last executing test programs: 3.046072672s ago: executing program 4 (id=754): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x2000007d, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="10b700c04a334a000000b708000072a497cb1c7a9b12000000007b8af8ff000b7f00bfa200000000000007028a1996a615307f6d000008000000b7e600000000000085"], 0x0, 0x5, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) io_setup(0xb2, &(0x7f0000000200)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_io_uring_setup(0x3edf, &(0x7f00000001c0)={0x0, 0x0, 0x100, 0x10, 0x0, 0x0, 0x0}, &(0x7f0000002000), &(0x7f0000ffd000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x3, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x101002) io_submit(0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0xfffffe2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) fallocate(r6, 0x8, 0x4000, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) shutdown(r1, 0x0) 2.046202177s ago: executing program 4 (id=779): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) 1.912885219s ago: executing program 4 (id=781): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x2000007d, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="10b700c04a334a000000b708000072a497cb1c7a9b12000000007b8af8ff000b7f00bfa200000000000007028a1996a615307f6d000008000000b7e600000000000085"], 0x0, 0x5, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) io_setup(0xb2, &(0x7f0000000200)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_io_uring_setup(0x3edf, &(0x7f00000001c0)={0x0, 0x0, 0x100, 0x10, 0x0, 0x0, 0x0}, &(0x7f0000002000), &(0x7f0000ffd000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x3, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x101002) io_submit(0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0xfffffe2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) fallocate(r6, 0x8, 0x4000, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) shutdown(r1, 0x0) 1.547008165s ago: executing program 0 (id=788): bpf$ENABLE_STATS(0x20, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") sendmsg$key(r0, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) 1.443600217s ago: executing program 1 (id=791): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x0, 0x224}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa00"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000004c0)=0x6) ioprio_set$uid(0x3, 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r7, 0xffffffffffffffff, 0x200000000000000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") mknod$loop(&(0x7f0000000200)='./file0\x00', 0x2000, 0x0) ioperm(0x0, 0xd, 0x4000000000000020) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x258, 0x4c, 0x232, 0x258, 0x0, 0x388, 0x2e8, 0x2e8, 0x388, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv4=@dev}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1, 0x20}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x11}, 0x18) 1.439256547s ago: executing program 2 (id=792): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x1, 0x56d, 0x5}, 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x18) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r0}, 0x38) 1.407212657s ago: executing program 0 (id=793): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x2000007d, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="10b700c04a334a000000b708000072a497cb1c7a9b12000000007b8af8ff000b7f00bfa200000000000007028a1996a615307f6d000008000000b7e600000000000085"], 0x0, 0x5, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) io_setup(0xb2, &(0x7f0000000200)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_io_uring_setup(0x3edf, &(0x7f00000001c0)={0x0, 0x0, 0x100, 0x10, 0x0, 0x0, 0x0}, &(0x7f0000002000), &(0x7f0000ffd000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x3, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x101002) io_submit(0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r2], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) fallocate(r6, 0x8, 0x4000, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) shutdown(r1, 0x0) 1.331188999s ago: executing program 4 (id=794): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000003080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x101858, &(0x7f00000031c0)={[], [{@fowner_gt}, {@measure}]}, 0xfc, 0x7bb, &(0x7f00000007c0)="$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") 1.050061813s ago: executing program 4 (id=799): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x2000007d, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="10b700c04a334a000000b708000072a497cb1c7a9b12000000007b8af8ff000b7f00bfa200000000000007028a1996a615307f6d000008000000b7e600000000000085"], 0x0, 0x5, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) io_setup(0xb2, &(0x7f0000000200)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_io_uring_setup(0x3edf, &(0x7f00000001c0)={0x0, 0x0, 0x100, 0x10, 0x0, 0x0, 0x0}, &(0x7f0000002000), &(0x7f0000ffd000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x3, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x101002) io_submit(0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0xfffffe2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) fallocate(r6, 0x8, 0x4000, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) shutdown(r1, 0x0) 919.344445ms ago: executing program 2 (id=800): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002440)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bond\x00'}]}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 778.771818ms ago: executing program 2 (id=802): perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0x5a, 0x1, 0x0, 0x0, 0x0, 0x1000f0, 0x82, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_bp={0x0, 0xb}, 0x14105, 0x2e, 0xa3, 0x3, 0x4, 0xfffffff0, 0x1, 0x0, 0x0, 0x0, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 662.752939ms ago: executing program 3 (id=804): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000080000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000021440011800a0001006d617463680000003400028008000240000000001c0003000afe6cbf96caa5debdad61b67ddb2fb68fcf19f7807076430a00010071756f7461"], 0xc8}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000004) 641.524949ms ago: executing program 2 (id=805): r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000002f000000b709000000000000850000002300000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) 611.62003ms ago: executing program 2 (id=806): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000180)={0x0}) 608.6643ms ago: executing program 3 (id=807): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@newtaction={0x130, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x11c, 0x1, [@m_mirred={0x118, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0x4, 0x6, 0x6}, 0x4, r1}}]}, {0xcb, 0xa, "8441aa6b8d9e80cd007952e34f32459f51ca7edfcc6b9db3817a1dd813c3ba951e57c7c3f4565eaa2f7d8c3f7b11a673a9166bbff420afe82ea51fe86f7daeb7737dbf4a1ec6b7037e6e10707fff033611a0ad0553f6b37a414c41aeda80d9a8aecadb5ec6a3b390895e00519e753b0547197dc4d864cd03695fa5e757272daa6cdb3f9a703ab57d508283b8ebf5dda0ebc59715b5ddfe5ed47376e1e08c719d95475bc534e31ca216dde1e3e269c592d3903dcb156cd99f9cec6196703cf7d3224d5821ed9979"}, {0xc}, {0xc}}}]}]}, 0x130}}, 0x2000a804) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 559.536221ms ago: executing program 1 (id=808): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0x30, r2, 0x1, 0x70bd28, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) 510.458551ms ago: executing program 2 (id=809): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x2000007d, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="10b700c04a334a000000b708000072a497cb1c7a9b12000000007b8af8ff000b7f00bfa200000000000007028a1996a615307f6d000008000000b7e600000000000085"], 0x0, 0x5, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) io_setup(0xb2, &(0x7f0000000200)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_io_uring_setup(0x3edf, &(0x7f00000001c0)={0x0, 0x0, 0x100, 0x10, 0x0, 0x0, 0x0}, &(0x7f0000002000), &(0x7f0000ffd000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x3, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x101002) io_submit(0x0, 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0xfffffe2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) fallocate(r6, 0x8, 0x4000, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) shutdown(r1, 0x0) 320.442304ms ago: executing program 0 (id=810): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) close(0x3) 225.321596ms ago: executing program 1 (id=811): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bbbd200f518c2fafff000", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) 204.210916ms ago: executing program 3 (id=812): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) 142.550627ms ago: executing program 1 (id=813): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0x0, 0x1}, 0x48) 139.433167ms ago: executing program 0 (id=814): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x18) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 138.514457ms ago: executing program 4 (id=815): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x0, 0x224}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b7"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000004c0)=0x6) ioprio_set$uid(0x3, 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r7, 0xffffffffffffffff, 0x200000000000000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") mknod$loop(&(0x7f0000000200)='./file0\x00', 0x2000, 0x0) ioperm(0x0, 0xd, 0x4000000000000020) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x258, 0x4c, 0x232, 0x258, 0x0, 0x388, 0x2e8, 0x2e8, 0x388, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv4=@dev}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1, 0x20}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x11}, 0x18) 122.218748ms ago: executing program 3 (id=816): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80, 0x20, 0x40, 0x0, 0x0, 0x0, 0x8}, [@FRA_SRC={0x14, 0x2, @remote}, @FRA_DST={0x14, 0x1, @remote}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000340)="e7ff", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) 81.413638ms ago: executing program 0 (id=817): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="7957d404736da65f9d132319c6a502980bd709", 0x13}, {&(0x7f00000001c0)="ada3468ff5b811c75a5cb675c4e3a6039748de9cec396af613", 0x19}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x590}}], 0x1, 0x8008801) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000004c0)=[{0x80000006, 0x0, 0x12, 0xf9}]}, 0x10) sendmmsg$inet6(r0, &(0x7f0000019880)=[{{0x0, 0x0, &(0x7f0000019740)=[{&(0x7f0000019940)='i', 0x1}], 0x1}}], 0x1, 0x2604082c) 78.770698ms ago: executing program 1 (id=818): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000f80)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x6, 0x0, 0x0, 0xfffffffd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x80000001, 0x4000000}}], [@TCA_POLICE_RATE={0x404, 0x2, [0xa3, 0x5, 0x4, 0x8, 0x2, 0x7, 0x1, 0x0, 0x8, 0xfffffffc, 0x4, 0x2, 0x55, 0x1, 0x4, 0x9, 0x8f729a78, 0x8, 0x5, 0x10001, 0x3, 0x40, 0x7, 0x3, 0x8, 0x8, 0x6, 0x9, 0x3, 0x251, 0xb, 0x3, 0x3, 0x0, 0x5, 0x7ff, 0x8, 0x6a4, 0x9, 0x8001, 0x84e, 0x0, 0x5, 0x1, 0xffffff7f, 0x4, 0x2, 0x9, 0x2, 0x7fff, 0x6, 0x80000001, 0x6, 0x4, 0x8, 0x9, 0x3, 0x294, 0x401, 0x26, 0x3e2, 0x5d0, 0x0, 0x14c9, 0xff, 0x1ff, 0x7, 0xffff, 0x4e6, 0x0, 0x800, 0x3, 0x8, 0x2, 0x800, 0x2596, 0x8, 0x2, 0x7f, 0x1, 0xfffffffe, 0x400, 0x7f, 0x7ff, 0x10000, 0x7, 0x9, 0x9, 0xd, 0x3, 0x0, 0x2, 0xdc2d, 0x1, 0x3, 0x3, 0x1ff, 0x5628, 0x678, 0x0, 0xffffffff, 0x0, 0x5, 0x6, 0xc0, 0x20d, 0x6, 0x7fff, 0x0, 0x5, 0x895, 0x3, 0x3, 0xc22, 0x5, 0x62, 0x9, 0x477, 0x4, 0xe, 0x1c1df941, 0x40, 0x141, 0xc, 0x9, 0x7ff, 0x7, 0x7, 0x8c7, 0x1, 0x5, 0x8, 0x8, 0x41d, 0x8, 0x7, 0x5, 0x7fffffff, 0x0, 0x2, 0x30, 0x80000001, 0x3, 0x1e4a, 0xa4, 0x30, 0x1395, 0x3, 0x7fff, 0x3d, 0x0, 0x11, 0x7fff, 0x7, 0xfffffffb, 0x7, 0x3, 0x401, 0xb1a1, 0x8, 0x8, 0xfffffffa, 0x508f57a5, 0xfffffffc, 0x1, 0x719b1140, 0x8, 0x2, 0x7a56, 0xfffffa8b, 0x4, 0x8, 0x200, 0x680, 0x10, 0x5, 0x82a4, 0x3, 0x3, 0x6, 0xa, 0x10000, 0x9, 0x3508, 0x81, 0x0, 0x81, 0x4, 0x1, 0x5a5, 0x1000, 0x8, 0x12, 0x5, 0x8, 0xff, 0x6, 0x9bb, 0x7fff, 0x1000, 0x3, 0x0, 0x9, 0x5, 0x5, 0x800, 0x1, 0x9, 0x2, 0xe99, 0x3, 0x2, 0x71, 0x8001, 0xbf5, 0x3, 0x1, 0x24, 0x2, 0xcf2, 0x3, 0x81, 0x0, 0x6, 0x2f4, 0x7, 0x9, 0x400, 0x7f, 0x4, 0x4, 0x1000, 0x1, 0x6, 0x9, 0x0, 0x346, 0xcaf, 0xfe, 0x10000, 0x1, 0x3ff, 0xfffffff8, 0x5, 0x8, 0x638f, 0x8, 0x7, 0x6, 0x9, 0x3, 0x8, 0x5, 0x0, 0x0, 0xff]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x488}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 42.594569ms ago: executing program 3 (id=819): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000180)={0x0}) 34.975849ms ago: executing program 0 (id=820): r0 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x3, 0x40000333}, &(0x7f0000000340)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r1, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 9.694809ms ago: executing program 1 (id=821): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f00000000c0)) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xb00, 0xf584, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xc04, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0xfffc, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=822): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x84}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff00000000710077003e225b7de561"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x34}, 0x10) kernel console output (not intermixed with test programs): comm="syz.0.9" path="socket:[3960]" dev="sockfs" ino=3960 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 39.619738][ T3332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.638734][ T3499] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8'. [ 39.647782][ T3499] Zero length message leads to an empty skb [ 39.678656][ T29] audit: type=1400 audit(1751203630.356:114): avc: denied { read } for pid=3505 comm="syz.3.4" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 39.711523][ T3332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.726339][ T3332] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.735297][ T3332] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.744146][ T3332] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.753106][ T3332] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.775501][ T3509] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.802325][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.920650][ T3518] loop2: detected capacity change from 0 to 1024 [ 39.941890][ T3518] EXT4-fs: Ignoring removed nobh option [ 39.947648][ T3518] EXT4-fs: Ignoring removed bh option [ 40.050623][ T3518] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.090388][ T3538] loop0: detected capacity