last executing test programs: 5.264490735s ago: executing program 1 (id=1362): r0 = semget$private(0x0, 0x6, 0x3b9) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) 5.241669227s ago: executing program 4 (id=1363): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="19000000040000000400"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) syz_pidfd_open(r0, 0x0) 4.384837216s ago: executing program 1 (id=1364): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_EXPRESSIONS={0x3c, 0x12, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x120}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc8}}, 0x20050800) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x88e, &(0x7f0000000d80)={[{@mblk_io_submit}, {@dioread_nolock}, {@bh}, {@errors_continue}, {@nouid32}, {@quota}, {@nogrpid}]}, 0x3, 0x451, &(0x7f0000000e00)="$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") 3.916315584s ago: executing program 4 (id=1368): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r3}, &(0x7f0000001c00), &(0x7f0000001c40)=r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x70bd26, 0x0, {0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2900}}, 0x1c}}, 0x8c0) 2.199211913s ago: executing program 0 (id=1373): openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) flistxattr(r0, &(0x7f0000000080)=""/213, 0xd5) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x7, 0x7ff, 0xd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r5, {0xfff2, 0xb}, {}, {0xfffd}}}, 0x24}}, 0x80) 2.198897633s ago: executing program 1 (id=1374): r0 = semget$private(0x0, 0x6, 0x3b9) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) 2.198615413s ago: executing program 4 (id=1375): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a500000023"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) socket$vsock_stream(0x28, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x207, &(0x7f0000000200)={[{@errors_remount}, {@nolazytime}]}, 0x1, 0x46b, &(0x7f0000000600)="$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") ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x5}}, './file1\x00'}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x4881) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000a80)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000540)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {0x0, 0xa}, {0x0, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 2.135198548s ago: executing program 3 (id=1377): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0xf3a, 0x0) tee(r0, r4, 0xf3a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x18c6) 2.019817747s ago: executing program 0 (id=1378): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) migrate_pages(0x0, 0x4421, &(0x7f00000003c0)=0x8ff, &(0x7f0000000400)=0x80000000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r3 = socket$nl_rdma(0x10, 0x3, 0x14) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080080000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0001}]}) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 1.98988127s ago: executing program 3 (id=1379): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x50a10, 0x5c233}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x3}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040040) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x40}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000400003802c00038004000100766c616e31000000000000000000000014000100776c616e3100000000000000000000000800014000000000080002"], 0xfc}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x8}, 0x18) r5 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0xa3c}, {0xa, 0xfffe, 0xfffffffd, @dev, 0x4}, 0x1000, {[0x9, 0x0, 0xfffffffe, 0xfffffef9, 0x0, 0x1, 0x2]}}, 0x5c) socket(0x10, 0x80000, 0x5) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x2) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r6) sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r7, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xed65}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') 1.98944787s ago: executing program 4 (id=1380): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYRES16=0x0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) io_setup(0x8, &(0x7f00000001c0)=0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='mm_page_free\x00', r6, 0x0, 0x8}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) unshare(0x8000800) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 1.928696684s ago: executing program 2 (id=1381): socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x0, 0x88d, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {0x2}, {}, @raw32={[0x0, 0x0, 0x3]}}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000208e052500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000400000085000000060000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x24044, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xb00000, &(0x7f00000002c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@init_itable_val={'init_itable', 0x3d, 0x80}}, {@acl}], [{@pcr={'pcr', 0x3d, 0x34}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xee01}}, {@uid_lt={'uid<', r1}}, {@fowner_lt={'fowner<', r1}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@uid_eq={'uid', 0x3d, r2}}, {@subj_type}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x8, 0x0, 0x7ffc0002}]}) r3 = semget$private(0x0, 0x6, 0x3b9) semop(r3, &(0x7f0000000180)=[{}, {}], 0x2) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 1.900558307s ago: executing program 2 (id=1382): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x80000000, 0x0) r2 = socket(0x1, 0x3, 0x0) bind$unix(r2, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SIOCGETMIFCNT_IN6(r2, 0x89e0, 0x0) mq_notify(r1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0xa2f01, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') socket$kcm(0x2, 0xa, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x2, 0x4, 0x5, 0x400, 0x1000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$tun(r3, &(0x7f00000002c0)={@val={0xa}, @void, @eth={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0xd, 0x6, '\x00 \x00', 0x10, 0x11, 0x0, @empty, @mcast2, {[], {0x4f1c, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x2, 0x6, 0x100}}}}}}}}}, 0x4a) 1.893527967s ago: executing program 3 (id=1383): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_EXPRESSIONS={0x3c, 0x12, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x120}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc8}}, 0x20050800) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x88e, &(0x7f0000000d80)={[{@mblk_io_submit}, {@dioread_nolock}, {@bh}, {@errors_continue}, {@nouid32}, {@quota}, {@nogrpid}]}, 0x3, 0x451, &(0x7f0000000e00)="$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") 1.849037211s ago: executing program 4 (id=1384): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2582c0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x7cb7562f2d67) ioctl$TIOCMSET(r2, 0x5418, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000090000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r5, &(0x7f0000000240), 0xfffffecc) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0xd, 0x9, 0x10a, 0x0}) 1.828816483s ago: executing program 2 (id=1385): syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb0000000000007bdd6100000000083afffe8000000000000000000000000000aa0000000000000000000000000000000180009078ba"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f00000005c0)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x46}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x16}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffff8acc}]}}, @common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r1, &(0x7f0000000000)=ANY=[], 0x27, 0xfffffffffffffffb) socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x5) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x100000004, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(0xffffffffffffffff, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@noquota}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x2, 0x4f3, &(0x7f0000000700)="$eJzs3c9vG0sdAPDvOnGTtHk4Dzg8nsSjgofSCmonDW0jDiVICE6VKOXCKYTEiaI4cRQ7bRNVKBV/ABLil+DEiQsSZ4SE+icgpEpwRwiBKmjLgQNgtM6ahtRJnNc4buPPR5ru7M7ufmfqeOzZWXkD6FsXI2ImIgYi4nJEFLLtuSzFzm5K93v29MF8mpJoDN35WxJJtq11riRbXsgOG46Ir30l4lvJy3FrW9src5VKeSNbL9VX10u1re0ry6tzS+Wl8trM1OT16RvT16YnTqytN7/05x9+9+dfvvmbz9774+xfL307rdZoVra3HZ3Y6XC/3abnm/8XLYMRsXGcYK+xgaw9+V5XBACAjqTf8T8cEZ+MiOc/6XVtAAAAgG5ofGE0/pVENAAAAIAzK9e8BzbJFbN7AUYjlysWd+/h/Wicz1WqtfpnFqubawu798qORT63uFwpT2T3Co9FPknXJ5v5F+tX961PRcTbEfH9wkhzvThfrSz0+uIHAAAA9IkL+8b//yjsjv8BAACAM2as1xUAAAAAus74HwAAAM6+A8f/yeDpVgQAAADohq/eupWmRuv51wt3tzZXqnevLJRrK8XVzfnifHVjvbhUrS41f7Nv9ajzVarV9c/F2ub9Ur1cq5dqW9uzq9XNtfps87nes+VG4VSaBQAAAOzx9ice/SGJiJ3PjzRT6lxWlj/68Jnu1g7optzxdk+6VQ/g9A30ugJAz7jBF/pXB2N84Iw7YmD/g33rx7xsAAAAvA7GP/ZK8//mA+ENZiAP/cv8P/Qv8//Qv8z/Q58bOnqX4YMKfnvCdQEAALpmtJmSXDGbCxyNXK5YjHir+ViAfLK4XClPRMSHIuL3hfxQuj7Z60oDAAAAAAAAAAAAAAAAAAAAAAAAwBum0UiiAQAAAJxpEbm/JNmD/McL74/uvz5wLvlnobmMiHs/vfOj+3P1+sZkuv3v/9te/3G2/WprS+obp3wlAwAAAGhpjdNb43gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOEnPnj6Yb6XTjPvkixEx1i7+YAw3l8O/KkTE+edJDO45LomIgROIv/MwIt5pFz9JqxVjWS32x89FxEiP4184gfjQzx6l/c9M+v7L73v/5eJic9n+/TeYpVf15OJB/V+u1f81+7l2/d9bh596uJV59/EvSy+VFrL4DyPeHWzf/7TiJ+3in+u8jd/8+vb2QWWNn0WMH/H5k8Yv1VfXS7Wt7SvLq3NL5aXy2tTU5PXpG9PXpidKi8uVcvZv2xjf+/iv/3NQ/LT959vG3+1/D2x/RLzfYfv//fj+048cEv/Sp9q//u8cEj/9m/h09jmQlo+38ju7+b3e+8Xv3jus/QsHtP/Q1z8iLnXY/su3v/OnDncFAE5BbWt7Za5SKW90JTPStTPLpJnq2lH7pN8TP3CI/Kn8kch0M3M7ew2PfXgPOyUAAKArXnzp319yjAkeAAAAAAAAAAAAAAAAAAAA4JV0/UfIhv7/lwWGe9dUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBD/TcAAP//V7HNuw==") 704.763183ms ago: executing program 1 (id=1386): socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x0, 0x88d, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {0x2}, {}, @raw32={[0x0, 0x0, 0x3]}}], 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x8, 0x0, 0x7ffc0002}]}) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) 703.795283ms ago: executing program 2 (id=1387): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) mq_open(&(0x7f00000000c0)='${ \x00', 0x840, 0x8, 0x0) 655.457907ms ago: executing program 1 (id=1388): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x458}}, 0x15) setitimer(0x0, &(0x7f0000000140)={{0x692}, {0x9f, 0x7}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getgroups(0x0, 0x0) unshare(0x66000080) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001"], 0x24}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 571.243384ms ago: executing program 2 (id=1389): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a500000023"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) socket$vsock_stream(0x28, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x207, &(0x7f0000000200)={[{@errors_remount}, {@nolazytime}]}, 0x1, 0x46b, &(0x7f0000000600)="$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") ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x5}}, './file1\x00'}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x4881) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000a80)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000540)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {0x0, 0xa}, {0x0, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 536.415417ms ago: executing program 3 (id=1390): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0xf3a, 0x0) tee(r0, r4, 0xf3a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x18c6) 530.705667ms ago: executing program 0 (id=1391): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0xf3a, 0x0) tee(r0, r4, 0xf3a, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x18c6) 280.823998ms ago: executing program 0 (id=1392): r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x3}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x2}]}, 0x24}}, 0x20048810) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r5, 0x0, 0x2}, 0x18) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r4, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0x18000}, {0xa, 0x4e24, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x10}, 0x2}, 0x0, {[0xc, 0xfffffffd, 0x0, 0xfffffef9, 0x0, 0x1, 0x8]}}, 0x5c) 279.341748ms ago: executing program 3 (id=1393): socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x0, 0x88d, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {0x2}, {}, @raw32={[0x0, 0x0, 0x3]}}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000208e052500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000400000085000000060000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x24044, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xb00000, &(0x7f00000002c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@init_itable_val={'init_itable', 0x3d, 0x80}}, {@acl}], [{@pcr={'pcr', 0x3d, 0x34}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xee01}}, {@uid_lt={'uid<', r1}}, {@fowner_lt={'fowner<', r1}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@uid_eq={'uid', 0x3d, r2}}, {@subj_type}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x8, 0x0, 0x7ffc0002}]}) r3 = semget$private(0x0, 0x6, 0x3b9) semop(r3, &(0x7f0000000180)=[{}, {}], 0x2) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 160.451927ms ago: executing program 2 (id=1394): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x50a10, 0x5c233}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x3}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x24040040) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x40}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000400003802c00038004000100766c616e31000000000000000000000014000100776c616e3100000000000000000000000800014000000000080002"], 0xfc}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x8}, 0x18) r5 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0xa3c}, {0xa, 0xfffe, 0xfffffffd, @dev, 0x4}, 0x1000, {[0x9, 0x0, 0xfffffffe, 0xfffffef9, 0x0, 0x1, 0x2]}}, 0x5c) socket(0x10, 0x80000, 0x5) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x2) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r6) sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r7, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xed65}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') 154.847898ms ago: executing program 3 (id=1395): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYRES16=0x0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='mm_page_free\x00', r6, 0x0, 0x8}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) unshare(0x8000800) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 121.56127ms ago: executing program 4 (id=1396): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff}, 0x48) r1 = openat$incfs(0xffffffffffffffff, 0x0, 0x800, 