last executing test programs: 2.269418272s ago: executing program 0 (id=8167): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x7, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_EXPRESSIONS={0x48, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}]}}}, {0x20, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_RT_KEY={0x8}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xe4}}, 0x0) 2.184583631s ago: executing program 0 (id=8186): r0 = socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_trace_dev_match', 0x428000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_newaddr={0x54, 0x14, 0x509, 0x0, 0x0, {0x2, 0x1f, 0x52, 0xfe, r1}, [@IFA_LABEL={0x14, 0x3, 'bridge_slave_1\x00'}, @IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_ADDRESS={0x8, 0x1, @loopback}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_RT_PRIORITY={0x8, 0x9, 0x103}]}, 0x54}}, 0x0) 2.136720585s ago: executing program 0 (id=8174): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181003100000002010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) 1.99513702s ago: executing program 0 (id=8181): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000077ceb5d48500000084000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ppoll(&(0x7f0000000900)=[{r0}], 0x1, &(0x7f0000000940)={0x77359400}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) 1.027876242s ago: executing program 0 (id=8225): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0803000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) 550.736332ms ago: executing program 2 (id=8241): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 509.833726ms ago: executing program 2 (id=8243): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000003c0)={[{@grpquota}, {@debug_want_extra_isize}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x80000003}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}], [{@subj_role}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ca, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[]) 422.389326ms ago: executing program 1 (id=8247): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20080001, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="5c00000012006bab9e3fe3d86e6c1d000014a10d00000000000004b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f4080003000601000004000200040000", 0x5b}, {&(0x7f0000000680)='\'', 0x1}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) 405.491298ms ago: executing program 2 (id=8252): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) kexec_load(0x0, 0x0, 0x0, 0x3e0000) 375.246311ms ago: executing program 3 (id=8253): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 374.746271ms ago: executing program 1 (id=8254): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) unshare(0x2040400) unshare(0x2000400) 360.410642ms ago: executing program 2 (id=8255): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) lsm_get_self_attr(0x68, &(0x7f00000004c0)={0x0, 0x0, 0x77, 0x57, ""/87}, &(0x7f0000000540)=0x77, 0x0) 341.915194ms ago: executing program 1 (id=8256): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) 275.793961ms ago: executing program 3 (id=8257): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x2, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x38) 275.277232ms ago: executing program 1 (id=8268): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) personality(0x0) 272.873122ms ago: executing program 2 (id=8269): r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001400b59500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="140001000040000000000000000000000000000014000200fe8000000000000000000000000000aa140006"], 0x54}}, 0x0) 272.318512ms ago: executing program 4 (id=8270): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = syz_io_uring_setup(0x2ddd, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x9321}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 247.148645ms ago: executing program 3 (id=8259): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xd6}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x4fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 246.970835ms ago: executing program 1 (id=8260): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 246.478764ms ago: executing program 2 (id=8261): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ppoll(&(0x7f0000000180)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 221.259807ms ago: executing program 1 (id=8262): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 221.116207ms ago: executing program 4 (id=8263): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 100.33078ms ago: executing program 0 (id=8264): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20080001, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="5c00000012006bab9e3fe3d86e6c1d000014a10d00000000000004b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f4080003000601000004000200040000", 0x5b}, {&(0x7f0000000680)='\'', 0x1}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) 100.21882ms ago: executing program 4 (id=8265): r0 = memfd_create(&(0x7f0000000300)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8bp\x10\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8M\xe8\b\xb0#\xac)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc\\\x11\x95\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9d\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYSp\xa5\xfd\ny\xdfS\xdbU\xf80\xa88\tl\xb5b\x83\x97+o:\xfc\x83\x18\xe46\x8a\x029\x19\x8fjC\xce\xa7S\x81\xd5\xda\x84\xdf\xe3A_\x05XCk\x1d\x1cC\x97r\x93\xd6t\x81b\xc7x\xab\xa2\xf0\av\x88\x01\x92\xeaF\xa9!