change from 0 to 512 [ 40.144378][ T3538] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.157193][ T3538] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.217897][ T3543] loop1: detected capacity change from 0 to 512 [ 40.242963][ T3538] xt_policy: too many policy elements [ 40.249995][ T3526] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.17: corrupted inode contents [ 40.370171][ T3526] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.17: mark_inode_dirty error [ 40.406997][ T3526] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.17: corrupted inode contents [ 40.453630][ T3526] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.17: mark_inode_dirty error [ 40.539420][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.610628][ T3543] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.623572][ T3543] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.642037][ T3540] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.22: corrupted inode contents [ 40.670683][ T3553] SELinux: syz.4.26 (3553) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 40.684041][ T3540] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.22: mark_inode_dirty error [ 40.715322][ T3543] xt_policy: too many policy elements [ 40.727986][ T3540] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.22: corrupted inode contents [ 40.742410][ T3540] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.22: mark_inode_dirty error [ 40.776761][ T3557] netlink: 8 bytes leftover after parsing attributes in process `syz.0.27'. [ 40.820104][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.850124][ T3562] loop4: detected capacity change from 0 to 1024 [ 40.857098][ T3562] EXT4-fs: Ignoring removed nobh option [ 40.862926][ T3562] EXT4-fs: Ignoring removed bh option [ 40.914109][ T3562] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.933757][ T3570] loop3: detected capacity change from 0 to 1024 [ 40.965984][ T3570] EXT4-fs: Ignoring removed nobh option [ 40.971816][ T3570] EXT4-fs: Ignoring removed bh option [ 40.993747][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.005539][ T3570] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.048449][ T1952] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 41.171205][ T3587] mmap: syz.1.37 (3587) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 41.247178][ T3590] loop2: detected capacity change from 0 to 512 [ 41.276500][ T3590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.289491][ T3590] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.302324][ T3590] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.38: corrupted inode contents [ 41.322763][ T3590] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.38: mark_inode_dirty error [ 41.336020][ T3590] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.38: corrupted inode contents [ 41.343393][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.350194][ T3590] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.38: mark_inode_dirty error [ 41.411300][ T3589] xt_policy: too many policy elements [ 41.454538][ T3599] loop1: detected capacity change from 0 to 1024 [ 41.463094][ T3599] EXT4-fs: Ignoring removed nobh option [ 41.468827][ T3599] EXT4-fs: Ignoring removed bh option [ 41.501630][ T3599] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.671667][ T3614] serio: Serial port ptm0 [ 41.806837][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.910394][ T3624] loop4: detected capacity change from 0 to 512 [ 41.920194][ T3624] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.929913][ T3625] loop0: detected capacity change from 0 to 1024 [ 41.932923][ T3624] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.941086][ T3625] EXT4-fs: Ignoring removed nobh option [ 41.955226][ T3625] EXT4-fs: Ignoring removed bh option [ 41.962844][ T3619] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.48: corrupted inode contents [ 41.975213][ T3619] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.48: mark_inode_dirty error [ 41.992274][ T3619] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.48: corrupted inode contents [ 42.016288][ T3624] xt_policy: too many policy elements [ 42.033046][ T3619] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.48: mark_inode_dirty error [ 42.033210][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.057696][ T3625] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.234381][ T3596] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.39: Allocating blocks 497-513 which overlap fs metadata [ 42.313564][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.315805][ T3596] EXT4-fs (loop1): pa ffff888106a80150: logic 576, phys. 449, len 4 [ 42.330830][ T3596] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 42.385140][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.404099][ T3646] loop3: detected capacity change from 0 to 512 [ 42.421856][ T3646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.434618][ T3646] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.462057][ T3643] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.55: corrupted inode contents [ 42.488811][ T3643] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.55: mark_inode_dirty error [ 42.504554][ T3643] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.55: corrupted inode contents [ 42.522606][ T3646] xt_policy: too many policy elements [ 42.527504][ T3643] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.55: mark_inode_dirty error [ 42.583407][ T3656] loop1: detected capacity change from 0 to 1024 [ 42.606341][ T3656] EXT4-fs: Ignoring removed nobh option [ 42.608753][ T3657] loop0: detected capacity change from 0 to 1024 [ 42.612135][ T3656] EXT4-fs: Ignoring removed bh option [ 42.630943][ T3657] EXT4-fs: Ignoring removed nobh option [ 42.636592][ T3657] EXT4-fs: Ignoring removed bh option [ 42.650865][ T3657] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.650954][ T3656] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.695402][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.843864][ T3666] loop4: detected capacity change from 0 to 1024 [ 42.865627][ T3666] EXT4-fs: Ignoring removed nobh option [ 42.871366][ T3666] EXT4-fs: Ignoring removed bh option [ 42.903353][ T3666] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.129798][ T3673] loop2: detected capacity change from 0 to 1024 [ 43.137839][ T3673] EXT4-fs: Ignoring removed nobh option [ 43.143541][ T3673] EXT4-fs: Ignoring removed bh option [ 43.171550][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.187788][ T3673] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.260773][ T392] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 337:freeing already freed block (bit 21); block bitmap corrupt. [ 43.307306][ T3679] loop3: detected capacity change from 0 to 1024 [ 43.323657][ T3679] EXT4-fs: Ignoring removed nobh option [ 43.329393][ T3679] EXT4-fs: Ignoring removed bh option [ 43.360912][ T3679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.412753][ T3663] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.61: Allocating blocks 497-513 which overlap fs metadata [ 43.482666][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.507463][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.557405][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.564098][ T3662] EXT4-fs (loop4): pa ffff888106a802a0: logic 544, phys. 433, len 5 [ 43.574639][ T3662] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 43.633899][ T3686] loop2: detected capacity change from 0 to 512 [ 43.649260][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.670870][ T3686] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.683632][ T3686] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.723951][ T3693] loop1: detected capacity change from 0 to 512 [ 43.744740][ T3693] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.757563][ T3693] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.777396][ T3688] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.66: corrupted inode contents [ 43.793037][ T3684] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.64: corrupted inode contents [ 43.804986][ T3688] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.66: mark_inode_dirty error [ 43.844730][ T3688] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.66: corrupted inode contents [ 43.846371][ T3693] xt_policy: too many policy elements [ 43.856584][ T3684] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.64: mark_inode_dirty error [ 43.888896][ T3688] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.66: mark_inode_dirty error [ 43.901093][ T3694] loop0: detected capacity change from 0 to 512 [ 43.901872][ T3684] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.64: corrupted inode contents [ 43.932289][ T3684] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.64: mark_inode_dirty error [ 43.936888][ T3694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.947482][ T3686] xt_policy: too many policy elements [ 43.956585][ T3694] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.968049][ T3677] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.63: Allocating blocks 497-513 which overlap fs metadata [ 44.000034][ T3689] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.65: corrupted inode contents [ 44.012190][ T3689] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.65: mark_inode_dirty error [ 44.027284][ T3689] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.65: corrupted inode contents [ 44.040572][ T3689] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.65: mark_inode_dirty error [ 44.054699][ T3694] xt_policy: too many policy elements [ 44.108818][ T3679] EXT4-fs (loop3): pa ffff888106a80310: logic 544, phys. 433, len 5 [ 44.117060][ T3679] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 44.128042][ T29] kauditd_printk_skb: 453 callbacks suppressed [ 44.128056][ T29] audit: type=1326 audit(1751203634.796:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f77519158e7 code=0x7ffc0000 [ 44.157674][ T29] audit: type=1326 audit(1751203634.796:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f77518bab19 code=0x7ffc0000 [ 44.181268][ T29] audit: type=1326 audit(1751203634.796:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f775191e929 code=0x7ffc0000 [ 44.183260][ T3704] loop4: detected capacity change from 0 to 1024 [ 44.205873][ T29] audit: type=1326 audit(1751203634.886:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f77519158e7 code=0x7ffc0000 [ 44.234166][ T29] audit: type=1326 audit(1751203634.886:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f77518bab19 code=0x7ffc0000 [ 44.234608][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.257455][ T29] audit: type=1326 audit(1751203634.886:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f775191e929 code=0x7ffc0000 [ 44.258271][ T29] audit: type=1326 audit(1751203634.936:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f77519158e7 code=0x7ffc0000 [ 44.313164][ T29] audit: type=1326 audit(1751203634.936:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f77518bab19 code=0x7ffc0000 [ 44.336395][ T29] audit: type=1326 audit(1751203634.936:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f775191e929 code=0x7ffc0000 [ 44.361740][ T3704] EXT4-fs: Ignoring removed nobh option [ 44.367362][ T3704] EXT4-fs: Ignoring removed bh option [ 44.384167][ T29] audit: type=1326 audit(1751203635.036:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f77519158e7 code=0x7ffc0000 [ 44.412146][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.439326][ T3704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.479210][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.508807][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.558013][ T3714] loop3: detected capacity change from 0 to 1024 [ 44.586553][ T3714] EXT4-fs: Ignoring removed nobh option [ 44.592347][ T3714] EXT4-fs: Ignoring removed bh option [ 44.644288][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.653559][ T3716] loop1: detected capacity change from 0 to 512 [ 44.669684][ T3714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.685267][ T3716] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.698211][ T3716] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.724076][ T3725] loop0: detected capacity change from 0 to 1024 [ 44.732560][ T3713] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.72: corrupted inode contents [ 44.746948][ T3725] EXT4-fs: Ignoring removed nobh option [ 44.752662][ T3725] EXT4-fs: Ignoring removed bh option [ 44.779043][ T3716] xt_policy: too many policy elements [ 44.802865][ T3725] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.828584][ T3713] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.72: mark_inode_dirty error [ 44.873221][ T3734] loop2: detected capacity change from 0 to 512 [ 44.882308][ T3735] loop4: detected capacity change from 0 to 1024 [ 44.895018][ T3713] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.72: corrupted inode contents [ 44.907811][ T3735] EXT4-fs: Ignoring removed nobh option [ 44.908436][ T3734] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.913802][ T3735] EXT4-fs: Ignoring removed bh option [ 44.926080][ T3734] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.936251][ T3727] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.76: corrupted inode contents [ 44.975953][ T3713] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.72: mark_inode_dirty error [ 45.025250][ T3727] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.76: mark_inode_dirty error [ 45.027303][ T3734] xt_policy: too many policy elements [ 45.062093][ T3727] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.76: corrupted inode contents [ 45.076630][ T3727] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.76: mark_inode_dirty error [ 45.077726][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.103577][ T3735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.197940][ T3744] loop1: detected capacity change from 0 to 1024 [ 45.205012][ T3744] EXT4-fs: Ignoring removed nobh option [ 45.210763][ T3744] EXT4-fs: Ignoring removed bh option [ 45.233067][ T3744] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.332327][ T388] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 337:freeing already freed block (bit 21); block bitmap corrupt. [ 45.461816][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.488633][ T3720] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.74: Allocating blocks 497-513 which overlap fs metadata [ 45.517513][ T3720] syz.0.74 (3720) used greatest stack depth: 10952 bytes left [ 45.529459][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.605150][ T3754] loop3: detected capacity change from 0 to 1024 [ 45.616481][ T3754] EXT4-fs: Ignoring removed nobh option [ 45.622164][ T3754] EXT4-fs: Ignoring removed bh option [ 45.635802][ T3719] EXT4-fs (loop0): pa ffff888106a80380: logic 528, phys. 417, len 6 [ 45.643963][ T3719] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 45.667566][ T3756] loop1: detected capacity change from 0 to 1024 [ 45.676305][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.687427][ T3754] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.701475][ T3756] EXT4-fs: Ignoring removed nobh option [ 45.707233][ T3756] EXT4-fs: Ignoring removed bh option [ 45.759941][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.797517][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.861114][ T3756] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.905250][ T3768] loop2: detected capacity change from 0 to 512 [ 45.937253][ T3766] loop4: detected capacity change from 0 to 512 [ 45.963357][ T3766] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.964039][ T3768] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.975953][ T3766] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.988456][ T3768] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.071902][ T3760] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.81: corrupted inode contents [ 46.107798][ T3777] loop0: detected capacity change from 0 to 512 [ 46.130392][ T3760] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.81: mark_inode_dirty error [ 46.142275][ T3762] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.83: corrupted inode contents [ 46.154365][ T3760] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.81: corrupted inode contents [ 46.155824][ T3762] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.83: mark_inode_dirty error [ 46.168861][ T3768] xt_policy: too many policy elements [ 46.178671][ T3777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.184406][ T3760] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.81: mark_inode_dirty error [ 46.195323][ T3777] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.208135][ T3766] xt_policy: too many policy elements [ 46.228271][ T3776] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.82: corrupted inode contents [ 46.228793][ T3762] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.83: corrupted inode contents [ 46.245218][ T3776] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.82: mark_inode_dirty error [ 46.265427][ T3776] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.82: corrupted inode contents [ 46.266590][ T3762] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.83: mark_inode_dirty error [ 46.278684][ T3776] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.82: mark_inode_dirty error [ 46.291627][ T3777] xt_policy: too many policy elements [ 46.329243][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.441040][ T3785] loop4: detected capacity change from 0 to 1024 [ 46.448262][ T3785] EXT4-fs: Ignoring removed nobh option [ 46.454006][ T3785] EXT4-fs: Ignoring removed bh option [ 46.465044][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.481717][ T3785] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.567821][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.605967][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.630218][ T3795] loop3: detected capacity change from 0 to 512 [ 46.640829][ T3795] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.653632][ T3795] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.685227][ T3793] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.89: corrupted inode contents [ 46.719965][ T3793] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.89: mark_inode_dirty error [ 46.720186][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.752781][ T3799] loop1: detected capacity change from 0 to 1024 [ 46.764323][ T3793] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.89: corrupted inode contents [ 46.782361][ T3799] EXT4-fs: Ignoring removed nobh option [ 46.788055][ T3799] EXT4-fs: Ignoring removed bh option [ 46.803087][ T3795] xt_policy: too many policy elements [ 46.814584][ T3804] loop2: detected capacity change from 0 to 1024 [ 46.824184][ T3793] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.89: mark_inode_dirty error [ 46.848141][ T3804] EXT4-fs: Ignoring removed nobh option [ 46.853877][ T3804] EXT4-fs: Ignoring removed bh option [ 46.875547][ T3805] loop4: detected capacity change from 0 to 512 [ 46.878667][ T3327] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.924155][ T3805] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.959638][ T3803] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.91: corrupted inode contents [ 46.987786][ T3803] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.91: mark_inode_dirty error [ 47.006489][ T3805] xt_policy: too many policy elements [ 47.012510][ T3803] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.91: corrupted inode contents [ 47.061228][ T3818] loop0: detected capacity change from 0 to 1024 [ 47.068264][ T3803] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.91: mark_inode_dirty error [ 47.078830][ T3818] EXT4-fs: Ignoring removed nobh option [ 47.085009][ T3818] EXT4-fs: Ignoring removed bh option [ 47.259941][ T3826] loop4: detected capacity change from 0 to 1024 [ 47.268236][ T3826] EXT4-fs: Ignoring removed nobh option [ 47.273916][ T3826] EXT4-fs: Ignoring removed bh option [ 47.548200][ T3831] loop3: detected capacity change from 0 to 512 [ 47.569344][ T3831] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.607752][ T3831] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.95: corrupted inode contents [ 47.631531][ T3831] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.95: mark_inode_dirty error [ 47.652867][ T3831] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.95: corrupted inode contents [ 47.693409][ T3831] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.95: mark_inode_dirty error [ 47.714460][ T3831] xt_policy: too many policy elements [ 47.726340][ T3815] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.93: Allocating blocks 497-513 which overlap fs metadata [ 47.750744][ T3839] loop1: detected capacity change from 0 to 1024 [ 47.770324][ T3839] EXT4-fs: Ignoring removed nobh option [ 47.775998][ T3839] EXT4-fs: Ignoring removed bh option [ 47.864061][ T3814] EXT4-fs (loop0): pa ffff888106a80620: logic 400, phys. 353, len 10 [ 47.872483][ T3814] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 47.884864][ T3845] loop2: detected capacity change from 0 to 1024 [ 47.892548][ T3845] EXT4-fs: Ignoring removed nobh option [ 47.898326][ T3845] EXT4-fs: Ignoring removed bh option [ 47.967414][ T3849] netlink: 20 bytes leftover after parsing attributes in process `syz.0.99'. [ 48.132442][ T3855] loop0: detected capacity change from 0 to 1024 [ 48.139925][ T3855] EXT4-fs: Ignoring removed nobh option [ 48.145599][ T3855] EXT4-fs: Ignoring removed bh option [ 48.250188][ T3860] loop4: detected capacity change from 0 to 512 [ 48.270005][ T3860] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.289501][ T3858] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.102: corrupted inode contents [ 48.308428][ T3858] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.102: mark_inode_dirty error [ 48.331088][ T3858] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.102: corrupted inode contents [ 48.343324][ T3858] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.102: mark_inode_dirty error [ 48.343844][ T3860] xt_policy: too many policy elements [ 48.460787][ T3865] loop3: detected capacity change from 0 to 512 [ 48.461483][ T3838] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.97: Allocating blocks 497-513 which overlap fs metadata [ 48.500404][ T3865] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.516029][ T3865] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.103: corrupted inode contents [ 48.528160][ T3865] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.103: mark_inode_dirty error [ 48.541032][ T3865] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.103: corrupted inode contents [ 48.552989][ T3870] loop0: detected capacity change from 0 to 512 [ 48.564175][ T3865] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.103: mark_inode_dirty error [ 48.586909][ T3843] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.98: Allocating blocks 497-513 which overlap fs metadata [ 48.602976][ T3864] xt_policy: too many policy elements [ 48.615557][ T3870] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.620867][ T3844] EXT4-fs (loop1): pa ffff888106a80700: logic 544, phys. 433, len 5 [ 48.634000][ T3844] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 48.645333][ T3867] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.104: corrupted inode contents [ 48.657799][ T3867] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.104: mark_inode_dirty error [ 48.670312][ T3867] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.104: corrupted inode contents [ 48.682654][ T3867] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.104: mark_inode_dirty error [ 48.694789][ T3870] xt_policy: too many policy elements [ 48.742034][ T3845] EXT4-fs (loop2): pa ffff888106a80620: logic 432, phys. 369, len 9 [ 48.750337][ T3845] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 48.771804][ T3875] loop1: detected capacity change from 0 to 512 [ 48.794064][ T3875] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.815770][ T3874] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.105: corrupted inode contents [ 48.837338][ T3874] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.105: mark_inode_dirty error [ 48.852623][ T3874] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.105: corrupted inode contents [ 48.864880][ T3874] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.105: mark_inode_dirty error [ 48.879772][ T3874] xt_policy: too many policy elements [ 48.924660][ T3882] loop2: detected capacity change from 0 to 1024 [ 48.936495][ T3882] EXT4-fs: Ignoring removed nobh option [ 48.942318][ T3882] EXT4-fs: Ignoring removed bh option [ 48.992082][ T3881] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.107: Allocating blocks 497-513 which overlap fs metadata [ 49.017582][ T3881] EXT4-fs (loop2): pa ffff888106a80770: logic 0, phys. 113, len 25 [ 49.025610][ T3881] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 22, pa_free 23 [ 49.038139][ T392] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 49.066638][ T3886] netlink: 52 bytes leftover after parsing attributes in process `syz.4.108'. [ 49.156128][ T3890] loop4: detected capacity change from 0 to 1024 [ 49.165670][ T3890] EXT4-fs: Ignoring removed nobh option [ 49.171460][ T3890] EXT4-fs: Ignoring removed bh option [ 49.177933][ T29] kauditd_printk_skb: 676 callbacks suppressed [ 49.177950][ T29] audit: type=1326 audit(1751203639.846:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.2.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 49.207677][ T29] audit: type=1326 audit(1751203639.846:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.2.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 49.231187][ T29] audit: type=1326 audit(1751203639.846:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.2.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 49.254650][ T29] audit: type=1326 audit(1751203639.846:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.2.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 49.278143][ T29] audit: type=1326 audit(1751203639.846:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.2.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 49.301524][ T29] audit: type=1326 audit(1751203639.846:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3880 comm="syz.2.107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 49.378613][ T29] audit: type=1400 audit(1751203640.046:1260): avc: denied { create } for pid=3894 comm="syz.3.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.398774][ T29] audit: type=1400 audit(1751203640.046:1261): avc: denied { ioctl } for pid=3894 comm="syz.3.110" path="socket:[5533]" dev="sockfs" ino=5533 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.423466][ T29] audit: type=1400 audit(1751203640.046:1262): avc: denied { write } for pid=3894 comm="syz.3.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.437799][ T3881] syz.2.107 (3881) used greatest stack depth: 10312 bytes left [ 49.512680][ T29] audit: type=1326 audit(1751203640.186:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3902 comm="syz.2.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 49.540786][ T3904] loop3: detected capacity change from 0 to 1024 [ 49.616604][ T3906] loop0: detected capacity change from 0 to 512 [ 49.633301][ T3904] EXT4-fs: Ignoring removed nobh option [ 49.639034][ T3904] EXT4-fs: Ignoring removed bh option [ 49.654128][ T3906] EXT4-fs warning (device loop0): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop0. [ 49.721030][ T3908] loop2: detected capacity change from 0 to 1024 [ 49.748064][ T3888] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.109: Allocating blocks 497-513 which overlap fs metadata [ 49.748147][ T3908] EXT4-fs: Ignoring removed nobh option [ 49.767542][ T3908] EXT4-fs: Ignoring removed bh option [ 49.782325][ T996] Process accounting resumed [ 49.800994][ T3916] Process accounting resumed [ 49.879036][ T3887] EXT4-fs (loop4): pa ffff888106a807e0: logic 424, phys. 193, len 20 [ 49.887241][ T3887] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 49.941836][ T3929] netlink: 4 bytes leftover after parsing attributes in process `syz.0.123'. [ 50.033599][ T3930] loop1: detected capacity change from 0 to 512 [ 50.046473][ T3935] netlink: 596 bytes leftover after parsing attributes in process `syz.2.125'. [ 50.060428][ T3940] bond0: entered allmulticast mode [ 50.065694][ T3940] bond_slave_0: entered allmulticast mode [ 50.071611][ T3940] bond_slave_1: entered allmulticast mode [ 50.082126][ T3930] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.094473][ T3930] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.121: corrupted inode contents [ 50.107843][ T3930] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.121: mark_inode_dirty error [ 50.121351][ T3930] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.121: corrupted inode contents [ 50.133465][ T3930] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.121: mark_inode_dirty error [ 50.251669][ T3952] loop4: detected capacity change from 0 to 256 [ 50.262340][ T3952] FAT-fs (loop4): bogus number of FAT sectors [ 50.268725][ T3952] FAT-fs (loop4): Can't find a valid FAT filesystem [ 50.275557][ T3953] loop2: detected capacity change from 0 to 1024 [ 50.283018][ T3953] EXT4-fs: Ignoring removed nobh option [ 50.288714][ T3953] EXT4-fs: Ignoring removed bh option [ 50.352882][ T3955] netlink: 8 bytes leftover after parsing attributes in process `syz.0.133'. [ 50.511163][ T3971] netlink: 132 bytes leftover after parsing attributes in process `syz.3.139'. [ 50.536988][ T3972] loop0: detected capacity change