promiscuous mode [ 65.272780][ T6459] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.280259][ T6452] EXT4-fs (loop4): Remounting filesystem read-only [ 65.286893][ T6452] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 65.299883][ T6452] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 65.321811][ T6459] bridge_slave_1: left allmulticast mode [ 65.327683][ T6459] bridge_slave_1: left promiscuous mode [ 65.333358][ T6459] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.333399][ T6452] EXT4-fs (loop4): 1 orphan inode deleted [ 65.347560][ T6452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.362878][ T6452] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.374979][ T6459] bond0: (slave bond_slave_0): Releasing backup interface [ 65.385572][ T6459] bond0: (slave bond_slave_1): Releasing backup interface [ 65.402048][ T6459] team0: Port device team_slave_0 removed [ 65.411375][ T6470] netlink: 'syz.4.1199': attribute type 2 has an invalid length. [ 65.422692][ T6459] team0: Port device team_slave_1 removed [ 65.446813][ T6459] bond1: (slave bridge1): Releasing active interface [ 65.455262][ T264] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.520883][ T29] audit: type=1400 audit(2000524303.100:1943): avc: denied { connect } for pid=6472 comm="syz.1.1200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 65.565762][ T6479] policy can only be matched on NF_INET_PRE_ROUTING [ 65.565776][ T6479] unable to load match [ 65.757445][ T6505] loop6: detected capacity change from 0 to 512 [ 65.786092][ T6505] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.814475][ T6505] ext4 filesystem being mounted at /145/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.854598][ T6513] bridge_slave_0: left allmulticast mode [ 65.860419][ T6513] bridge_slave_0: left promiscuous mode [ 65.866072][ T6513] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.898804][ T6519] netlink: 'syz.0.1228': attribute type 27 has an invalid length. [ 65.914089][ T6505] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.1214: corrupted inode contents [ 65.928818][ T6513] bridge_slave_1: left allmulticast mode [ 65.934472][ T6513] bridge_slave_1: left promiscuous mode [ 65.940200][ T6513] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.951732][ T6505] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #2: comm syz.6.1214: mark_inode_dirty error [ 65.964804][ T6513] team0: Port device team_slave_0 removed [ 65.972614][ T6513] team0: Port device team_slave_1 removed [ 65.978869][ T6505] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #2: comm syz.6.1214: corrupted inode contents [ 65.994123][ T6513] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.002954][ T6513] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.011077][ T6505] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.1214: mark_inode_dirty error [ 66.023311][ T6513] bond1: (slave gretap1): Releasing active interface [ 66.049338][ T4557] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.131770][ T6519] macvtap1: left promiscuous mode [ 66.136839][ T6519] macvtap1: left allmulticast mode [ 66.167422][ T6524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.176775][ T6524] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.187203][ T6524] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 66.210166][ T3927] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.239118][ T3927] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.248481][ T6532] policy can only be matched on NF_INET_PRE_ROUTING [ 66.248494][ T6532] unable to load match [ 66.268030][ T3927] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.283159][ T3927] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.486612][ T6571] policy can only be matched on NF_INET_PRE_ROUTING [ 66.486625][ T6571] unable to load match [ 66.506783][ T6575] loop4: detected capacity change from 0 to 512 [ 66.517418][ T6575] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.557130][ T6575] EXT4-fs (loop4): 1 truncate cleaned up [ 66.565461][ T6575] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.665772][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.722515][ T6597] sch_tbf: burst 0 is lower than device lo mtu (82) ! [ 66.751294][ T6605] policy can only be matched on NF_INET_PRE_ROUTING [ 66.751307][ T6605] unable to load match [ 66.764714][ T6607] loop2: detected capacity change from 0 to 512 [ 66.783419][ T6607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.796062][ T6607] ext4 filesystem being mounted at /290/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.809463][ T6607] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.1260: corrupted inode contents [ 66.821720][ T6607] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.1260: mark_inode_dirty error [ 66.833534][ T6607] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.1260: corrupted inode contents [ 66.845805][ T6607] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.1260: mark_inode_dirty error [ 66.872695][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.722360][ T6645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.731232][ T6645] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.741640][ T6645] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 67.757179][ T3936] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.766678][ T6647] IPVS: Error connecting to the multicast addr [ 67.776625][ T3936] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.791343][ T3936] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.805994][ T3936] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.866336][ T6657] __nla_validate_parse: 10 callbacks suppressed [ 67.866352][ T6657] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1281'. [ 68.487712][ T6698] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.495006][ T6698] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.629912][ T6718] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1305'. [ 68.711671][ T6703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.739648][ T6703] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.763575][ T6703] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 68.787222][ T3936] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.810775][ T3936] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.838920][ T3936] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.864234][ T3936] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.986651][ T6742] validate_nla: 4 callbacks suppressed [ 68.986669][ T6742] netlink: 'syz.1.1316': attribute type 83 has an invalid length. [ 69.112707][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 69.112722][ T29] audit: type=1400 audit(2000524306.628:2059): avc: denied { create } for pid=6751 comm="syz.1.1321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.177402][ T29] audit: type=1400 audit(2000524306.688:2060): avc: denied { create } for pid=6754 comm="syz.1.1323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 69.213899][ T29] audit: type=1400 audit(2000524306.717:2061): avc: denied { read } for pid=6753 comm="syz.0.1322" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 69.237155][ T29] audit: type=1400 audit(2000524306.717:2062): avc: denied { open } for pid=6753 comm="syz.0.1322" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 69.261186][ T29] audit: type=1400 audit(2000524306.727:2063): avc: denied { ioctl } for pid=6753 comm="syz.0.1322" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 69.286380][ T29] audit: type=1400 audit(2000524306.727:2064): avc: denied { write } for pid=6754 comm="syz.1.1323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 69.306712][ T29] audit: type=1400 audit(2000524306.727:2065): avc: denied { nlmsg_write } for pid=6754 comm="syz.1.1323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 69.331814][ T6758] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1324'. [ 69.340826][ T6758] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1324'. [ 69.349925][ T6758] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1324'. [ 69.383817][ T6758] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1324'. [ 69.392849][ T6758] netlink: 'syz.1.1324': attribute type 6 has an invalid length. [ 69.509983][ T29] audit: type=1400 audit(2000524307.012:2066): avc: denied { read } for pid=6765 comm="syz.1.1328" dev="nsfs" ino=4026532492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.531251][ T29] audit: type=1400 audit(2000524307.012:2067): avc: denied { open } for pid=6765 comm="syz.1.1328" path="net:[4026532492]" dev="nsfs" ino=4026532492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.585986][ T29] audit: type=1400 audit(2000524307.062:2068): avc: denied { create } for pid=6765 comm="syz.1.1328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 69.671696][ T6783] ªªªªª: renamed from vlan1 [ 69.694839][ T6785] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1336'. [ 69.732532][ T6788] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 69.885200][ T6799] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 69.885200][ T6799] program syz.1.1343 not setting count and/or reply_len properly [ 70.123280][ T6829] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 70.130539][ T6829] IPv6: NLM_F_CREATE should be set when creating new route [ 70.215719][ T6847] bond2: entered promiscuous mode [ 70.220904][ T6847] bond2: entered allmulticast mode [ 70.227360][ T6845] loop2: detected capacity change from 0 to 4096 [ 70.228042][ T6850] netlink: 'syz.1.1366': attribute type 1 has an invalid length. [ 70.234642][ T6847] 8021q: adding VLAN 0 to HW filter on device bond2 [ 70.241546][ T6850] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1366'. [ 70.250560][ T6845] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.271582][ T6845] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.282028][ T6847] bond2 (unregistering): Released all slaves [ 70.472268][ T6877] SELinux: ebitmap: truncated map [ 70.478119][ T6877] SELinux: failed to load policy [ 70.808541][ T6918] loop2: detected capacity change from 0 to 512 [ 70.816090][ T6918] EXT4-fs: Ignoring removed oldalloc option [ 70.822239][ T6918] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.833559][ T6918] EXT4-fs (loop2): 1 truncate cleaned up [ 70.839761][ T6918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.867755][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 70.888044][ T3389] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 70.914040][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.976503][ T6929] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1402'. [ 70.985536][ T6929] netlink: 21 bytes leftover after parsing attributes in process `syz.2.1402'. [ 70.994521][ T6929] netlink: 'syz.2.1402': attribute type 2 has an invalid length. [ 71.259987][ T6958] loop6: detected capacity change from 0 to 2048 [ 71.313704][ T6958] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.334680][ T6958] ext4 filesystem being mounted at /167/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.361628][ T6958] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.402126][ T4557] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.812081][ T7053] loop6: detected capacity change from 0 to 1024 [ 71.971136][ T7053] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 72.030969][ T7053] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.087475][ T4557] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 72.187328][ T7075] syzkaller1: entered promiscuous mode [ 72.192903][ T7075] syzkaller1: entered allmulticast mode [ 72.485411][ T7140] pimreg: entered allmulticast mode [ 72.508468][ T7140] pimreg: left allmulticast mode [ 73.149102][ T7192] syzkaller1: entered promiscuous mode [ 73.154777][ T7192] syzkaller1: entered allmulticast mode [ 73.397085][ T7208] loop4: detected capacity change from 0 to 512 [ 73.426202][ T7208] EXT4-fs: Ignoring removed bh option [ 73.446667][ T7208] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 73.455977][ T7208] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 73.558963][ T7215] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7215 comm=syz.0.1488 [ 73.572021][ T7215] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7215 comm=syz.0.1488 [ 73.713540][ T7228] can0: slcan on ttyS3. [ 73.741839][ T7208] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 73.754231][ T7228] can0 (unregistered): slcan off ttyS3. [ 73.760646][ T7208] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 73.769150][ T7208] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.782255][ T7228] capability: warning: `syz.6.1494' uses 32-bit capabilities (legacy support in use) [ 73.817340][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.980975][ C1] hrtimer: interrupt took 40393 ns [ 74.037960][ T7267] sd 0:0:1:0: device reset [ 74.108176][ T7273] loop6: detected capacity change from 0 to 512 [ 74.131348][ T7273] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 74.156130][ T7273] ext4 filesystem being mounted at /189/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.188283][ T4557] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 74.215064][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 74.215078][ T29] audit: type=1400 audit(2000524311.652:2339): avc: denied { read } for pid=7286 comm="syz.4.1519" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 74.244734][ T29] audit: type=1400 audit(2000524311.652:2340): avc: denied { open } for pid=7286 comm="syz.4.1519" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 74.259476][ T7291] loop6: detected capacity change from 0 to 512 [ 74.275470][ T7291] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 74.285705][ T29] audit: type=1400 audit(2000524311.711:2341): avc: denied { ioctl } for pid=7286 comm="syz.4.1519" path="/dev/ptp0" dev="devtmpfs" ino=245 ioctlcmd=0x3d0e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 74.288535][ T7291] EXT4-fs (loop6): 1 truncate cleaned up [ 74.316879][ T7291] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.354514][ T29] audit: type=1400 audit(2000524311.791:2342): avc: denied { setattr } for pid=7290 comm="syz.6.1520" name="file0" dev="loop6" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 74.391429][ T4557] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.406798][ T7302] pim6reg: entered allmulticast mode [ 74.407131][ T29] audit: type=1400 audit(2000524311.850:2343): avc: denied { read } for pid=7303 comm="syz.6.1525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.443427][ T7302] pim6reg: left allmulticast mode [ 74.504460][ T29] audit: type=1326 audit(2000524311.949:2344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2429ccebe9 code=0x7ffc0000 [ 74.528139][ T29] audit: type=1326 audit(2000524311.949:2345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2429ccebe9 code=0x7ffc0000 [ 74.553276][ T29] audit: type=1326 audit(2000524311.969:2346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.6.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f2429ccebe9 code=0x7ffc0000 [ 74.627998][ T7327] __nla_validate_parse: 4 callbacks suppressed [ 74.628013][ T7327] netlink: 168 bytes leftover after parsing attributes in process `syz.4.1537'. [ 74.685896][ T29] audit: type=1400 audit(2000524312.127:2347): avc: denied { ioctl } for pid=7332 comm="syz.4.1540" path="socket:[17749]" dev="sockfs" ino=17749 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.726777][ T29] audit: type=1400 audit(2000524312.147:2348): avc: denied { write } for pid=7332 comm="syz.4.1540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.752396][ T7343] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1544'. [ 74.808105][ T7355] capability: warning: `syz.0.1547' uses deprecated v2 capabilities in a way that may be insecure [ 75.711212][ T7458] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1591'. [ 75.732702][ T7458] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1591'. [ 75.912595][ T7468] loop2: detected capacity change from 0 to 512 [ 75.920330][ T7468] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 75.932927][ T7468] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1594: bg 0: block 4: invalid block bitmap [ 75.946525][ T7468] EXT4-fs (loop2): Remounting filesystem read-only [ 75.953373][ T7468] EXT4-fs (loop2): 1 truncate cleaned up [ 75.959588][ T7468] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.984676][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.459085][ T7488] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1602'. [ 76.475212][ T7488] IPVS: Error joining to the multicast group [ 76.512288][ T7500] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 76.644755][ T7521] netlink: 'syz.6.1618': attribute type 1 has an invalid length. [ 76.702635][ T7530] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 76.870955][ T7560] bridge0: port 1(batadv1) entered blocking state [ 76.877556][ T7560] bridge0: port 1(batadv1) entered disabled state [ 76.887494][ T7560] batadv1: entered allmulticast mode [ 76.893606][ T7560] batadv1: entered promiscuous mode [ 76.916362][ T7566] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 76.939932][ T7569] vlan2: entered allmulticast mode [ 77.061498][ T7590] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 77.232457][ T7613] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1659'. [ 77.337197][ T7626] IPv4: Oversized IP packet from 127.202.26.0 [ 77.379389][ T3951] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 77.388671][ T3951] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 77.440287][ T7629] SELinux: ebitmap: truncated map [ 77.451479][ T7629] SELinux: failed to load policy [ 78.196501][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.203945][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.211416][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.218885][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.226420][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.233802][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.241320][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.248898][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.256391][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.263778][ T3389] hid-generic 000C:0007:000C.0004: unknown main item tag 0x0 [ 78.275287][ T3389] hid-generic 000C:0007:000C.0004: hidraw0: HID v14.24 Device [syz1] on syz0 [ 78.292795][ T7724] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1697'. [ 78.510444][ T7765] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1719'. [ 78.792059][ T7812] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1718'. [ 78.940958][ T7833] netlink: 'syz.0.1731': attribute type 2 has an invalid length. [ 78.975404][ T7839] loop2: detected capacity change from 0 to 512 [ 78.999790][ T7839] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 79.007945][ T7839] System zones: 1-12 [ 79.018413][ T7839] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.1734: error while reading EA inode 32 err=-116 [ 79.034702][ T7839] EXT4-fs (loop2): Remounting filesystem read-only [ 79.041245][ T7839] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 79.060210][ T7839] EXT4-fs (loop2): 1 orphan inode deleted [ 79.068126][ T7839] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.086682][ T7839] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.211225][ T7873] netlink: 'syz.2.1747': attribute type 2 has an invalid length. [ 79.267497][ T7878] netlink: 'syz.2.1749': attribute type 4 has an invalid length. [ 79.275720][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 79.275758][ T29] audit: type=1326 audit(2000524316.674:2526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7879 comm="syz.0.1751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 79.309385][ T7878] netlink: 'syz.2.1749': attribute type 4 has an invalid length. [ 79.330584][ T29] audit: type=1326 audit(2000524316.674:2527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7879 comm="syz.0.1751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 79.354229][ T29] audit: type=1326 audit(2000524316.674:2528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7879 comm="syz.0.1751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 79.377744][ T29] audit: type=1326 audit(2000524316.704:2529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7879 comm="syz.0.1751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febe6a5ebe9 code=0x7ffc0000 [ 79.433194][ T29] audit: type=1400 audit(2000524316.823:2530): avc: denied { map } for pid=7891 comm="syz.2.1757" path="socket:[18754]" dev="sockfs" ino=18754 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 80.298783][ T7996] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 80.305484][ T29] audit: type=1326 audit(2000524317.687:2531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7993 comm="syz.4.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f9334ebe9 code=0x7ffc0000 [ 80.329558][ T29] audit: type=1326 audit(2000524317.687:2532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7993 comm="syz.4.