0x62) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, r1}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000200)={0x1d, r4}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {0xffff, 0xa}, {0x1}}}, 0x24}}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xa, 0xa, 0x401, 0x0, 0x0, {0xe4f2468e2182e4d5, 0x0, 0x3}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x31}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x38, r10, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x38}}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000040)="42d7", 0xfffff, 0xfffffffffffffffe) 117.160161ms ago: executing program 0 (id=1397): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x8, &(0x7f0000006680)) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={0x0, r0}, 0x18) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r2 = openat$random(0xffffffffffffff9c, &(0x7f000000fe80), 0x0, 0x0) syz_clone(0x1080000, &(0x7f0000000a40), 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000002a80)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x390, 0xffffffff, 0xffffffff, 0x390, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {}, 0x2f, 0x0, 0x3}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'nicvf0\x00', {0x3f66}}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, [0xffffffff], [], 'wg1\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x258, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x80ff, 0x0, 0x5, 0x563e4515, 0x0, 0x7, 0x3fc, 0x20}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x3, 0x0, 0x48, 0x0, 0x15ab, 0x1000, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x2, 0x5, {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x4c0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000280)={0xa, 0x6, 0x2, {0x8, 0x8}, 0x8, 0xc}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x4008}, {r4, 0x12}, {r1, 0x4085}], 0x3, &(0x7f0000000300), 0x0, 0x0) 69.600004ms ago: executing program 1 (id=1398): socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x0, 0x88d, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {0x2}, {}, @raw32={[0x0, 0x0, 0x3]}}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000208e052500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000400000085000000060000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x24044, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xb00000, &(0x7f00000002c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@init_itable_val={'init_itable', 0x3d, 0x80}}, {@acl}], [{@pcr={'pcr', 0x3d, 0x34}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xee01}}, {@uid_lt={'uid<', r1}}, {@fowner_lt={'fowner<', r1}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@uid_eq={'uid', 0x3d, r2}}, {@subj_type}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x8, 0x0, 0x7ffc0002}]}) r3 = semget$private(0x0, 0x6, 0x3b9) semtimedop(r3, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r3, &(0x7f0000000180)=[{}, {}], 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 0s ago: executing program 0 (id=1399): socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x0, 0x88d, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {0x2}, {}, @raw32={[0x0, 0x0, 0x3]}}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000208e052500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000400000085000000060000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x24044, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xb00000, &(0x7f00000002c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@init_itable_val={'init_itable', 0x3d, 0x80}}, {@acl}], [{@pcr={'pcr', 0x3d, 0x34}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xee01}}, {@uid_lt={'uid<', r1}}, {@fowner_lt={'fowner<', r1}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@uid_eq={'uid', 0x3d, r2}}, {@subj_type}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x8, 0x0, 0x7ffc0002}]}) r3 = semget$private(0x0, 0x6, 0x3b9) semtimedop(r3, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r3, &(0x7f0000000180)=[{}, {}], 0x2) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) kernel console output (not intermixed with test programs): ilesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 166.696104][ T6570] netlink: 28 bytes leftover after parsing attributes in process `syz.0.839'. [ 166.705139][ T6570] netlink: 'syz.0.839': attribute type 6 has an invalid length. [ 166.810826][ T6573] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 166.879501][ T6573] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 554 with error 28 [ 166.892039][ T6573] EXT4-fs (loop1): This should not happen!! Data will be lost [ 166.892039][ T6573] [ 166.901808][ T6573] EXT4-fs (loop1): Total free blocks count 0 [ 166.907815][ T6573] EXT4-fs (loop1): Free/Dirty block details [ 166.913751][ T6573] EXT4-fs (loop1): free_blocks=2415919104 [ 166.919551][ T6573] EXT4-fs (loop1): dirty_blocks=560 [ 166.924843][ T6573] EXT4-fs (loop1): Block reservation details [ 166.930888][ T6573] EXT4-fs (loop1): i_reserved_data_blocks=35 [ 167.198607][ T6576] loop3: detected capacity change from 0 to 4096 [ 167.377191][ T6576] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 167.474557][ T6587] netlink: 24 bytes leftover after parsing attributes in process `syz.2.842'. [ 167.484779][ T6576] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.640499][ T5713] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 167.851998][ T6598] lo speed is unknown, defaulting to 1000 [ 168.251137][ T6598] lo speed is unknown, defaulting to 1000 [ 168.273246][ T6611] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 168.851063][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 168.851080][ T29] audit: type=1400 audit(1753872462.453:6811): avc: denied { read } for pid=6618 comm="syz.2.856" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 168.880329][ T29] audit: type=1400 audit(1753872462.453:6812): avc: denied { open } for pid=6618 comm="syz.2.856" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 169.797646][ T29] audit: type=1326 audit(1753872462.453:6813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6612 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 169.821172][ T29] audit: type=1326 audit(1753872462.453:6814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6612 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 169.959455][ T6633] netlink: 44 bytes leftover after parsing attributes in process `syz.2.859'. [ 170.049968][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.133732][ T29] audit: type=1400 audit(1753872463.733:6815): avc: denied { create } for pid=6635 comm="syz.2.863" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 170.175065][ T6637] netlink: 32 bytes leftover after parsing attributes in process `syz.2.863'. [ 170.247053][ T29] audit: type=1400 audit(1753872463.823:6816): avc: denied { mounton } for pid=6635 comm="syz.2.863" path="/169/file0" dev="tmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 170.270116][ T29] audit: type=1400 audit(1753872463.823:6817): avc: denied { mount } for pid=6635 comm="syz.2.863" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 170.352950][ T29] audit: type=1400 audit(1753872463.913:6818): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 170.375320][ T6643] syzkaller0: entered promiscuous mode [ 170.380904][ T6643] syzkaller0: entered allmulticast mode [ 170.463762][ T29] audit: type=1400 audit(1753872464.043:6819): avc: denied { unlink } for pid=3303 comm="syz-executor" name="file0" dev="tmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 170.487851][ T6648] futex_wake_op: syz.2.865 tries to shift op by -1; fix this program [ 170.850674][ T29] audit: type=1326 audit(1753872464.453:6820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6649 comm="syz.2.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 170.954635][ T6652] loop2: detected capacity change from 0 to 1024 [ 170.989531][ T6652] EXT4-fs: Ignoring removed bh option [ 171.006684][ T6652] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 171.041231][ T6652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.075068][ T6652] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 171.120661][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.221981][ T6654] lo speed is unknown, defaulting to 1000 [ 171.507365][ T6665] capability: warning: `syz.2.871' uses 32-bit capabilities (legacy support in use) [ 171.630549][ T6654] lo speed is unknown, defaulting to 1000 [ 172.043539][ T6676] loop3: detected capacity change from 0 to 1024 [ 172.061985][ T6676] EXT4-fs: Ignoring removed nobh option [ 172.067652][ T6676] EXT4-fs: Ignoring removed bh option [ 172.078805][ T6677] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 172.141240][ T6676] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.269347][ T6683] sch_fq: defrate 4294967295 ignored. [ 172.333274][ T6681] siw: device registration error -23 [ 172.422499][ T6688] loop2: detected capacity change from 0 to 512 [ 172.450617][ T6688] EXT4-fs (loop2): too many log groups per flexible block group [ 172.458550][ T6688] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 172.504702][ T6688] EXT4-fs (loop2): mount failed [ 172.862943][ T6688] netlink: 4 bytes leftover after parsing attributes in process `syz.2.879'. [ 173.029282][ T6695] netlink: 'syz.4.881': attribute type 4 has an invalid length. [ 173.090598][ T6701] loop1: detected capacity change from 0 to 512 [ 173.110114][ T6701] EXT4-fs: Ignoring removed nomblk_io_submit option [ 173.139419][ T6706] futex_wake_op: syz.2.886 tries to shift op by -1; fix this program [ 173.161159][ T6706] loop2: detected capacity change from 0 to 512 [ 173.170456][ T6701] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 173.186764][ T6706] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 173.196925][ T6701] EXT4-fs (loop1): 1 truncate cleaned up [ 173.203247][ T6706] EXT4-fs (loop2): orphan cleanup on readonly fs [ 173.206402][ T6701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.226880][ T6706] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.886: Block bitmap for bg 0 marked uninitialized [ 173.246398][ T6701] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 173.275593][ T6706] EXT4-fs (loop2): Remounting filesystem read-only [ 173.314020][ T6706] EXT4-fs (loop2): 1 orphan inode deleted [ 173.322843][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.357610][ T6706] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 173.457014][ T6706] netlink: 4 bytes leftover after parsing attributes in process `syz.2.886'. [ 173.490763][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.602803][ T6717] lo speed is unknown, defaulting to 1000 [ 173.673330][ T6717] lo speed is unknown, defaulting to 1000 [ 173.689947][ T6713] Restarting kernel threads ... [ 173.695131][ T6713] Done restarting kernel threads. [ 173.906392][ T6730] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 173.915202][ T6727] siw: device registration error -23 [ 173.969959][ T6733] netlink: 12 bytes leftover after parsing attributes in process `syz.1.893'. [ 173.978981][ T6733] netlink: 28 bytes leftover after parsing attributes in process `syz.1.893'. [ 173.987969][ T6733] netlink: 12 bytes leftover after parsing attributes in process `syz.1.893'. [ 173.999807][ T6733] netlink: 28 bytes leftover after parsing attributes in process `syz.1.893'. [ 174.008762][ T6733] netlink: 'syz.1.893': attribute type 6 has an invalid length. [ 174.226039][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 174.226058][ T29] audit: type=1326 audit(1753872467.823:7001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.255719][ T29] audit: type=1326 audit(1753872467.823:7002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.281135][ T29] audit: type=1326 audit(1753872467.823:7003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.304556][ T29] audit: type=1326 audit(1753872467.823:7004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.328100][ T29] audit: type=1326 audit(1753872467.823:7005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.351584][ T29] audit: type=1326 audit(1753872467.883:7006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.374880][ T29] audit: type=1326 audit(1753872467.883:7007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.398299][ T29] audit: type=1326 audit(1753872467.883:7008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.421680][ T29] audit: type=1326 audit(1753872467.883:7009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.470357][ T6741] futex_wake_op: syz.4.897 tries to shift op by -1; fix this program [ 174.494892][ T29] audit: type=1326 audit(1753872467.883:7010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6736 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc9f4ae9a9 code=0x7ffc0000 [ 174.519989][ T6743] loop4: detected capacity change from 0 to 512 [ 174.527367][ T6743] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 175.098874][ T6751] Restarting kernel threads ... [ 175.115353][ T6751] Done restarting kernel threads. [ 176.229124][ T6772] futex_wake_op: syz.0.908 tries to shift op by -1; fix this program [ 176.311126][ T6776] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 176.408989][ T6773] lo speed is unknown, defaulting to 1000 [ 176.443574][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.486658][ T6773] lo speed is unknown, defaulting to 1000 [ 176.661901][ T6789] loop4: detected capacity change from 0 to 128 [ 176.674969][ T6789] Cannot find set identified by id 0 to match [ 176.895628][ T6791] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 177.660482][ T6809] futex_wake_op: syz.2.920 tries to shift op by -1; fix this program [ 177.802472][ T6814] loop1: detected capacity change from 0 to 512 [ 177.834266][ T6814] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.887525][ T6814] netlink: 87 bytes leftover after parsing attributes in process `syz.1.924'. [ 178.152842][ T6830] loop3: detected capacity change from 0 to 512 [ 178.190943][ T6830] EXT4-fs (loop3): too many log groups per flexible block group [ 178.198739][ T6830] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 178.268954][ T6830] EXT4-fs (loop3): mount failed [ 178.317102][ T6830] netlink: 4 bytes leftover after parsing attributes in process `syz.3.927'. [ 178.327661][ T6835] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 178.690769][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.795197][ T6846] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 178.848615][ T6848] futex_wake_op: syz.1.933 tries to shift op by -1; fix this program [ 180.275161][ T6858] loop0: detected capacity change from 0 to 512 [ 180.291511][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 180.291527][ T29] audit: type=1326 audit(1753872473.893:7150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.325586][ T29] audit: type=1326 