from 0 to 1024 [ 50.543592][ T3969] loop4: detected capacity change from 0 to 1024 [ 50.562881][ T3972] EXT4-fs: Ignoring removed nobh option [ 50.568584][ T3972] EXT4-fs: Ignoring removed bh option [ 50.611397][ T3969] EXT4-fs: Ignoring removed nobh option [ 50.617022][ T3969] EXT4-fs: Ignoring removed bh option [ 50.635510][ T3976] loop3: detected capacity change from 0 to 512 [ 50.655366][ T3976] ext4 filesystem being mounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.684317][ T3974] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.140: corrupted inode contents [ 50.706013][ T3974] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.140: mark_inode_dirty error [ 50.727570][ T3974] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.140: corrupted inode contents [ 50.776482][ T3974] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.140: mark_inode_dirty error [ 50.947800][ T3989] SELinux: Context Ü is not valid (left unmapped). [ 50.987612][ T3946] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.130: Allocating blocks 497-513 which overlap fs metadata [ 51.039296][ T3995] loop4: detected capacity change from 0 to 1024 [ 51.049539][ T3995] EXT4-fs: Ignoring removed nobh option [ 51.055240][ T3995] EXT4-fs: Ignoring removed bh option [ 51.135354][ T3945] EXT4-fs (loop2): pa ffff888106a80930: logic 576, phys. 449, len 4 [ 51.143551][ T3945] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 51.280687][ T3997] syz.1.147 (3997) used greatest stack depth: 10192 bytes left [ 51.481964][ T4007] loop3: detected capacity change from 0 to 128 [ 51.510173][ T4007] netlink: 'syz.3.151': attribute type 2 has an invalid length. [ 51.544499][ T4012] loop2: detected capacity change from 0 to 1024 [ 51.562067][ T4013] loop4: detected capacity change from 0 to 512 [ 51.598412][ T4012] EXT4-fs: Ignoring removed nobh option [ 51.604371][ T4012] EXT4-fs: Ignoring removed bh option [ 51.627132][ T4013] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.641879][ T4009] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.152: corrupted inode contents [ 51.693514][ T4013] policy_mt_check: 2 callbacks suppressed [ 51.693531][ T4013] xt_policy: too many policy elements [ 51.705712][ T4009] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.152: mark_inode_dirty error [ 51.769698][ T4009] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.152: corrupted inode contents [ 51.788587][ T4009] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.152: mark_inode_dirty error [ 51.817837][ T4029] loop3: detected capacity change from 0 to 512 [ 51.876205][ T4027] loop0: detected capacity change from 0 to 8192 [ 51.904281][ T4029] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.947093][ T4036] loop1: detected capacity change from 0 to 1024 [ 52.025728][ T4025] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.156: corrupted inode contents [ 52.030640][ T4036] EXT4-fs: Ignoring removed nobh option [ 52.043116][ T4036] EXT4-fs: Ignoring removed bh option [ 52.043142][ T4039] loop2: detected capacity change from 0 to 1024 [ 52.061667][ T4029] xt_policy: too many policy elements [ 52.070301][ T4042] loop4: detected capacity change from 0 to 1024 [ 52.082439][ T4025] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.156: mark_inode_dirty error [ 52.087292][ T4042] EXT4-fs: Ignoring removed nobh option [ 52.095645][ T4039] EXT4-fs: Ignoring removed nobh option [ 52.099386][ T4042] EXT4-fs: Ignoring removed bh option [ 52.104982][ T4039] EXT4-fs: Ignoring removed bh option [ 52.123818][ T4025] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.156: corrupted inode contents [ 52.143066][ T4044] loop0: detected capacity change from 0 to 1024 [ 52.157556][ T4044] EXT4-fs: Ignoring removed nobh option [ 52.163247][ T4044] EXT4-fs: Ignoring removed bh option [ 52.213160][ T4025] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.156: mark_inode_dirty error [ 52.460022][ T4060] loop3: detected capacity change from 0 to 512 [ 52.473222][ T4060] ext4 filesystem being mounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.504750][ T4057] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.162: corrupted inode contents [ 52.518135][ T4057] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.162: mark_inode_dirty error [ 52.533071][ T4057] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.162: corrupted inode contents [ 52.546427][ T4057] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.162: mark_inode_dirty error [ 52.568157][ T4060] xt_policy: too many policy elements [ 52.874636][ T4041] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.161: Allocating blocks 497-513 which overlap fs metadata [ 53.011433][ T4041] EXT4-fs (loop0): pa ffff888106997850: logic 544, phys. 433, len 5 [ 53.019772][ T4041] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 53.086269][ T4082] loop4: detected capacity change from 0 to 1024 [ 53.113383][ T4083] loop1: detected capacity change from 0 to 512 [ 53.120677][ T4082] EXT4-fs: Ignoring removed nobh option [ 53.126342][ T4082] EXT4-fs: Ignoring removed bh option [ 53.149595][ T4083] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.162197][ T4083] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.170: corrupted inode contents [ 53.174771][ T4083] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.170: mark_inode_dirty error [ 53.192938][ T4083] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.170: corrupted inode contents [ 53.205223][ T4083] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.170: mark_inode_dirty error [ 53.219053][ T4089] loop0: detected capacity change from 0 to 512 [ 53.239982][ T4079] xt_policy: too many policy elements [ 53.254794][ T4089] ext4 filesystem being mounted at /43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.300974][ T4086] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.172: corrupted inode contents [ 53.354504][ T4086] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.172: mark_inode_dirty error [ 53.358789][ T4089] xt_policy: too many policy elements [ 53.367363][ T4086] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.172: corrupted inode contents [ 53.383792][ T4086] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.172: mark_inode_dirty error [ 53.400232][ T4105] loop2: detected capacity change from 0 to 1024 [ 53.407446][ T4105] EXT4-fs: Ignoring removed nobh option [ 53.413227][ T4105] EXT4-fs: Ignoring removed bh option [ 53.439489][ T4106] loop3: detected capacity change from 0 to 1024 [ 53.455642][ T4106] EXT4-fs: Ignoring removed nobh option [ 53.461369][ T4106] EXT4-fs: Ignoring removed bh option [ 53.596970][ T4115] loop4: detected capacity change from 0 to 1024 [ 53.611168][ T4115] EXT4-fs: Ignoring removed nobh option [ 53.616903][ T4115] EXT4-fs: Ignoring removed bh option [ 53.944603][ T4100] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.176: Allocating blocks 497-513 which overlap fs metadata [ 54.049888][ T4104] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.177: Allocating blocks 497-513 which overlap fs metadata [ 54.093395][ T4131] loop1: detected capacity change from 0 to 1024 [ 54.115587][ T4131] EXT4-fs: Ignoring removed nobh option [ 54.121283][ T4131] EXT4-fs: Ignoring removed bh option [ 54.146802][ T4100] EXT4-fs (loop2): pa ffff888106997850: logic 576, phys. 449, len 4 [ 54.154909][ T4100] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 54.155143][ T4132] loop0: detected capacity change from 0 to 512 [ 54.193590][ T4132] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.235154][ T4130] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.184: corrupted inode contents [ 54.260207][ T4112] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.178: Allocating blocks 497-513 which overlap fs metadata [ 54.268760][ T4103] EXT4-fs (loop3): pa ffff888106a80b60: logic 624, phys. 465, len 3 [ 54.274800][ T4132] xt_policy: too many policy elements [ 54.282123][ T4103] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 54.308064][ T4130] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.184: mark_inode_dirty error [ 54.323926][ T4130] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.184: corrupted inode contents [ 54.346836][ T4130] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.184: mark_inode_dirty error [ 54.426135][ T4111] EXT4-fs (loop4): pa ffff888106997850: logic 560, phys. 433, len 5 [ 54.434283][ T4111] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 54.447056][ T4142] syz.3.186 uses obsolete (PF_INET,SOCK_PACKET) [ 54.458392][ T29] kauditd_printk_skb: 4408 callbacks suppressed [ 54.458410][ T29] audit: type=1400 audit(1751203645.136:5669): avc: denied { create } for pid=4143 comm="syz.0.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.488370][ T4144] netlink: 324 bytes leftover after parsing attributes in process `syz.0.187'. [ 54.518424][ T29] audit: type=1400 audit(1751203645.156:5670): avc: denied { write } for pid=4143 comm="syz.0.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.538526][ T29] audit: type=1400 audit(1751203645.166:5671): avc: denied { nlmsg_write } for pid=4143 comm="syz.0.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.560993][ T29] audit: type=1326 audit(1751203645.216:5672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4145 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 54.584521][ T29] audit: type=1326 audit(1751203645.216:5673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4145 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 54.608225][ T29] audit: type=1326 audit(1751203645.216:5674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4145 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 54.631780][ T29] audit: type=1326 audit(1751203645.216:5675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4145 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 54.655199][ T29] audit: type=1326 audit(1751203645.216:5676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4145 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 54.678607][ T29] audit: type=1326 audit(1751203645.216:5677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4145 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 54.702084][ T29] audit: type=1326 audit(1751203645.216:5678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4145 comm="syz.2.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 54.730197][ T4147] loop2: detected capacity change from 0 to 1024 [ 54.737124][ T4147] EXT4-fs: Ignoring removed nobh option [ 54.742902][ T4147] EXT4-fs: Ignoring removed bh option [ 54.855055][ T4162] sd 0:0:1:0: device reset [ 54.878153][ T4163] loop3: detected capacity change from 0 to 512 [ 54.893003][ T4163] ext4 filesystem being mounted at /34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.941787][ T4160] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.193: corrupted inode contents [ 55.000831][ T4163] xt_policy: too many policy elements [ 55.002892][ T4160] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.193: mark_inode_dirty error [ 55.035201][ T4177] Cannot find add_set index 0 as target [ 55.053310][ T4160] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.193: corrupted inode contents [ 55.153643][ T4160] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.193: mark_inode_dirty error [ 55.236238][ T37] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 55.243872][ T37] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 55.251448][ T37] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 55.252430][ T4203] netlink: 236 bytes leftover after parsing attributes in process `syz.2.213'. [ 55.269717][ T4203] netlink: 16 bytes leftover after parsing attributes in process `syz.2.213'. [ 55.287101][ T37] hid-generic 0000:0004:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 55.316091][ T4207] loop1: detected capacity change from 0 to 1024 [ 55.336191][ T4207] EXT4-fs: Ignoring removed nobh option [ 55.341967][ T4207] EXT4-fs: Ignoring removed bh option [ 55.372840][ T4210] loop3: detected capacity change from 0 to 1024 [ 55.387713][ T4205] fido_id[4205]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 55.431254][ T4216] loop4: detected capacity change from 0 to 512 [ 55.440135][ T4210] EXT4-fs: Ignoring removed nobh option [ 55.445810][ T4210] EXT4-fs: Ignoring removed bh option [ 55.469719][ T4216] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.485975][ T4223] loop0: detected capacity change from 0 to 1024 [ 55.498063][ T4211] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.215: corrupted inode contents [ 55.511717][ T4211] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.215: mark_inode_dirty error [ 55.516955][ T4223] EXT4-fs: Ignoring removed nobh option [ 55.524306][ T4211] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.215: corrupted inode contents [ 55.528733][ T4223] EXT4-fs: Ignoring removed bh option [ 55.542201][ T4211] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.215: mark_inode_dirty error [ 55.558777][ T4216] xt_policy: too many policy elements [ 55.705439][ T1952] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 305:freeing already freed block (bit 19); block bitmap corrupt. [ 55.720637][ T4232] loop1: detected capacity change from 0 to 2048 [ 55.752860][ T4232] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.779811][ T4238] loop2: detected capacity change from 0 to 512 [ 55.801595][ T4232] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.220: corrupted xattr block 128: bad e_name length [ 55.844235][ T4238] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.856850][ T4232] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 55.865487][ T4238] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.221: corrupted inode contents [ 55.878707][ T4238] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.221: mark_inode_dirty error [ 55.890725][ T4238] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.221: corrupted inode contents [ 55.899757][ T4232] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.220: corrupted xattr block 128: bad e_name length [ 55.903515][ T4238] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.221: mark_inode_dirty error [ 55.919604][ T4232] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 55.939389][ T4232] EXT4-fs error (device loop1): ext4_xattr_block_find:1869: inode #15: comm syz.1.220: corrupted xattr block 128: bad e_name length [ 55.939900][ T4234] xt_policy: too many policy elements [ 56.133096][ T4255] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.145217][ T4256] loop1: detected capacity change from 0 to 1024 [ 56.154528][ T4256] EXT4-fs: Ignoring removed nobh option [ 56.160228][ T4256] EXT4-fs: Ignoring removed bh option [ 56.211895][ T4260] tipc: Started in network mode [ 56.216873][ T4260] tipc: Node identity 2d0b50e1d8a655f0002e, cluster identity 4711 [ 56.370318][ T4273] loop4: detected capacity change from 0 to 1024 [ 56.420799][ T4273] EXT4-fs error (device loop4): ext4_generic_delete_entry:2668: inode #2: block 16: comm syz.4.235: bad entry in directory: inode out of bounds - offset=12, inode=1282, rec_len=12, size=1024 fake=1 [ 56.455893][ T4277] loop0: detected capacity change from 0 to 1024 [ 56.470435][ T4277] EXT4-fs: Ignoring removed nobh option [ 56.476152][ T4277] EXT4-fs: Ignoring removed bh option [ 56.504663][ T4273] EXT4-fs error (device loop4) in ext4_delete_entry:2739: Corrupt filesystem [ 56.541866][ T4273] EXT4-fs warning (device loop4): ext4_rename_delete:3726: inode #2: comm syz.4.235: Deleting old file: nlink 4, error=-117 [ 56.636473][ T4285] loop3: detected capacity change from 0 to 1024 [ 56.656652][ T4285] EXT4-fs: Ignoring removed nobh option [ 56.662450][ T4285] EXT4-fs: Ignoring removed bh option [ 56.704406][ T4293] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 56.854577][ T4249] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.225: Allocating blocks 497-513 which overlap fs metadata [ 56.889524][ T4303] usb usb1: usbfs: process 4303 (syz.4.243) did not claim interface 0 before use [ 56.978946][ T4309] netlink: 24 bytes leftover after parsing attributes in process `syz.4.246'. [ 57.147259][ T4317] loop1: detected capacity change from 0 to 512 [ 57.176701][ T4317] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.191261][ T4317] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.248: corrupted inode contents [ 57.203783][ T4317] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.248: mark_inode_dirty error [ 57.216184][ T4317] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.248: corrupted inode contents [ 57.228688][ T4317] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.248: mark_inode_dirty error [ 57.260075][ T4315] xt_policy: too many policy elements [ 57.277919][ T4280] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.236: Allocating blocks 497-513 which overlap fs metadata [ 57.518609][ T4336] netem: change failed [ 57.563448][ T4341] syz.4.260: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 57.578246][ T4341] CPU: 1 UID: 0 PID: 4341 Comm: syz.4.260 Not tainted 6.16.0-rc3-syzkaller-00329-gdfba48a70cb6 #0 PREEMPT(voluntary) [ 57.578353][ T4341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.578365][ T4341] Call Trace: [ 57.578379][ T4341] [ 57.578413][ T4341] __dump_stack+0x1d/0x30 [ 57.578439][ T4341] dump_stack_lvl+0xe8/0x140 [ 57.578489][ T4341] dump_stack+0x15/0x1b [ 57.578512][ T4341] warn_alloc+0x12b/0x1a0 [ 57.578613][ T4341] __vmalloc_node_range_noprof+0x9c/0xe00 [ 57.578659][ T4341] ? probe_sched_wakeup+0x85/0xa0 [ 57.578695][ T4341] ? ttwu_do_activate+0x1cf/0x210 [ 57.578785][ T4341] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 57.578880][ T4341] ? __rcu_read_unlock+0x4f/0x70 [ 57.578912][ T4341] ? avc_has_perm_noaudit+0x1b1/0x200 [ 57.579008][ T4341] ? should_fail_ex+0x30/0x280 [ 57.579048][ T4341] ? xskq_create+0x36/0xe0 [ 57.579139][ T4341] vmalloc_user_noprof+0x7d/0xb0 [ 57.579176][ T4341] ? xskq_create+0x80/0xe0 [ 57.579202][ T4341] xskq_create+0x80/0xe0 [ 57.579239][ T4341] xsk_init_queue+0x95/0xf0 [ 57.579321][ T4341] xsk_setsockopt+0x35c/0x510 [ 57.579398][ T4341] ? __pfx_xsk_setsockopt+0x10/0x10 [ 57.579424][ T4341] __sys_setsockopt+0x181/0x200 [ 57.579469][ T4341] __x64_sys_setsockopt+0x64/0x80 [ 57.579546][ T4341] x64_sys_call+0x2bd5/0x2fb0 [ 57.579633][ T4341] do_syscall_64+0xd2/0x200 [ 57.579651][ T4341] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.579681][ T4341] ? clear_bhb_loop+0x40/0x90 [ 57.579707][ T4341] ? clear_bhb_loop+0x40/0x90 [ 57.579776][ T4341] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.579803][ T4341] RIP: 0033:0x7f5053d9e929 [ 57.579826][ T4341] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.579923][ T4341] RSP: 002b:00007f5052407038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 57.579947][ T4341] RAX: ffffffffffffffda RBX: 00007f5053fc5fa0 RCX: 00007f5053d9e929 [ 57.579963][ T4341] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 57.579979][ T4341] RBP: 00007f5053e20b39 R08: 0000000000000004 R09: 0000000000000000 [ 57.579995][ T4341] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 57.580010][ T4341] R13: 0000000000000000 R14: 00007f5053fc5fa0 R15: 00007fffe8cab368 [ 57.580034][ T4341] [ 57.811618][ T4341] Mem-Info: [ 57.814808][ T4341] active_anon:5546 inactive_anon:2 isolated_anon:0 [ 57.814808][ T4341] active_file:5972 inactive_file:2241 isolated_file:0 [ 57.814808][ T4341] unevictable:28 dirty:1378 writeback:4 [ 57.814808][ T4341] slab_reclaimable:2941 slab_unreclaimable:14162 [ 57.814808][ T4341] mapped:29288 shmem:286 pagetables:1113 [ 57.814808][ T4341] sec_pagetables:0 bounce:0 [ 57.814808][ T4341] kernel_misc_reclaimable:0 [ 57.814808][ T4341] free:1906826 free_pcp:6163 free_cma:0 [ 57.859848][ T4341] Node 0 active_anon:22416kB inactive_anon:8kB active_file:23888kB inactive_file:8964kB unevictable:112kB isolated(anon):0kB isolated(file):0kB mapped:118660kB dirty:5512kB writeback:16kB shmem:1144kB writeback_tmp:0kB kernel_stack:3440kB pagetables:4336kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 57.889347][ T4341] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 57.918378][ T4341] lowmem_reserve[]: 0 2882 7860 7860 [ 57.923759][ T4341] Node 0 DMA32 free:2947724kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951352kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:3528kB free_cma:0kB [ 57.954216][ T4341] lowmem_reserve[]: 0 0 4978 4978 [ 57.959515][ T4341] Node 0 Normal free:4661660kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:22880kB inactive_anon:8kB active_file:23888kB inactive_file:8964kB unevictable:112kB writepending:5528kB present:5242880kB managed:5098240kB mlocked:112kB bounce:0kB free_pcp:19772kB local_pcp:9000kB free_cma:0kB [ 57.960438][ T4342] loop3: detected capacity change from 0 to 1024 [ 57.991933][ T4341] lowmem_reserve[]: 0 0 0 0 [ 58.003030][ T4341] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB [ 58.003327][ T4342] EXT4-fs: Ignoring removed nobh option [ 58.003352][ T4342] EXT4-fs: Ignoring removed bh option [ 58.024941][ T4341] (M) 3*4096kB (M) = 15360kB [ 58.029770][ T4341] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 3*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947724kB [ 58.046111][ T4341] Node 0 Normal: 473*4kB (UME) 179*8kB (M) 140*16kB (ME) 58*32kB (ME) 12*64kB (M) 11*128kB (ME) 16*256kB (M) 4*512kB (UM) 7*1024kB (UE) 14*2048kB (UME) 1125*4096kB (UM) = 4659580kB [ 58.064587][ T4341] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 58.074054][ T4341] 8538 total pagecache pages [ 58.078786][ T4341] 2 pages in swap cache [ 58.082960][ T4341] Free swap = 124988kB [ 58.087181][ T4341] Total swap = 124996kB [ 58.091398][ T4341] 2097051 pages RAM [ 58.095270][ T4341] 0 pages HighMem/MovableOnly [ 58.099804][ T4350] loop2: detected capacity change from 0 to 1024 [ 58.100127][ T4341] 80813 pages reserved [ 58.114700][ T4350] EXT4-fs: Ignoring removed nobh option [ 58.120427][ T4350] EXT4-fs: Ignoring removed bh option [ 58.261120][ T4358] loop1: detected capacity change from 0 to 512 [ 58.285572][ T4358] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.306918][ T4353] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.263: corrupted inode contents [ 58.328516][ T4353] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.263: mark_inode_dirty error [ 58.340725][ T4353] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.263: corrupted inode contents [ 58.352992][ T4353] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.263: mark_inode_dirty error [ 58.364626][ T4358] xt_policy: too many policy elements [ 58.588887][ T4375] loop4: detected capacity change from 0 to 512 [ 58.599724][ T4375] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 58.616867][ T4375] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.271: invalid indirect mapped block 2683928664 (level 1) [ 58.637171][ T4347] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.262: Allocating blocks 497-513 which overlap fs metadata [ 58.651515][ T4375] EXT4-fs (loop4): Remounting filesystem read-only [ 58.651685][ T4378] netlink: 132 bytes leftover after parsing attributes in process `syz.3.272'. [ 58.658389][ T4375] EXT4-fs (loop4): 1 truncate cleaned up [ 58.732836][ T3001] udevd[3001]: worker [3304] terminated by signal 33 (Unknown signal 33) [ 58.743092][ T3001] udevd[3001]: worker [3304] failed while handling '/devices/virtual/block/loop4' [ 58.804980][ T4391] netlink: 5 bytes leftover after parsing attributes in process `syz.0.278'. [ 58.817556][ T4350] EXT4-fs (loop2): pa ffff888106997a10: logic 416, phys. 369, len 9 [ 58.822929][ T4391] 0ªX¹¦Dö»: renamed from gretap0 (while UP) [ 58.825848][ T4350] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 58.853476][ T4391] 0ªX¹¦Dö»: entered allmulticast mode [ 58.911141][ T4396] loop3: detected capacity change from 0 to 1024 [ 58.918360][ T4396] EXT4-fs: Ignoring removed nobh option [ 58.923981][ T4396] EXT4-fs: Ignoring removed bh option [ 59.099903][ T4409] loop2: detected capacity change from 0 to 1024 [ 59.144906][ T4409] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 13. Delete some EAs or run e2fsck. [ 59.251919][ T4417] loop1: detected capacity change from 0 to 8192 [ 59.255423][ T4423] loop0: detected capacity change from 0 to 1024 [ 59.284990][ T4425] loop4: detected capacity change from 0 to 512 [ 59.307205][ T4423] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.328726][ T4425] journal_path: Lookup failure for './file0/../file0' [ 59.335750][ T4425] EXT4-fs: error: could not find journal device path [ 59.367174][ T4423] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #15: block 1: comm syz.0.290: lblock 1 mapped to illegal pblock 1 (length 4) [ 59.390994][ T4423] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 4 with error 117 [ 59.403443][ T4423] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.403443][ T4423] [ 59.416679][ T4434] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #15: block 7: comm syz.0.290: lblock 7 mapped to illegal pblock 7 (length 1) [ 59.438382][ T4434] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 7 with max blocks 1 with error 117 [ 59.450807][ T4434] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.450807][ T4434] [ 59.472487][ T4432] netlink: 'syz.2.293': attribute type 21 has an invalid length. [ 59.480413][ T4432] IPv6: NLM_F_CREATE should be specified when creating new route [ 59.508451][ T4435] loop4: detected capacity change from 0 to 1024 [ 59.515800][ T4435] EXT4-fs: Ignoring removed nobh option [ 59.521622][ T4435] EXT4-fs: Ignoring removed bh option [ 59.561866][ T29] kauditd_printk_skb: 1010 callbacks suppressed [ 59.561884][ T29] audit: type=1400 audit(1751203650.236:6689): avc: denied { write } for pid=4437 comm="syz.1.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.664037][ T29] audit: type=1326 audit(1751203650.336:6690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4431 comm="syz.4.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5053d9e929 code=0x7ffc0000 [ 59.687575][ T29] audit: type=1326 audit(1751203650.336:6691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4431 comm="syz.4.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5053d9e929 code=0x7ffc0000 [ 59.746086][ T4453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4453 comm=syz.1.302 [ 59.758612][ T4453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4453 comm=syz.1.302 [ 59.768410][ T29] audit: type=1326 audit(1751203650.396:6692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4431 comm="syz.4.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f5053d9e929 code=0x7ffc0000 [ 59.794317][ T29] audit: type=1326 audit(1751203650.396:6693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4431 comm="syz.4.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5053d9e929 code=0x7ffc0000 [ 59.817894][ T29] audit: type=1326 audit(1751203650.396:6694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4431 comm="syz.4.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5053d9e929 code=0x7ffc0000 [ 59.818123][ T4454] loop2: detected capacity change from 0 to 512 [ 59.841314][ T29] audit: type=1326 audit(1751203650.396:6695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4431 comm="syz.4.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f5053d9e929 code=0x7ffc0000 [ 59.870952][ T29] audit: type=1326 audit(1751203650.396:6696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4431 comm="syz.4.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5053d9e929 code=0x7ffc0000 [ 59.903676][ T4455] loop0: detected capacity change from 0 to 1024 [ 59.911053][ T4455] EXT4-fs: Ignoring removed nobh option [ 59.916722][ T4455] EXT4-fs: Ignoring removed bh option [ 59.922715][ T29] audit: type=1326 audit(1751203650.476:6697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 59.946181][ T29] audit: type=1326 audit(1751203650.476:6698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 59.992515][ T4454] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.062480][ T4443] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.299: corrupted inode contents [ 60.107643][ T4454] xt_policy: too many policy elements [ 60.112680][ T4443] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.299: mark_inode_dirty error [ 60.142489][ T4443] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.299: corrupted inode contents [ 60.157440][ T4468] loop4: detected capacity change from 0 to 1024 [ 60.177394][ T4443] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.299: mark_inode_dirty error [ 60.204354][ T4468] EXT4-fs: Ignoring removed nobh option [ 60.210172][ T4468] EXT4-fs: Ignoring removed bh option [ 60.432779][ T4466] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.305: Allocating blocks 497-513 which overlap fs metadata [ 60.452135][ T4493] EXT4-fs (loop4): pa ffff888106997a10: logic 0, phys. 113, len 25 [ 60.460161][ T4493] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 22, pa_free 23 [ 60.477278][ T4496] loop1: detected capacity change from 0 to 1024 [ 60.486001][ T4496] EXT4-fs: Ignoring removed nobh option [ 60.491679][ T4496] EXT4-fs: Ignoring removed bh option [ 60.499008][ T4497] loop3: detected capacity change from 0 to 1024 [ 60.512425][ T392] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 60.512888][ T4497] EXT4-fs: Ignoring removed nobh option [ 60.532650][ T4497] EXT4-fs: Ignoring removed bh option [ 60.598812][ T4493] syz.4.305 (4493) used greatest stack depth: 10104 bytes left [ 60.732799][ T4507] loop2: detected capacity change from 0 to 2048 [ 61.184513][ T4545] loop4: detected capacity change from 0 to 512 [ 61.222939][ T4545] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.253155][ T4545] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.265801][ T4547] loop3: detected capacity change from 0 to 1024 [ 61.275014][ T4547] EXT4-fs: Ignoring removed nobh