\xfc\x1c\xbf7q\xcf\xed&\x96\xa6\x1c_\xff\xb4\x00X\x1b\xedw\xc1', 0x0) write(r0, &(0x7f0000002140)='ic', 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lsm_get_self_attr(0x67, &(0x7f00000004c0)={0x0, 0x0, 0xfb, 0xdb, ""/219}, &(0x7f0000000000)=0xfb, 0x0) 99.22353ms ago: executing program 3 (id=8277): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xf3a, 0x0) write(r0, 0x0, 0x0) 73.088423ms ago: executing program 4 (id=8266): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4", 0x50}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100003020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 17.317538ms ago: executing program 3 (id=8267): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000010002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = dup2(r0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) fchmodat(0xffffffffffffff9c, 0x0, 0xfffffed3) 17.140408ms ago: executing program 4 (id=8271): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="eeffffff0a0002"], 0x28}}, 0x0) 516.93µs ago: executing program 4 (id=8272): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=8273): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc, 0x0) kernel console output (not intermixed with test programs): city change from 0 to 512 [ 189.967644][T19087] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 189.987526][T19087] EXT4-fs (loop2): 1 orphan inode deleted [ 189.993393][T19087] EXT4-fs (loop2): 1 truncate cleaned up [ 190.000342][T19087] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.061241][T11424] EXT4-fs error (device loop2): __ext4_iget:4982: inode #11: block 524051: comm syz-executor: invalid block [ 190.075423][T11424] EXT4-fs error (device loop2): __ext4_iget:4982: inode #11: block 524051: comm syz-executor: invalid block [ 190.279974][T11424] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.295564][ T5074] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.339473][ T5074] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.391058][ T5074] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.443108][ T5074] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.456640][T19107] gre0 speed is unknown, defaulting to 1000 [ 190.522003][ T5074] bridge_slave_1: left allmulticast mode [ 190.527693][ T5074] bridge_slave_1: left promiscuous mode [ 190.533996][ T5074] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.541764][ T5074] bridge_slave_0: left promiscuous mode [ 190.547767][ T5074] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.714343][ T5074] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.725605][ T5074] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.736128][ T5074] bond0 (unregistering): (slave batadv_slave_0): Releasing backup interface [ 190.746847][ T5074] bond0 (unregistering): Released all slaves [ 190.773549][T19125] __nla_validate_parse: 5 callbacks suppressed [ 190.773578][T19125] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6540'. [ 190.790384][T19125] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6540'. [ 190.790458][T19107] chnl_net:caif_netlink_parms(): no params data found [ 190.812206][ T5074] tipc: Left network mode [ 190.854291][T19107] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.861500][T19107] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.876222][T19107] bridge_slave_0: entered allmulticast mode [ 190.883889][T19107] bridge_slave_0: entered promiscuous mode [ 190.892513][T19107] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.899734][T19107] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.908274][T19107] bridge_slave_1: entered allmulticast mode [ 190.914995][T19107] bridge_slave_1: entered promiscuous mode [ 190.931597][ T5074] hsr_slave_0: left promiscuous mode [ 190.937369][ T5074] hsr_slave_1: left promiscuous mode [ 190.943345][ T5074] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.951857][ T5074] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.962161][ T5074] bridge_slave_0: left allmulticast mode [ 190.967969][ T5074] veth0_macvtap: left promiscuous mode [ 190.973594][ T5074] veth1_vlan: left promiscuous mode [ 190.979069][ T5074] veth0_vlan: left promiscuous mode [ 191.049993][T19147] loop4: detected capacity change from 0 to 512 [ 191.058410][T19147] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.6547: corrupted in-inode xattr: invalid ea_ino [ 191.074219][T19147] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.6547: couldn't read orphan inode 15 (err -117) [ 191.086890][T19147] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.122230][T19147] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.6547: invalid indirect mapped block 234881024 (level 0) [ 191.176648][T19107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.191884][T19107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.216101][T19107] team0: Port device team_slave_0 added [ 191.223094][T19107] team0: Port device team_slave_1 added [ 191.245467][T19107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.252444][T19107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.279558][T19107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.298260][T19163] netlink: 64 bytes leftover after parsing attributes in process `syz.0.6553'. [ 191.308823][T19107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.315820][T19107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.341899][T19107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.368183][T19163] netlink: 64 bytes leftover after parsing attributes in process `syz.0.6553'. [ 191.388329][T19107] hsr_slave_0: entered promiscuous mode [ 191.400048][T19107] hsr_slave_1: entered promiscuous mode [ 191.419748][T19175] loop4: detected capacity change from 0 to 512 [ 191.444104][T19175] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 191.464011][T19175] EXT4-fs (loop4): invalid