audit(1753872473.923:7151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.349242][ T29] audit: type=1326 audit(1753872473.923:7152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.350559][ T6860] loop2: detected capacity change from 0 to 512 [ 180.372698][ T29] audit: type=1326 audit(1753872473.923:7153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.402385][ T29] audit: type=1326 audit(1753872473.923:7154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.402522][ T6858] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 180.425823][ T29] audit: type=1326 audit(1753872473.923:7155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.457882][ T29] audit: type=1326 audit(1753872473.923:7156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.481274][ T29] audit: type=1326 audit(1753872473.923:7157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.485157][ T6860] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.938: casefold flag without casefold feature [ 180.504630][ T29] audit: type=1326 audit(1753872473.923:7158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.540557][ T29] audit: type=1326 audit(1753872473.923:7159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 180.585274][ T6860] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.938: couldn't read orphan inode 15 (err -117) [ 180.614167][ T6860] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.637043][ T6860] lo: entered allmulticast mode [ 180.650901][ T6860] dvmrp1: entered allmulticast mode [ 180.657562][ T6852] lo: left allmulticast mode [ 180.681636][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.107955][ T6897] netlink: 8 bytes leftover after parsing attributes in process `syz.4.948'. [ 181.934023][ T6915] futex_wake_op: syz.3.960 tries to shift op by -1; fix this program [ 181.944810][ T6915] loop3: detected capacity change from 0 to 512 [ 181.959718][ T6915] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 181.967106][ T6915] EXT4-fs (loop3): orphan cleanup on readonly fs [ 181.967266][ T6915] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.960: Block bitmap for bg 0 marked uninitialized [ 181.967543][ T6915] EXT4-fs (loop3): Remounting filesystem read-only [ 181.967580][ T6915] EXT4-fs (loop3): 1 orphan inode deleted [ 181.968071][ T6915] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 182.021464][ T6919] netlink: 4 bytes leftover after parsing attributes in process `syz.3.960'. [ 182.046940][ T6907] Restarting kernel threads ... [ 182.047076][ T6907] Done restarting kernel threads. [ 182.047363][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.573078][ T6943] futex_wake_op: syz.0.972 tries to shift op by -1; fix this program [ 182.592773][ T6943] loop0: detected capacity change from 0 to 512 [ 182.613913][ T6943] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 182.642672][ T6943] EXT4-fs (loop0): orphan cleanup on readonly fs [ 182.687324][ T6943] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.972: Block bitmap for bg 0 marked uninitialized [ 182.700932][ T6943] EXT4-fs (loop0): Remounting filesystem read-only [ 182.707543][ T6943] EXT4-fs (loop0): 1 orphan inode deleted [ 182.714454][ T6943] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 182.773584][ T6953] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 182.784584][ T6954] netlink: 4 bytes leftover after parsing attributes in process `syz.0.972'. [ 182.846827][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.093810][ T6948] loop1: detected capacity change from 0 to 4096 [ 183.121085][ T6948] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 183.253115][ T6948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.385600][ T6962] Restarting kernel threads ... [ 183.405967][ T6962] Done restarting kernel threads. [ 183.647642][ T6988] futex_wake_op: syz.0.993 tries to shift op by -1; fix this program [ 183.796861][ T6995] loop0: detected capacity change from 0 to 1024 [ 183.820321][ T6995] EXT4-fs: Ignoring removed nobh option [ 183.826042][ T6995] EXT4-fs: Ignoring removed bh option [ 183.860967][ T6995] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.876460][ T6997] futex_wake_op: syz.4.984 tries to shift op by -1; fix this program [ 183.948567][ T6997] loop4: detected capacity change from 0 to 512 [ 184.065155][ T6997] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 184.118441][ T6997] EXT4-fs (loop4): orphan cleanup on readonly fs [ 184.141358][ T6995] sch_fq: defrate 4294967295 ignored. [ 184.149554][ T6997] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.984: Block bitmap for bg 0 marked uninitialized [ 184.189751][ T6997] EXT4-fs (loop4): Remounting filesystem read-only [ 184.219048][ T6997] EXT4-fs (loop4): 1 orphan inode deleted [ 184.225598][ T6997] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 184.278249][ T7003] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 184.310289][ T6997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.984'. [ 184.350476][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.884784][ T7025] futex_wake_op: syz.3.996 tries to shift op by -1; fix this program [ 185.033169][ T7033] futex_wake_op: syz.2.999 tries to shift op by -1; fix this program [ 185.082147][ T7033] loop2: detected capacity change from 0 to 512 [ 185.155179][ T7033] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 185.189600][ T7033] EXT4-fs (loop2): orphan cleanup on readonly fs [ 185.240977][ T7033] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.999: Block bitmap for bg 0 marked uninitialized [ 185.439691][ T7033] EXT4-fs (loop2): Remounting filesystem read-only [ 185.457380][ T7033] EXT4-fs (loop2): 1 orphan inode deleted [ 185.464779][ T7036] futex_wake_op: syz.3.1000 tries to shift op by -1; fix this program [ 185.468033][ T7033] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 185.483314][ T7036] loop3: detected capacity change from 0 to 512 [ 185.509994][ T7036] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 185.520905][ T7036] EXT4-fs (loop3): orphan cleanup on readonly fs [ 185.527648][ T7036] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.1000: Block bitmap for bg 0 marked uninitialized [ 185.547710][ T7033] netlink: 4 bytes leftover after parsing attributes in process `syz.2.999'. [ 185.551482][ T7036] EXT4-fs (loop3): Remounting filesystem read-only [ 185.563305][ T7036] EXT4-fs (loop3): 1 orphan inode deleted [ 185.582825][ T7036] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 185.595346][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.645808][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.676363][ T7036] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1000'. [ 185.731514][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.745416][ T29] kauditd_printk_skb: 450 callbacks suppressed [ 185.745430][ T29] audit: type=1400 audit(1753872479.343:7610): avc: denied { mount } for pid=7046 comm="syz.2.1005" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 185.823254][ T29] audit: type=1326 audit(1753872479.423:7611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.3.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 185.887569][ T7055] futex_wake_op: syz.2.1009 tries to shift op by -1; fix this program [ 185.917783][ T29] audit: type=1326 audit(1753872479.423:7612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.3.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 185.941326][ T29] audit: type=1326 audit(1753872479.453:7613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.3.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 185.964901][ T29] audit: type=1326 audit(1753872479.453:7614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.3.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 185.988571][ T29] audit: type=1326 audit(1753872479.453:7615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.3.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 186.012125][ T29] audit: type=1326 audit(1753872479.453:7616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.3.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 186.035739][ T29] audit: type=1326 audit(1753872479.453:7617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.3.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 186.059354][ T29] audit: type=1326 audit(1753872479.453:7618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.3.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 186.082851][ T29] audit: type=1326 audit(1753872479.453:7619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.3.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 186.107931][ T7057] loop3: detected capacity change from 0 to 128 [ 186.217967][ T7067] loop2: detected capacity change from 0 to 128 [ 186.231842][ T7067] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 186.275447][ T7067] ext4 filesystem being mounted at /207/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 186.280309][ T7070] loop1: detected capacity change from 0 to 512 [ 186.353495][ T7070] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.1014: casefold flag without casefold feature [ 186.366449][ T7070] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1014: couldn't read orphan inode 15 (err -117) [ 186.380141][ T7070] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.444510][ T7076] futex_wake_op: syz.3.1016 tries to shift op by -1; fix this program [ 186.479522][ T7075] loop3: detected capacity change from 0 to 512 [ 186.492635][ T7070] dvmrp1: entered allmulticast mode [ 186.516023][ T7075] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 186.527317][ T7075] EXT4-fs (loop3): orphan cleanup on readonly fs [ 186.549671][ T7075] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.1016: Block bitmap for bg 0 marked uninitialized [ 186.579659][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.580315][ T7075] EXT4-fs (loop3): Remounting filesystem read-only [ 186.619074][ T7075] EXT4-fs (loop3): 1 orphan inode deleted [ 186.625641][ T7075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 186.703758][ T7080] futex_wake_op: syz.1.1017 tries to shift op by -1; fix this program [ 186.714780][ T7080] loop1: detected capacity change from 0 to 512 [ 186.725596][ T7080] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 186.737688][ T7080] EXT4-fs (loop1): orphan cleanup on readonly fs [ 186.747632][ T7080] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.1017: Block bitmap for bg 0 marked uninitialized [ 186.826247][ T7076] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1016'. [ 186.835488][ T7080] EXT4-fs (loop1): Remounting filesystem read-only [ 186.849472][ T3303] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 186.871733][ T7080] EXT4-fs (loop1): 1 orphan inode deleted [ 186.878059][ T7080] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 186.916750][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.945499][ T7089] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1017'. [ 187.040740][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.066144][ T7095] futex_wake_op: syz.3.1021 tries to shift op by -1; fix this program [ 187.121746][ T7097] vhci_hcd: invalid port number 96 [ 187.127054][ T7097] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 187.143516][ T7099] loop2: detected capacity change from 0 to 512 [ 187.176655][ T7099] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=684ec018, mo2=0002] [ 187.189426][ T7081] loop4: detected capacity change from 0 to 4096 [ 187.202644][ T7099] System zones: 0-2, 18-18, 34-34 [ 187.207980][ T7099] EXT4-fs (loop2): orphan cleanup on readonly fs [ 187.240706][ T7102] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1025'. [ 187.249812][ T7102] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1025'. [ 187.258858][ T7102] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1025'. [ 187.288601][ T7081] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 187.303583][ T7099] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.1024: bad orphan inode 13 [ 187.332723][ T7099] ext4_test_bit(bit=12, block=18) = 1 [ 187.338182][ T7099] is_bad_inode(inode)=0 [ 187.342396][ T7099] NEXT_ORPHAN(inode)=2130706432 [ 187.347347][ T7099] max_ino=32 [ 187.350574][ T7099] i_nlink=1 [ 187.374020][ T7081] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.404679][ T7099] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 187.492599][ T7099] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 187.526087][ T7099] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=684ec018, mo2=0002] [ 187.550768][ T7099] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 187.605885][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.950646][ T7122] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 188.102592][ T7124] futex_wake_op: syz.1.1031 tries to shift op by -1; fix this program [ 188.121712][ T7124] loop1: detected capacity change from 0 to 512 [ 188.139861][ T7124] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 188.151117][ T7124] EXT4-fs (loop1): orphan cleanup on readonly fs [ 188.170550][ T7124] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.1031: Block bitmap for bg 0 marked uninitialized [ 188.188213][ T7124] EXT4-fs (loop1): Remounting filesystem read-only [ 188.195407][ T7124] EXT4-fs (loop1): 1 orphan inode deleted [ 188.201792][ T7124] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 188.249231][ T7124] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1031'. [ 188.270282][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.319746][ T7129] futex_wake_op: syz.3.1033 tries to shift op by -1; fix this program [ 188.343422][ T7129] loop3: detected capacity change from 0 to 512 [ 188.364498][ T7129] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 188.365872][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.389737][ T7129] EXT4-fs (loop3): orphan cleanup on readonly fs [ 188.396227][ T7129] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.1033: Block bitmap for bg 0 marked uninitialized [ 188.423918][ T7129] EXT4-fs (loop3): Remounting filesystem read-only [ 188.432033][ T7129] EXT4-fs (loop3): 1 orphan inode deleted [ 188.442626][ T7129] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 188.495693][ T7138] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1036'. [ 188.560253][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.631863][ T7144] netlink: 'syz.3.1038': attribute type 10 has an invalid length. [ 188.789095][ T7159] futex_wake_op: syz.1.1043 tries to shift op by -1; fix this program [ 188.818076][ T7159] loop1: detected capacity change from 0 to 512 [ 188.827484][ T7162] loop2: detected capacity change from 0 to 512 [ 188.838777][ T7159] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 188.845735][ T7165] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 188.870389][ T7162] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.895837][ T7159] EXT4-fs (loop1): orphan cleanup on readonly fs [ 188.906575][ T7168] futex_wake_op: syz.0.1048 tries to shift op by -1; fix this program [ 188.918209][ T7168] loop0: detected capacity change from 0 to 512 [ 188.927764][ T7159] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.1043: Block bitmap for bg 0 marked uninitialized [ 188.941550][ T7159] EXT4-fs (loop1): Remounting filesystem read-only [ 188.944114][ T7168] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 188.948117][ T7159] EXT4-fs (loop1): 1 orphan inode deleted [ 188.964095][ T7159] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 189.005132][ T7168] EXT4-fs (loop0): orphan cleanup on readonly fs [ 189.012010][ T7168] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1048: Block bitmap for bg 0 marked uninitialized [ 189.026138][ T7168] EXT4-fs (loop0): Remounting filesystem read-only [ 189.059624][ T7168] EXT4-fs (loop0): 1 orphan inode deleted [ 189.066228][ T7168] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 189.097543][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.187044][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.325301][ T7182] __nla_validate_parse: 9 callbacks suppressed [ 189.325320][ T7182] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1053'. [ 189.351317][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.369475][ T7184] netlink: 260 bytes leftover after parsing attributes in process `syz.1.1051'. [ 189.378627][ T7184] netlink: 260 bytes leftover after parsing attributes in process `syz.1.1051'. [ 189.402613][ T7182] lo speed is unknown, defaulting to 1000 [ 189.462302][ T7186] 9pnet_fd: Insufficient options for proto=fd [ 189.470858][ T7184] lo speed is unknown, defaulting to 1000 [ 189.504328][ T7182] lo speed is unknown, defaulting to 1000 [ 189.602681][ T7184] lo speed is unknown, defaulting to 1000 [ 189.787328][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.885311][ T7203] futex_wake_op: syz.4.1060 tries to shift op by -1; fix this program [ 189.896678][ T7203] loop4: detected capacity change from 0 to 512 [ 189.914498][ T7203] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 189.926301][ T7203] EXT4-fs (loop4): orphan cleanup on readonly fs [ 189.933209][ T7203] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1060: Block bitmap for bg 0 marked uninitialized [ 189.947282][ T7203] EXT4-fs (loop4): Remounting filesystem read-only [ 189.954146][ T7203] EXT4-fs (loop4): 1 orphan inode deleted [ 189.963551][ T7203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 190.013841][ T7203] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1060'. [ 190.130089][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.201548][ T7215] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1062'. [ 190.210697][ T7215] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1062'. [ 190.219807][ T7215] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1062'. [ 190.750620][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 190.750638][ T29] audit: type=1326 audit(1753872484.353:7901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d4b5e5967 code=0x7ffc0000 [ 190.891488][ T29] audit: type=1326 audit(1753872484.383:7902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d4b58ab89 code=0x7ffc0000 [ 190.914922][ T29] audit: type=1326 audit(1753872484.383:7903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d4b5e5967 code=0x7ffc0000 [ 190.915287][ T7230] siw: device registration error -23 [ 190.938460][ T29] audit: type=1326 audit(1753872484.383:7904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d4b58ab89 code=0x7ffc0000 [ 190.938503][ T29] audit: type=1326 audit(1753872484.383:7905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 190.990695][ T29] audit: type=1326 audit(1753872484.393:7906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d4b5e5967 code=0x7ffc0000 [ 191.014387][ T29] audit: type=1326 audit(1753872484.393:7907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d4b58ab89 code=0x7ffc0000 [ 191.037747][ T29] audit: type=1326 audit(1753872484.393:7908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 191.061389][ T29] audit: type=1326 audit(1753872484.403:7909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d4b5e5967 code=0x7ffc0000 [ 191.084869][ T29] audit: type=1326 audit(1753872484.403:7910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.1.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d4b58ab89 code=0x7ffc0000 [ 191.239924][ T7232] loop2: detected capacity change from 0 to 4096 [ 191.305173][ T7232] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 191.414754][ T7232] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.538138][ T7239] loop4: detected capacity change from 0 to 512 [ 191.565014][ T7243] futex_wake_op: syz.3.1070 tries to shift op by -1; fix this program [ 191.600707][ T7239] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.634090][ T7248] futex_wake_op: syz.1.1074 tries to shift op by -1; fix this program [ 191.658673][ T7248] loop1: detected capacity change from 0 to 512 [ 191.660442][ T7239] netlink: 87 bytes leftover after parsing attributes in process `syz.4.1069'. [ 191.679337][ T7248] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 191.726079][ T7248] EXT4-fs (loop1): orphan cleanup on readonly fs [ 191.769376][ T7248] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.1074: Block bitmap for bg 0 marked uninitialized [ 191.825158][ T7248] EXT4-fs (loop1): Remounting filesystem read-only [ 191.842770][ T7248] EXT4-fs (loop1): 1 orphan inode deleted [ 191.852370][ T7248] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 191.957052][ T7257] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1074'. [ 191.998073][ T7253] lo speed is unknown, defaulting to 1000 [ 192.024640][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.074568][ T7253] lo speed is unknown, defaulting to 1000 [ 192.463667][ T7262] lo speed is unknown, defaulting to 1000 [ 192.522640][ T7270] loop3: detected capacity change from 0 to 128 [ 192.572642][ T7270] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 192.661178][ T7270] ext4 filesystem being mounted at /199/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 192.761226][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.080833][ T3301] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 193.124041][ T7280] random: crng reseeded on system resumption [ 193.129436][ T7275] wg2: entered promiscuous mode [ 193.135110][ T7275] wg2: entered allmulticast mode [ 193.171607][ T7277] Restarting kernel threads ... [ 193.193895][ T7277] Done restarting kernel threads. [ 193.227151][ T7277] lo speed is unknown, defaulting to 1000 [ 193.343352][ T7262] lo speed is unknown, defaulting to 1000 [ 193.388149][ T7287] loop4: detected capacity change from 0 to 128 [ 193.493974][ T7291] futex_wake_op: syz.4.1085 tries to shift op by -1; fix this program [ 193.503594][ T7277] lo speed is unknown, defaulting to 1000 [ 193.557732][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.602936][ T7296] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1089'. [ 193.616037][ T7296] loop4: detected capacity change from 0 to 512 [ 193.653266][ T7296] EXT4-fs: Ignoring removed nobh option [ 193.678536][ T7302] futex_wake_op: syz.2.1088 tries to shift op by -1; fix this program [ 193.692136][ T7296] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #3: comm syz.4.1089: corrupted inode contents [ 193.705929][ T7302] loop2: detected capacity change from 0 to 512 [ 193.713862][ T7296] EXT4-fs error (device loop4): ext4_dirty_inode:6454: inode #3: comm syz.4.1089: mark_inode_dirty error [ 193.725988][ T7302] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 193.726473][ T7296] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #3: comm syz.4.1089: corrupted inode contents [ 193.759870][ T7296] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1089: mark_inode_dirty error [ 193.797579][ T7296] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1089: Failed to acquire dquot type 0 [ 193.825344][ T7302] EXT4-fs (loop2): orphan cleanup on readonly fs [ 193.839545][ T7302] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.1088: Block bitmap for bg 0 marked uninitialized [ 193.854179][ T7296] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #16: comm syz.4.1089: corrupted inode contents [ 193.885757][ T7302] EXT4-fs (loop2): Remounting filesystem read-only [ 193.891350][ T7296] EXT4-fs error (device loop4): ext4_dirty_inode:6454: inode #16: comm syz.4.1089: mark_inode_dirty error [ 193.903484][ T7302] EXT4-fs (loop2): 1 orphan inode deleted [ 193.918489][ T7302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 193.937318][ T7296] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #16: comm syz.4.1089: corrupted inode contents [ 193.975755][ T7296] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1089: mark_inode_dirty error [ 193.988711][ T7317] futex_wake_op: syz.0.1091 tries to shift op by -1; fix this program [ 193.997537][ T7296] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #16: comm syz.4.1089: corrupted inode contents [ 194.012686][ T7317] loop0: detected capacity change from 0 to 512 [ 194.015606][ T7296] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 194.044870][ T7317] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 194.045138][ T7296] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #16: comm syz.4.1089: corrupted inode contents [ 194.071997][ T7317] EXT4-fs (loop0): orphan cleanup on readonly fs [ 194.078936][ T7317] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1091: Block bitmap for bg 0 marked uninitialized [ 194.093259][ T7317] EXT4-fs (loop0): Remounting filesystem read-only [ 194.099923][ T7317] EXT4-fs (loop0): 1 orphan inode deleted [ 194.105967][ T7296] EXT4-fs error (device loop4): ext4_truncate:4592: inode #16: comm syz.4.1089: mark_inode_dirty error [ 194.118435][ T7317] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 194.131125][ T7296] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 194.142629][ T7296] EXT4-fs (loop4): 1 truncate cleaned up [ 194.149048][ T7296] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.161752][ T7296] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.196653][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.335909][ T7329] loop3: detected capacity change from 0 to 8192 [ 194.342965][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.375816][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.456257][ T7336] loop2: detected capacity change from 0 to 512 [ 194.494624][ T7336] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1096: Failed to acquire dquot type 1 [ 194.521555][ T7336] EXT4-fs (loop2): 1 truncate cleaned up [ 194.532278][ T7336] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.548704][ T7336] ext4 filesystem being mounted at /219/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.657705][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.685336][ T7341] wg2: entered promiscuous mode [ 194.690416][ T7341] wg2: entered allmulticast mode [ 194.842615][ T7347] sit0: entered allmulticast mode [ 195.048467][ T7368] futex_wake_op: syz.2.1105 tries to shift op by -1; fix this program [ 195.059141][ T7370] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 195.074710][ T7368] loop2: detected capacity change from 0 to 512 [ 195.085507][ T7368] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 195.096264][ T7368] EXT4-fs (loop2): orphan cleanup on readonly fs [ 195.103060][ T7368] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.1105: Block bitmap for bg 0 marked uninitialized [ 195.116640][ T7368] EXT4-fs (loop2): Remounting filesystem read-only [ 195.124399][ T7368] EXT4-fs (loop2): 1 orphan inode deleted [ 195.137772][ T7368] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 195.175501][ T7368] __nla_validate_parse: 2 callbacks suppressed [ 195.175522][ T7368] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1105'. [ 195.199688][ T7378] futex_wake_op: syz.4.1106 tries to shift op by -1; fix this program [ 195.219872][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.231893][ T7378] loop4: detected capacity change from 0 to 512 [ 195.240165][ T7378] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 195.283833][ T7378] EXT4-fs (loop4): orphan cleanup on readonly fs [ 195.291796][ T7378] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1106: Block bitmap for bg 0 marked uninitialized [ 195.306055][ T7378] EXT4-fs (loop4): Remounting filesystem read-only [ 195.312944][ T7378] EXT4-fs (loop4): 1 orphan inode deleted [ 195.320689][ T7378] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 195.385025][ T7378] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1106'. [ 195.408711][ T7395] loop1: detected capacity change from 0 to 2048 [ 195.410228][ T7385] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1109'. [ 195.425658][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.470264][ T3520] loop1: p1 < > p4 [ 195.475522][ T3520] loop1: p4 size 8388608 extends beyond EOD, truncated [ 195.497522][ T7395] loop1: p1 < > p4 [ 195.501987][ T7401] futex_wake_op: syz.0.1122 tries to shift op by -1; fix this program [ 195.511091][ T7395] loop1: p4 size 8388608 extends beyond EOD, truncated [ 195.520519][ T7400] random: crng reseeded on system resumption [ 195.533968][ T7401] loop0: detected capacity change from 0 to 512 [ 195.542555][ T7401] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 195.565580][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 195.568938][ T3520] udevd[3520]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 195.583796][ T7401] EXT4-fs (loop0): orphan cleanup on readonly fs [ 195.598519][ T7401] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1122: Block bitmap for bg 0 marked uninitialized [ 195.613171][ T7401] EXT4-fs (loop0): Remounting filesystem read-only [ 195.620423][ T7401] EXT4-fs (loop0): 1 orphan inode deleted [ 195.626024][ T3520] udevd[3520]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 195.627675][ T5971] udevd[5971]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 195.647216][ T7401] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 195.713365][ T7412] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1122'. [ 195.736232][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.747403][ T7409] tipc: Enabling of bearer rejected, failed to enable media [ 195.779669][ T7404] wg2: entered promiscuous mode [ 195.784607][ T7404] wg2: entered allmulticast mode [ 195.806545][ T29] kauditd_printk_skb: 402 callbacks suppressed [ 195.806634][ T29] audit: type=1326 audit(1753872489.403:8309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 195.813800][ T7418] loop1: detected capacity change from 0 to 512 [ 195.855207][ T7418] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=684ec018, mo2=0002] [ 195.864790][ T7418] System zones: 0-2, 18-18, 34-34 [ 195.870582][ T7418] EXT4-fs (loop1): orphan cleanup on readonly fs [ 195.896054][ T7418] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.1116: bad orphan inode 13 [ 195.914610][ T7418] ext4_test_bit(bit=12, block=18) = 1 [ 195.920173][ T7418] is_bad_inode(inode)=0 [ 195.924358][ T7418] NEXT_ORPHAN(inode)=2130706432 [ 195.929371][ T7418] max_ino=32 [ 195.932589][ T7418] i_nlink=1 [ 195.937693][ T7418] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 195.950537][ T29] audit: type=1326 audit(1753872489.403:8310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 195.974172][ T29] audit: type=1326 audit(1753872489.403:8311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 195.997764][ T29] audit: type=1326 audit(1753872489.403:8312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 196.021673][ T29] audit: type=1326 audit(1753872489.403:8313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 196.045259][ T29] audit: type=1326 audit(1753872489.403:8314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7d4b5ee9e3 code=0x7ffc0000 [ 196.068589][ T29] audit: type=1326 audit(1753872489.403:8315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7d4b5ed45f code=0x7ffc0000 [ 196.092036][ T29] audit: type=1326 audit(1753872489.403:8316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f7d4b5eea37 code=0x7ffc0000 [ 196.115425][ T29] audit: type=1326 audit(1753872489.423:8317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7d4b5ed310 code=0x7ffc0000 [ 196.139247][ T29] audit: type=1326 audit(1753872489.423:8318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7417 comm="syz.1.