option [ 61.280704][ T4547] EXT4-fs: Ignoring removed bh option [ 61.296527][ T4545] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 61.354123][ T4545] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 32768 with max blocks 1 with error 28 [ 61.366862][ T4545] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.366862][ T4545] [ 61.376654][ T4545] EXT4-fs (loop4): Total free blocks count 0 [ 61.382770][ T4545] EXT4-fs (loop4): Free/Dirty block details [ 61.388728][ T4545] EXT4-fs (loop4): free_blocks=39626 [ 61.394090][ T4545] EXT4-fs (loop4): dirty_blocks=1 [ 61.399189][ T4545] EXT4-fs (loop4): Block reservation details [ 61.405215][ T4545] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 61.527087][ T4568] loop2: detected capacity change from 0 to 128 [ 61.543117][ T4568] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.566333][ T4569] loop1: detected capacity change from 0 to 512 [ 61.599543][ T4569] ext4 filesystem being mounted at /60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.613964][ T4574] SELinux: security_context_str_to_sid (€) failed with errno=-22 [ 61.641711][ T4560] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.341: corrupted inode contents [ 61.664915][ T4560] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.341: mark_inode_dirty error [ 61.676905][ T4560] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.341: corrupted inode contents [ 61.688939][ T4560] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.341: mark_inode_dirty error [ 61.703309][ T4569] xt_policy: too many policy elements [ 61.703392][ T4578] vhci_hcd: invalid port number 96 [ 61.714032][ T4578] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 61.814427][ T4587] program syz.0.350 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.900789][ T4595] random: crng reseeded on system resumption [ 62.077312][ C1] hrtimer: interrupt took 18085 ns [ 62.116181][ T4619] loop0: detected capacity change from 0 to 1024 [ 62.128035][ T4619] EXT4-fs: Ignoring removed nobh option [ 62.133793][ T4619] EXT4-fs: Ignoring removed bh option [ 62.267782][ T4638] loop3: detected capacity change from 0 to 512 [ 62.295179][ T4638] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.335740][ T4627] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.370: corrupted inode contents [ 62.369050][ T4627] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.370: mark_inode_dirty error [ 62.393558][ T4649] loop4: detected capacity change from 0 to 1024 [ 62.415586][ T4627] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.370: corrupted inode contents [ 62.457051][ T4627] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.370: mark_inode_dirty error [ 62.470066][ T4638] xt_policy: too many policy elements [ 62.500050][ T4649] EXT4-fs: Ignoring removed nobh option [ 62.506034][ T4649] EXT4-fs: Ignoring removed bh option [ 62.544278][ T4660] loop0: detected capacity change from 0 to 1024 [ 62.554121][ T4660] EXT4-fs: Ignoring removed nobh option [ 62.559811][ T4660] EXT4-fs: Ignoring removed bh option [ 62.742548][ T4675] loop1: detected capacity change from 0 to 1024 [ 62.750798][ T4675] EXT4-fs: Ignoring removed nobh option [ 62.756534][ T4675] EXT4-fs: Ignoring removed bh option [ 63.073159][ T4644] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.377: Allocating blocks 497-513 which overlap fs metadata [ 63.127024][ T4655] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.380: Allocating blocks 497-513 which overlap fs metadata [ 63.145954][ T4683] loop3: detected capacity change from 0 to 1024 [ 63.155879][ T4683] EXT4-fs: Ignoring removed nobh option [ 63.161612][ T4683] EXT4-fs: Ignoring removed bh option [ 63.208562][ T4684] loop2: detected capacity change from 0 to 512 [ 63.235209][ T4649] EXT4-fs (loop4): pa ffff888106997c40: logic 492, phys. 257, len 16 [ 63.237587][ T4684] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.243445][ T4649] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 63.265194][ T4682] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.389: corrupted inode contents [ 63.301136][ T4660] EXT4-fs (loop0): pa ffff888106a80e70: logic 480, phys. 401, len 7 [ 63.307878][ T4682] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.389: mark_inode_dirty error [ 63.309200][ T4660] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 63.332570][ T4684] xt_policy: too many policy elements [ 63.339044][ T4682] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.389: corrupted inode contents [ 63.351177][ T4682] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.389: mark_inode_dirty error [ 63.429077][ T4674] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.387: Allocating blocks 497-513 which overlap fs metadata [ 63.463243][ T4691] loop4: detected capacity change from 0 to 512 [ 63.493916][ T4691] EXT4-fs (loop4): can't read group descriptor 0 [ 63.554975][ T4694] loop0: detected capacity change from 0 to 512 [ 63.586894][ T4694] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.608600][ T4693] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.391: corrupted inode contents [ 63.628941][ T4674] EXT4-fs (loop1): pa ffff888106a80ee0: logic 496, phys. 401, len 7 [ 63.631644][ T4693] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.391: mark_inode_dirty error [ 63.637057][ T4674] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 63.662499][ T4693] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.391: corrupted inode contents [ 63.676049][ T4693] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.391: mark_inode_dirty error [ 63.735751][ T4694] xt_policy: too many policy elements [ 63.832480][ T4711] loop1: detected capacity change from 0 to 1024 [ 63.863960][ T4680] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.388: Allocating blocks 497-513 which overlap fs metadata [ 63.901311][ T4711] EXT4-fs: Ignoring removed nobh option [ 63.906985][ T4711] EXT4-fs: Ignoring removed bh option [ 63.962289][ T4680] EXT4-fs (loop3): pa ffff888106997c40: logic 560, phys. 433, len 5 [ 63.970596][ T4680] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 64.074011][ T4726] loop2: detected capacity change from 0 to 2048 [ 64.103842][ T4732] serio: Serial port ptm0 [ 64.111473][ T4389] Alternate GPT is invalid, using primary GPT. [ 64.117909][ T4389] loop2: p1 p2 p3 [ 64.134417][ T4726] Alternate GPT is invalid, using primary GPT. [ 64.140870][ T4726] loop2: p1 p2 p3 [ 64.151146][ T4734] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 64.266151][ T4389] udevd[4389]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 64.270759][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 64.281545][ T4090] udevd[4090]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 64.339426][ T4742] syzkaller1: entered promiscuous mode [ 64.344978][ T4742] syzkaller1: entered allmulticast mode [ 64.408656][ T4750] program syz.4.414 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.507683][ T4760] xt_hashlimit: max too large, truncated to 1048576 [ 64.532660][ T4708] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.395: Allocating blocks 497-513 which overlap fs metadata [ 64.614255][ T29] kauditd_printk_skb: 1349 callbacks suppressed [ 64.614298][ T29] audit: type=1400 audit(1751203911.289:8048): avc: denied { audit_write } for pid=4771 comm="syz.3.424" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 64.655496][ T29] audit: type=1107 audit(1751203911.319:8049): pid=4771 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 64.668904][ T29] audit: type=1326 audit(1751203911.319:8050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.2.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 64.690816][ T4719] EXT4-fs (loop1): pa ffff888106997bd0: logic 424, phys. 193, len 20 [ 64.692460][ T29] audit: type=1326 audit(1751203911.319:8051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.2.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 64.700642][ T4719] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, [ 64.723866][ T29] audit: type=1326 audit(1751203911.329:8052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.2.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 64.732331][ T4719] free 0, pa_free 1 [ 64.756064][ T29] audit: type=1326 audit(1751203911.329:8053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.2.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 64.783054][ T29] audit: type=1326 audit(1751203911.329:8054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.2.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 64.806479][ T29] audit: type=1326 audit(1751203911.329:8055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.2.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 64.829867][ T29] audit: type=1326 audit(1751203911.329:8056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.2.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 64.859604][ T29] audit: type=1326 audit(1751203911.539:8057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.2.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 64.970909][ T4792] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 65.071269][ T4802] loop1: detected capacity change from 0 to 164 [ 65.143716][ T4802] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 65.164710][ T4802] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 65.182541][ T4802] Symlink component flag not implemented [ 65.188340][ T4802] Symlink component flag not implemented [ 65.203486][ T4811] loop4: detected capacity change from 0 to 1024 [ 65.210998][ T4802] Symlink component flag not implemented (7) [ 65.217066][ T4802] Symlink component flag not implemented (116) [ 65.221174][ T4812] loop3: detected capacity change from 0 to 1024 [ 65.224509][ T4811] EXT4-fs: Ignoring removed nobh option [ 65.235341][ T4811] EXT4-fs: Ignoring removed bh option [ 65.242002][ T4812] EXT4-fs: Ignoring removed nobh option [ 65.247672][ T4812] EXT4-fs: Ignoring removed bh option [ 65.404910][ T4825] loop1: detected capacity change from 0 to 512 [ 65.433048][ T4825] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.468702][ T4822] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.444: corrupted inode contents [ 65.483232][ T4822] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.444: mark_inode_dirty error [ 65.500424][ T4822] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.444: corrupted inode contents [ 65.515233][ T4822] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.444: mark_inode_dirty error [ 65.534360][ T4825] xt_policy: too many policy elements [ 65.707539][ T4810] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.440: Allocating blocks 497-513 which overlap fs metadata [ 65.804936][ T4848] loop2: detected capacity change from 0 to 1024 [ 65.816986][ T4848] EXT4-fs: Ignoring removed nobh option [ 65.822744][ T4848] EXT4-fs: Ignoring removed bh option [ 65.830780][ T4807] EXT4-fs (loop3): pa ffff888106a80f50: logic 560, phys. 433, len 5 [ 65.838957][ T4807] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 66.097026][ T4847] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.454: Allocating blocks 497-513 which overlap fs metadata [ 66.219516][ T4846] EXT4-fs (loop2): pa ffff888106a80ee0: logic 472, phys. 225, len 18 [ 66.227716][ T4846] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 66.323087][ T4878] rdma_op ffff88811b0c6d80 conn xmit_rdma 0000000000000000 [ 66.331371][ T4879] batadv_slave_1: entered promiscuous mode [ 66.343343][ T4877] batadv_slave_1: left promiscuous mode [ 66.431031][ T4883] loop1: detected capacity change from 0 to 1024 [ 66.448419][ T4883] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 66.471219][ T4888] loop2: detected capacity change from 0 to 512 [ 66.515849][ T4888] ext4 filesystem being mounted at /101/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.539546][ T4885] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.470: corrupted inode contents [ 66.552541][ T4885] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.470: mark_inode_dirty error [ 66.573612][ T4885] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.470: corrupted inode contents [ 66.585643][ T4885] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.470: mark_inode_dirty error [ 66.600741][ T4888] xt_policy: too many policy elements [ 66.653907][ T4903] loop0: detected capacity change from 0 to 1024 [ 66.664766][ T4903] EXT4-fs: Ignoring removed nobh option [ 66.670556][ T4903] EXT4-fs: Ignoring removed bh option [ 66.942500][ T4896] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.474: Allocating blocks 497-513 which overlap fs metadata [ 67.027703][ T4934] loop3: detected capacity change from 0 to 512 [ 67.041054][ T4934] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 67.054844][ T4934] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 67.060705][ T4933] vhci_hcd: invalid port number 0 [ 67.067761][ T4934] EXT4-fs (loop3): 1 truncate cleaned up [ 67.107296][ T4938] netlink: 8 bytes leftover after parsing attributes in process `syz.1.491'. [ 67.111655][ T4896] EXT4-fs (loop0): pa ffff888106997d90: logic 344, phys. 385, len 8 [ 67.124351][ T4896] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 67.244834][ T4948] netlink: 'syz.1.495': attribute type 298 has an invalid length. [ 67.334025][ T4958] loop0: detected capacity change from 0 to 512 [ 67.342794][ T4958] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 67.374651][ T4958] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c11c, mo2=0002] [ 67.393261][ T4958] System zones: 1-12 [ 67.398638][ T4958] EXT4-fs (loop0): 1 truncate cleaned up [ 67.421929][ T4963] loop2: detected capacity change from 0 to 512 [ 67.446424][ T4963] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.503: casefold flag without casefold feature [ 67.475986][ T4963] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.503: couldn't read orphan inode 15 (err -117) [ 67.508047][ T4971] netlink: 32 bytes leftover after parsing attributes in process `syz.0.506'. [ 67.512775][ T4972] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 67.555324][ T4974] netlink: 8 bytes leftover after parsing attributes in process `syz.1.508'. [ 67.574097][ T4975] loop3: detected capacity change from 0 to 1024 [ 67.592374][ T4975] EXT4-fs: Ignoring removed nobh option [ 67.598148][ T4975] EXT4-fs: Ignoring removed bh option [ 67.642130][ T4981] loop0: detected capacity change from 0 to 512 [ 67.672732][ T4981] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.685676][ T4981] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 67.741057][ T4981] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 67.772018][ T4981] System zones: 1-12 [ 67.800026][ T4981] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.512: corrupted in-inode xattr: e_value size too large [ 67.856869][ T4999] loop4: detected capacity change from 0 to 128 [ 67.875087][ T4981] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.512: couldn't read