journal inode [ 191.469895][T19175] EXT4-fs (loop4): can't get journal size [ 191.478100][T19175] EXT4-fs (loop4): 1 truncate cleaned up [ 191.532886][T19187] loop3: detected capacity change from 0 to 512 [ 191.567039][T19187] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.6562: corrupted in-inode xattr: invalid ea_ino [ 191.600159][T19197] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 191.606730][T19197] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 191.608774][T19187] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.6562: couldn't read orphan inode 15 (err -117) [ 191.615142][T19197] vhci_hcd vhci_hcd.0: Device attached [ 191.636193][T19187] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.6562: invalid indirect mapped block 234881024 (level 0) [ 191.657121][T19199] vhci_hcd: connection closed [ 191.657283][ T5072] vhci_hcd: stop threads [ 191.666560][ T5072] vhci_hcd: release socket [ 191.671093][ T5072] vhci_hcd: disconnect device [ 191.700189][T19205] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6566'. [ 191.707887][T19211] loop0: detected capacity change from 0 to 1764 [ 191.760869][T19219] loop0: detected capacity change from 0 to 512 [ 191.769467][T19218] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6573'. [ 191.788062][T19219] ext4 filesystem being mounted at /425/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.837466][T19107] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 191.843752][T19233] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 191.854019][T19107] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 191.868852][T19235] syz.3.6581[19235] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.868864][T19107] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 191.881028][T19235] syz.3.6581[19235] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.899713][T19237] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 191.899754][T19107] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 191.927104][T19237] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 191.966631][T19107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.982244][T19107] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.992599][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.999688][ T5072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.010643][ T5066] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.017840][ T5066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.086338][T19107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.156085][T19107] veth0_vlan: entered promiscuous mode [ 192.164059][T19107] veth1_vlan: entered promiscuous mode [ 192.181129][T19107] veth0_macvtap: entered promiscuous mode [ 192.188876][T19107] veth1_macvtap: entered promiscuous mode [ 192.201116][T19107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.211607][T19107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.221475][T19107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.231997][T19107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.255975][T19249] loop4: detected capacity change from 0 to 1764 [ 192.260959][T19107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.281771][T19107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.292404][T19107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.303289][T19107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.313961][T19107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.323923][T19107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.335320][T19107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.340787][T19257] loop0: detected capacity change from 0 to 512 [ 192.347757][T19107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.353073][T19257] journal_path: Lookup failure for './file0' [ 192.361415][T19107] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.364937][T19257] EXT4-fs: error: could not find journal device path [ 192.373504][T19107] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.389090][T19107] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.398957][T19107] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.459267][T19268] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 192.460377][T19267] loop3: detected capacity change from 0 to 512 [ 192.495741][T19267] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 192.514921][T19267] EXT4-fs (loop3): invalid journal inode [ 192.524733][T19267] EXT4-fs (loop3): can't get journal size [ 192.526984][T19270] gre0 speed is unknown, defaulting to 1000 [ 192.538170][T19267] EXT4-fs (loop3): 1 truncate cleaned up [ 192.595611][T19280] loop3: detected capacity change from 0 to 128 [ 192.645417][T19286] loop0: detected capacity change from 0 to 512 [ 192.657674][T19286] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 192.666824][T19286] EXT4-fs (loop0): invalid journal inode [ 192.672870][T19286] EXT4-fs (loop0): can't get journal size [ 192.700536][T19286] EXT4-fs (loop0): 1 truncate cleaned up [ 192.716674][T19292] loop3: detected capacity change from 0 to 4096 [ 192.733040][T19292] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 192.942489][T19328] syz.2.6617[19328] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.942556][T19328] syz.2.6617[19328] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.033840][ T5072] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.111491][ T5072] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.166524][ T5072] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.230260][ T5072] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.294080][ T5072] bridge_slave_1: left allmulticast mode [ 193.299812][ T5072] bridge_slave_1: left promiscuous mode [ 