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7d4b5ee5ab code=0x7ffc0000 [ 196.140718][ T7426] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 196.169865][ T7418] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 196.180369][ T7418] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=684ec018, mo2=0002] [ 196.210539][ T7418] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 196.308654][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.463430][ T7441] loop2: detected capacity change from 0 to 128 [ 196.745767][ T7441] Cannot find set identified by id 0 to match [ 196.845225][ T7443] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1120'. [ 199.562635][ T7453] Cannot find del_set index 0 as target [ 199.677855][ T7455] futex_wake_op: syz.1.1127 tries to shift op by -1; fix this program [ 199.790544][ T7447] lo speed is unknown, defaulting to 1000 [ 200.354588][ T7470] wg2: entered promiscuous mode [ 200.359547][ T7470] wg2: entered allmulticast mode [ 200.541763][ T7447] lo speed is unknown, defaulting to 1000 [ 200.557654][ T7474] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 200.564430][ T7476] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 200.828549][ T7479] loop1: detected capacity change from 0 to 164 [ 200.835920][ T7479] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 200.847174][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 200.847188][ T29] audit: type=1400 audit(1753872494.453:8401): avc: denied { mount } for pid=7478 comm="syz.1.1138" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 200.859489][ T7479] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 200.905421][ T7479] rock: directory entry would overflow storage [ 200.911688][ T7479] rock: sig=0x4f50, size=4, remaining=3 [ 200.917334][ T7479] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 201.010299][ T29] audit: type=1400 audit(1753872494.613:8402): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 201.053127][ T7486] loop1: detected capacity change from 0 to 512 [ 201.084775][ T29] audit: type=1326 audit(1753872494.683:8403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.3.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 201.109556][ T7491] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1139'. [ 201.125319][ T7486] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 2053)! [ 201.125529][ T7489] loop3: detected capacity change from 0 to 1024 [ 201.135706][ T7486] EXT4-fs (loop1): group descriptors corrupted! [ 201.150248][ T29] audit: type=1326 audit(1753872494.723:8404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.3.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 201.173956][ T29] audit: type=1326 audit(1753872494.723:8405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.3.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 201.197744][ T29] audit: type=1326 audit(1753872494.723:8406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.3.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 201.221427][ T29] audit: type=1326 audit(1753872494.723:8407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.3.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2b20d1e9e3 code=0x7ffc0000 [ 201.244850][ T29] audit: type=1326 audit(1753872494.723:8408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.3.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2b20d1d45f code=0x7ffc0000 [ 201.268459][ T29] audit: type=1326 audit(1753872494.723:8409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.3.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f2b20d1ea37 code=0x7ffc0000 [ 201.292082][ T29] audit: type=1326 audit(1753872494.723:8410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.3.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2b20d1d310 code=0x7ffc0000 [ 201.317036][ T7489] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.342918][ T7486] loop1: detected capacity change from 0 to 1024 [ 201.371319][ T7486] EXT4-fs: Ignoring removed orlov option [ 201.412862][ T7486] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.489723][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.784099][ T7519] lo speed is unknown, defaulting to 1000 [ 201.849440][ T7519] lo speed is unknown, defaulting to 1000 [ 202.270526][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.354390][ T7525] bridge0: entered promiscuous mode [ 202.359675][ T7525] bridge0: entered allmulticast mode [ 203.193092][ T7537] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 203.209889][ T7536] Cannot find del_set index 0 as target [ 203.253558][ T7539] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 203.301615][ T7541] loop2: detected capacity change from 0 to 512 [ 203.327618][ T7541] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 2053)! [ 203.338001][ T7541] EXT4-fs (loop2): group descriptors corrupted! [ 203.396949][ T7541] loop2: detected capacity change from 0 to 1024 [ 203.406581][ T7541] EXT4-fs: Ignoring removed orlov option [ 203.429892][ T7541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.434599][ T7543] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1158'. [ 203.444842][ T7538] lo speed is unknown, defaulting to 1000 [ 203.459690][ T7543] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 203.468759][ T7543] bond_slave_0: left promiscuous mode [ 203.476162][ T7543] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 203.485074][ T7543] dummy0: left promiscuous mode [ 203.490622][ T7543] $Hÿ (unregistering): Released all slaves [ 203.499133][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.554299][ T7538] lo speed is unknown, defaulting to 1000 [ 203.580902][ T7551] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1161'. [ 203.602693][ T7551] loop0: detected capacity change from 0 to 512 [ 203.631446][ T7551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.644473][ T7551] ext4 filesystem being mounted at /248/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.657492][ T7551] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.1161: corrupted xattr block 19: overlapping e_value [ 203.671829][ T7551] EXT4-fs (loop0): Remounting filesystem read-only [ 203.678426][ T7551] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 203.687554][ T7551] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 203.696924][ T7551] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 203.761049][ T7549] sit0: entered allmulticast mode [ 203.788390][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.804791][ T7560] futex_wake_op: syz.2.1163 tries to shift op by -1; fix this program [ 203.820930][ T7560] loop2: detected capacity change from 0 to 512 [ 203.835208][ T7560] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 203.856875][ T7560] EXT4-fs (loop2): orphan cleanup on readonly fs [ 203.864304][ T7560] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.1163: Block bitmap for bg 0 marked uninitialized [ 203.878168][ T7560] EXT4-fs (loop2): Remounting filesystem read-only [ 203.885064][ T7560] EXT4-fs (loop2): 1 orphan inode deleted [ 203.892006][ T7560] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 203.920984][ T7560] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1163'. [ 203.940153][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.976474][ T7567] futex_wake_op: syz.0.1174 tries to shift op by -1; fix this program [ 204.009273][ T7567] loop0: detected capacity change from 0 to 512 [ 204.022700][ T7567] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 204.036063][ T7567] EXT4-fs (loop0): orphan cleanup on readonly fs [ 204.036278][ T7567] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1174: Block bitmap for bg 0 marked uninitialized [ 204.036520][ T7567] EXT4-fs (loop0): Remounting filesystem read-only [ 204.036550][ T7567] EXT4-fs (loop0): 1 orphan inode deleted [ 204.045148][ T7567] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 204.111843][ T7581] syz!: rxe_newlink: already configured on team_slave_0 [ 204.133070][ T7567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1174'. [ 204.162566][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.216365][ T7587] Cannot find del_set index 0 as target [ 204.332467][ T7599] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1173'. [ 204.347671][ T7599] loop4: detected capacity change from 0 to 512 [ 204.374509][ T7599] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.390883][ T7592] random: crng reseeded on system resumption [ 204.401819][ T7592] Restarting kernel threads ... [ 204.407390][ T7592] Done restarting kernel threads. [ 204.419809][ T7599] ext4 filesystem being mounted at /224/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.435873][ T7592] lo speed is unknown, defaulting to 1000 [ 204.458703][ T7599] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1173: corrupted xattr block 19: overlapping e_value [ 204.476192][ T7592] lo speed is unknown, defaulting to 1000 [ 204.509058][ T7599] EXT4-fs (loop4): Remounting filesystem read-only [ 204.515742][ T7599] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 204.549452][ T7599] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 204.558749][ T7599] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 204.595383][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.738499][ T7611] loop2: detected capacity change from 0 to 512 [ 204.753235][ T7613] loop4: detected capacity change from 0 to 1024 [ 204.767695][ T7613] EXT4-fs: Ignoring removed nobh option [ 204.776329][ T7613] EXT4-fs: Ignoring removed bh option [ 204.789997][ T7611] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 204.801736][ T7611] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 204.805553][ T7613] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.811976][ T7611] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.1177: Corrupt directory, running e2fsck is recommended [ 204.812603][ T7611] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 204.831219][ T7613] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1186'. [ 204.854599][ T7611] EXT4-fs error (device loop2): ext4_iget_extra_inode:5030: inode #15: comm syz.2.1177: corrupted in-inode xattr: invalid ea_ino [ 204.896147][ T7611] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1177: couldn't read orphan inode 15 (err -117) [ 204.952999][ T7611] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.981267][ T7611] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 204.992847][ T7611] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 205.003200][ T7611] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.1177: Corrupt directory, running e2fsck is recommended [ 205.017911][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.029028][ T7622] tipc: Enabling of bearer rejected, failed to enable media [ 205.050428][ T7611] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.1177: path /240/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 205.052392][ T7627] futex_wake_op: syz.4.1180 tries to shift op by -1; fix this program [ 205.075561][ T7619] lo speed is unknown, defaulting to 1000 [ 205.084672][ T7611] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 64: comm syz.2.1177: path /240/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 205.086324][ T7627] loop4: detected capacity change from 0 to 512 [ 205.156009][ T7627] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 205.174674][ T7631] syz!: rxe_newlink: already configured on team_slave_0 [ 205.183052][ T7627] EXT4-fs (loop4): orphan cleanup on readonly fs [ 205.198875][ T7619] lo speed is unknown, defaulting to 1000 [ 205.207373][ T7627] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1180: Block bitmap for bg 0 marked uninitialized [ 205.208719][ T7634] loop3: detected capacity change from 0 to 2048 [ 205.221469][ T7627] EXT4-fs (loop4): Remounting filesystem read-only [ 205.243195][ T7627] EXT4-fs (loop4): 1 orphan inode deleted [ 205.249569][ T7627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 205.286898][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.288112][ T7627] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1180'. [ 205.331309][ T7634] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.360391][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.391183][ T7643] Cannot find del_set index 0 as target [ 205.441838][ T7648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.510588][ T7651] hub 9-0:1.0: USB hub found [ 205.515488][ T7651] hub 9-0:1.0: 8 ports detected [ 205.800231][ T7664] new mount options do not match the existing superblock, will be ignored [ 205.812175][ T7664] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 205.823770][ T7664] netlink: 'syz.0.1190': attribute type 3 has an invalid length. [ 205.865847][ T29] kauditd_printk_skb: 738 callbacks suppressed [ 205.865864][ T29] audit: type=1400 audit(1753872499.463:9149): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 205.895153][ T29] audit: type=1326 audit(1753872499.503:9150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7665 comm="syz.1.1191" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x0 [ 205.957134][ T7668] lo speed is unknown, defaulting to 1000 [ 205.996266][ T7670] syz!: rxe_newlink: already configured on team_slave_0 [ 206.004566][ T7668] lo speed is unknown, defaulting to 1000 [ 206.041186][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.081892][ T7672] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1193'. [ 206.186673][ T7668] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1192'. [ 206.268242][ T7681] futex_wake_op: syz.2.1195 tries to shift op by -1; fix this program [ 206.314263][ T29] audit: type=1400 audit(1753872499.913:9151): avc: denied { create } for pid=7677 comm="syz.3.1196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 206.337752][ T7688] loop2: detected capacity change from 0 to 512 [ 206.350836][ T7687] 9pnet_virtio: no channels available for device GPL [ 206.368813][ T7689] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1197'. [ 206.394653][ T7688] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 206.408095][ T7689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=7689 comm=syz.4.1197 [ 206.421604][ T7688] EXT4-fs (loop2): orphan cleanup on readonly fs [ 206.422406][ T7689] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1197'. [ 206.428092][ T7688] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.1195: Block bitmap for bg 0 marked uninitialized [ 206.452151][ T7688] EXT4-fs (loop2): Remounting filesystem read-only [ 206.454879][ T7685] loop3: detected capacity change from 0 to 512 [ 206.461456][ T7688] EXT4-fs (loop2): 1 orphan inode deleted [ 206.476607][ T7688] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 206.499371][ T7692] 8021q: adding VLAN 0 to HW filter on device bond1 [ 206.516377][ T7681] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1195'. [ 206.527447][ T7685] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.540814][ T7685] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.558863][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.573261][ T29] audit: type=1326 audit(1753872500.173:9152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7677 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 206.596798][ T29] audit: type=1326 audit(1753872500.173:9153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7677 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 206.603893][ T7701] hub 9-0:1.0: USB hub found [ 206.620519][ T29] audit: type=1326 audit(1753872500.173:9154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7677 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 206.649102][ T29] audit: type=1326 audit(1753872500.173:9155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7677 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 206.672811][ T29] audit: type=1326 audit(1753872500.173:9156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7677 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 206.679677][ T7701] hub 9-0:1.0: 8 ports detected [ 206.696326][ T29] audit: type=1326 audit(1753872500.173:9157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7677 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 206.724939][ T29] audit: type=1326 audit(1753872500.173:9158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7677 comm="syz.3.1196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x7ffc0000 [ 206.787150][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.870116][ T7711] futex_wake_op: syz.1.1203 tries to shift op by -1; fix this program [ 206.881470][ T7711] loop1: detected capacity change from 0 to 512 [ 206.890766][ T7711] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 206.915519][ T7711] EXT4-fs (loop1): orphan cleanup on readonly fs [ 206.922520][ T7711] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.1203: Block bitmap for bg 0 marked uninitialized [ 206.937091][ T7711] EXT4-fs (loop1): Remounting filesystem read-only [ 206.944033][ T7711] EXT4-fs (loop1): 1 orphan inode deleted [ 206.950947][ T7711] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 206.994039][ T7711] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1203'. [ 207.053036][ T7721] netlink: 'syz.4.1201': attribute type 13 has an invalid length. [ 207.124846][ T7721] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 207.178425][ T7721] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 207.237902][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.395056][ T7725] ÿÿÿÿÿÿ: renamed from vlan1 [ 207.732252][ T7727] lo speed is unknown, defaulting to 1000 [ 207.797178][ T7716] lo speed is unknown, defaulting to 1000 [ 207.948891][ T7727] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1207'. [ 207.987092][ T7735] loop1: detected capacity change from 0 to 128 [ 208.166846][ T7739] futex_wake_op: syz.4.1210 tries to shift op by -1; fix this program [ 208.184142][ T7735] syz.1.1206: attempt to access beyond end of device [ 208.184142][ T7735] loop1: rw=0, sector=121, nr_sectors = 920 limit=128 [ 208.221427][ T7739] loop4: detected capacity change from 0 to 512 [ 208.238859][ T7739] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 208.250302][ T7745] 9pnet_virtio: no channels available for device GPL [ 208.257758][ T7739] EXT4-fs (loop4): orphan cleanup on readonly fs [ 208.266095][ T7739] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1210: Block bitmap for bg 0 marked uninitialized [ 208.279854][ T7739] EXT4-fs (loop4): Remounting filesystem read-only [ 208.286473][ T7739] EXT4-fs (loop4): 1 orphan inode deleted [ 208.297045][ T7739] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 208.367538][ T7739] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1210'. [ 208.381044][ T7753] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 208.400389][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.418197][ T7755] 9pnet_virtio: no channels available for device GPL [ 208.463486][ T7758] futex_wake_op: syz.1.1216 tries to shift op by -1; fix this program [ 208.486144][ T7758] loop1: detected capacity change from 0 to 512 [ 208.500365][ T7760] 8021q: adding VLAN 0 to HW filter on device bond1 [ 208.581788][ T7766] hub 9-0:1.0: USB hub found [ 208.586811][ T7766] hub 9-0:1.0: 8 ports detected [ 208.651759][ T7758] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 208.742238][ T7758] EXT4-fs (loop1): orphan cleanup on readonly fs [ 208.791825][ T7769] loop0: detected capacity change from 0 to 512 [ 208.802240][ T7758] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.1216: Block bitmap for bg 0 marked uninitialized [ 208.833623][ T7769] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 208.845268][ T7769] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 208.855398][ T7769] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.1218: Corrupt directory, running e2fsck is recommended [ 208.928296][ T7758] EXT4-fs (loop1): Remounting filesystem read-only [ 208.942885][ T7758] EXT4-fs (loop1): 1 orphan inode deleted [ 208.989394][ T7758] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 209.010927][ T7769] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 209.035455][ T7769] EXT4-fs error (device loop0): ext4_iget_extra_inode:5030: inode #15: comm syz.0.1218: corrupted in-inode xattr: invalid ea_ino [ 209.070646][ T7769] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1218: couldn't read orphan inode 15 (err -117) [ 209.084425][ T7775] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1216'. [ 209.122243][ T7769] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.203565][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.254925][ T7769] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 209.267118][ T7769] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 209.277443][ T7769] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.1218: Corrupt directory, running e2fsck is recommended [ 209.298907][ T7777] loop4: detected capacity change from 0 to 1024 [ 209.329192][ T7777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.425950][ T7769] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.1218: path /268/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 209.523715][ T7769] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 64: comm syz.0.1218: path /268/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 209.650123][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.669354][ T7790] lo speed is unknown, defaulting to 1000 [ 209.940699][ T7798] lo speed is unknown, defaulting to 1000 [ 210.062858][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.186843][ T7790] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1224'. [ 210.371457][ T7812] loop4: detected capacity change from 0 to 512 [ 210.684214][ T7812] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.1228: corrupted in-inode xattr: e_value size too large [ 210.703568][ T7812] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1228: couldn't read orphan inode 15 (err -117) [ 210.725263][ T7812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.802023][ T7822] futex_wake_op: syz.3.1232 tries to shift op by -1; fix this program [ 210.907156][ T7823] loop2: detected capacity change from 0 to 512 [ 211.248282][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 211.248300][ T29] audit: type=1326 audit(1753872504.843:9296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7832 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 211.308623][ T29] audit: type=1326 audit(1753872504.883:9297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7832 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 211.332254][ T29] audit: type=1326 audit(1753872504.883:9298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7832 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 211.355792][ T29] audit: type=1326 audit(1753872504.883:9299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7832 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 211.379619][ T29] audit: type=1326 audit(1753872504.883:9300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7832 comm="syz.1.1236" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x0 [ 211.479403][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.483647][ T7823] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.509116][ T7823] ext4 filesystem being mounted at /250/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.533664][ T29] audit: type=1326 audit(1753872505.133:9301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7817 comm="syz.2.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 211.557628][ T29] audit: type=1326 audit(1753872505.133:9302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7817 comm="syz.2.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 211.581257][ T29] audit: type=1326 audit(1753872505.143:9303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7817 comm="syz.2.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 211.595597][ T7839] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1237'. [ 211.604826][ T29] audit: type=1326 audit(1753872505.143:9304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7817 comm="syz.2.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 211.637409][ T29] audit: type=1326 audit(1753872505.143:9305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7817 comm="syz.2.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 211.701218][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.792438][ T7844] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 211.906594][ T7847] lo speed is unknown, defaulting to 1000 [ 212.830921][ T7853] loop3: detected capacity change from 0 to 512 [ 212.922483][ T7853] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 212.934077][ T7853] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 212.944351][ T7853] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.1243: Corrupt directory, running e2fsck is recommended [ 213.008011][ T7853] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 213.052483][ T7853] EXT4-fs error (device loop3): ext4_iget_extra_inode:5030: inode #15: comm syz.3.1243: corrupted in-inode xattr: invalid ea_ino [ 213.066258][ T7853] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1243: couldn't read orphan inode 15 (err -117) [ 213.091269][ T7847] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1241'. [ 213.125715][ T7858] futex_wake_op: syz.4.1244 tries to shift op by -1; fix this program [ 213.135642][ T7859] bridge0: entered promiscuous mode [ 213.140917][ T7859] bridge0: entered allmulticast mode [ 213.190516][ T7858] loop4: detected capacity change from 0 to 512 [ 213.212310][ T7853] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.248271][ T7858] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 213.402258][ T7853] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 213.413982][ T7853] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 213.424244][ T7853] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.1243: Corrupt directory, running e2fsck is recommended [ 213.446473][ T7858] EXT4-fs (loop4): orphan cleanup on readonly fs [ 213.460214][ T7858] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1244: Block bitmap for bg 0 marked uninitialized [ 213.531376][ T7858] EXT4-fs (loop4): Remounting filesystem read-only [ 213.555157][ T7858] EXT4-fs (loop4): 1 orphan inode deleted [ 213.572917][ T7864] loop2: detected capacity change from 0 to 512 [ 213.579382][ T7853] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1243: path /233/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 213.613848][ T7858] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 213.662390][ T7864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.705119][ T7853] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 64: comm syz.3.1243: path /233/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 213.729643][ T7870] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1244'. [ 213.743255][ T7864] ext4 filesystem being mounted at /253/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.801495][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.823326][ T7864] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.1246: corrupted xattr block 19: overlapping e_value [ 213.860864][ T7864] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 213.889639][ T7864] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.1246: corrupted xattr block 19: overlapping e_value [ 213.923728][ T7864] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 213.943237][ T7864] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.1246: corrupted xattr block 19: overlapping e_value [ 213.969996][ T7864] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.1246: corrupted xattr block 19: overlapping e_value [ 213.999215][ T7864] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 214.049875][ T7871] Falling back ldisc for ttyS3. [ 214.112377][ T7877] netlink: 'syz.4.1248': attribute type 1 has an invalid length. [ 214.195944][ T7886] futex_wake_op: syz.0.1252 tries