orphan inode 15 (err -117) [ 67.900494][ T4999] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 67.950405][ T4999] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 68.157466][ T5014] loop4: detected capacity change from 0 to 128 [ 68.170082][ T5014] FAT-fs (loop4): Directory bread(block 11554) failed [ 68.174826][ T4968] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.504: Allocating blocks 497-513 which overlap fs metadata [ 68.180150][ T5014] FAT-fs (loop4): Directory bread(block 11555) failed [ 68.248019][ T5014] FAT-fs (loop4): Directory bread(block 11556) failed [ 68.256607][ T5014] FAT-fs (loop4): Directory bread(block 11557) failed [ 68.263975][ T5014] FAT-fs (loop4): Directory bread(block 11558) failed [ 68.271002][ T5014] FAT-fs (loop4): Directory bread(block 11559) failed [ 68.277969][ T5014] FAT-fs (loop4): Directory bread(block 11560) failed [ 68.285267][ T5014] FAT-fs (loop4): Directory bread(block 11561) failed [ 68.298158][ T5014] FAT-fs (loop4): Directory bread(block 11562) failed [ 68.336161][ T5014] FAT-fs (loop4): Directory bread(block 11563) failed [ 68.383229][ T5025] loop2: detected capacity change from 0 to 512 [ 68.403102][ T5025] ext4 filesystem being mounted at /108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.406098][ T4968] EXT4-fs (loop3): pa ffff888106a80a10: logic 544, phys. 433, len 5 [ 68.419771][ T5025] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.528: corrupted inode contents [ 68.421633][ T4968] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 68.435276][ T5025] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.528: mark_inode_dirty error [ 68.456363][ T5025] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.528: corrupted inode contents [ 68.479582][ T5025] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.528: mark_inode_dirty error [ 68.529099][ T5020] xt_policy: too many policy elements [ 68.604183][ T5039] loop0: detected capacity change from 0 to 1024 [ 68.620847][ T5040] loop1: detected capacity change from 0 to 1024 [ 68.633163][ T5039] EXT4-fs: Ignoring removed nobh option [ 68.638965][ T5039] EXT4-fs: Ignoring removed bh option [ 68.685722][ T5040] EXT4-fs: Ignoring removed nobh option [ 68.691409][ T5040] EXT4-fs: Ignoring removed bh option [ 68.758812][ T5047] loop3: detected capacity change from 0 to 1024 [ 68.781348][ T5047] EXT4-fs: Ignoring removed nobh option [ 68.787026][ T5047] EXT4-fs: Ignoring removed bh option [ 68.846524][ T5034] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.534: Allocating blocks 497-513 which overlap fs metadata [ 68.903623][ T5034] EXT4-fs (loop1): pa ffff888106a808c0: logic 0, phys. 113, len 25 [ 68.911758][ T5034] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 23, pa_free 24 [ 68.950537][ T389] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 337:freeing already freed block (bit 21); block bitmap corrupt. [ 69.042931][ T5062] syz.4.539 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 69.134740][ T5068] netlink: 4 bytes leftover after parsing attributes in process `syz.1.541'. [ 69.316755][ T5085] loop1: detected capacity change from 0 to 1024 [ 69.331704][ T5085] EXT4-fs: Ignoring removed nobh option [ 69.337445][ T5085] EXT4-fs: Ignoring removed bh option [ 69.365857][ T5093] loop3: detected capacity change from 0 to 164 [ 69.385203][ T5093] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 69.418802][ T5098] loop2: detected capacity change from 0 to 1024 [ 69.419967][ T5093] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 69.425763][ T5098] EXT4-fs: Ignoring removed nobh option [ 69.439168][ T5098] EXT4-fs: Ignoring removed bh option [ 69.515985][ T5093] Symlink component flag not implemented [ 69.521724][ T5093] Symlink component flag not implemented [ 69.527738][ T5093] Symlink component flag not implemented (7) [ 69.533795][ T5093] Symlink component flag not implemented (116) [ 69.598179][ T5108] bond0: entered allmulticast mode [ 69.603490][ T5108] bond_slave_0: entered allmulticast mode [ 69.609289][ T5108] bond_slave_1: entered allmulticast mode [ 69.624900][ T29] kauditd_printk_skb: 1176 callbacks suppressed [ 69.624916][ T29] audit: type=1400 audit(1751203916.299:9234): avc: denied { map_create } for pid=5109 comm="syz.4.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 69.678394][ T29] audit: type=1400 audit(1751203916.339:9235): avc: denied { map_read map_write } for pid=5109 comm="syz.4.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 69.698441][ T29] audit: type=1400 audit(1751203916.339:9236): avc: denied { allowed } for pid=5111 comm="syz.3.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 69.717892][ T29] audit: type=1400 audit(1751203916.339:9237): avc: denied { create } for pid=5111 comm="syz.3.554" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 69.739170][ T29] audit: type=1400 audit(1751203916.339:9238): avc: denied { map } for pid=5111 comm="syz.3.554" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8488 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 69.763305][ T29] audit: type=1400 audit(1751203916.339:9239): avc: denied { read write } for pid=5111 comm="syz.3.554" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8488 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 69.788022][ T29] audit: type=1400 audit(1751203916.339:9240): avc: denied { prog_run } for pid=5109 comm="syz.4.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 69.807385][ T29] audit: type=1400 audit(1751203916.349:9241): avc: denied { mount } for pid=5086 comm="syz.2.546" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 69.829692][ T5114] loop3: detected capacity change from 0 to 512 [ 69.842599][ T29] audit: type=1400 audit(1751203916.369:9242): avc: denied { add_name } for pid=5086 comm="syz.2.546" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 69.863595][ T29] audit: type=1400 audit(1751203916.369:9243): avc: denied { create } for pid=5086 comm="syz.2.546" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 69.889698][ T5118] netlink: 324 bytes leftover after parsing attributes in process `syz.4.556'. [ 69.917805][ T5114] EXT4-fs mount: 191 callbacks suppressed [ 69.917825][ T5114] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.936731][ T5114] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.954418][ T5112] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.554: corrupted inode contents [ 69.979013][ T5124] netlink: 16 bytes leftover after parsing attributes in process `syz.0.558'. [ 69.998506][ T5112] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.554: mark_inode_dirty error [ 70.038364][ T5130] Driver unsupported XDP return value 0 on prog (id 325) dev N/A, expect packet loss! [ 70.055004][ T5112] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.554: corrupted inode contents [ 70.089995][ T5114] xt_policy: too many policy elements [ 70.107358][ T5112] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.554: mark_inode_dirty error [ 70.146753][ T5136] netlink: 'syz.4.564': attribute type 1 has an invalid length. [ 70.183458][ T5138] tipc: Started in network mode [ 70.188535][ T5138] tipc: Node identity 8, cluster identity 3 [ 70.194510][ T5138] tipc: Node number set to 8 [ 70.205118][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.299867][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.532101][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.591896][ T5174] loop2: detected capacity change from 0 to 1024 [ 70.604461][ T5177] loop4: detected capacity change from 0 to 1024 [ 70.610285][ T5175] loop3: detected capacity change from 0 to 512 [ 70.637065][ T5175] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 70.643107][ T5177] EXT4-fs: Ignoring removed nobh option [ 70.652708][ T5177] EXT4-fs: Ignoring removed bh option [ 70.658676][ T5174] EXT4-fs: Ignoring removed nobh option [ 70.664371][ T5174] EXT4-fs: Ignoring removed bh option [ 70.694491][ T5175] EXT4-fs (loop3): 1 truncate cleaned up [ 70.738553][ T5177] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.742535][ T5175] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.753775][ T5174] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.809674][ T5186] loop1: detected capacity change from 0 to 1024 [ 70.843779][ T5175] EXT4-fs (loop3): shut down requested (1) [ 70.881230][ T5186] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.929666][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.962190][ T5186] EXT4-fs error (device loop1): ext4_generic_delete_entry:2668: inode #2: block 16: comm syz.1.584: bad entry in directory: inode out of bounds - offset=12, inode=1282, rec_len=12, size=1024 fake=1 [ 71.030591][ T5186] EXT4-fs error (device loop1) in ext4_delete_entry:2739: Corrupt filesystem [ 71.068350][ T5186] EXT4-fs warning (device loop1): ext4_rename_delete:3726: inode #2: comm syz.1.584: Deleting old file: nlink 4, error=-117 [ 71.119610][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.319216][ T5204] loop3: detected capacity change from 0 to 512 [ 71.332848][ T5204] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.345677][ T5204] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.380844][ T5204] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.590: corrupted inode contents [ 71.393885][ T5204] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.590: mark_inode_dirty error [ 71.405902][ T5204] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.590: corrupted inode contents [ 71.419331][ T5204] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.590: mark_inode_dirty error [ 71.440036][ T5204] xt_policy: too many policy elements [ 71.495071][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.504572][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.687316][ T5216] loop4: detected capacity change from 0 to 512 [ 71.722204][ T5216] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.722365][ T5216] ext4 filesystem being mounted at /158/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.729318][ T5215] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.593: corrupted inode contents [ 71.729630][ T5215] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.593: mark_inode_dirty error [ 71.729814][ T5215] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.593: corrupted inode contents [ 71.729962][ T5215] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.593: mark_inode_dirty error [ 71.731171][ T5215] xt_policy: too many policy elements [ 72.081465][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.284115][ T5232] netlink: 8 bytes leftover after parsing attributes in process `syz.3.601'. [ 72.405446][ T5238] loop3: detected capacity change from 0 to 1024 [ 72.406147][ T5238] EXT4-fs: Ignoring removed nobh option [ 72.406177][ T5238] EXT4-fs: Ignoring removed bh option [ 72.436188][ T5238] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.477009][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.490951][ T5235] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.602: Allocating blocks 497-513 which overlap fs metadata [ 72.573930][ T5235] EXT4-fs (loop3): pa ffff888106a80850: logic 0, phys. 113, len 25 [ 72.582031][ T5235] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 23, pa_free 24 [ 72.713764][ T5251] process 'syz.4.608' launched './file0' with NULL argv: empty string added [ 72.837906][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.862636][ T5262] program syz.4.614 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.210950][ T5276] serio: Serial port ptm0 [ 73.262528][ T5280] loop1: detected capacity change from 0 to 128 [ 73.370981][ T5292] loop4: detected capacity change from 0 to 1024 [ 73.390105][ T5292] EXT4-fs: Ignoring removed nobh option [ 73.395802][ T5292] EXT4-fs: Ignoring removed bh option [ 73.449699][ T5292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.472825][ T5301] Cannot find add_set index 0 as target [ 73.548231][ T5305] netlink: 56 bytes leftover after parsing attributes in process `syz.2.632'. [ 73.557292][ T5305] A link change request failed with some changes committed already. Interface veth0_to_batadv may have been left with an inconsistent configuration, please check. [ 73.682558][ T5313] serio: Serial port ptm0 [ 73.864139][ T5333] netlink: 44 bytes leftover after parsing attributes in process `syz.0.643'. [ 73.889656][ T5337] 9pnet_fd: Insufficient options for proto=fd [ 74.021826][ T5351] loop1: detected capacity change from 0 to 1024 [ 74.033424][ T5351] EXT4-fs: Ignoring removed nobh option [ 74.043351][ T5351] EXT4-fs: Ignoring removed oldalloc option [ 74.050064][ T5351] EXT4-fs: Ignoring removed bh option [ 74.061150][ T5351] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c119, mo2=0102] [ 74.069661][ T5351] System zones: 0-1, 3-12 [ 74.074945][ T5351] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 74.102840][ T5287] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.625: Allocating blocks 497-513 which overlap fs metadata [ 74.141260][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 74.276466][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.356122][ T5370] netlink: 28 bytes leftover after parsing attributes in process `syz.4.657'. [ 74.365223][ T5370] netlink: 28 bytes leftover after parsing attributes in process `syz.4.657'. [ 74.374248][ T5370] netlink: 28 bytes leftover after parsing attributes in process `syz.4.657'. [ 74.407826][ T5370] netlink: 28 bytes leftover after parsing attributes in process `syz.4.657'. [ 74.416808][ T5370] netlink: 28 bytes leftover after parsing attributes in process `syz.4.657'. [ 74.425778][ T5370] netlink: 28 bytes leftover after parsing attributes in process `syz.4.657'. [ 74.442486][ T5375] loop1: detected capacity change from 0 to 764 [ 74.452916][ T5375] Symlink component flag not implemented [ 74.459033][ T5375] Symlink component flag not implemented (7) [ 74.516066][ T5370] netlink: 28 bytes leftover after parsing attributes in process `syz.4.657'. [ 74.628491][ T29] kauditd_printk_skb: 731 callbacks suppressed [ 74.628508][ T29] audit: type=1400 audit(1751203921.309:9975): avc: denied { nlmsg_write } for pid=5384 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 74.680174][ T29] audit: type=1400 audit(1751203921.329:9976): avc: denied { audit_write } for pid=5384 comm="+}[@" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 74.700953][ T29] audit: type=1107 audit(1751203921.329:9977): pid=5384 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 74.740282][ T5397] loop4: detected capacity change from 0 to 128 [ 74.853532][ T5392] loop1: detected capacity change from 0 to 764 [ 74.862496][ T5392] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 74.909293][ T5400] sd 0:0:1:0: device reset [ 74.952243][ T29] audit: type=1326 audit(1751203921.629:9978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5401 comm="syz.1.