last executing test programs: 2.743078732s ago: executing program 1 (id=1559): prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = msgget$private(0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x17, 0xb, &(0x7f0000000780)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRESHEX=r0, @ANYRESDEC=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write(r2, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmmsg(r2, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@prjquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000000}}], [{@appraise}, {@context={'context', 0x3d, 'root'}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r4 = getpid() kcmp(r4, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x800700, &(0x7f0000000380)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@usrjquota}, {@user_xattr}, {@usrjquota}, {@resgid}, {@norecovery}, {@usrjquota}, {@init_itable}]}, 0x3, 0x467, &(0x7f0000002280)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) chdir(&(0x7f0000000140)='./file0\x00') r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="02130008020000000000000000000060"], 0x10}}, 0x10) 1.941466665s ago: executing program 3 (id=1577): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2663}, 0x0) 1.897671179s ago: executing program 3 (id=1578): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./bus\x00', 0xa00a14, &(0x7f0000000080)=ANY=[], 0x1, 0x342, &(0x7f00000012c0)="$eJzs3M9LI2cYwPEnMeaXmHgoLS0UX9pL28Ogac+FUBRKAxU1pVoojDppQ6aJZIIlpVR76rX0P+ilB5GevAnt/gNe9rZ72cvevCzsYWWRnSXzQydxEmM0JK7fD8g8mfd5J++LRp4Z8r4n3/75U6VkaSW9IdGkkoiIyKnIjETFF/GOUSeOS9CefDz1/NH7K2vrX+ULhYVlpRbzq5/mlFKZ2f9+/jXlpR0l5Hjm+5NnuafHbx+/e/Jq9ceypcqWqtYaSlcbtScNfcM01FbZqmhKLZmGbhmqXLWMuttec9tLZm17u6n06tZ0ertuWJbSq01VMZqqUVONelPpP+jlqtI0TU2nJUw89Ox9VdxfXtbzA3bevOXBYFAvbdvu0WxH8vqEiKQutRT3hzouAAAwljrq/wmnpB+o/peMU/+3ki/q/4MPHjSmvjnMePX/UTys/v/ssXOphIhc1P9JEblZ/Z9sn2kyZPaXK6I7b/c6yTeq/zEeZgOfyImwhHo9r6e9z6/j9+8O5pyA+h8AAAAAAAAAAAAAAAAAAAAAgLvg1Laztm1n/aP388lFhntulGPE8HT5/WcT3oop//Wox4nhWFlbl6SzcC+WETH/2CnuFN2ju5BsxU+ck6ycOX8PnlbsrzxSLTPyv7nr9d/dKbpLkfIlKYsphsz7q4+C/W178cvCwrxytfeflHSwf06y8lbn+7v9c6H94/LRh4H+mmTl4abUxJSt1ijO7PP+v80r9cXXhY7+KScPAAAAAIA3gabOhd6/a1q3drf/+f11+/MBkcD9+Vzo/Xks+15stHMHAAAAAOC+sJq/VHTTNOo9gpRcneMHe94DgL6SnSDW55U7gsleOcFtUNuaZK/rlOPeDsHXG0b3wN9buK9k/4sUlXigKSl/e6cHGYY//1uaTkcQ7W9eHcGs2Al3VDd5d/+xUbecf5eGMuVAEOvS9M5f/7wY7MoRb5/tYNPnh8krZjq0YLKvfx526HbDAAAAAMaUX/SnLOdlZNTjAQAAAAAAAAAAAAAAAAAAAAAAAAAAAADgPuqxDVis7z3DYr1zRj1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYFy8DgAA///bZv5M") creat(&(0x7f0000000240)='./bus\x00', 0x1a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 1.896915129s ago: executing program 1 (id=1579): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0xc0481273, &(0x7f0000000000)) 1.830950055s ago: executing program 1 (id=1580): r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x5, 0x0, 0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0xa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = dup(r1) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff0000", @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x0, 0x98, &(0x7f0000000400)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000480), &(0x7f0000000540), 0x8, 0xb2, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r4, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./bus\x00', 0xa00a14, &(0x7f0000000080)=ANY=[], 0x1, 0x342, &(0x7f00000012c0)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x1a) r6 = socket(0x1, 0x80802, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000000c0)={0x20002013}) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) shutdown(r6, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r9, &(0x7f0000004200)='t', 0x1) sendfile(r9, r8, 0x0, 0x3ffff) sendfile(r9, r8, 0x0, 0x7ffff000) 1.081940732s ago: executing program 2 (id=1592): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = io_uring_setup(0x79af, &(0x7f0000001240)={0x0, 0x2875}) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r5, @ANYBLOB="010000000000000000400200000008000100", @ANYRES32=r3], 0x1c}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.066466373s ago: executing program 3 (id=1593): socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xe}, 0x10) 1.036822586s ago: executing program 2 (id=1594): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}, 0xe}], 0x1, 0x0, 0x0) 996.66728ms ago: executing program 3 (id=1595): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000005"], 0x48) socket$netlink(0x10, 0x3, 0xb) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) finit_module(r1, 0x0, 0x3) 976.001282ms ago: executing program 3 (id=1597): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x452, &(0x7f0000000980)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000001c0012800b0001006d616373656300000c00028005000f000200000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="d5c437ef373828e6f53a7326d99b8ffc4e2c4f269a8f90bccbf609cfb706129a2b85a8306625742393e187c07ddf2445db206c98d2b68574d48b44dbe1dc7d902de6cca115a44d44167a17612d87ef792089cffb13acfeef426620b1ed2f2ab608bd9104e347387041d52adaa9ccc7de5004e7943ab7cf04f9268f83bd1355afcc8ff23b49e759abc2bbee8fabc35d415fc44731678a5709c3"], 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9d, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mknod$loop(&(0x7f0000000300)='./file1\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) timer_create(0x6, &(0x7f00000002c0)={0x0, 0x2a, 0x1, @thr={&(0x7f00000004c0)="6a776407044b6a7cf02dc823725cf70debcf14579fe148ee0df0210ef62f35a5972cc1b15f4cf0958c31280b964aacfb2b645da4ecaa5b7180589f099c291a84744567c1ea704b1c4f8cab7208a040ffb9217bb05fad707fc5b574e266f19cd3a429983e080fdf27fc44ff04e942d96ed41070c4cf16075b40de6af5b3cde02d51fc31d8546b5f992f5f0880686403919d65178fd5dccc6fca3e949ec3b8b6806c62de4509c8f9f3ea73ea2c99d628253f7e6297b708c6e3dd2c476cf0167844075a6fdf54600f8f55862a3c5c231be65ebc17a4e50b9823e6f026d5aecb9be177dc0a96ae647dc1ad", &(0x7f0000001180)="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"}}, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)={@private0, r5}, 0x14) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200), 0x175d9003) 908.710448ms ago: executing program 1 (id=1599): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2663}, 0x0) 818.073876ms ago: executing program 1 (id=1602): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f00000002c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0x2a, &(0x7f0000000400)=""/42, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x2}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}]}, 0x1, 0x610, &(0x7f0000000a40)="$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") syz_emit_ethernet(0x16, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local, @void, {@llc={0x4, {@snap={0x0, 0x1, "7f", "7252eb", 0xd}}}}}, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x80100, 0x0) r1 = socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r3, 0x407, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000480)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x21}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0xc4}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 727.847944ms ago: executing program 3 (id=1604): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./bus\x00', 0xa00a14, &(0x7f0000000080)=ANY=[], 0x1, 0x342, &(0x7f00000012c0)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x1a) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 590.918556ms ago: executing program 0 (id=1607): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = inotify_init1(0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) close_range(r2, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000040), &(0x7f0000000240), 0x800, r0}, 0x38) 566.508478ms ago: executing program 0 (id=1608): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdaf, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair(0x28, 0x802, 0x0, &(0x7f0000000040)) open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={r3, 0x0, 0x30, 0x12, @val=@uprobe_multi={&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)=[0x4], 0x0, 0x4, 0x1}}, 0x40) 548.0887ms ago: executing program 0 (id=1610): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000002000000000000000000000000070200006111960884fc57f0532d6bbfd3ac1144a81714d8c76790b9e5beef8421c8b08937dd741474175608bcd18c03f1d7c30b844b6175581d56b8aca9bb7aa34a327469eae6c23621577c7b75e47e37a89b33e42bdaa8c9"], 0x18}, 0x1, 0x5502000000000000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0xc0481273, &(0x7f0000000000)) 422.201711ms ago: executing program 0 (id=1613): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x2663}, 0x0) 421.487332ms ago: executing program 4 (id=1614): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0xfffffffe, 0x0, 0x1}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0) io_uring_enter(r0, 0x47f9, 0x0, 0x0, 0x0, 0x0) 394.118304ms ago: executing program 0 (id=1615): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f332460916e6e893f1eeb0b723043c47c896ce0bce66a245ad99b8173d98cd824498949714ffaaca9f39817beb2de45406fb6db714e4b94bdae214fa68a0157eb3c00000000b6fc89398f2b9000f224891060017cfa6fa26fa7a34700458c60897d4a6148a1c11428607c40de60beac671e8e8fdecb03598aa623fa71f31bf0f871ab5c2ff88afc6002084e5b52710aee410e3e554d090d95983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed00"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000440)={@map=r1, r0, 0x3b, 0x0, 0x0, @void, @value}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000003240), &(0x7f0000000100)=@tcp6=r2, 0x2}, 0x20) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) syz_open_pts(r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x45) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x16}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r5, &(0x7f0000001000)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000940)=[{&(0x7f0000001040)="5346f7f875528ef24043c68e04180a33", 0xffeb}], 0x1, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2f}, @loopback}}}], 0x20}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xc9, 0xee, 0x0, 0x1, 0x0, 0x6, @random="71b2ca929713"}, 0x14) 393.828094ms ago: executing program 4 (id=1616): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x0, 0x0, 0x3, 0x0, 0x769, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x101185, 0x0, 0x4, 0x8, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) lsm_set_self_attr(0x0, 0x0, 0xd1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x3}, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) lsm_get_self_attr(0xd, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="91101e000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000580)) fstat(0xffffffffffffffff, &(0x7f0000000600)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) r4 = io_uring_setup(0x1de0, &(0x7f0000000440)) io_uring_register$IORING_UNREGISTER_PBUF_RING(r4, 0x17, &(0x7f0000000300)={0x0}, 0x1) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r5, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 150.166356ms ago: executing program 2 (id=1617): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ffc40bffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400210000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000592000009500000000000000a3028cb5af6c8f5d76781dcb7729f0170720596bb3b4d821d976f5843061cc2e3afbae82d7932d192321fa3b3042f100"/172], &(0x7f0000000340)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) rt_sigaction(0x16, &(0x7f0000000080)={&(0x7f0000000440)="c4a23d0643b9f0430fc079fff3460f1ec9f081035c000000f30faed446a900000000660f7ed238c461915492db8876efa1efa12eb22d233333f30fa7d0", 0xd0000001, 0x0, {[0x10000]}}, 0x0, 0x8, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000000), 0x8) tkill(r0, 0x16) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000002000000000000000000000000070200006111960884fc57f0532d6bbfd3ac1144a81714d8c76790b9e5beef8421c8b08937dd741474175608bcd18c03f1d7c30b844b6175581d56b8aca9bb7aa34a327469eae6c23621577c7b75e47e37a89b33e42bdaa8c9"], 0x18}, 0x1, 0x5502000000000000}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r4, 0xc0481273, &(0x7f0000000000)) 149.911696ms ago: executing program 4 (id=1618): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000002000000000000000000000000070200006111960884fc57f0532d6bbfd3ac1144a81714d8c76790b9e5beef8421c8b08937dd741474175608bcd18c03f1d7c30b844b6175581d56b8aca9bb7aa34a327469eae6c23621577c7b75e47e37a89b33e42bdaa8c9"], 0x18}, 0x1, 0x5502000000000000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="180500f1a1d739470d00"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018200000", @ANYRES32, @ANYBLOB="00000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000000500000010000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x90) write$UHID_CREATE2(r2, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0xc0481273, &(0x7f0000000000)) 149.577316ms ago: executing program 0 (id=1619): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x9d, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r3}, 0x10) r4 = socket(0x1, 0x803, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000100000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000380), &(0x7f00000003c0)=r6}, 0x20) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc0009001e0006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) fchdir(0xffffffffffffffff) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0xc, &(0x7f0000000340)=@assoc_value, &(0x7f0000000240)=0x8) sendmmsg$inet6(r2, &(0x7f0000003300)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x1, @private2}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="c01a", 0x2}], 0x1}}], 0x1, 0x4000000) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 149.125856ms ago: executing program 4 (id=1620): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdaf, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={r3, 0x0, 0x30, 0x12, @val=@uprobe_multi={&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)=[0x4], 0x0, 0x4, 0x1}}, 0x40) 118.094349ms ago: executing program 4 (id=1621): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = inotify_init1(0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) close_range(r2, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000040), &(0x7f0000000240), 0x800, r0}, 0x38) 109.66735ms ago: executing program 2 (id=1622): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x16, &(0x7f0000000340)={@multicast, @random="68d9c324a7a2", @void, {@llc={0x4, {@snap={0xaa, 0x0, '\x00', "e1bb49", 0x886c}}}}}, 0x0) 91.277381ms ago: executing program 2 (id=1623): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ffc40bffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400210000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000592000009500000000000000a3028cb5af6c8f5d76781dcb7729f0170720596bb3b4d821d976f5843061cc2e3afbae82d7932d192321fa3b3042f100"/172], &(0x7f0000000340)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) rt_sigaction(0x16, &(0x7f0000000080)={&(0x7f0000000440)="c4a23d0643b9f0430fc079fff3460f1ec9f081035c000000f30faed446a900000000660f7ed238c461915492db8876efa1efa12eb22d233333f30fa7d0", 0xd0000001, 0x0, {[0x10000]}}, 0x0, 0x8, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000000), 0x8) tkill(r0, 0x16) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000002000000000000000000000000070200006111960884fc57f0532d6bbfd3ac1144a81714d8c76790b9e5beef8421c8b08937dd741474175608bcd18c03f1d7c30b844b6175581d56b8aca9bb7aa34a327469eae6c23621577c7b75e47e37a89b33e42bdaa8c9"], 0x18}, 0x1, 0x5502000000000000}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="180500f1a1d739470d00"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018200000", @ANYRES32, @ANYBLOB="00000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000000500000010000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x90) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)) 40.787146ms ago: executing program 4 (id=1624): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000005"], 0x48) socket$netlink(0x10, 0x3, 0xb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) finit_module(r0, 0x0, 0x3) 865.25µs ago: executing program 2 (id=1625): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x2663}, 0x0) 0s ago: executing program 1 (id=1626): socket$rds(0x15, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") mkdir(&(0x7f0000000080)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000010000000000f400040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file1\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x3, 0x7a9, &(0x7f0000001240)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) chroot(&(0x7f0000000040)='./file1\x00') r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000080000000000008001362000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x1, 0x70bd26, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:hwdata_t:s0\x00', 0x1a, 0x0) kernel console output (not intermixed with test programs): xa0/0x110 [ 60.990633][ T5666] proc_fail_nth_read+0xf9/0x140 [ 60.995567][ T5666] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 61.001115][ T5666] vfs_read+0x1a2/0x700 [ 61.005270][ T5666] ? __fget_files+0x1d4/0x210 [ 61.009957][ T5666] ksys_read+0xeb/0x1b0 [ 61.014118][ T5666] __x64_sys_read+0x42/0x50 [ 61.018687][ T5666] x64_sys_call+0x27d3/0x2d60 [ 61.023394][ T5666] do_syscall_64+0xc9/0x1c0 [ 61.027887][ T5666] ? clear_bhb_loop+0x55/0xb0 [ 61.032554][ T5666] ? clear_bhb_loop+0x55/0xb0 [ 61.037247][ T5666] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.043178][ T5666] RIP: 0033:0x7f6001b7d15c [ 61.047581][ T5666] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 61.067181][ T5666] RSP: 002b:00007f60007f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 61.075616][ T5666] RAX: ffffffffffffffda RBX: 00007f6001d35f80 RCX: 00007f6001b7d15c [ 61.083574][ T5666] RDX: 000000000000000f RSI: 00007f60007f70a0 RDI: 0000000000000005 [ 61.091602][ T5666] RBP: 00007f60007f7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.099562][ T5666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.107521][ T5666] R13: 0000000000000000 R14: 00007f6001d35f80 R15: 00007ffeec443328 [ 61.115489][ T5666] [ 61.264495][ T5675] loop2: detected capacity change from 0 to 128 [ 61.288343][ T5675] vfat: Unknown parameter 'kfree' [ 61.296841][ T5687] loop1: detected capacity change from 0 to 128 [ 61.306808][ T5683] loop4: detected capacity change from 0 to 128 [ 61.317874][ T5683] vfat: Unknown parameter 'kfree' [ 61.361343][ T5690] loop3: detected capacity change from 0 to 128 [ 61.452734][ T5698] loop3: detected capacity change from 0 to 256 [ 61.468273][ T5703] loop4: detected capacity change from 0 to 128 [ 61.488281][ T5698] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 61.495080][ T5691] loop1: detected capacity change from 0 to 8192 [ 61.508463][ T5703] ext4 filesystem being mounted at /159/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.566245][ T5691] loop1: p1 p2 < > p3 p4 < p5 > [ 61.571388][ T5691] loop1: p1 size 108986237 extends beyond EOD, truncated [ 61.600620][ T5691] loop1: p3 size 131072 extends beyond EOD, truncated [ 61.643062][ T5691] loop1: p5 size 108986237 extends beyond EOD, truncated [ 61.783316][ T5723] loop3: detected capacity change from 0 to 128 [ 61.819848][ T5727] loop2: detected capacity change from 0 to 512 [ 61.876277][ T5727] EXT4-fs: Ignoring removed bh option [ 61.882237][ T5727] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 61.903045][ T5727] EXT4-fs (loop2): 1 truncate cleaned up [ 61.915386][ T5727] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 61.979723][ T5727] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 62.077471][ T5746] loop1: detected capacity change from 0 to 128 [ 62.097589][ T5749] loop4: detected capacity change from 0 to 256 [ 62.106213][ T5746] ext4 filesystem being mounted at /165/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.135982][ T5750] loop3: detected capacity change from 0 to 8192 [ 62.145045][ T5749] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 62.201027][ T5750] loop3: p1 p2 < > p3 p4 < p5 > [ 62.215119][ T5750] loop3: p1 size 108986237 extends beyond EOD, truncated [ 62.240306][ T5757] loop2: detected capacity change from 0 to 128 [ 62.260729][ T5750] loop3: p3 size 131072 extends beyond EOD, truncated [ 62.270794][ T5750] loop3: p5 size 108986237 extends beyond EOD, truncated [ 62.355596][ T5761] Invalid ELF header magic: != ELF [ 62.360383][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 62.373518][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 62.385264][ T3813] udevd[3813]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 62.390567][ T5763] loop2: detected capacity change from 0 to 512 [ 62.396966][ T3481] udevd[3481]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 62.402741][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 62.446535][ T5763] EXT4-fs: Ignoring removed bh option [ 62.452346][ T5763] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 62.475510][ T5763] EXT4-fs (loop2): 1 truncate cleaned up [ 62.501678][ T5763] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 62.530340][ T5774] loop0: detected capacity change from 0 to 8192 [ 62.531110][ T5776] loop3: detected capacity change from 0 to 128 [ 62.543626][ T5763] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 62.545089][ T5776] vfat: Unknown parameter 'kfree' [ 62.567970][ T5777] netlink: 28 bytes leftover after parsing attributes in process `syz.1.823'. [ 62.577035][ T5777] netlink: 28 bytes leftover after parsing attributes in process `syz.1.823'. [ 62.587745][ T5774] loop0: p1 p2 < > p3 p4 < p5 > [ 62.592858][ T5774] loop0: p1 size 108986237 extends beyond EOD, truncated [ 62.602073][ T5774] loop0: p3 size 131072 extends beyond EOD, truncated [ 62.610075][ T5774] loop0: p5 size 108986237 extends beyond EOD, truncated [ 62.704279][ T5783] loop3: detected capacity change from 0 to 512 [ 62.716056][ T5783] EXT4-fs: Ignoring removed bh option [ 62.721996][ T5783] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 62.731546][ T5783] EXT4-fs (loop3): 1 truncate cleaned up [ 62.743056][ T5783] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 62.751893][ T5783] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 62.752780][ T5787] loop2: detected capacity change from 0 to 8192 [ 62.805361][ T5787] loop2: p1 p2 < > p3 p4 < p5 > [ 62.810864][ T5787] loop2: p1 size 108986237 extends beyond EOD, truncated [ 62.820127][ T5787] loop2: p3 size 131072 extends beyond EOD, truncated [ 62.828805][ T5787] loop2: p5 size 108986237 extends beyond EOD, truncated [ 62.897679][ T5802] loop4: detected capacity change from 0 to 128 [ 62.919441][ T5801] loop0: detected capacity change from 0 to 128 [ 62.956843][ T5801] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 62.968646][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 62.974050][ T3481] udevd[3481]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 62.980396][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 62.989620][ T3813] udevd[3813]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 63.008946][ T5805] loop2: detected capacity change from 0 to 128 [ 63.016949][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 63.053600][ T5805] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 63.118692][ T5812] loop0: detected capacity change from 0 to 512 [ 63.130722][ T5810] loop4: detected capacity change from 0 to 128 [ 63.130915][ T5812] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.833: corrupted in-inode xattr: invalid ea_ino [ 63.146040][ T5814] loop2: detected capacity change from 0 to 512 [ 63.159595][ T5810] vfat: Unknown parameter 'kfree' [ 63.168964][ T5812] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.833: couldn't read orphan inode 15 (err -117) [ 63.189560][ T5814] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.835: corrupted in-inode xattr: invalid ea_ino [ 63.214257][ T5814] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.835: couldn't read orphan inode 15 (err -117) [ 63.312107][ T5820] @: renamed from bond0 (while UP) [ 63.358034][ T5825] FAULT_INJECTION: forcing a failure. [ 63.358034][ T5825] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.371293][ T5825] CPU: 0 UID: 0 PID: 5825 Comm: syz.4.841 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 63.381880][ T5825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.391938][ T5825] Call Trace: [ 63.395214][ T5825] [ 63.398139][ T5825] dump_stack_lvl+0xf2/0x150 [ 63.402778][ T5825] dump_stack+0x15/0x20 [ 63.406936][ T5825] should_fail_ex+0x223/0x230 [ 63.411658][ T5825] should_fail+0xb/0x10 [ 63.415850][ T5825] should_fail_usercopy+0x1a/0x20 [ 63.420930][ T5825] _copy_from_user+0x1e/0xb0 [ 63.425527][ T5825] copy_msghdr_from_user+0x54/0x2a0 [ 63.430763][ T5825] __sys_sendmsg+0x171/0x270 [ 63.435434][ T5825] __x64_sys_sendmsg+0x46/0x50 [ 63.440194][ T5825] x64_sys_call+0x2689/0x2d60 [ 63.444875][ T5825] do_syscall_64+0xc9/0x1c0 [ 63.449381][ T5825] ? clear_bhb_loop+0x55/0xb0 [ 63.454055][ T5825] ? clear_bhb_loop+0x55/0xb0 [ 63.458736][ T5825] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.464634][ T5825] RIP: 0033:0x7fcac50ae719 [ 63.469040][ T5825] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.488653][ T5825] RSP: 002b:00007fcac3d27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.497129][ T5825] RAX: ffffffffffffffda RBX: 00007fcac5265f80 RCX: 00007fcac50ae719 [ 63.505149][ T5825] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 63.513130][ T5825] RBP: 00007fcac3d27090 R08: 0000000000000000 R09: 0000000000000000 [ 63.521097][ T5825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.529067][ T5825] R13: 0000000000000000 R14: 00007fcac5265f80 R15: 00007ffd20875b98 [ 63.537086][ T5825] [ 63.559050][ T5830] loop4: detected capacity change from 0 to 512 [ 63.565838][ T5830] EXT4-fs: Ignoring removed bh option [ 63.571620][ T5830] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 63.587105][ T5830] EXT4-fs (loop4): 1 truncate cleaned up [ 63.598824][ T5830] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 63.608895][ T5830] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 63.768375][ T5847] loop0: detected capacity change from 0 to 128 [ 63.769807][ T5840] loop4: detected capacity change from 0 to 8192 [ 63.831531][ T5843] loop1: detected capacity change from 0 to 128 [ 63.841459][ T5843] vfat: Unknown parameter 'kfree' [ 63.855839][ T5840] loop4: p1 p2 < > p3 p4 < p5 > [ 63.856643][ T5855] loop3: detected capacity change from 0 to 128 [ 63.871178][ T5840] loop4: p1 size 108986237 extends beyond EOD, truncated [ 63.883036][ T5855] ext4 filesystem being mounted at /172/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 63.888340][ T5840] loop4: p3 size 131072 extends beyond EOD, truncated [ 63.923041][ T5840] loop4: p5 size 108986237 extends beyond EOD, truncated [ 64.026154][ T5869] loop3: detected capacity change from 0 to 512 [ 64.039601][ T5869] EXT4-fs: Ignoring removed bh option [ 64.071110][ T5867] loop0: detected capacity change from 0 to 128 [ 64.094113][ T5867] vfat: Unknown parameter 'kfree' [ 64.100688][ T5869] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 64.109321][ T5869] EXT4-fs (loop3): 1 truncate cleaned up [ 64.120342][ T5869] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 64.120659][ T5878] loop2: detected capacity change from 0 to 128 [ 64.134611][ T5869] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 64.162084][ T5878] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 64.179599][ T5877] loop4: detected capacity change from 0 to 1024 [ 64.192751][ T5877] EXT4-fs: Ignoring removed orlov option [ 64.198580][ T5877] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.224760][ T5885] loop2: detected capacity change from 0 to 512 [ 64.260151][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 64.260165][ T29] audit: type=1400 audit(1730895371.849:1717): avc: denied { map } for pid=5875 comm="syz.4.859" path="socket:[11733]" dev="sockfs" ino=11733 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 64.270695][ T5885] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.858: corrupted in-inode xattr: invalid ea_ino [ 64.308602][ T5885] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.858: couldn't read orphan inode 15 (err -117) [ 64.336807][ T5893] loop3: detected capacity change from 0 to 1024 [ 64.345991][ T5893] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 64.346777][ T5896] netlink: 16 bytes leftover after parsing attributes in process `syz.0.865'. [ 64.355831][ T5893] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 64.378389][ T5896] SELinux: failed to load policy [ 64.385705][ T5893] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 64.404696][ T5902] loop4: detected capacity change from 0 to 256 [ 64.412461][ T5893] EXT4-fs error (device loop3): ext4_get_journal_inode:5762: inode #5: comm syz.3.864: unexpected bad inode w/o EXT4_IGET_BAD [ 64.415225][ T5902] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 64.433166][ T5893] EXT4-fs (loop3): no journal found [ 64.438476][ T5893] EXT4-fs (loop3): can't get journal size [ 64.450934][ T5893] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1404: inode #12: block 16: comm syz.3.864: path /175/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 64.498082][ T29] audit: type=1400 audit(1730895372.079:1718): avc: denied { mounton } for pid=5891 comm="syz.3.864" path="/175/file0/file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 