to shift op by -1; fix this program [ 214.196544][ T7877] bond2: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 214.225545][ T7877] bond2 (unregistering): (slave ip6gretap1): Releasing backup interface [ 214.237571][ T7886] loop0: detected capacity change from 0 to 512 [ 214.245036][ T7877] bond2 (unregistering): Released all slaves [ 214.245743][ T7886] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 214.262922][ T7886] EXT4-fs (loop0): orphan cleanup on readonly fs [ 214.269780][ T7886] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1252: Block bitmap for bg 0 marked uninitialized [ 214.284760][ T7886] EXT4-fs (loop0): Remounting filesystem read-only [ 214.291639][ T7886] EXT4-fs (loop0): 1 orphan inode deleted [ 214.317887][ T7886] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1252'. [ 214.378046][ T7897] futex_wake_op: syz.1.1265 tries to shift op by -1; fix this program [ 214.389400][ T7897] loop1: detected capacity change from 0 to 512 [ 214.405656][ T7897] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 214.439417][ T7897] EXT4-fs (loop1): orphan cleanup on readonly fs [ 214.446517][ T7897] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.1265: Block bitmap for bg 0 marked uninitialized [ 214.460930][ T7897] EXT4-fs (loop1): Remounting filesystem read-only [ 214.461478][ T7902] futex_wake_op: syz.0.1257 tries to shift op by -1; fix this program [ 214.467485][ T7897] EXT4-fs (loop1): 1 orphan inode deleted [ 214.490588][ T7902] loop0: detected capacity change from 0 to 512 [ 214.503719][ T7899] lo speed is unknown, defaulting to 1000 [ 214.529726][ T7897] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1265'. [ 214.531623][ T7902] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 214.599853][ T7902] EXT4-fs (loop0): orphan cleanup on readonly fs [ 214.606528][ T7902] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1257: Block bitmap for bg 0 marked uninitialized [ 214.639878][ T7902] EXT4-fs (loop0): Remounting filesystem read-only [ 214.646561][ T7902] EXT4-fs (loop0): 1 orphan inode deleted [ 214.680211][ T7902] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1257'. [ 214.754136][ T7899] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1256'. [ 216.290860][ T7933] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1266'. [ 216.319773][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 216.326248][ T29] audit: type=1400 audit(1753872509.903:9328): avc: denied { firmware_load } for pid=7930 comm="syz.1.1266" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 216.388117][ T7938] futex_wake_op: syz.3.1270 tries to shift op by -1; fix this program [ 216.476048][ T7938] loop3: detected capacity change from 0 to 512 [ 216.520302][ T7938] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 216.625520][ T7949] loop2: detected capacity change from 0 to 128 [ 216.664654][ T7949] syz.2.1274: attempt to access beyond end of device [ 216.664654][ T7949] loop2: rw=0, sector=121, nr_sectors = 920 limit=128 [ 216.679454][ T7938] EXT4-fs (loop3): orphan cleanup on readonly fs [ 216.686066][ T7938] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.1270: Block bitmap for bg 0 marked uninitialized [ 216.701382][ T7952] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 216.715690][ T7938] EXT4-fs (loop3): Remounting filesystem read-only [ 216.723676][ T7938] EXT4-fs (loop3): 1 orphan inode deleted [ 216.756042][ T7938] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1270'. [ 216.822677][ T29] audit: type=1326 audit(1753872510.193:9329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7943 comm="syz.4.1272" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efc9f4ae9a9 code=0x0 [ 216.935404][ T7957] futex_wake_op: syz.2.1276 tries to shift op by -1; fix this program [ 217.039511][ T7955] lo speed is unknown, defaulting to 1000 [ 217.128711][ T29] audit: type=1326 audit(1753872510.723:9330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7962 comm="syz.3.1275" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2b20d1e9a9 code=0x0 [ 217.243781][ T7965] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 217.598091][ T7970] loop4: detected capacity change from 0 to 512 [ 217.633889][ T7970] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 2053)! [ 217.644488][ T7970] EXT4-fs (loop4): group descriptors corrupted! [ 217.714478][ T7974] loop0: detected capacity change from 0 to 512 [ 217.731088][ T7974] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 217.765663][ T7974] EXT4-fs (loop0): orphan cleanup on readonly fs [ 217.779309][ T7974] Quota error (device loop0): do_check_range: Getting block 196613 out of range 1-5 [ 217.788890][ T7974] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 217.798370][ T7974] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1279: Failed to acquire dquot type 1 [ 217.826712][ T7974] EXT4-fs (loop0): 1 truncate cleaned up [ 217.967869][ T7974] lo speed is unknown, defaulting to 1000 [ 218.543055][ T7976] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 218.560933][ T7978] loop2: detected capacity change from 0 to 512 [ 218.590465][ T7976] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 218.608621][ T7978] EXT4-fs (loop2): #blocks per group too big: 466944 [ 218.913295][ T7970] loop4: detected capacity change from 0 to 1024 [ 218.941984][ T7970] EXT4-fs: Ignoring removed orlov option [ 219.073149][ T7985] lo speed is unknown, defaulting to 1000 [ 219.135299][ T7985] loop2: detected capacity change from 0 to 512 [ 219.955238][ T7985] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 220.051933][ T7985] EXT4-fs (loop2): 1 truncate cleaned up [ 220.164157][ T7992] futex_wake_op: syz.3.1286 tries to shift op by -1; fix this program [ 220.258824][ T7992] loop3: detected capacity change from 0 to 512 [ 220.281504][ T7992] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 220.301314][ T29] audit: type=1326 audit(1753872513.903:9331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7993 comm="syz.1.1289" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x0 [ 220.325588][ T7992] EXT4-fs (loop3): orphan cleanup on readonly fs [ 220.334231][ T7992] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.1286: Block bitmap for bg 0 marked uninitialized [ 220.348487][ T7992] EXT4-fs (loop3): Remounting filesystem read-only [ 220.355765][ T7992] EXT4-fs (loop3): 1 orphan inode deleted [ 220.407499][ T7998] syz!: rxe_newlink: already configured on team_slave_0 [ 220.418737][ T7992] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1286'. [ 221.058868][ T29] audit: type=1326 audit(1753872514.653:9332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.097215][ T8002] loop2: detected capacity change from 0 to 1024 [ 221.123535][ T29] audit: type=1326 audit(1753872514.683:9333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.147120][ T29] audit: type=1326 audit(1753872514.683:9334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.170822][ T29] audit: type=1326 audit(1753872514.683:9335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.302492][ T8011] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1292'. [ 221.330809][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 221.330828][ T29] audit: type=1326 audit(1753872514.803:9362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.360608][ T29] audit: type=1326 audit(1753872514.803:9363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.384202][ T29] audit: type=1326 audit(1753872514.803:9364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.407637][ T29] audit: type=1326 audit(1753872514.833:9365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.431273][ T29] audit: type=1326 audit(1753872514.833:9366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.454732][ T29] audit: type=1326 audit(1753872514.833:9367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.478213][ T29] audit: type=1326 audit(1753872514.833:9368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.501642][ T29] audit: type=1326 audit(1753872514.833:9369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.525084][ T29] audit: type=1326 audit(1753872514.833:9370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.548414][ T29] audit: type=1326 audit(1753872514.833:9371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.2.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c999ee9a9 code=0x7ffc0000 [ 221.591024][ T8009] lo speed is unknown, defaulting to 1000 [ 222.135044][ T8030] loop3: detected capacity change from 0 to 512 [ 222.142136][ T8029] futex_wake_op: syz.4.1300 tries to shift op by -1; fix this program [ 222.161013][ T8030] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 2053)! [ 222.171455][ T8030] EXT4-fs (loop3): group descriptors corrupted! [ 222.185682][ T8029] loop4: detected capacity change from 0 to 512 [ 222.215693][ T8029] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 222.249749][ T8029] EXT4-fs (loop4): orphan cleanup on readonly fs [ 222.423952][ T8029] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1300: Block bitmap for bg 0 marked uninitialized [ 222.437804][ T8029] EXT4-fs (loop4): Remounting filesystem read-only [ 222.494817][ T8039] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 222.502100][ T8039] IPv6: NLM_F_CREATE should be set when creating new route [ 222.587280][ T3302] EXT4-fs unmount: 19 callbacks suppressed [ 222.587296][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.608897][ T8029] EXT4-fs (loop4): 1 orphan inode deleted [ 222.631012][ T8030] loop3: detected capacity change from 0 to 1024 [ 222.638405][ T8029] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 222.679297][ T8030] EXT4-fs: Ignoring removed orlov option [ 222.702132][ T8030] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.782649][ T8047] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1300'. [ 222.974726][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.281013][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.602194][ T8057] lo speed is unknown, defaulting to 1000 [ 223.662851][ T8060] lo speed is unknown, defaulting to 1000 [ 223.662877][ T8060] lo speed is unknown, defaulting to 1000 [ 223.663216][ T8060] lo speed is unknown, defaulting to 1000 [ 223.667815][ T8060] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 223.702388][ T8063] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1304'. [ 223.749914][ T8060] lo speed is unknown, defaulting to 1000 [ 223.750212][ T8060] lo speed is unknown, defaulting to 1000 [ 223.755402][ T8060] lo speed is unknown, defaulting to 1000 [ 223.813926][ T8060] lo speed is unknown, defaulting to 1000 [ 223.814257][ T8060] lo speed is unknown, defaulting to 1000 [ 223.832900][ T8060] lo speed is unknown, defaulting to 1000 [ 223.919233][ T8078] loop4: detected capacity change from 0 to 512 [ 223.942748][ T8078] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.955876][ T8078] ext4 filesystem being mounted at /251/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.961288][ T8079] futex_wake_op: syz.2.1312 tries to shift op by -1; fix this program [ 223.987498][ T8078] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1314: corrupted xattr block 19: overlapping e_value [ 224.004815][ T8079] loop2: detected capacity change from 0 to 512 [ 224.019511][ T8078] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 224.024255][ T8075] loop0: detected capacity change from 0 to 1024 [ 224.042229][ T8078] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1314: corrupted xattr block 19: overlapping e_value [ 224.042364][ T8079] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 224.060358][ T8078] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 224.078234][ T8078] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1314: corrupted xattr block 19: overlapping e_value [ 224.078655][ T8079] EXT4-fs (loop2): orphan cleanup on readonly fs [ 224.092888][ T8075] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.111355][ T8078] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1314: corrupted xattr block 19: overlapping e_value [ 224.131104][ T8079] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.1312: Block bitmap for bg 0 marked uninitialized [ 224.145030][ T8078] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 224.154616][ T8086] Falling back ldisc for ttyS3. [ 224.167054][ T8079] EXT4-fs (loop2): Remounting filesystem read-only [ 224.174443][ T8079] EXT4-fs (loop2): 1 orphan inode deleted [ 224.187090][ T8079] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 224.229679][ T8079] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1312'. [ 224.241000][ T8093] loop1: detected capacity change from 0 to 1024 [ 224.241187][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.266343][ T8093] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.281158][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.291369][ T8093] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1317: Allocating blocks 385-513 which overlap fs metadata [ 224.338055][ T8101] sd 0:0:1:0: device reset [ 224.389306][ T8102] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1317'. [ 224.410831][ T8103] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1319'. [ 224.428737][ T8092] EXT4-fs (loop1): pa ffff88810696f5b0: logic 16, phys. 129, len 24 [ 224.434172][ T8101] lo speed is unknown, defaulting to 1000 [ 224.436884][ T8092] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 224.443999][ T8101] lo speed is unknown, defaulting to 1000 [ 224.538197][ T8107] loop3: detected capacity change from 0 to 512 [ 224.658647][ T8109] lo speed is unknown, defaulting to 1000 [ 224.666975][ T8109] lo speed is unknown, defaulting to 1000 [ 225.051216][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.409724][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.419641][ T8118] pim6reg: entered allmulticast mode [ 226.425078][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 226.425090][ T29] audit: type=1400 audit(1753872519.623:9517): avc: denied { watch watch_reads } for pid=8111 comm="syz.2.1323" path="/267/file0" dev="tmpfs" ino=1474 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 226.467922][ T8118] pim6reg: left allmulticast mode [ 226.598856][ T8125] loop0: detected capacity change from 0 to 512 [ 226.611112][ T29] audit: type=1326 audit(1753872520.213:9518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 226.634641][ T29] audit: type=1326 audit(1753872520.213:9519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 226.658109][ T29] audit: type=1326 audit(1753872520.213:9520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 226.681654][ T29] audit: type=1326 audit(1753872520.213:9521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 226.818315][ T29] audit: type=1326 audit(1753872520.263:9522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 226.841996][ T29] audit: type=1326 audit(1753872520.263:9523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 226.865448][ T29] audit: type=1326 audit(1753872520.263:9524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 227.827740][ T8134] loop2: detected capacity change from 0 to 512 [ 227.834583][ T8134] EXT4-fs: Ignoring removed mblk_io_submit option [ 227.841175][ T8134] EXT4-fs: Ignoring removed bh option [ 227.841516][ T29] audit: type=1326 audit(1753872521.423:9525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 227.854145][ T8134] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 227.898616][ T8134] EXT4-fs (loop2): 1 truncate cleaned up [ 227.906059][ T29] audit: type=1326 audit(1753872521.443:9526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 228.028935][ T8140] futex_wake_op: syz.0.1329 tries to shift op by -1; fix this program [ 228.127074][ T8134] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.168345][ T8145] loop0: detected capacity change from 0 to 512 [ 228.185314][ T8129] bond1: entered promiscuous mode [ 228.190508][ T8129] bond1: entered allmulticast mode [ 228.208827][ T8145] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 228.219879][ T8129] 8021q: adding VLAN 0 to HW filter on device bond1 [ 228.229770][ T8148] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 228.242218][ T8145] EXT4-fs (loop0): orphan cleanup on readonly fs [ 228.255312][ T8129] bond1 (unregistering): Released all slaves [ 228.446540][ T8145] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1329: Block bitmap for bg 0 marked uninitialized [ 228.514808][ T8131] lo speed is unknown, defaulting to 1000 [ 228.522106][ T8131] lo speed is unknown, defaulting to 1000 [ 228.571389][ T8145] EXT4-fs (loop0): Remounting filesystem read-only [ 228.593888][ T8145] EXT4-fs (loop0): 1 orphan inode deleted [ 228.600991][ T8145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 228.633591][ T8140] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1329'. [ 228.668926][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.684401][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.877530][ T8151] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 228.887374][ T8151] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 228.970718][ T8151] loop4: detected capacity change from 0 to 8192 [ 229.041430][ T8169] loop3: detected capacity change from 0 to 512 [ 229.134461][ T8173] sd 0:0:1:0: device reset [ 229.195521][ T8173] lo speed is unknown, defaulting to 1000 [ 229.202618][ T8176] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1341'. [ 229.212900][ T8173] lo speed is unknown, defaulting to 1000 [ 229.334508][ T8180] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 229.708473][ T8185] futex_wake_op: syz.2.1345 tries to shift op by -1; fix this program [ 229.726811][ T8185] loop2: detected capacity change from 0 to 512 [ 229.737356][ T8185] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 229.820409][ T8185] EXT4-fs (loop2): orphan cleanup on readonly fs [ 229.916940][ T8185] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.1345: Block bitmap for bg 0 marked uninitialized [ 230.359647][ T8185] EXT4-fs (loop2): Remounting filesystem read-only [ 230.386293][ T8185] EXT4-fs (loop2): 1 orphan inode deleted [ 230.540165][ T8196] lo speed is unknown, defaulting to 1000 [ 230.547220][ T8196] lo speed is unknown, defaulting to 1000 [ 230.613870][ T8196] loop4: detected capacity change from 0 to 512 [ 230.620927][ T8196] EXT4-fs: Ignoring removed mblk_io_submit option [ 230.627400][ T8196] EXT4-fs: Ignoring removed bh option [ 230.654875][ T8196] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 230.667562][ T8196] EXT4-fs (loop4): 1 truncate cleaned up [ 230.674225][ T8196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.763253][ T8185] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 231.133019][ T8207] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1345'. [ 231.178396][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.294777][ T8209] loop1: detected capacity change from 0 to 512 [ 231.844629][ T8209] EXT4-fs error (device loop1): ext4_iget_extra_inode:5030: inode #15: comm syz.1.1350: corrupted in-inode xattr: e_value size too large [ 231.862901][ T8209] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1350: couldn't read orphan inode 15 (err -117) [ 231.876928][ T8201] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 231.885699][ T8209] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.921133][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.225098][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 232.225116][ T29] audit: type=1326 audit(1753872525.823:9694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 232.256600][ T8214] sd 0:0:1:0: device reset [ 232.288834][ T29] audit: type=1326 audit(1753872525.853:9695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f195f51d310 code=0x7ffc0000 [ 232.312477][ T29] audit: type=1326 audit(1753872525.853:9696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 232.335919][ T29] audit: type=1326 audit(1753872525.853:9697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 232.360154][ T29] audit: type=1326 audit(1753872525.853:9698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 232.383553][ T29] audit: type=1326 audit(1753872525.863:9699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 232.407147][ T29] audit: type=1326 audit(1753872525.863:9700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 232.421873][ T8214] lo speed is unknown, defaulting to 1000 [ 232.430652][ T29] audit: type=1326 audit(1753872525.863:9701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 232.440968][ T8216] loop2: detected capacity change from 0 to 512 [ 232.459667][ T29] audit: type=1326 audit(1753872525.863:9702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 232.470708][ T8214] lo speed is unknown, defaulting to 1000 [ 232.489374][ T29] audit: type=1326 audit(1753872525.863:9703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8213 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 232.521341][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.574776][ T8225] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1355'. [ 232.605359][ T8226] futex_wake_op: syz.3.1356 tries to shift op by -1; fix this program [ 232.647131][ T8226] loop3: detected capacity change from 0 to 512 [ 232.669710][ T8226] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 232.690222][ T8226] EXT4-fs (loop3): orphan cleanup on readonly fs [ 232.702107][ T8226] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.1356: Block bitmap for bg 0 marked uninitialized [ 232.715684][ T8234] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 232.726672][ T8226] EXT4-fs (loop3): Remounting filesystem read-only [ 232.735695][ T8226] EXT4-fs (loop3): 1 orphan inode deleted [ 232.762217][ T8226] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 232.834314][ T8226] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1356'. [ 232.935496][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.200980][ T8256] lo speed is unknown, defaulting to 1000 [ 234.208175][ T8256] lo speed is unknown, defaulting to 1000 [ 234.278154][ T8256] loop1: detected capacity change from 0 to 512 [ 234.285175][ T8256] EXT4-fs: Ignoring removed mblk_io_submit option [ 234.291730][ T8256] EXT4-fs: Ignoring removed bh option [ 234.297940][ T8256] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 234.312687][ T8256] EXT4-fs (loop1): 1 truncate cleaned up [ 234.319312][ T8256] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.349537][ T8257] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 234.985353][ T8265] loop0: detected capacity change from 0 to 512 [ 235.851719][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.884442][ T8276] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1373'. [ 235.911826][ T8274] futex_wake_op: syz.4.1375 tries to shift op by -1; fix this program [ 235.941691][ T8274] loop4: detected capacity change from 0 to 512 [ 235.952321][ T8274] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 235.963445][ T8274] EXT4-fs (loop4): orphan cleanup on readonly fs [ 235.970114][ T8274] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1375: Block bitmap for bg 0 marked uninitialized [ 235.984239][ T8274] EXT4-fs (loop4): Remounting filesystem read-only [ 235.991120][ T8274] EXT4-fs (loop4): 1 orphan inode deleted [ 235.998632][ T8274] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 236.036883][ T8274] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1375'. [ 236.067144][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.116131][ T8293] loop2: detected capacity change from 0 to 512 [ 236.117107][ T8296] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 236.406263][ T8309] loop2: detected capacity change from 0 to 512 [ 236.481242][ T8310] lo speed is unknown, defaulting to 1000 [ 236.483773][ T8310] lo speed is unknown, defaulting to 1000 [ 236.613213][ T8309] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 236.622951][ T8309] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.623066][ T8309] ext4 filesystem being mounted at /279/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 236.647847][ T8310] loop3: detected capacity change from 0 to 512 [ 236.648393][ T8310] EXT4-fs: Ignoring removed mblk_io_submit option [ 236.648462][ T8310] EXT4-fs: Ignoring removed bh option [ 236.648855][ T8310] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 236.651566][ T8310] EXT4-fs (loop3): 1 truncate cleaned up [ 236.652768][ T8310] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.328694][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 237.328738][ T29] audit: type=1326 audit(1753872530.923:9873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.0.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f195f515967 code=0x7ffc0000 [ 237.328815][ T29] audit: type=1326 audit(1753872530.923:9874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.0.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f195f4bab89 code=0x7ffc0000 [ 237.328855][ T29] audit: type=1326 audit(1753872530.923:9875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.0.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 237.329282][ T29] audit: type=1326 audit(1753872530.923:9876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.0.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f195f515967 code=0x7ffc0000 [ 237.329316][ T29] audit: type=1326 audit(1753872530.933:9877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.0.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f195f4bab89 code=0x7ffc0000 [ 237.329356][ T29] audit: type=1326 audit(1753872530.933:9878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.0.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f195f51e9a9 code=0x7ffc0000 [ 237.330787][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.385590][ T29] audit: type=1326 audit(1753872530.963:9879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8314 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 237.385634][ T29] audit: type=1326 audit(1753872530.963:9880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8314 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 237.385737][ T29] audit: type=1326 audit(1753872530.963:9881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8314 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 237.385768][ T29] audit: type=1326 audit(1753872530.963:9882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8314 comm="syz.1.1386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d4b5ee9a9 code=0x7ffc0000 [ 237.496013][ T8319] sd 0:0:1:0: device reset [ 237.525100][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.568378][ T8321] futex_wake_op: syz.2.1389 tries to shift op by -1; fix this program [ 237.571412][ T8321] loop2: detected capacity change from 0 to 512 [ 237.576628][ T8326] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1388'. [ 237.577185][ T8321] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 237.578295][ T8321] EXT4-fs (loop2): orphan cleanup on readonly fs [ 237.578548][ T8321] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.1389: Block bitmap for bg 0 marked uninitialized [ 237.578757][ T8321] EXT4-fs (loop2): Remounting filesystem read-only [ 237.578791][ T8321] EXT4-fs (loop2): 1 orphan inode deleted [ 237.579336][ T8321] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 237.641417][ T8330] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1389'. [ 237.661214][ T8319] lo speed is unknown, defaulting to 1000 [ 237.844588][ T8339] loop3: detected capacity change from 0 to 512 [ 237.847992][ T8319] lo speed is unknown, defaulting to 1000 [ 237.896339][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.017741][ T8343] xt_hashlimit: size too large, truncated to 1048576 [ 238.024715][ T8343] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 238.025974][ T8350] loop1: detected capacity change from 0 to 512 [ 238.039940][ T8345] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1396'. [ 238.050744][ T8347] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 238.084991][ T2991] ================================================================== [ 238.093136][ T2991] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 238.099776][ T2991] [ 238.102141][ T2991] read-write to 0xffff888106ab5300 of 4 bytes by task 5971 on cpu 0: [ 238.110240][ T2991] dont_mount+0x2a/0x40 [ 238.114427][ T2991] vfs_unlink+0x28f/0x420 [ 238.118780][ T2991] do_unlinkat+0x24e/0x480 [ 238.123243][ T2991] __x64_sys_unlink+0x2e/0x40 [ 238.127942][ T2991] x64_sys_call+0x2dc0/0x2ff0 [ 238.132643][ T2991] do_syscall_64+0xd2/0x200 [ 238.137182][ T2991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.143109][ T2991] [ 238.145448][ T2991] read to 0xffff888106ab5300 of 4 bytes by task 2991 on cpu 1: [ 238.153032][ T2991] lookup_fast+0xf0/0x320 [ 238.157389][ T2991] walk_component+0x3f/0x220 [ 238.159080][ T8352] loop0: detected capacity change from 0 to 512 [ 238.161995][ T2991] path_lookupat+0xfe/0x2a0 [ 238.172792][ T2991] filename_lookup+0x147/0x340 [ 238.177671][ T2991] do_readlinkat+0x7d/0x320 [ 238.182247][ T2991] __x64_sys_readlink+0x47/0x60 [ 238.187146][ T2991] x64_sys_call+0x28da/0x2ff0 [ 238.191857][ T2991] do_syscall_64+0xd2/0x200 [ 238.196378][ T2991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.202312][ T2991] [ 238.204639][ T2991] value changed: 0x00300080 -> 0x00004080 [ 238.210398][ T2991] [ 238.212722][ T2991] Reported by Kernel Concurrency Sanitizer on: [ 238.218895][ T2991] CPU: 1 UID: 0 PID: 2991 Comm: udevd Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 238.230555][ T2991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 238.240712][ T2991] ==================================================================