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f473cb4e929 code=0x7ffc0000 [ 74.975718][ T29] audit: type=1326 audit(1751203921.629:9979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5401 comm="syz.1.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f473cb4e929 code=0x7ffc0000 [ 75.011385][ T29] audit: type=1326 audit(1751203921.659:9980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5401 comm="syz.1.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f473cb4e929 code=0x7ffc0000 [ 75.034801][ T29] audit: type=1326 audit(1751203921.659:9981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5401 comm="syz.1.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f473cb4e929 code=0x7ffc0000 [ 75.058339][ T29] audit: type=1326 audit(1751203921.659:9982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5401 comm="syz.1.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f473cb4e929 code=0x7ffc0000 [ 75.081765][ T29] audit: type=1326 audit(1751203921.659:9983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5401 comm="syz.1.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f473cb4e929 code=0x7ffc0000 [ 75.105555][ T29] audit: type=1326 audit(1751203921.659:9984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5401 comm="syz.1.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f473cb4e929 code=0x7ffc0000 [ 75.161936][ T5406] loop1: detected capacity change from 0 to 1024 [ 75.181419][ T5406] EXT4-fs: Ignoring removed nobh option [ 75.187181][ T5406] EXT4-fs: Ignoring removed bh option [ 75.221188][ T5406] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.355800][ T5425] loop3: detected capacity change from 0 to 8192 [ 75.525211][ T5447] loop3: detected capacity change from 0 to 512 [ 75.540832][ T5446] loop2: detected capacity change from 0 to 1024 [ 75.563153][ T5447] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.576080][ T5447] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.587196][ T5446] EXT4-fs: Ignoring removed nobh option [ 75.592865][ T5446] EXT4-fs: Ignoring removed bh option [ 75.604160][ T5440] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.688: corrupted inode contents [ 75.640254][ T5440] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.688: mark_inode_dirty error [ 75.657577][ T5447] xt_policy: too many policy elements [ 75.670727][ T5440] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.688: corrupted inode contents [ 75.691904][ T5446] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.711784][ T5440] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.688: mark_inode_dirty error [ 75.809586][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.995585][ T5476] sctp: [Deprecated]: syz.0.700 (pid 5476) Use of int in max_burst socket option. [ 75.995585][ T5476] Use struct sctp_assoc_value instead [ 75.999641][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.052419][ T5483] loop4: detected capacity change from 0 to 1024 [ 76.066817][ T5484] program syz.3.705 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.093287][ T5483] EXT4-fs: Ignoring removed nobh option [ 76.099098][ T5483] EXT4-fs: Ignoring removed bh option [ 76.148024][ T5483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.250381][ T5439] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.687: Allocating blocks 497-513 which overlap fs metadata [ 76.384407][ T5517] loop1: detected capacity change from 0 to 1024 [ 76.394432][ T5439] EXT4-fs (loop2): pa ffff888106a807e0: logic 544, phys. 433, len 5 [ 76.402672][ T5439] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 76.418463][ T5517] EXT4-fs: Ignoring removed nobh option [ 76.424106][ T5517] EXT4-fs: Ignoring removed bh option [ 76.451372][ T5517] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.488721][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.561364][ T388] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 337:freeing already freed block (bit 21); block bitmap corrupt. [ 76.660337][ T5539] loop2: detected capacity change from 0 to 1024 [ 76.680010][ T5539] EXT4-fs: Ignoring removed nobh option [ 76.685781][ T5539] EXT4-fs: Ignoring removed bh option [ 76.697953][ T5541] program syz.0.726 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.735571][ T5539] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.910966][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.930414][ T5554] syzkaller1: entered promiscuous mode [ 76.935968][ T5554] syzkaller1: entered allmulticast mode [ 77.020217][ T5561] rdma_op ffff88811b0c7180 conn xmit_rdma 0000000000000000 [ 77.021818][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.141539][ T5531] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.720: Allocating blocks 497-513 which overlap fs metadata [ 77.272888][ T5574] loop4: detected capacity change from 0 to 512 [ 77.276981][ T5531] EXT4-fs (loop2): pa ffff888106a807e0: logic 432, phys. 369, len 9 [ 77.287360][ T5531] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 77.320051][ T5574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.332760][ T5574] ext4 filesystem being mounted at /182/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.365454][ T5567] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.735: corrupted inode contents [ 77.379942][ T5567] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.735: mark_inode_dirty error [ 77.420022][ T5574] xt_policy: too many policy elements [ 77.433393][ T5567] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.735: corrupted inode contents [ 77.453810][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.465407][ T5567] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.735: mark_inode_dirty error [ 77.488999][ T996] kernel write not supported for file /353/oom_score_adj (pid: 996 comm: kworker/0:2) [ 77.530466][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.591412][ T5611] loop2: detected capacity change from 0 to 764 [ 77.602428][ T5611] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 77.619376][ T5612] __nla_validate_parse: 3 callbacks suppressed [ 77.619397][ T5612] netlink: 8 bytes leftover after parsing attributes in process `syz.1.756'. [ 77.634678][ T5612] netlink: 8 bytes leftover after parsing attributes in process `syz.1.756'. [ 77.684959][ T5618] loop4: detected capacity change from 0 to 1024 [ 77.715684][ T5618] EXT4-fs: Ignoring removed nobh option [ 77.721474][ T5618] EXT4-fs: Ignoring removed bh option [ 77.828131][ T5618] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.920111][ T5644] loop2: detected capacity change from 0 to 1024 [ 77.937186][ T5644] EXT4-fs: Ignoring removed nobh option [ 77.943064][ T5644] EXT4-fs: Ignoring removed bh option [ 78.014849][ T5644] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.201931][ T5664] loop3: detected capacity change from 0 to 1024 [ 78.229143][ T5664] EXT4-fs: Ignoring removed nobh option [ 78.234783][ T5664] EXT4-fs: Ignoring removed bh option [ 78.269486][ T5665] loop1: detected capacity change from 0 to 512 [ 78.281720][ T5665] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.294457][ T5665] ext4 filesystem being mounted at /151/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.311098][ T5664] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.340192][ T5663] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.778: corrupted inode contents [ 78.370015][ T5663] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.778: mark_inode_dirty error [ 78.395125][ T5665] xt_policy: too many policy elements [ 78.401474][ T5663] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.778: corrupted inode contents [ 78.421218][ T5663] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.778: mark_inode_dirty error [ 78.521039][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.558732][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.741790][ T5681] loop4: detected capacity change from 0 to 1024 [ 78.762026][ T5681] EXT4-fs: Ignoring removed nobh option [ 78.767983][ T5681] EXT4-fs: Ignoring removed bh option [ 78.793170][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.827407][ T5681] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.942010][ T389] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 78.963829][ T5690] loop2: detected capacity change from 0 to 1024 [ 79.018380][ T5690] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.072270][ T5690] EXT4-fs error (device loop2): ext4_xattr_block_list:762: inode #15: comm syz.2.785: corrupted xattr block 161: invalid header [ 79.085849][ T5690] EXT4-fs (loop2): Remounting filesystem read-only [ 79.096858][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.117880][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.202230][ T5711] loop1: detected capacity change from 0 to 512 [ 79.239081][ T5711] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.251755][ T5711] ext4 filesystem being mounted at /157/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.290545][ T5711] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.791: corrupted inode contents [ 79.304300][ T5711] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.791: mark_inode_dirty error [ 79.315938][ T5711] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.791: corrupted inode contents [ 79.329515][ T5711] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.791: mark_inode_dirty error [ 79.352027][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.373444][ T5705] xt_policy: too many policy elements [ 79.434730][ T5720] loop4: detected capacity change from 0 to 2048 [ 79.603487][ T5730] loop4: detected capacity change from 0 to 1024 [ 79.625690][ T5730] EXT4-fs: Ignoring removed nobh option [ 79.631519][ T5730] EXT4-fs: Ignoring removed bh option [ 79.649141][ T29] kauditd_printk_skb: 722 callbacks suppressed [ 79.649158][ T29] audit: type=1400 audit(1751203926.329:10707): avc: denied { associate } for pid=5735 comm="syz.3.801" name="core" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 79.681091][ T5730] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.801142][ T29] audit: type=1400 audit(1751203926.329:10708): avc: denied { mounton } for pid=5733 comm="syz.3.801" path="/proc/341/task" dev="proc" ino=10506 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 79.824029][ T29] audit: type=1400 audit(1751203926.329:10709): avc: denied { mount } for pid=5733 comm="syz.3.801" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 79.853581][ T5739] SELinux: security_context_str_to_sid (_) failed with errno=-22 [ 80.009863][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.031428][ T5752] team0 (unregistering): Port device team_slave_0 removed [ 80.054413][ T5752] team0 (unregistering): Port device team_slave_1 removed [ 80.081105][ T29] audit: type=1326 audit(1751203926.729:10710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 80.104892][ T29] audit: type=1326 audit(1751203926.729:10711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 80.128489][ T29] audit: type=1326 audit(1751203926.729:10712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 80.152066][ T29] audit: type=1326 audit(1751203926.729:10713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 80.175618][ T29] audit: type=1326 audit(1751203926.729:10714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 80.199231][ T29] audit: type=1326 audit(1751203926.729:10715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 80.212572][ T5728] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.799: Allocating blocks 497-513 which overlap fs metadata [ 80.222735][ T29] audit: type=1326 audit(1751203926.729:10716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c83eae929 code=0x7ffc0000 [ 80.290419][ T5760] netlink: 'syz.0.810': attribute type 4 has an invalid length. [ 80.301528][ T5758] loop2: detected capacity change from 0 to 1024 [ 80.318965][ T5758] EXT4-fs: Ignoring removed nobh option [ 80.324632][ T5758] EXT4-fs: Ignoring removed bh option [ 80.381650][ T5728] EXT4-fs (loop4): pa ffff888106a80700: logic 496, phys. 401, len 7 [ 80.381885][ T5765] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 80.389892][ T5728] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 80.455921][ T5771] netlink: 24 bytes leftover after parsing attributes in process `syz.3.816'. [ 80.487959][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.509347][ T5758] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.570617][ T4389] ================================================================== [ 80.578771][ T4389] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 80.585763][ T4389] [ 80.588110][ T4389] write to 0xffff88810352782c of 4 bytes by task 4090 on cpu 0: [ 80.595863][ T4389] shmem_mknod+0x137/0x180 [ 80.600333][ T4389] shmem_create+0x34/0x50 [ 80.604703][ T4389] path_openat+0x1102/0x2170 [ 80.609349][ T4389] do_filp_open+0x109/0x230 [ 80.613881][ T4389] do_sys_openat2+0xa6/0x110 [ 80.618581][ T4389] __x64_sys_openat+0xf2/0x120 [ 80.623375][ T4389] x64_sys_call+0x1af/0x2fb0 [ 80.628030][ T4389] do_syscall_64+0xd2/0x200 [ 80.632555][ T4389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.638489][ T4389] [ 80.640824][ T4389] read to 0xffff88810352782c of 4 bytes by task 4389 on cpu 1: [ 80.648385][ T4389] fill_mg_cmtime+0x5b/0x260 [ 80.652994][ T4389] generic_fillattr+0x24a/0x340 [ 80.657867][ T4389] shmem_getattr+0x181/0x200 [ 80.662565][ T4389] vfs_getattr_nosec+0x143/0x1e0 [ 80.667523][ T4389] vfs_statx+0x113/0x390 [ 80.671783][ T4389] vfs_fstatat+0x115/0x170 [ 80.676230][ T4389] __se_sys_newfstatat+0x55/0x260 [ 80.681298][ T4389] __x64_sys_newfstatat+0x55/0x70 [ 80.686358][ T4389] x64_sys_call+0x2c22/0x2fb0 [ 80.691060][ T4389] do_syscall_64+0xd2/0x200 [ 80.695578][ T4389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.701491][ T4389] [ 80.703833][ T4389] value changed: 0x0f618fdb -> 0x0f6562f5 [ 80.709570][ T4389] [ 80.711904][ T4389] Reported by Kernel Concurrency Sanitizer on: [ 80.718073][ T4389] CPU: 1 UID: 0 PID: 4389 Comm: udevd Not tainted 6.16.0-rc3-syzkaller-00329-gdfba48a70cb6 #0 PREEMPT(voluntary) [ 80.730169][ T4389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 80.740272][ T4389] ================================================================== [ 80.820271][ T5788] loop4: detected capacity change from 0 to 512 [ 80.881608][ T5788] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.894424][ T5788] ext4 filesystem being mounted at /188/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.914486][ T5785] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.815: corrupted inode contents [ 80.926453][ T5785] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.815: mark_inode_dirty error [ 80.939124][ T5785] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.815: corrupted inode contents [ 80.951465][ T5785] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.815: mark_inode_dirty error [ 80.964811][ T5785] xt_policy: too many policy elements [ 81.148790][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.405072][ T3332] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.