64.549343][ T29] audit: type=1326 audit(1730895372.139:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5891 comm="syz.3.864" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdee18ae719 code=0x0 [ 64.678797][ T5921] loop0: detected capacity change from 0 to 512 [ 64.688023][ T5921] EXT4-fs: Ignoring removed bh option [ 64.694365][ T5921] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 64.714824][ T5921] EXT4-fs (loop0): 1 truncate cleaned up [ 64.734459][ T5921] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 64.752340][ T5921] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 64.778016][ T5928] loop3: detected capacity change from 0 to 128 [ 64.795897][ T5928] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 64.836493][ T3320] EXT4-fs unmount: 94 callbacks suppressed [ 64.836508][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.876301][ T29] audit: type=1400 audit(1730895372.469:1720): avc: denied { listen } for pid=5931 comm="syz.0.876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 64.896692][ T29] audit: type=1404 audit(1730895372.469:1721): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 64.916100][ T29] audit: type=1404 audit(1730895372.509:1722): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 64.931159][ T29] audit: type=1400 audit(1730895372.509:1723): avc: denied { write } for pid=5931 comm="syz.0.876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 64.976276][ T29] audit: type=1400 audit(1730895372.559:1724): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.000517][ T29] audit: type=1400 audit(1730895372.559:1725): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.024840][ T29] audit: type=1400 audit(1730895372.559:1726): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.060473][ T5938] FAULT_INJECTION: forcing a failure. [ 65.060473][ T5938] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.073682][ T5938] CPU: 1 UID: 0 PID: 5938 Comm: syz.0.877 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 65.084358][ T5938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 65.094524][ T5938] Call Trace: [ 65.097839][ T5938] [ 65.100926][ T5938] dump_stack_lvl+0xf2/0x150 [ 65.105532][ T5938] dump_stack+0x15/0x20 [ 65.109700][ T5938] should_fail_ex+0x223/0x230 [ 65.114476][ T5938] should_fail+0xb/0x10 [ 65.118650][ T5938] should_fail_usercopy+0x1a/0x20 [ 65.123679][ T5938] strncpy_from_user+0x25/0x210 [ 65.128537][ T5938] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 65.134247][ T5938] getname_flags+0xb0/0x3b0 [ 65.138871][ T5938] user_path_at+0x26/0x110 [ 65.143329][ T5938] __se_sys_mount+0x248/0x2d0 [ 65.148023][ T5938] __x64_sys_mount+0x67/0x80 [ 65.152663][ T5938] x64_sys_call+0x203e/0x2d60 [ 65.157353][ T5938] do_syscall_64+0xc9/0x1c0 [ 65.161862][ T5938] ? clear_bhb_loop+0x55/0xb0 [ 65.166546][ T5938] ? clear_bhb_loop+0x55/0xb0 [ 65.171283][ T5938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.177177][ T5938] RIP: 0033:0x7f2f82e9e719 [ 65.181591][ T5938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.201279][ T5938] RSP: 002b:00007f2f81b11038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 65.209741][ T5938] RAX: ffffffffffffffda RBX: 00007f2f83055f80 RCX: 00007f2f82e9e719 [ 65.217778][ T5938] RDX: 0000000020000180 RSI: 0000000020000000 RDI: 0000000000000000 [ 65.225759][ T5938] RBP: 00007f2f81b11090 R08: 00000000200004c0 R09: 0000000000000000 [ 65.233721][ T5938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.241769][ T5938] R13: 0000000000000000 R14: 00007f2f83055f80 R15: 00007ffd8015d678 [ 65.249794][ T5938] [ 65.262044][ T3321] EXT4-fs (loop2): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 65.450707][ T5968] loop2: detected capacity change from 0 to 128 [ 65.470125][ T5968] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 65.493415][ T5965] loop1: detected capacity change from 0 to 8192 [ 65.536841][ T5973] loop2: detected capacity change from 0 to 512 [ 65.544880][ T5965] loop1: p1 p2 < > p3 p4 < p5 > [ 65.549925][ T5965] loop1: p1 size 108986237 extends beyond EOD, truncated [ 65.561161][ T5965] loop1: p3 size 131072 extends beyond EOD, truncated [ 65.569846][ T5973] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.889: corrupted in-inode xattr: invalid ea_ino [ 65.585135][ T5973] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.889: couldn't read orphan inode 15 (err -117) [ 65.585432][ T5965] loop1: p5 size 108986237 extends beyond EOD, truncated [ 65.602560][ T5973] EXT4-fs (loop2): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.627610][ T134] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 65.815757][ T5995] loop0: detected capacity change from 0 to 512 [ 65.822410][ T5995] EXT4-fs: Ignoring removed bh option [ 65.828350][ T5995] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 65.847549][ T5995] EXT4-fs (loop0): 1 truncate cleaned up [ 65.853497][ T5995] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.871009][ T5995] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 65.879830][ T5995] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 65.903678][ T5998] IPv6: Can't replace route, no match found [ 65.972563][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.189615][ T6002] loop4: detected capacity change from 0 to 128 [ 66.199245][ T6002] vfat: Unknown parameter 'kfree' [ 66.201123][ T6004] loop1: detected capacity change from 0 to 128 [ 66.228787][ T6004] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 66.249803][ T6004] ext4 filesystem being mounted at /183/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 66.269932][ T6006] loop0: detected capacity change from 0 to 8192 [ 66.302080][ T3321] EXT4-fs (loop2): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 66.317284][ T6006] loop0: p1 p2 < > p3 p4 < p5 > [ 66.330987][ T6006] loop0: p1 size 108986237 extends beyond EOD, truncated [ 66.346779][ T6013] loop2: detected capacity change from 0 to 512 [ 66.356194][ T6006] loop0: p3 size 131072 extends beyond EOD, truncated [ 66.365108][ T6013] EXT4-fs: Ignoring removed bh option [ 66.370628][ T6006] loop0: p5 size 108986237 extends beyond EOD, truncated [ 66.378136][ T6013] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 66.383600][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 66.408258][ T6013] EXT4-fs (loop2): 1 truncate cleaned up [ 66.414440][ T6013] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.431206][ T6013] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 66.442131][ T6013] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 66.474519][ T6024] loop1: detected capacity change from 0 to 128 [ 66.502518][ T6024] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 66.525561][ T6024] ext4 filesystem being mounted at /184/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 66.582640][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.659389][ T6042] loop3: detected capacity change from 0 to 128 [ 66.667819][ T6042] vfat: Unknown parameter 'kfree' [ 66.699512][ T6046] loop4: detected capacity change from 0 to 128 [ 66.708407][ T6046] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 66.788595][ T6057] loop4: detected capacity change from 0 to 512 [ 66.799164][ T6057] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.916: corrupted in-inode xattr: invalid ea_ino [ 66.820550][ T6057] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.916: couldn't read orphan inode 15 (err -117) [ 66.821761][ T6053] loop3: detected capacity change from 0 to 8192 [ 66.833105][ T6057] EXT4-fs (loop4): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.875585][ T6053] loop3: p1 p2 < > p3 p4 < p5 > [ 66.880707][ T6053] loop3: p1 size 108986237 extends beyond EOD, truncated [ 66.889059][ T6053] loop3: p3 size 131072 extends beyond EOD, truncated [ 66.898517][ T6053] loop3: p5 size 108986237 extends beyond EOD, truncated [ 66.985203][ T6070] loop2: detected capacity change from 0 to 512 [ 66.991911][ T6070] EXT4-fs: Ignoring removed bh option [ 66.998011][ T6070] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 67.007355][ T6070] EXT4-fs (loop2): 1 truncate cleaned up [ 67.013397][ T6070] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.030036][ T6070] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 67.039065][ T6070] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 67.104119][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.360543][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.452285][ T6082] loop0: detected capacity change from 0 to 128 [ 67.473380][ T6082] vfat: Unknown parameter 'kfree' [ 67.540692][ T3323] EXT4-fs (loop4): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 67.573108][ T6101] loop3: detected capacity change from 0 to 512 [ 67.604275][ T6101] EXT4-fs: Ignoring removed bh option [ 67.634657][ T6101] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 67.652232][ T6101] EXT4-fs (loop3): 1 truncate cleaned up [ 67.659231][ T6101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.678519][ T6101] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 67.689030][ T6101] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 67.713355][ T6110] loop1: detected capacity change from 0 to 8192 [ 67.754740][ T6110] loop1: p1 p2 < > p3 p4 < p5 > [ 67.759797][ T6110] loop1: p1 size 108986237 extends beyond EOD, truncated [ 67.760750][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.767729][ T6110] loop1: p3 size 131072 extends beyond EOD, truncated [ 67.784578][ T6110] loop1: p5 size 108986237 extends beyond EOD, truncated [ 67.979513][ T6133] FAULT_INJECTION: forcing a failure. [ 67.979513][ T6133] name failslab, interval 1, probability 0, space 0, times 0 [ 67.992193][ T6133] CPU: 0 UID: 0 PID: 6133 Comm: syz.0.945 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 68.002849][ T6133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 68.012976][ T6133] Call Trace: [ 68.016262][ T6133] [ 68.019214][ T6133] dump_stack_lvl+0xf2/0x150 [ 68.023811][ T6133] dump_stack+0x15/0x20 [ 68.027967][ T6133] should_fail_ex+0x223/0x230 [ 68.032668][ T6133] ? __se_sys_mbind+0x422/0x1160 [ 68.037630][ T6133] should_failslab+0x8f/0xb0 [ 68.042240][ T6133] kmem_cache_alloc_noprof+0x4c/0x290 [ 68.047660][ T6133] __se_sys_mbind+0x422/0x1160 [ 68.052439][ T6133] ? fput+0x14e/0x190 [ 68.056424][ T6133] ? ksys_write+0x17a/0x1b0 [ 68.060941][ T6133] __x64_sys_mbind+0x78/0x90 [ 68.065546][ T6133] x64_sys_call+0x2b4d/0x2d60 [ 68.070250][ T6133] do_syscall_64+0xc9/0x1c0 [ 68.074841][ T6133] ? clear_bhb_loop+0x55/0xb0 [ 68.079561][ T6133] ? clear_bhb_loop+0x55/0xb0 [ 68.084266][ T6133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.090318][ T6133] RIP: 0033:0x7f2f82e9e719 [ 68.094789][ T6133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.114405][ T6133] RSP: 002b:00007f2f81b11038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 68.122826][ T6133] RAX: ffffffffffffffda RBX: 00007f2f83055f80 RCX: 00007f2f82e9e719 [ 68.130802][ T6133] RDX: 0000000000000004 RSI: 0000000000800000 RDI: 0000000020001000 [ 68.138821][ T6133] RBP: 00007f2f81b11090 R08: 0000000000000000 R09: 0000000000000002 [ 68.146794][ T6133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.154772][ T6133] R13: 0000000000000000 R14: 00007f2f83055f80 R15: 00007ffd8015d678 [ 68.162760][ T6133] [ 68.200399][ T6139] loop2: detected capacity change from 0 to 128 [ 68.218499][ T6136] loop3: detected capacity change from 0 to 128 [ 68.219368][ T6139] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 68.229399][ T6136] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 68.266679][ T6142] loop0: detected capacity change from 0 to 128 [ 68.275471][ T6142] vfat: Unknown parameter 'kfree' [ 68.301961][ T6143] loop2: detected capacity change from 0 to 512 [ 68.311377][ T6143] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.946: corrupted in-inode xattr: invalid ea_ino [ 68.325183][ T6143] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.946: couldn't read orphan inode 15 (err -117) [ 68.338730][ T6143] EXT4-fs (loop2): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.395279][ T6149] loop0: detected capacity change from 0 to 128 [ 68.412151][ T6149] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 68.508181][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 68.508238][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 68.520429][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 68.533517][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 68.548904][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 68.580513][ T6159] loop1: detected capacity change from 0 to 512 [ 68.592027][ T6159] EXT4-fs: Ignoring removed bh option [ 68.599714][ T6159] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 68.612848][ T6159] EXT4-fs (loop1): 1 truncate cleaned up [ 68.624524][ T6159] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.677409][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.828276][ T6171] loop4: detected capacity change from 0 to 128 [ 68.838988][ T6171] vfat: Unknown parameter 'kfree' [ 68.993562][ T6177] loop4: detected capacity change from 0 to 128 [ 69.005302][ T6177] vfat: Unknown parameter 'kfree' [ 69.040272][ T28] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 69.062895][ T3321] EXT4-fs (loop2): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 69.151948][ T6182] loop3: detected capacity change from 0 to 128 [ 69.160622][ T6182] vfat: Unknown parameter 'kfree' [ 69.263908][ T6197] loop4: detected capacity change from 0 to 128 [ 69.296624][ T3416] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 69.311540][ T6197] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.325535][ T6197] ext4 filesystem being mounted at /193/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.370853][ T6199] @: renamed from bond0 (while UP) [ 69.425697][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 69.425726][ T29] audit: type=1326 audit(1730895377.019:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 69.460019][ T29] audit: type=1326 audit(1730895377.049:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 69.462215][ T3323] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.483492][ T29] audit: type=1326 audit(1730895377.049:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 69.513026][ T6208] loop1: detected capacity change from 0 to 128 [ 69.515687][ T29] audit: type=1326 audit(1730895377.049:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f39ad220637 code=0x7ffc0000 [ 69.515717][ T29] audit: type=1326 audit(1730895377.049:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f39ad2205ac code=0x7ffc0000 [ 69.515805][ T29] audit: type=1326 audit(1730895377.049:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f39ad2204e4 code=0x7ffc0000 [ 69.515829][ T29] audit: type=1326 audit(1730895377.049:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f39ad2204e4 code=0x7ffc0000 [ 69.515853][ T29] audit: type=1326 audit(1730895377.049:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f39ad21d3aa code=0x7ffc0000 [ 69.515907][ T29] audit: type=1326 audit(1730895377.049:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 69.515930][ T29] audit: type=1326 audit(1730895377.049:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6191 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 69.523963][ T6214] loop3: detected capacity change from 0 to 256 [ 69.570229][ T6208] vfat: Unknown parameter 'kfree' [ 69.597969][ T6214] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 69.928848][ T6236] loop1: detected capacity change from 0 to 512 [ 69.931828][ T6234] loop3: detected capacity change from 0 to 128 [ 69.950133][ T6236] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.984: bg 0: block 35: padding at end of block bitmap is not set [ 69.953009][ T6234] vfat: Unknown parameter 'kfree' [ 69.973205][ T6236] EXT4-fs (loop1): Remounting filesystem read-only [ 69.987504][ T6236] EXT4-fs (loop1): 1 truncate cleaned up [ 69.994038][ T6236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.043604][ T6236] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 70.054355][ T6236] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.117219][ T6236] loop1: detected capacity change from 0 to 1024 [ 70.134436][ T6242] loop3: detected capacity change from 0 to 128 [ 70.147090][ T6236] EXT4-fs: Ignoring removed orlov option [ 70.152968][ T6236] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.175027][ T6242] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.197209][ T6236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.221075][ T6242] ext4 filesystem being mounted at /201/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 70.418290][ T6259] loop0: detected capacity change from 0 to 256 [ 70.430936][ T6259] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 70.710349][ T6270] loop0: detected capacity change from 0 to 128 [ 70.719211][ T6270] vfat: Unknown parameter 'kfree' [ 70.774223][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.788700][ T3324] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.830703][ T6275] loop3: detected capacity change from 0 to 256 [ 70.845904][ T6275] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 70.906640][ T6279] loop0: detected capacity change from 0 to 128 [ 70.926546][ T6279] vfat: Unknown parameter 'kfree' [ 71.408868][ T6303] loop2: detected capacity change from 0 to 8192 [ 71.474274][ T6303] loop2: p1 p2 < > p3 p4 < p5 > [ 71.480342][ T6303] loop2: p1 size 108986237 extends beyond EOD, truncated [ 71.504268][ T6303] loop2: p3 size 131072 extends beyond EOD, truncated [ 71.521984][ T6303] loop2: p5 size 108986237 extends beyond EOD, truncated [ 71.644706][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 71.647912][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 71.656070][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 71.664615][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 71.674345][ T6307] loop4: detected capacity change from 0 to 128 [ 71.705157][ T6307] vfat: Unknown parameter 'kfree' [ 71.723121][ T6314] loop2: detected capacity change from 0 to 256 [ 71.733478][ T6314] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 71.908591][ T6318] loop2: detected capacity change from 0 to 128 [ 71.919208][ T6318] vfat: Unknown parameter 'kfree' [ 72.004867][ T6329] loop4: detected capacity change from 0 to 128 [ 72.039235][ T6329] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.055339][ T6329] ext4 filesystem being mounted at /201/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.073455][ T6337] loop3: detected capacity change from 0 to 8192 [ 72.118522][ T3323] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.135984][ T6337] loop3: p1 p2 < > p3 p4 < p5 > [ 72.141504][ T6337] loop3: p1 size 108986237 extends beyond EOD, truncated [ 72.161496][ T6337] loop3: p3 size 131072 extends beyond EOD, truncated [ 72.202138][ T6337] loop3: p5 size 108986237 extends beyond EOD, truncated [ 72.244769][ T6359] loop0: detected capacity change from 0 to 512 [ 72.264792][ T6359] EXT4-fs: Ignoring removed bh option [ 72.280633][ T6359] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 72.312558][ T6359] EXT4-fs (loop0): 1 truncate cleaned up [ 72.327244][ T6359] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.411394][ T6370] loop1: detected capacity change from 0 to 2048 [ 72.460291][ T6370] EXT4-fs warning (device loop1): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop1. [ 72.494865][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.498695][ T6373] loop3: detected capacity change from 0 to 128 [ 72.512082][ T6373] vfat: Unknown parameter 'kfree' [ 72.672572][ T6388] loop1: detected capacity change from 0 to 512 [ 72.708031][ T6388] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1034: corrupted in-inode xattr: invalid ea_ino [ 72.733924][ T6388] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1034: couldn't read orphan inode 15 (err -117) [ 72.789054][ T6388] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.814155][ T6396] syz.0.1031 (6396): attempted to duplicate a private mapping with mremap. This is not supported. [ 72.983931][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.150561][ T6416] loop0: detected capacity change from 0 to 128 [ 73.191317][ T6416] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.225199][ T6416] ext4 filesystem being mounted at /221/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 73.297545][ T6423] loop2: detected capacity change from 0 to 128 [ 73.307001][ T6423] vfat: Unknown parameter 'kfree' [ 73.335863][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.354953][ T6434] FAULT_INJECTION: forcing a failure. [ 73.354953][ T6434] name failslab, interval 1, probability 0, space 0, times 0 [ 73.367697][ T6434] CPU: 1 UID: 0 PID: 6434 Comm: syz.0.1050 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 73.378449][ T6434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 73.388496][ T6434] Call Trace: [ 73.391762][ T6434] [ 73.394685][ T6434] dump_stack_lvl+0xf2/0x150 [ 73.399271][ T6434] dump_stack+0x15/0x20 [ 73.403443][ T6434] should_fail_ex+0x223/0x230 [ 73.408140][ T6434] ? audit_log_start+0x34c/0x6b0 [ 73.413137][ T6434] should_failslab+0x8f/0xb0 [ 73.417748][ T6434] kmem_cache_alloc_noprof+0x4c/0x290 [ 73.423117][ T6434] audit_log_start+0x34c/0x6b0 [ 73.427874][ T6434] audit_seccomp+0x4b/0x130 [ 73.432365][ T6434] ? __rcu_read_unlock+0x4e/0x70 [ 73.437322][ T6434] __seccomp_filter+0x6fa/0x1180 [ 73.442256][ T6434] ? __fput+0x520/0x6d0 [ 73.446508][ T6434] ? kmem_cache_free+0x1e8/0x2d0 [ 73.451502][ T6434] ? percpu_counter_add_batch+0xc6/0x140 [ 73.457170][ T6434] ? __fput+0x520/0x6d0 [ 73.461345][ T6434] __secure_computing+0x9f/0x1c0 [ 73.466319][ T6434] syscall_trace_enter+0xd1/0x1f0 [ 73.471340][ T6434] ? fpregs_assert_state_consistent+0x83/0xa0 [ 73.477450][ T6434] do_syscall_64+0xaa/0x1c0 [ 73.481956][ T6434] ? clear_bhb_loop+0x55/0xb0 [ 73.486690][ T6434] ? clear_bhb_loop+0x55/0xb0 [ 73.491433][ T6434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.497326][ T6434] RIP: 0033:0x7f2f82e9d15c [ 73.501729][ T6434] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 73.521329][ T6434] RSP: 002b:00007f2f81b11030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 73.529783][ T6434] RAX: ffffffffffffffda RBX: 00007f2f83055f80 RCX: 00007f2f82e9d15c [ 73.537778][ T6434] RDX: 000000000000000f RSI: 00007f2f81b110a0 RDI: 0000000000000006 [ 73.545742][ T6434] RBP: 00007f2f81b11090 R08: 0000000000000000 R09: 0000000000000000 [ 73.553723][ T6434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.561695][ T6434] R13: 0000000000000000 R14: 00007f2f83055f80 R15: 00007ffd8015d678 [ 73.569663][ T6434] [ 73.641715][ T6447] loop2: detected capacity change from 0 to 512 [ 73.652523][ T6447] EXT4-fs: Ignoring removed bh option [ 73.680501][ T6447] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 73.717418][ T6447] EXT4-fs (loop2): 1 truncate cleaned up [ 73.723877][ T6447] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.792588][ T6455] netlink: 'syz.4.1057': attribute type 1 has an invalid length. [ 73.800443][ T6455] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1057'. [ 73.812859][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.834968][ T6460] @: renamed from bond0 (while UP) [ 73.877458][ T6464] loop2: detected capacity change from 0 to 128 [ 73.891849][ T6464] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.934674][ T6464] ext4 filesystem being mounted at /199/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.117751][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.131808][ T6468] loop3: detected capacity change from 0 to 8192 [ 74.184837][ T6468] loop3: p1 p2 < > p3 p4 < p5 > [ 74.199294][ T6468] loop3: p1 size 108986237 extends beyond EOD, truncated [ 74.221168][ T6468] loop3: p3 size 131072 extends beyond EOD, truncated [ 74.244516][ T6474] loop4: detected capacity change from 0 to 128 [ 74.252875][ T6474] vfat: Unknown parameter 'kfree' [ 74.261750][ T6468] loop3: p5 size 108986237 extends beyond EOD, truncated [ 74.289707][ T3015] loop3: p1 p2 < > p3 p4 < p5 > [ 74.295540][ T3015] loop3: p1 size 108986237 extends beyond EOD, truncated [ 74.316570][ T3015] loop3: p3 size 131072 extends beyond EOD, truncated [ 74.335143][ T3015] loop3: p5 size 108986237 extends beyond EOD, truncated [ 74.385980][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 74.386249][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 74.415244][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 74.425031][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 74.426455][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 74.484475][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 74.484488][ T29] audit: type=1400 audit(1730895382.079:2122): avc: denied { name_bind } for pid=6492 comm="syz.3.1073" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 74.512469][ T29] audit: type=1400 audit(1730895382.079:2123): avc: denied { node_bind } for pid=6492 comm="syz.3.1073" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 74.554902][ T6493] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 74.567657][ T29] audit: type=1326 audit(1730895382.139:2124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 74.569292][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 74.591199][ T29] audit: type=1326 audit(1730895382.139:2125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 74.603261][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 74.624360][ T29] audit: type=1326 audit(1730895382.139:2126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 74.635483][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 74.657516][ T29] audit: type=1326 audit(1730895382.139:2127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 74.668253][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 74.690608][ T29] audit: type=1326 audit(1730895382.139:2128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 74.701519][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 74.723579][ T29] audit: type=1326 audit(1730895382.139:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 74.723605][ T29] audit: type=1326 audit(1730895382.139:2130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 74.780284][ T29] audit: type=1326 audit(1730895382.139:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39ad21e719 code=0x7ffc0000 [ 74.863463][ T6502] loop4: detected capacity change from 0 to 128 [ 74.907131][ T6502] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.930484][ T6502] ext4 filesystem being mounted at /215/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.968720][ T6508] loop0: detected capacity change from 0 to 128 [ 74.976440][ T6508] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 74.995582][ T6505] loop3: detected capacity change from 0 to 8192 [ 75.025065][ T3323] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.038441][ T6505] loop3: p1 p2 < > p3 p4 < p5 > [ 75.048128][ T6514] loop0: detected capacity change from 0 to 512 [ 75.056590][ T6505] loop3: p1 size 108986237 extends beyond EOD, truncated [ 75.071202][ T6514] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1078: corrupted in-inode xattr: invalid ea_ino [ 75.090129][ T6514] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1078: couldn't read orphan inode 15 (err -117) [ 75.100808][ T6517] loop4: detected capacity change from 0 to 128 [ 75.106632][ T6505] loop3: p3 size 131072 extends beyond EOD, truncated [ 75.110348][ T6517] vfat: Unknown parameter 'kfree' [ 75.129036][ T6514] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.144100][ T6505] loop3: p5 size 108986237 extends beyond EOD, truncated [ 75.281223][ T6535] loop4: detected capacity change from 0 to 128 [ 75.293045][ T6535] vfat: Unknown parameter 'kfree' [ 75.298908][ T6539] loop1: detected capacity change from 0 to 128 [ 75.318246][ T6539] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.338137][ T6539] ext4 filesystem being mounted at /218/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.409498][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.591814][ T6550] loop2: detected capacity change from 0 to 128 [ 75.603024][ T6550] vfat: Unknown parameter 'kfree' [ 75.638157][ T6548] loop1: detected capacity change from 0 to 8192 [ 75.684421][ T6548] loop1: p1 p2 < > p3 p4 < p5 > [ 75.693260][ T6548] loop1: p1 size 108986237 extends beyond EOD, truncated [ 75.706132][ T6548] loop1: p3 size 131072 extends beyond EOD, truncated [ 75.720640][ T6548] loop1: p5 size 108986237 extends beyond EOD, truncated [ 75.749251][ T3015] loop1: p1 p2 < > p3 p4 < p5 > [ 75.755778][ T3015] loop1: p1 size 108986237 extends beyond EOD, truncated [ 75.763999][ T3015] loop1: p3 size 131072 extends beyond EOD, truncated [ 75.779282][ T3015] loop1: p5 size 108986237 extends beyond EOD, truncated [ 75.800514][ T3320] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 76.256956][ T6583] loop4: detected capacity change from 0 to 256 [ 76.267117][ T6580] loop0: detected capacity change from 0 to 128 [ 76.279085][ T6580] vfat: Unknown parameter 'kfree' [ 76.287799][ T6583] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 76.368040][ T6587] loop3: detected capacity change from 0 to 128 [ 76.374659][ T6587] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 76.475305][ T6598] loop3: detected capacity change from 0 to 512 [ 76.483381][ T6598] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1108: corrupted in-inode xattr: invalid ea_ino [ 76.504531][ T6598] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.1108: couldn't read orphan inode 15 (err -117) [ 76.524212][ T6598] EXT4-fs (loop3): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.057858][ T6619] loop1: detected capacity change from 0 to 256 [ 77.065478][ T6619] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 77.175784][ T3324] EXT4-fs (loop3): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 77.246075][ T6627] loop3: detected capacity change from 0 to 128 [ 77.255973][ T6629] loop1: detected capacity change from 0 to 512 [ 77.262469][ T6629] EXT4-fs: Ignoring removed bh option [ 77.270339][ T6627] vfat: Unknown parameter 'kfree' [ 77.304318][ T6629] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 77.337214][ T6629] EXT4-fs (loop1): 1 truncate cleaned up [ 77.350316][ T6629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.389057][ T6633] loop3: detected capacity change from 0 to 512 [ 77.406302][ T6633] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.3.1124: corrupted xattr block 95: invalid header [ 77.434558][ T6633] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 77.455821][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.465911][ T6633] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1124: bg 0: block 7: invalid block bitmap [ 77.503985][ T6633] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 77.523785][ T6633] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #11: comm syz.3.1124: corrupted xattr block 95: invalid header [ 77.541241][ T6633] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 77.550345][ T6633] EXT4-fs (loop3): 1 orphan inode deleted [ 77.556478][ T6633] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.605852][ T6639] @: renamed from bond0 (while UP) [ 77.952297][ T6650] loop1: detected capacity change from 0 to 128 [ 77.982521][ T6650] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 78.078980][ T6653] loop1: detected capacity change from 0 to 512 [ 78.155134][ T6653] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1139: corrupted in-inode xattr: invalid ea_ino [ 78.191838][ T6653] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1139: couldn't read orphan inode 15 (err -117) [ 78.241684][ T6653] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.257435][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.362863][ T6662] loop3: detected capacity change from 0 to 128 [ 78.371789][ T6662] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 78.449867][ T6666] loop3: detected capacity change from 0 to 512 [ 78.463028][ T6666] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1132: corrupted in-inode xattr: invalid ea_ino [ 78.489439][ T6666] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.1132: couldn't read orphan inode 15 (err -117) [ 78.515798][ T6666] EXT4-fs (loop3): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.602165][ T6670] loop2: detected capacity change from 0 to 8192 [ 78.621899][ T6672] loop4: detected capacity change from 0 to 128 [ 78.632129][ T6672] vfat: Unknown parameter 'kfree' [ 78.666057][ T6670] loop2: p1 p2 < > p3 p4 < p5 > [ 78.673319][ T6670] loop2: p1 size 108986237 extends beyond EOD, truncated [ 78.684156][ T6670] loop2: p3 size 131072 extends beyond EOD, truncated [ 78.692181][ T6670] loop2: p5 size 108986237 extends beyond EOD, truncated [ 78.705265][ T6677] loop0: detected capacity change from 0 to 256 [ 78.712104][ T6677] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 78.745248][ T6679] loop4: detected capacity change from 0 to 512 [ 78.752043][ T6679] EXT4-fs: Ignoring removed bh option [ 78.765224][ T6679] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 78.779875][ T3312] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 78.822139][ T6679] EXT4-fs (loop4): 1 truncate cleaned up [ 78.829657][ T6688] loop1: detected capacity change from 0 to 128 [ 78.843038][ T6679] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.850871][ T6688] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.868451][ T6688] ext4 filesystem being mounted at /229/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.901835][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.949096][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.952771][ T6699] loop0: detected capacity change from 0 to 128 [ 78.980182][ T6699] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.993319][ T6706] loop1: detected capacity change from 0 to 128 [ 79.008151][ T6699] ext4 filesystem being mounted at /237/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.022798][ T6703] loop2: detected capacity change from 0 to 128 [ 79.052712][ T6703] vfat: Unknown parameter 'kfree' [ 79.074557][ T6706] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.083953][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.098484][ T6706] ext4 filesystem being mounted at /230/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.206778][ T6716] loop1: detected capacity change from 0 to 128 [ 79.216080][ T6716] vfat: Unknown parameter 'kfree' [ 79.241743][ T6723] loop3: detected capacity change from 0 to 256 [ 79.248620][ T6723] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 79.437633][ T6740] loop1: detected capacity change from 0 to 128 [ 79.448371][ T6740] ext4 filesystem being mounted at /233/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.533351][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 79.533367][ T29] audit: type=1326 audit(1730895387.119:2309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6737 comm="syz.3.1160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 79.540466][ T6744] loop1: detected capacity change from 0 to 128 [ 79.563144][ T29] audit: type=1326 audit(1730895387.119:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6737 comm="syz.3.1160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 79.563222][ T29] audit: type=1326 audit(1730895387.119:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6737 comm="syz.3.1160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 79.565708][ T29] audit: type=1326 audit(1730895387.119:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6737 comm="syz.3.1160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 79.575581][ T6744] vfat: Unknown parameter 'kfree' [ 79.785102][ T6762] loop3: detected capacity change from 0 to 256 [ 79.791825][ T6762] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 79.870315][ T6761] loop1: detected capacity change from 0 to 128 [ 79.899540][ T6761] vfat: Unknown parameter 'kfree' [ 79.976237][ T6771] loop3: detected capacity change from 0 to 128 [ 79.986752][ T6771] ext4 filesystem being mounted at /238/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.007055][ T29] audit: type=1326 audit(1730895387.579:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz.4.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 80.042199][ T29] audit: type=1326 audit(1730895387.579:2314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz.4.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 80.066043][ T29] audit: type=1326 audit(1730895387.579:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz.4.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 80.089636][ T29] audit: type=1326 audit(1730895387.579:2316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz.4.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 80.113339][ T29] audit: type=1326 audit(1730895387.579:2317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz.4.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 80.136847][ T29] audit: type=1326 audit(1730895387.579:2318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz.4.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 80.303537][ T6795] loop2: detected capacity change from 0 to 256 [ 80.322047][ T6795] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 80.515822][ T6812] loop1: detected capacity change from 0 to 128 [ 80.537370][ T6805] loop0: detected capacity change from 0 to 8192 [ 80.549769][ T6812] ext4 filesystem being mounted at /242/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.612415][ T6816] loop2: detected capacity change from 0 to 128 [ 80.625759][ T6816] vfat: Unknown parameter 'kfree' [ 80.641573][ T6805] loop0: p1 p2 < > p3 p4 < p5 > [ 80.646705][ T6805] loop0: p1 size 108986237 extends beyond EOD, truncated [ 80.656231][ T6805] loop0: p3 size 131072 extends beyond EOD, truncated [ 80.664515][ T6805] loop0: p5 size 108986237 extends beyond EOD, truncated [ 80.714393][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 80.715254][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 80.735226][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 80.737697][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 80.755161][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 80.791021][ T6827] loop0: detected capacity change from 0 to 128 [ 80.809519][ T6827] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 80.866688][ T6829] loop2: detected capacity change from 0 to 128 [ 80.880909][ T6829] vfat: Unknown parameter 'kfree' [ 80.895108][ T6830] loop0: detected capacity change from 0 to 512 [ 80.913420][ T6830] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1189: corrupted in-inode xattr: invalid ea_ino [ 80.932578][ T6830] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1189: couldn't read orphan inode 15 (err -117) [ 80.934768][ T6831] loop1: detected capacity change from 0 to 128 [ 80.967940][ T6831] vfat: Unknown parameter 'kfree' [ 81.040593][ T6839] loop3: detected capacity change from 0 to 256 [ 81.054030][ T6839] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 81.138952][ T6846] loop1: detected capacity change from 0 to 128 [ 81.143091][ T6851] loop2: detected capacity change from 0 to 512 [ 81.153336][ T6846] vfat: Unknown parameter 'kfree' [ 81.161146][ T6851] EXT4-fs: Ignoring removed bh option [ 81.175542][ T6851] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 81.198252][ T6853] loop4: detected capacity change from 0 to 128 [ 81.198970][ T6851] EXT4-fs (loop2): 1 truncate cleaned up [ 81.207189][ T6853] vfat: Unknown parameter 'kfree' [ 81.329805][ T6869] loop4: detected capacity change from 0 to 128 [ 81.395559][ T6873] loop4: detected capacity change from 0 to 128 [ 81.405835][ T6873] vfat: Unknown parameter 'kfree' [ 81.454792][ T6877] loop2: detected capacity change from 0 to 256 [ 81.483102][ T6877] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 81.671977][ T6892] loop0: detected capacity change from 0 to 512 [ 81.679059][ T6892] EXT4-fs: Ignoring removed bh option [ 81.686587][ T6892] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 81.724132][ T6892] EXT4-fs (loop0): 1 truncate cleaned up [ 81.907298][ T6898] loop0: detected capacity change from 0 to 128 [ 81.924794][ T6903] loop3: detected capacity change from 0 to 128 [ 81.935840][ T6898] vfat: Unknown parameter 'kfree' [ 82.025050][ T6907] loop3: detected capacity change from 0 to 128 [ 82.030137][ T6909] loop1: detected capacity change from 0 to 128 [ 82.033405][ T6907] vfat: Unknown parameter 'kfree' [ 82.046597][ T6909] vfat: Unknown parameter 'kfree' [ 82.101963][ T6912] loop0: detected capacity change from 0 to 256 [ 82.119469][ T6912] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 82.180908][ T6920] loop3: detected capacity change from 0 to 128 [ 82.216294][ T6920] ext4 filesystem being mounted at /245/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.270358][ T6928] loop1: detected capacity change from 0 to 128 [ 82.361215][ T6937] loop1: detected capacity change from 0 to 512 [ 82.403998][ T6937] EXT4-fs: Ignoring removed bh option [ 82.420056][ T6937] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 82.429867][ T6937] EXT4-fs (loop1): 1 truncate cleaned up [ 82.431078][ T6933] loop0: detected capacity change from 0 to 128 [ 82.444892][ T6941] loop4: detected capacity change from 0 to 128 [ 82.453152][ T6941] vfat: Unknown parameter 'kfree' [ 82.460471][ T6933] vfat: Unknown parameter 'kfree' [ 82.535110][ T6947] loop1: detected capacity change from 0 to 128 [ 82.549788][ T6947] vfat: Unknown parameter 'kfree' [ 82.607407][ T6956] loop4: detected capacity change from 0 to 256 [ 82.614766][ T6956] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 82.689074][ T6966] loop1: detected capacity change from 0 to 128 [ 82.704286][ T6966] ext4 filesystem being mounted at /255/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.740430][ T6973] loop2: detected capacity change from 0 to 512 [ 82.747472][ T6973] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.762825][ T6973] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 82.774021][ T6973] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 82.782126][ T6973] System zones: 1-12 [ 82.787878][ T6973] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1237: corrupted in-inode xattr: e_value size too large [ 82.802258][ T6973] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.1237: couldn't read orphan inode 15 (err -117) [ 82.885786][ T6983] loop4: detected capacity change from 0 to 128 [ 82.912746][ T6987] macvlan2: entered allmulticast mode [ 82.945266][ T6990] loop4: detected capacity change from 0 to 512 [ 82.970369][ T6990] EXT4-fs: Ignoring removed bh option [ 82.980469][ T6990] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 82.997481][ T6990] EXT4-fs (loop4): 1 truncate cleaned up [ 83.055361][ T6993] loop1: detected capacity change from 0 to 128 [ 83.078545][ T6993] vfat: Unknown parameter 'kfree' [ 83.130678][ T6998] loop4: detected capacity change from 0 to 128 [ 83.139978][ T6998] vfat: Unknown parameter 'kfree' [ 83.205359][ T7005] loop3: detected capacity change from 0 to 128 [ 83.215276][ T7005] vfat: Unknown parameter 'kfree' [ 83.254554][ T7015] loop4: detected capacity change from 0 to 128 [ 83.269144][ T7015] ext4 filesystem being mounted at /248/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.358430][ T7026] loop4: detected capacity change from 0 to 256 [ 83.370965][ T7026] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 83.443022][ T7032] macvlan2: entered allmulticast mode [ 83.530923][ T7041] loop3: detected capacity change from 0 to 128 [ 83.535754][ T7045] loop4: detected capacity change from 0 to 128 [ 83.543683][ T7041] vfat: Unknown parameter 'kfree' [ 83.548686][ T7045] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 83.588101][ T7050] loop1: detected capacity change from 0 to 128 [ 83.607114][ T7050] ext4 filesystem being mounted at /266/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.652657][ T7053] loop4: detected capacity change from 0 to 512 [ 83.665636][ T7053] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1262: corrupted in-inode xattr: invalid ea_ino [ 83.687101][ T7053] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.1262: couldn't read orphan inode 15 (err -117) [ 83.762155][ T7058] loop1: detected capacity change from 0 to 128 [ 83.770126][ T7056] loop3: detected capacity change from 0 to 128 [ 83.782464][ T7058] ext4 filesystem being mounted at /267/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.816756][ T7056] vfat: Unknown parameter 'kfree' [ 83.946946][ T7068] loop1: detected capacity change from 0 to 256 [ 83.954103][ T7068] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 84.052806][ T7081] loop0: detected capacity change from 0 to 128 [ 84.168303][ T7090] macvlan2: entered allmulticast mode [ 84.211793][ T7096] loop0: detected capacity change from 0 to 128 [ 84.236188][ T7096] vfat: Unknown parameter 'kfree' [ 84.277630][ T7108] loop3: detected capacity change from 0 to 128 [ 84.295678][ T7108] ext4 filesystem being mounted at /256/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.400025][ T7115] loop4: detected capacity change from 0 to 256 [ 84.435426][ T7115] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 84.588598][ T7130] loop0: detected capacity change from 0 to 256 [ 84.599626][ T7129] loop4: detected capacity change from 0 to 128 [ 84.605982][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 84.605995][ T29] audit: type=1326 audit(1730895392.199:2658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7099 comm="syz.1.