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f9334ebe9 code=0x7ffc0000 [ 80.353176][ T29] audit: type=1326 audit(2000524317.687:2533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7993 comm="syz.4.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f9334ebe9 code=0x7ffc0000 [ 80.376668][ T29] audit: type=1326 audit(2000524317.687:2534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7993 comm="syz.4.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f9334ebe9 code=0x7ffc0000 [ 80.400429][ T29] audit: type=1326 audit(2000524317.687:2535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7993 comm="syz.4.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f9334ebe9 code=0x7ffc0000 [ 80.573278][ T8011] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1772'. [ 80.586561][ T8014] netlink: 'syz.1.1769': attribute type 4 has an invalid length. [ 80.608440][ T8016] loop2: detected capacity change from 0 to 512 [ 80.619047][ T8016] EXT4-fs: Ignoring removed nobh option [ 80.624804][ T8014] netlink: 'syz.1.1769': attribute type 4 has an invalid length. [ 80.666213][ T8016] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1773: corrupted inode contents [ 80.714114][ T8016] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.1773: mark_inode_dirty error [ 80.728003][ T8028] IPVS: Error connecting to the multicast addr [ 80.736071][ T8016] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1773: corrupted inode contents [ 80.770063][ T8016] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1773: mark_inode_dirty error [ 80.787285][ T8031] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 80.809768][ T8016] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1773: corrupted inode contents [ 80.860954][ T8016] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 80.872862][ T8016] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1773: corrupted inode contents [ 80.885837][ T8016] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.1773: mark_inode_dirty error [ 80.905075][ T8016] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 80.925987][ T8016] EXT4-fs (loop2): 1 truncate cleaned up [ 80.937010][ T3951] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:42: Failed to release dquot type 1 [ 80.937263][ T8016] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.985888][ T8016] ext4 filesystem being mounted at /382/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.075744][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.746861][ T8174] netlink: 'syz.6.1790': attribute type 4 has an invalid length. [ 81.754945][ T8166] loop2: detected capacity change from 0 to 8192 [ 81.762537][ T8166] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 81.784387][ T8174] netlink: 'syz.6.1790': attribute type 4 has an invalid length. [ 81.846837][ T8179] ================================================================== [ 81.854922][ T8179] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 81.862023][ T8179] [ 81.864350][ T8179] write to 0xffff88810c470f58 of 2 bytes by task 8166 on cpu 1: [ 81.871980][ T8179] fat16_ent_put+0x28/0x60 [ 81.876381][ T8179] fat_ent_write+0x6c/0xe0 [ 81.880797][ T8179] fat_chain_add+0x15d/0x440 [ 81.885371][ T8179] fat_get_block+0x46c/0x5e0 [ 81.889942][ T8179] __block_write_begin_int+0x400/0xf90 [ 81.895388][ T8179] cont_write_begin+0x5fc/0x970 [ 81.900233][ T8179] fat_write_begin+0x4f/0xe0 [ 81.904805][ T8179] cont_write_begin+0x1b0/0x970 [ 81.909653][ T8179] fat_write_begin+0x4f/0xe0 [ 81.914244][ T8179] generic_cont_expand_simple+0xad/0x150 [ 81.919878][ T8179] fat_cont_expand+0x3e/0x170 [ 81.924551][ T8179] fat_setattr+0x2a5/0x8a0 [ 81.928945][ T8179] notify_change+0x806/0x890 [ 81.933518][ T8179] do_ftruncate+0x34b/0x450 [ 81.938092][ T8179] __x64_sys_ftruncate+0x68/0xc0 [ 81.943029][ T8179] x64_sys_call+0x2d52/0x2ff0 [ 81.947688][ T8179] do_syscall_64+0xd2/0x200 [ 81.952178][ T8179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.958077][ T8179] [ 81.960402][ T8179] read to 0xffff88810c470e00 of 512 bytes by task 8179 on cpu 0: [ 81.968094][ T8179] fat_mirror_bhs+0x1df/0x320 [ 81.972760][ T8179] fat_ent_write+0xd0/0xe0 [ 81.977169][ T8179] fat_chain_add+0x15d/0x440 [ 81.981742][ T8179] fat_get_block+0x46c/0x5e0 [ 81.986311][ T8179] __block_write_begin_int+0x400/0xf90 [ 81.991750][ T8179] cont_write_begin+0x5fc/0x970 [ 81.996583][ T8179] fat_write_begin+0x4f/0xe0 [ 82.001152][ T8179] generic_perform_write+0x184/0x490 [ 82.006422][ T8179] __generic_file_write_iter+0x9e/0x120 [ 82.012033][ T8179] generic_file_write_iter+0x8d/0x2f0 [ 82.017406][ T8179] do_iter_readv_writev+0x49c/0x540 [ 82.022586][ T8179] vfs_writev+0x2df/0x8b0 [ 82.026899][ T8179] __se_sys_pwritev2+0xfc/0x1c0 [ 82.031731][ T8179] __x64_sys_pwritev2+0x67/0x80 [ 82.036913][ T8179] x64_sys_call+0x2c55/0x2ff0 [ 82.041578][ T8179] do_syscall_64+0xd2/0x200 [ 82.046065][ T8179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.051956][ T8179] [ 82.054266][ T8179] Reported by Kernel Concurrency Sanitizer on: [ 82.060393][ T8179] CPU: 0 UID: 0 PID: 8179 Comm: syz.2.1787 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 82.071043][ T8179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.081088][ T8179] ==================================================================