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6001b7e719 code=0x7ffc0000 [ 84.606810][ T7130] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 84.612208][ T29] audit: type=1326 audit(1730895392.199:2659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7099 comm="syz.1.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6001b7e719 code=0x7ffc0000 [ 84.694395][ T29] audit: type=1400 audit(1730895392.269:2660): avc: denied { create } for pid=7109 comm="syz.2.1286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 84.744168][ T29] audit: type=1326 audit(1730895392.319:2661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7135 comm="syz.3.1293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 84.767947][ T29] audit: type=1326 audit(1730895392.319:2662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7135 comm="syz.3.1293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 84.791868][ T29] audit: type=1326 audit(1730895392.319:2663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7135 comm="syz.3.1293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 84.815417][ T29] audit: type=1326 audit(1730895392.319:2664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7135 comm="syz.3.1293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 84.819889][ T7140] loop0: detected capacity change from 0 to 512 [ 84.838925][ T29] audit: type=1326 audit(1730895392.319:2665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7135 comm="syz.3.1293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 84.868729][ T29] audit: type=1326 audit(1730895392.319:2666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7135 comm="syz.3.1293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 84.882324][ T7140] EXT4-fs: Ignoring removed bh option [ 84.892137][ T29] audit: type=1326 audit(1730895392.319:2667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7135 comm="syz.3.1293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdee18ae719 code=0x7ffc0000 [ 84.943412][ T7140] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 84.965471][ T7140] EXT4-fs (loop0): 1 truncate cleaned up [ 85.042306][ T7150] loop3: detected capacity change from 0 to 128 [ 85.066669][ T7150] vfat: Unknown parameter 'kfree' [ 85.092462][ T7154] loop0: detected capacity change from 0 to 128 [ 85.116680][ T7154] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 85.200434][ T7163] loop1: detected capacity change from 0 to 128 [ 85.239415][ T7168] loop0: detected capacity change from 0 to 512 [ 85.246105][ T7163] ext4 filesystem being mounted at /272/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.326948][ T7179] loop4: detected capacity change from 0 to 512 [ 85.332174][ T7168] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1299: corrupted in-inode xattr: invalid ea_ino [ 85.337062][ T7177] loop2: detected capacity change from 0 to 512 [ 85.347171][ T7168] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1299: couldn't read orphan inode 15 (err -117) [ 85.354378][ T7179] EXT4-fs: Ignoring removed bh option [ 85.379014][ T7177] EXT4-fs: Ignoring removed bh option [ 85.389649][ T7179] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 85.401582][ T7177] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 85.403980][ T7169] loop3: detected capacity change from 0 to 8192 [ 85.429584][ T7179] EXT4-fs (loop4): 1 truncate cleaned up [ 85.432822][ T7177] EXT4-fs (loop2): 1 truncate cleaned up [ 85.451858][ T7177] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 85.454472][ T7169] loop3: p1 p2 < > p3 p4 < p5 > [ 85.464479][ T7169] loop3: p1 size 108986237 extends beyond EOD, [ 85.464488][ T7177] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 85.477874][ T7169] truncated [ 85.484838][ T7169] loop3: p3 size 131072 extends beyond EOD, truncated [ 85.493887][ T7169] loop3: p5 size 108986237 extends beyond EOD, truncated [ 85.638029][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 85.641666][ T7190] loop2: detected capacity change from 0 to 128 [ 85.649427][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 85.660801][ T7190] vfat: Unknown parameter 'kfree' [ 85.666178][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 85.686185][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 85.692570][ T7188] loop4: detected capacity change from 0 to 8192 [ 85.697440][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 85.735184][ T7188] loop4: p1 p2 < > p3 p4 < p5 > [ 85.740268][ T7188] loop4: p1 size 108986237 extends beyond EOD, truncated [ 85.749776][ T7188] loop4: p3 size 131072 extends beyond EOD, truncated [ 85.760228][ T7188] loop4: p5 size 108986237 extends beyond EOD, truncated [ 85.852809][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 85.853628][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 85.863974][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 85.874328][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 85.886660][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 85.977139][ T7201] netlink: 268 bytes leftover after parsing attributes in process `syz.4.1316'. [ 86.066197][ T7212] loop0: detected capacity change from 0 to 128 [ 86.080538][ T7212] vfat: Unknown parameter 'kfree' [ 86.105966][ T7226] loop2: detected capacity change from 0 to 512 [ 86.118557][ T7226] EXT4-fs: Ignoring removed bh option [ 86.124345][ T7226] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 86.133679][ T7226] EXT4-fs (loop2): 1 truncate cleaned up [ 86.172872][ T7232] Invalid ELF header magic: != ELF [ 86.207913][ T7238] loop0: detected capacity change from 0 to 128 [ 86.224529][ T7238] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 86.264772][ T7236] loop2: detected capacity change from 0 to 8192 [ 86.287945][ T7240] loop0: detected capacity change from 0 to 512 [ 86.296419][ T7240] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1328: corrupted in-inode xattr: invalid ea_ino [ 86.310312][ T7236] loop2: p1 p2 < > p3 p4 < p5 > [ 86.318843][ T7236] loop2: p1 size 108986237 extends beyond EOD, truncated [ 86.335411][ T7240] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1328: couldn't read orphan inode 15 (err -117) [ 86.350056][ T7236] loop2: p3 size 131072 extends beyond EOD, truncated [ 86.365940][ T7236] loop2: p5 size 108986237 extends beyond EOD, truncated [ 86.426003][ T3015] loop2: p1 p2 < > p3 p4 < p5 > [ 86.431351][ T3015] loop2: p1 size 108986237 extends beyond EOD, truncated [ 86.440281][ T3015] loop2: p3 size 131072 extends beyond EOD, truncated [ 86.466550][ T3015] loop2: p5 size 108986237 extends beyond EOD, truncated [ 86.499829][ T7245] loop1: detected capacity change from 0 to 8192 [ 86.512890][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 86.525273][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 86.527655][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 86.537759][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 86.545703][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 86.568328][ T7245] loop1: p1 p2 < > p3 p4 < p5 > [ 86.578647][ T7250] loop2: detected capacity change from 0 to 128 [ 86.581699][ T7245] loop1: p1 size 108986237 extends beyond EOD, truncated [ 86.596836][ T7250] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 86.606184][ T7245] loop1: p3 size 131072 extends beyond EOD, truncated [ 86.614279][ T7245] loop1: p5 size 108986237 extends beyond EOD, truncated [ 86.696741][ T7255] loop2: detected capacity change from 0 to 512 [ 86.723116][ T7254] netlink: 268 bytes leftover after parsing attributes in process `syz.3.1333'. [ 86.741457][ T7255] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1331: corrupted in-inode xattr: invalid ea_ino [ 86.778368][ T7255] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.1331: couldn't read orphan inode 15 (err -117) [ 86.800343][ T7265] loop3: detected capacity change from 0 to 512 [ 86.807696][ T7265] EXT4-fs: Ignoring removed bh option [ 86.829311][ T7265] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 86.840958][ T7263] loop1: detected capacity change from 0 to 128 [ 86.850822][ T7263] vfat: Unknown parameter 'kfree' [ 86.861149][ T7265] EXT4-fs (loop3): 1 truncate cleaned up [ 86.970554][ T7275] loop1: detected capacity change from 0 to 128 [ 86.988449][ T7275] ext4 filesystem being mounted at /279/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.017172][ T7270] loop4: detected capacity change from 0 to 8192 [ 87.058699][ T7280] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1344'. [ 87.086007][ T7270] loop4: p1 p2 < > p3 p4 < p5 > [ 87.099794][ T7270] loop4: p1 size 108986237 extends beyond EOD, truncated [ 87.119999][ T7270] loop4: p3 size 131072 extends beyond EOD, truncated [ 87.136179][ T7270] loop4: p5 size 108986237 extends beyond EOD, truncated [ 87.197372][ T7283] loop1: detected capacity change from 0 to 8192 [ 87.219701][ T7297] loop0: detected capacity change from 0 to 128 [ 87.236463][ T7297] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 87.245463][ T7283] loop1: p1 p2 < > p3 p4 < p5 > [ 87.258583][ T7283] loop1: p1 size 108986237 extends beyond EOD, truncated [ 87.275564][ T7283] loop1: p3 size 131072 extends beyond EOD, truncated [ 87.288189][ T7283] loop1: p5 size 108986237 extends beyond EOD, truncated [ 87.327649][ T7304] loop4: detected capacity change from 0 to 256 [ 87.343185][ T7305] loop0: detected capacity change from 0 to 512 [ 87.352771][ T7304] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 87.361296][ T7305] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1349: corrupted in-inode xattr: invalid ea_ino [ 87.370893][ T7302] loop3: detected capacity change from 0 to 128 [ 87.392721][ T7305] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1349: couldn't read orphan inode 15 (err -117) [ 87.396843][ T7302] vfat: Unknown parameter 'kfree' [ 87.498304][ T7314] loop1: detected capacity change from 0 to 128 [ 87.523930][ T7314] ext4 filesystem being mounted at /282/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.529194][ T7319] loop3: detected capacity change from 0 to 128 [ 87.563596][ T7319] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 87.571694][ T7316] loop2: detected capacity change from 0 to 256 [ 87.584106][ T7316] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 87.595881][ T7322] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1357'. [ 87.634455][ T7327] loop3: detected capacity change from 0 to 512 [ 87.664653][ T7327] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1356: corrupted in-inode xattr: invalid ea_ino [ 87.693301][ T7327] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.1356: couldn't read orphan inode 15 (err -117) [ 87.789477][ T7346] loop2: detected capacity change from 0 to 1024 [ 87.789534][ T7344] loop4: detected capacity change from 0 to 512 [ 87.796142][ T7346] EXT4-fs: Ignoring removed orlov option [ 87.807950][ T7346] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.815491][ T7344] EXT4-fs: Ignoring removed bh option [ 87.827844][ T7349] Invalid ELF header magic: != ELF [ 87.832490][ T7344] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 87.853075][ T7344] EXT4-fs (loop4): 1 truncate cleaned up [ 87.866424][ T7344] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 87.875710][ T7344] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 87.894665][ T7354] loop1: detected capacity change from 0 to 128 [ 87.910370][ T7354] ext4 filesystem being mounted at /286/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.970335][ T7362] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1370'. [ 88.046549][ T7369] loop1: detected capacity change from 0 to 128 [ 88.090073][ T7369] vfat: Unknown parameter 'kfree' [ 88.143327][ T7380] loop2: detected capacity change from 0 to 128 [ 88.151746][ T7380] vfat: Unknown parameter 'kfree' [ 88.237232][ T7393] loop1: detected capacity change from 0 to 1024 [ 88.255138][ T7393] EXT4-fs: Ignoring removed orlov option [ 88.260926][ T7393] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.292464][ T7399] loop2: detected capacity change from 0 to 128 [ 88.302303][ T7399] vfat: Unknown parameter 'kfree' [ 88.457244][ T7411] loop2: detected capacity change from 0 to 1024 [ 88.478506][ T7411] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 88.488304][ T7411] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 88.513875][ T7411] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 88.535053][ T7411] EXT4-fs error (device loop2): ext4_get_journal_inode:5762: inode #5: comm syz.2.1386: unexpected bad inode w/o EXT4_IGET_BAD [ 88.565530][ T7411] EXT4-fs (loop2): no journal found [ 88.570774][ T7411] EXT4-fs (loop2): can't get journal size [ 88.606062][ T7411] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1404: inode #12: block 16: comm syz.2.1386: path /265/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 88.622866][ T7417] loop3: detected capacity change from 0 to 128 [ 88.655467][ T7417] vfat: Unknown parameter 'kfree' [ 88.759711][ T7428] loop1: detected capacity change from 0 to 128 [ 88.783427][ T7428] vfat: Unknown parameter 'kfree' [ 88.896739][ T7438] loop3: detected capacity change from 0 to 128 [ 88.912511][ T7438] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 88.914704][ T7436] loop1: detected capacity change from 0 to 128 [ 88.937653][ T7436] vfat: Unknown parameter 'kfree' [ 88.985018][ T7439] loop3: detected capacity change from 0 to 512 [ 89.004000][ T7439] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1397: corrupted in-inode xattr: invalid ea_ino [ 89.023033][ T7439] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.1397: couldn't read orphan inode 15 (err -117) [ 89.115233][ T7461] loop4: detected capacity change from 0 to 512 [ 89.134166][ T7461] EXT4-fs: Ignoring removed bh option [ 89.146648][ T7461] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 89.155909][ T7459] loop2: detected capacity change from 0 to 8192 [ 89.162684][ T7461] EXT4-fs (loop4): 1 truncate cleaned up [ 89.188236][ T7459] loop2: p1 p2 < > p3 p4 < p5 > [ 89.193377][ T7459] loop2: p1 size 108986237 extends beyond EOD, truncated [ 89.202701][ T7459] loop2: p3 size 131072 extends beyond EOD, truncated [ 89.212557][ T7459] loop2: p5 size 108986237 extends beyond EOD, truncated [ 89.282174][ T7470] loop1: detected capacity change from 0 to 128 [ 89.305214][ T7470] ext4 filesystem being mounted at /301/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.316754][ T7466] loop4: detected capacity change from 0 to 128 [ 89.346913][ T7466] vfat: Unknown parameter 'kfree' [ 89.633432][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 89.633447][ T29] audit: type=1326 audit(1730895397.219:2943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 89.672515][ T29] audit: type=1326 audit(1730895397.259:2944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 89.723667][ T29] audit: type=1326 audit(1730895397.299:2945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 89.747120][ T29] audit: type=1326 audit(1730895397.299:2946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 89.770522][ T29] audit: type=1326 audit(1730895397.299:2947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 89.793919][ T29] audit: type=1326 audit(1730895397.299:2948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 89.817516][ T29] audit: type=1326 audit(1730895397.299:2949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 89.840846][ T29] audit: type=1326 audit(1730895397.299:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 89.864642][ T29] audit: type=1326 audit(1730895397.299:2951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 89.888167][ T29] audit: type=1326 audit(1730895397.299:2952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7479 comm="syz.4.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcac50ae719 code=0x7ffc0000 [ 90.020172][ T7487] loop3: detected capacity change from 0 to 128 [ 90.050286][ T7487] vfat: Unknown parameter 'kfree' [ 90.109414][ T7495] loop2: detected capacity change from 0 to 128 [ 90.135730][ T7495] ext4 filesystem being mounted at /273/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.223696][ T7506] loop3: detected capacity change from 0 to 128 [ 90.265877][ T7506] ext4 filesystem being mounted at /281/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.279526][ T7507] loop0: detected capacity change from 0 to 8192 [ 90.307695][ T7512] IPv6: Can't replace route, no match found [ 90.311155][ T7509] loop2: detected capacity change from 0 to 128 [ 90.321718][ T7509] vfat: Unknown parameter 'kfree' [ 90.344020][ T7507] loop0: p1 p2 < > p3 p4 < p5 > [ 90.349168][ T7507] loop0: p1 size 108986237 extends beyond EOD, truncated [ 90.357663][ T7507] loop0: p3 size 131072 extends beyond EOD, truncated [ 90.365864][ T7514] loop3: detected capacity change from 0 to 128 [ 90.372437][ T7514] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 90.377893][ T7507] loop0: p5 size 108986237 extends beyond EOD, truncated [ 90.410520][ T3015] loop0: p1 p2 < > p3 p4 < p5 > [ 90.421470][ T3015] loop0: p1 size 108986237 extends beyond EOD, truncated [ 90.432346][ T3015] loop0: p3 size 131072 extends beyond EOD, truncated [ 90.441056][ T3015] loop0: p5 size 108986237 extends beyond EOD, truncated [ 90.442714][ T7521] loop3: detected capacity change from 0 to 512 [ 90.456603][ T7521] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1424: corrupted in-inode xattr: invalid ea_ino [ 90.470501][ T7521] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.1424: couldn't read orphan inode 15 (err -117) [ 90.490359][ T7524] loop4: detected capacity change from 0 to 512 [ 90.510199][ T7524] EXT4-fs: Ignoring removed bh option [ 90.520472][ T7524] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 90.542394][ T7524] EXT4-fs (loop4): 1 truncate cleaned up [ 90.782647][ T7541] loop0: detected capacity change from 0 to 128 [ 90.789474][ T7541] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 90.852737][ T7542] loop0: detected capacity change from 0 to 512 [ 90.865588][ T7542] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1433: corrupted in-inode xattr: invalid ea_ino [ 90.880566][ T7542] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1433: couldn't read orphan inode 15 (err -117) [ 91.056802][ T7551] loop4: detected capacity change from 0 to 128 [ 91.081056][ T7551] ext4 filesystem being mounted at /285/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 91.203761][ T7558] loop4: detected capacity change from 0 to 8192 [ 91.222877][ T7562] loop3: detected capacity change from 0 to 512 [ 91.229828][ T7562] EXT4-fs: Ignoring removed bh option [ 91.236047][ T7562] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 91.244745][ T7558] loop4: p1 p2 < > p3 p4 < p5 > [ 91.245527][ T7562] EXT4-fs (loop3): 1 truncate cleaned up [ 91.249820][ T7558] loop4: p1 size 108986237 extends beyond EOD, truncated [ 91.264679][ T7558] loop4: p3 size 131072 extends beyond EOD, truncated [ 91.274465][ T7558] loop4: p5 size 108986237 extends beyond EOD, truncated [ 91.362226][ T7565] loop2: detected capacity change from 0 to 8192 [ 91.414417][ T7565] loop2: p1 p2 < > p3 p4 < p5 > [ 91.419519][ T7565] loop2: p1 size 108986237 extends beyond EOD, truncated [ 91.428148][ T7565] loop2: p3 size 131072 extends beyond EOD, truncated [ 91.436342][ T7565] loop2: p5 size 108986237 extends beyond EOD, truncated [ 91.542131][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 91.555256][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 91.567501][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 91.581725][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 91.595357][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 91.619661][ T7590] loop2: detected capacity change from 0 to 256 [ 91.655454][ T7590] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 91.839508][ T7603] loop2: detected capacity change from 0 to 512 [ 91.849174][ T7599] loop0: detected capacity change from 0 to 8192 [ 91.861181][ T7603] EXT4-fs: Ignoring removed bh option [ 91.869070][ T7603] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 91.878554][ T7599] loop0: p1 p2 < > p3 p4 < p5 > [ 91.883557][ T7599] loop0: p1 size 108986237 extends beyond EOD, truncated [ 91.892044][ T7603] EXT4-fs (loop2): 1 truncate cleaned up [ 91.902931][ T7599] loop0: p3 size 131072 extends beyond EOD, truncated [ 91.911481][ T7603] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 91.920608][ T7599] loop0: p5 size 108986237 extends beyond EOD, truncated [ 91.929335][ T7603] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 91.998841][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 92.001328][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 92.020319][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 92.031960][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 92.032178][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 92.245231][ T7634] loop3: detected capacity change from 0 to 128 [ 92.256650][ T7634] ext4 filesystem being mounted at /286/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 92.258725][ T7630] loop2: detected capacity change from 0 to 128 [ 92.302806][ T7630] vfat: Unknown parameter 'kfree' [ 92.357965][ T7639] loop3: detected capacity change from 0 to 128 [ 92.372622][ T7639] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 92.374702][ T7641] loop0: detected capacity change from 0 to 128 [ 92.412623][ T7641] vfat: Unknown parameter 'kfree' [ 92.455569][ T7644] loop2: detected capacity change from 0 to 8192 [ 92.498132][ T7648] loop0: detected capacity change from 0 to 256 [ 92.504789][ T7644] loop2: p1 p2 < > p3 p4 < p5 > [ 92.510085][ T7644] loop2: p1 size 108986237 extends beyond EOD, truncated [ 92.522673][ T7648] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 92.530173][ T7644] loop2: p3 size 131072 extends beyond EOD, truncated [ 92.549217][ T7644] loop2: p5 size 108986237 extends beyond EOD, truncated [ 92.769885][ T7668] loop2: detected capacity change from 0 to 128 [ 92.781863][ T7668] ext4 filesystem being mounted at /291/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 93.028471][ T7680] loop1: detected capacity change from 0 to 8192 [ 93.035513][ T7678] loop2: detected capacity change from 0 to 128 [ 93.053986][ T7678] vfat: Unknown parameter 'kfree' [ 93.092067][ T7680] loop1: p1 p2 < > p3 p4 < p5 > [ 93.105739][ T7680] loop1: p1 size 108986237 extends beyond EOD, truncated [ 93.122925][ T7680] loop1: p3 size 131072 extends beyond EOD, truncated [ 93.132626][ T7680] loop1: p5 size 108986237 extends beyond EOD, truncated [ 93.265041][ T3345] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 93.290611][ T7694] loop2: detected capacity change from 0 to 256 [ 93.299022][ T7694] vfat: Unknown parameter 'ÿÿÿÿÿ0x0000000000000000' [ 93.313990][ T7698] loop3: detected capacity change from 0 to 128 [ 93.334066][ T7698] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 93.407589][ T7702] loop3: detected capacity change from 0 to 512 [ 93.419487][ T7704] loop2: detected capacity change from 0 to 512 [ 93.431639][ T7702] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1487: corrupted in-inode xattr: invalid ea_ino [ 93.437799][ T7704] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1491: bg 0: block 35: padding at end of block bitmap is not set [ 93.466942][ T7704] EXT4-fs (loop2): Remounting filesystem read-only [ 93.473589][ T7704] EXT4-fs (loop2): 1 truncate cleaned up [ 93.482058][ T7702] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.1487: couldn't read orphan inode 15 (err -117) [ 93.487068][ T7704] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 93.519445][ T7704] loop2: detected capacity change from 0 to 1024 [ 93.531030][ T7709] loop1: detected capacity change from 0 to 128 [ 93.537714][ T7704] EXT4-fs: Ignoring removed orlov option [ 93.543433][ T7704] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.569117][ T7709] ext4 filesystem being mounted at /313/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 93.653032][ T7711] loop4: detected capacity change from 0 to 128 [ 93.664376][ T7711] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 93.686196][ T7719] loop1: detected capacity change from 0 to 128 [ 93.698238][ T7719] ext4 filesystem being mounted at /314/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 93.717544][ T7722] loop0: detected capacity change from 0 to 128 [ 93.744911][ T7722] vfat: Unknown parameter 'kfree' [ 94.490219][ T3416] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 94.626931][ T7756] loop4: detected capacity change from 0 to 128 [ 94.649678][ T7756] vfat: Unknown parameter 'kfree' [ 94.753604][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 94.753617][ T29] audit: type=1326 audit(1730895402.339:3087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 94.786159][ T29] audit: type=1326 audit(1730895402.339:3088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 94.809746][ T29] audit: type=1326 audit(1730895402.349:3089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 94.833251][ T29] audit: type=1326 audit(1730895402.349:3090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 94.856793][ T29] audit: type=1326 audit(1730895402.349:3091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 94.880341][ T29] audit: type=1326 audit(1730895402.349:3092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 94.903896][ T29] audit: type=1326 audit(1730895402.349:3093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 94.927869][ T29] audit: type=1326 audit(1730895402.349:3094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 94.951334][ T29] audit: type=1326 audit(1730895402.349:3095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 94.974738][ T29] audit: type=1326 audit(1730895402.349:3096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.0.1507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f82e9e719 code=0x7ffc0000 [ 95.046140][ T7777] Invalid ELF header magic: != ELF [ 95.085216][ T7775] loop3: detected capacity change from 0 to 8192 [ 95.085460][ T7779] loop4: detected capacity change from 0 to 128 [ 95.102849][ T7779] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 95.127683][ T3298] loop3: p1 p2 < > p3 p4 < p5 > [ 95.132807][ T3298] loop3: p1 size 108986237 extends beyond EOD, truncated [ 95.161705][ T3298] loop3: p3 size 131072 extends beyond EOD, truncated [ 95.164841][ T7784] loop2: detected capacity change from 0 to 128 [ 95.177703][ T3298] loop3: p5 size 108986237 extends beyond EOD, truncated [ 95.186045][ T7784] EXT4-fs mount: 106 callbacks suppressed [ 95.186058][ T7784] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 95.204664][ T7784] ext4 filesystem being mounted at /300/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.207076][ T7775] loop3: p1 p2 < > p3 p4 < p5 > [ 95.256583][ T7775] loop3: p1 size 108986237 extends beyond EOD, truncated [ 95.265099][ T7775] loop3: p3 size 131072 extends beyond EOD, truncated [ 95.272942][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.294973][ T7775] loop3: p5 size 108986237 extends beyond EOD, truncated [ 95.318388][ T7793] loop2: detected capacity change from 0 to 128 [ 95.330859][ T7793] vfat: Unknown parameter 'kfree' [ 95.337800][ T3015] loop3: p1 p2 < > p3 p4 < p5 > [ 95.343158][ T3015] loop3: p1 size 108986237 extends beyond EOD, truncated [ 95.353203][ T3015] loop3: p3 size 131072 extends beyond EOD, truncated [ 95.361295][ T3015] loop3: p5 size 108986237 extends beyond EOD, truncated [ 95.533299][ T7810] loop3: detected capacity change from 0 to 512 [ 95.542448][ T7810] EXT4-fs: Ignoring removed bh option [ 95.596457][ T7810] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 95.606748][ T7810] EXT4-fs (loop3): 1 truncate cleaned up [ 95.612884][ T7810] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.655015][ T7815] IPv6: Can't replace route, no match found [ 95.686664][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.975585][ T3416] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 96.001202][ T7826] loop3: detected capacity change from 0 to 8192 [ 96.028703][ T7828] loop4: detected capacity change from 0 to 128 [ 96.037554][ T7828] vfat: Unknown parameter 'kfree' [ 96.053944][ T7826] loop3: p1 p2 < > p3 p4 < p5 > [ 96.059061][ T7826] loop3: p1 size 108986237 extends beyond EOD, truncated [ 96.070046][ T7826] loop3: p3 size 131072 extends beyond EOD, truncated [ 96.077855][ T7826] loop3: p5 size 108986237 extends beyond EOD, truncated [ 96.092493][ T7830] loop1: detected capacity change from 0 to 128 [ 96.116267][ T7830] vfat: Unknown parameter 'kfree' [ 96.209903][ T7842] loop1: detected capacity change from 0 to 128 [ 96.216771][ T7842] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 96.278877][ T7849] loop4: detected capacity change from 0 to 764 [ 96.295488][ T7849] Symlink component flag not implemented [ 96.301318][ T7849] Symlink component flag not implemented [ 96.302095][ T7850] loop1: detected capacity change from 0 to 512 [ 96.311191][ T7849] Symlink component flag not implemented (112) [ 96.319486][ T7849] Symlink component flag not implemented (22) [ 96.346953][ T7850] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1536: corrupted in-inode xattr: invalid ea_ino [ 96.347977][ T7858] loop4: detected capacity change from 0 to 128 [ 96.372924][ T7850] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1536: couldn't read orphan inode 15 (err -117) [ 96.385843][ T7850] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.443136][ T7860] loop3: detected capacity change from 0 to 8192 [ 96.482425][ T7863] loop2: detected capacity change from 0 to 8192 [ 96.495017][ T7860] loop3: p1 p2 < > p3 p4 < p5 > [ 96.500183][ T7860] loop3: p1 size 108986237 extends beyond EOD, truncated [ 96.507711][ T7863] loop2: p1 p2 < > p3 p4 < p5 > [ 96.508361][ T7860] loop3: p3 size 131072 extends beyond EOD, truncated [ 96.512762][ T7863] loop2: p1 size 108986237 extends beyond EOD, truncated [ 96.525592][ T7860] loop3: p5 size 108986237 extends beyond EOD, truncated [ 96.527801][ T7863] loop2: p3 size 131072 extends beyond EOD, truncated [ 96.586418][ T7863] loop2: p5 size 108986237 extends beyond EOD, truncated [ 96.594852][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 96.595926][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 96.605864][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 96.619175][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 96.636431][ T3481] udevd[3481]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 96.709258][ T7870] loop4: detected capacity change from 0 to 128 [ 96.731553][ T5871] udevd[5871]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 96.731867][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 96.745176][ T3546] udevd[3546]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 96.755431][ T3547] udevd[3547]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 96.762294][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 96.783917][ T7870] vfat: Unknown parameter 'kfree' [ 96.877129][ T7889] loop2: detected capacity change from 0 to 128 [ 96.916473][ T7889] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 96.931123][ T7889] ext4 filesystem being mounted at /306/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.966426][ T7893] loop4: detected capacity change from 0 to 512 [ 96.988332][ T7893] EXT4-fs: Ignoring removed bh option [ 97.005686][ T7893] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 97.052022][ T7893] EXT4-fs (loop4): 1 truncate cleaned up [ 97.058569][ T3312] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 97.074210][ T7893] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.099137][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.136372][ T7901] loop2: detected capacity change from 0 to 128 [ 97.159557][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.171046][ T7902] IPv6: Can't replace route, no match found [ 97.209692][ T7911] loop1: detected capacity change from 0 to 128 [ 97.224244][ T7911] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 97.253932][ T7913] netlink: 'syz.2.1558': attribute type 1 has an invalid length. [ 97.261795][ T7913] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1558'. [ 97.267608][ T7918] loop0: detected capacity change from 0 to 128 [ 97.286140][ T7918] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.298686][ T7918] ext4 filesystem being mounted at /305/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 97.314816][ T7922] loop1: detected capacity change from 0 to 512 [ 97.358293][ T7922] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1559: corrupted in-inode xattr: invalid ea_ino [ 97.375258][ T7922] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1559: couldn't read orphan inode 15 (err -117) [ 97.387695][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.398329][ T7922] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.403723][ T7921] loop4: detected capacity change from 0 to 8192 [ 97.454422][ T7921] loop4: p1 p2 < > p3 p4 < p5 > [ 97.457700][ T7931] loop0: detected capacity change from 0 to 128 [ 97.459533][ T7921] loop4: p1 size 108986237 extends beyond EOD, truncated [ 97.466252][ T7931] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 97.478434][ T7921] loop4: p3 size 131072 extends beyond EOD, truncated [ 97.493110][ T7921] loop4: p5 size 108986237 extends beyond EOD, truncated [ 97.550720][ T7935] loop0: detected capacity change from 0 to 512 [ 97.560565][ T7934] loop2: detected capacity change from 0 to 512 [ 97.568276][ T7934] EXT4-fs: Ignoring removed bh option [ 97.572005][ T7935] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1566: corrupted in-inode xattr: invalid ea_ino [ 97.577063][ T7934] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 97.598475][ T7934] EXT4-fs (loop2): 1 truncate cleaned up [ 97.604647][ T7934] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.614016][ T7935] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1566: couldn't read orphan inode 15 (err -117) [ 97.631115][ T7935] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.645884][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.718007][ T7947] Invalid ELF header magic: != ELF [ 97.743152][ T7949] loop2: detected capacity change from 0 to 1024 [ 97.750658][ T7949] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 97.760512][ T7949] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 97.770402][ T7949] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 97.781227][ T7949] EXT4-fs error (device loop2): ext4_get_journal_inode:5762: inode #5: comm syz.2.1573: unexpected bad inode w/o EXT4_IGET_BAD [ 97.795057][ T7949] EXT4-fs (loop2): no journal found [ 97.800285][ T7949] EXT4-fs (loop2): can't get journal size [ 97.807108][ T7949] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 97.821041][ T7949] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1404: inode #12: block 16: comm syz.2.1573: path /315/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 97.877797][ T7954] loop3: detected capacity change from 0 to 128 [ 97.897228][ T7954] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.909566][ T7954] ext4 filesystem being mounted at /312/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 97.958426][ T3324] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.019230][ T7962] loop3: detected capacity change from 0 to 128 [ 98.026155][ T7962] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 98.046449][ T3312] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 98.100355][ T7966] loop1: detected capacity change from 0 to 128 [ 98.110390][ T7966] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 98.299659][ T3320] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 98.383439][ T7977] loop0: detected capacity change from 0 to 512 [ 98.393533][ T7977] EXT4-fs: Ignoring removed bh option [ 98.404802][ T7977] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 98.419976][ T7977] EXT4-fs (loop0): 1 truncate cleaned up [ 98.426965][ T7977] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.447565][ T7977] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 98.467732][ T7980] Invalid ELF header magic: != ELF [ 98.474570][ T7977] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 98.574696][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.614440][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.615562][ T7988] loop0: detected capacity change from 0 to 128 [ 98.640172][ T7990] IPv6: Can't replace route, no match found [ 98.658516][ T7988] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 98.690281][ T7988] ext4 filesystem being mounted at /311/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.746533][ T7997] netlink: 'syz.2.1590': attribute type 1 has an invalid length. [ 98.754347][ T7997] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1590'. [ 98.765435][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.787421][ T7999] loop0: detected capacity change from 0 to 128 [ 98.807395][ T7999] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 98.819782][ T7999] ext4 filesystem being mounted at /312/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.875614][ T28] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 98.939031][ T8011] Invalid ELF header magic: != ELF [ 98.946066][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.985364][ T8015] loop3: detected capacity change from 0 to 512 [ 98.994151][ T8015] EXT4-fs: Ignoring removed bh option [ 99.001203][ T8015] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 99.031414][ T8015] EXT4-fs (loop3): 1 truncate cleaned up [ 99.037325][ T134] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 99.037607][ T8015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.079327][ T8015] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 99.102219][ T8015] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 99.119972][ T8025] loop1: detected capacity change from 0 to 1024 [ 99.137485][ T8025] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 99.144423][ T8028] netlink: 'syz.0.1603': attribute type 1 has an invalid length. [ 99.147270][ T8025] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 99.154996][ T8028] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1603'. [ 99.164713][ T8025] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 99.189309][ T8025] EXT4-fs error (device loop1): ext4_get_journal_inode:5762: inode #5: comm syz.1.1602: unexpected bad inode w/o EXT4_IGET_BAD [ 99.202973][ T8025] EXT4-fs (loop1): no journal found [ 99.208224][ T8025] EXT4-fs (loop1): can't get journal size [ 99.215500][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.227696][ T8025] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.250877][ T8037] loop3: detected capacity change from 0 to 128 [ 99.252380][ T8025] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1404: inode #12: block 16: comm syz.1.1602: path /326/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 99.257822][ T8037] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 99.401178][ T8046] Invalid ELF header magic: != ELF [ 99.912870][ T8085] IPv6: Can't replace route, no match found [ 99.942304][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.942396][ T8083] Invalid ELF header magic: != ELF [ 99.963794][ T8042] ================================================================== [ 99.971899][ T8042] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 99.978767][ T8089] loop1: detected capacity change from 0 to 128 [ 99.979805][ T8042] [ 99.979812][ T8042] write to 0xffff88810e805928 of 4 bytes by task 8037 on cpu 1: [ 99.995956][ T8042] __mark_inode_dirty+0x24e/0x7e0 [ 100.000803][ T8091] loop2: detected capacity change from 0 to 512 [ 100.000985][ T8042] fat_update_time+0x1f5/0x210 [ 100.011971][ T8042] touch_atime+0x14f/0x350 [ 100.016396][ T8042] filemap_splice_read+0x8a5/0x910 [ 100.021532][ T8042] splice_direct_to_actor+0x269/0x670 [ 100.026917][ T8042] do_splice_direct+0xd7/0x150 [ 100.029815][ T8091] EXT4-fs: Ignoring removed bh option [ 100.031681][ T8042] do_sendfile+0x39b/0x970 [ 100.041445][ T8042] __x64_sys_sendfile64+0x110/0x150 [ 100.046652][ T8042] x64_sys_call+0xed5/0x2d60 [ 100.051254][ T8042] do_syscall_64+0xc9/0x1c0 [ 100.055756][ T8042] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.061649][ T8042] [ 100.063958][ T8042] read to 0xffff88810e805928 of 4 bytes by task 8042 on cpu 0: [ 100.071486][ T8042] __mark_inode_dirty+0x198/0x7e0 [ 100.076512][ T8042] fat_update_time+0x1f5/0x210 [ 100.081270][ T8042] touch_atime+0x14f/0x350 [ 100.085677][ T8042] filemap_splice_read+0x8a5/0x910 [ 100.090786][ T8042] splice_direct_to_actor+0x269/0x670 [ 100.096154][ T8042] do_splice_direct+0xd7/0x150 [ 100.100920][ T8042] do_sendfile+0x39b/0x970 [ 100.105345][ T8042] __x64_sys_sendfile64+0x110/0x150 [ 100.110547][ T8042] x64_sys_call+0xed5/0x2d60 [ 100.115137][ T8042] do_syscall_64+0xc9/0x1c0 [ 100.119634][ T8042] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.125528][ T8042] [ 100.127837][ T8042] value changed: 0x00000000 -> 0x00000038 [ 100.133537][ T8042] [ 100.135843][ T8042] Reported by Kernel Concurrency Sanitizer on: [ 100.141973][ T8042] CPU: 0 UID: 0 PID: 8042 Comm: syz.3.1604 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 100.152637][ T8042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 100.162679][ T8042] ================================================================== [ 100.173991][ T8091] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 100.182729][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 100.182744][ T29] audit: type=1400 audit(1730895407.759:3347): avc: denied { write } for pid=2997 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.209657][ T8089] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.210496][ T29] audit: type=1400 audit(1730895407.759:3348): avc: denied { remove_name } for pid=2997 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.210521][ T29] audit: type=1400 audit(1730895407.759:3349): avc: denied { rename } for pid=2997 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.232059][ T8091] EXT4-fs (loop2): 1 truncate cleaned up [ 100.245119][ T29] audit: type=1400 audit(1730895407.759:3350): avc: denied { add_name } for pid=2997 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.245155][ T29] audit: type=1400 audit(1730895407.759:3351): avc: denied { unlink } for pid=2997 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.245181][ T29] audit: type=1400 audit(1730895407.759:3352): avc: denied { create } for pid=2997 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.267722][ T8091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.277324][ T8089] ext4 filesystem being mounted at /327/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 100.325790][ T3345] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 100.393573][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.406262][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.