193.305609][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.313607][ T5072] bridge_slave_0: left allmulticast mode [ 193.319356][ T5072] bridge_slave_0: left promiscuous mode [ 193.325121][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.467931][ T5072] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 193.478373][ T5072] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 193.489132][ T5072] bond0 (unregistering): (slave batadv_slave_0): Releasing backup interface [ 193.500579][ T5072] bond0 (unregistering): Released all slaves [ 193.575611][ T5072] hsr_slave_0: left promiscuous mode [ 193.581398][ T5072] hsr_slave_1: left promiscuous mode [ 193.587902][ T5072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.596128][ T5072] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.608322][ T5072] veth1_macvtap: left promiscuous mode [ 193.613893][ T5072] veth0_macvtap: left promiscuous mode [ 193.619584][ T5072] veth1_vlan: left promiscuous mode [ 193.624964][ T5072] veth0_vlan: left promiscuous mode [ 193.709998][ T5072] team0 (unregistering): Port device team_slave_1 removed [ 193.721269][ T5072] team0 (unregistering): Port device team_slave_0 removed [ 194.090862][T19344] loop4: detected capacity change from 0 to 512 [ 194.126475][T19344] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.150819][T19344] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 194.160638][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 194.160655][ T29] audit: type=1400 audit(1726650697.330:3931): avc: denied { relabelto } for pid=19341 comm="syz.4.6626" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 194.185884][T19358] loop1: detected capacity change from 0 to 512 [ 194.204130][T19358] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 194.217895][T19358] EXT4-fs (loop1): 1 orphan inode deleted [ 194.223858][T19358] EXT4-fs (loop1): 1 truncate cleaned up [ 194.245895][T19358] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 194.270295][T19358] EXT4-fs (loop1): Remounting filesystem read-only [ 194.340182][T19350] gre0 speed is unknown, defaulting to 1000 [ 194.467401][T19350] chnl_net:caif_netlink_parms(): no params data found [ 194.475240][ T29] audit: type=1400 audit(1726650697.607:3932): avc: denied { read write } for pid=19392 comm="syz.4.6643" name="uhid" dev="devtmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 194.491899][T19383] gre0 speed is unknown, defaulting to 1000 [ 194.499107][ T29] audit: type=1400 audit(1726650697.607:3933): avc: denied { open } for pid=19392 comm="syz.4.6643" path="/dev/uhid" dev="devtmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 194.552831][T19350] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.560742][T19350] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.567915][T19350] bridge_slave_0: entered allmulticast mode [ 194.574690][T19350] bridge_slave_0: entered promiscuous mode [ 194.581371][T19398] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6644'. [ 194.596870][ T5066] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.609251][T19350] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.616586][T19350] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.623843][T19350] bridge_slave_1: entered allmulticast mode [ 194.630997][T19350] bridge_slave_1: entered promiscuous mode [ 194.644937][T19401] random: crng reseeded on system resumption [ 194.730370][T19350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.749516][T19350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.789588][T19350] team0: Port device team_slave_0 added [ 194.800326][T19350] team0: Port device team_slave_1 added [ 194.817788][T19350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.824919][T19350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.850844][T19350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.862347][T19350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.869389][T19350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.896493][T19350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.935806][T19350] hsr_slave_0: entered promiscuous mode [ 194.942048][T19350] hsr_slave_1: entered promiscuous mode [ 194.948012][T19350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.955647][T19350] Cannot create hsr debugfs directory [ 194.961774][T19402] gre0 speed is unknown, defaulting to 1000 [ 195.066411][T19402] chnl_net:caif_netlink_parms(): no params data found [ 195.103038][T19402] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.110118][T19402] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.117360][T19402] bridge_slave_0: entered allmulticast mode [ 195.124396][T19402] bridge_slave_0: entered promiscuous mode [ 195.131195][T19402] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.138424][T19402] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.145663][T19402] bridge_slave_1: entered allmulticast mode [ 195.152207][T19402] bridge_slave_1: entered promiscuous mode [ 195.175812][T19402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.188276][T19402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.234338][T19430] syz.4.6660: attempt to access beyond end of device [ 195.234338][T19430] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 195.237669][T19402] team0: Port device team_slave_0 added [ 195.265172][T19424] loop3: detected capacity change from 0 to 8192 [ 195.265654][T19402] team0: Port device team_slave_1 added [ 195.289500][T19402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.296684][T19402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.322791][T19402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.345134][T19402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.350522][ T29] audit: type=1326 audit(1726650698.419:3934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.1.6654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d7df7def9 code=0x7ffc0000 [ 195.352899][T19402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.375737][ T29] audit: type=1326 audit(1726650698.419:3935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.1.6654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d7df7def9 code=0x7ffc0000 [ 195.402495][T19402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.441775][ T29] audit: type=1326 audit(1726650698.511:3936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.1.6654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d7df7def9 code=0x7ffc0000 [ 195.465516][ T29] audit: type=1326 audit(1726650698.511:3937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.1.6654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d7df7def9 code=0x7ffc0000 [ 195.489425][ T29] audit: type=1326 audit(1726650698.511:3938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.1.6654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d7df7def9 code=0x7ffc0000 [ 195.515320][ T29] audit: type=1326 audit(1726650698.511:3939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.1.6654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d7df7def9 code=0x7ffc0000 [ 195.539049][ T29] audit: type=1326 audit(1726650698.576:3940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.1.6654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d7df7def9 code=0x7ffc0000 [ 195.595176][T19402] hsr_slave_0: entered promiscuous mode [ 195.615886][T19402] hsr_slave_1: entered promiscuous mode [ 195.637410][T19402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.648251][T19450] syz.3.6662[19450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.648409][T19450] syz.3.6662[19450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.654901][T19402] Cannot create hsr debugfs directory [ 195.703132][T19350] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 195.711422][T19452] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6663'. [ 195.730784][T19350] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 195.742840][T19350] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 195.780118][T19350] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 195.887474][T19350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.911724][T19350] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.933804][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.940940][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.955398][T19470] syz.3.6671[19470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.955503][T19470] syz.3.6671[19470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.980476][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.999049][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.184457][T19350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.285618][T19499] loop3: detected capacity change from 0 to 512 [ 196.305675][T19499] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 196.328500][T19350] veth0_vlan: entered promiscuous mode [ 196.341183][T19350] veth1_vlan: entered promiscuous mode [ 196.375065][ T5066] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.407235][T19350] veth0_macvtap: entered promiscuous mode [ 196.422224][T19350] veth1_macvtap: entered promiscuous mode [ 196.432706][T19350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.443207][T19350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.453211][T19350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.463724][T19350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.473588][T19350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.484030][T19350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.514716][T19350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.523143][T19350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.533784][T19350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.543875][T19350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.554389][T19350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.564244][T19350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.574733][T19350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.586124][T19350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.596433][ T5066] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.616169][T19350] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.624961][T19350] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.633746][T19350] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.640026][T19528] loop4: detected capacity change from 0 to 128 [ 196.642482][T19350] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.699429][ T5066] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.753325][T19543] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6701'. [ 196.766424][T19539] nftables ruleset with unbound chain [ 196.801868][ T5066] bridge_slave_1: left allmulticast mode [ 196.807638][ T5066] bridge_slave_1: left promiscuous mode [ 196.813426][ T5066] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.832942][ T5066] bridge_slave_0: left allmulticast mode [ 196.838860][ T5066] bridge_slave_0: left promiscuous mode [ 196.844558][ T5066] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.893746][T19555] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 196.911952][T19555] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 196.992355][ T5066] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.010545][ T5066] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.027650][ T5066] bond0 (unregistering): Released all slaves [ 197.107915][ T5066] hsr_slave_0: left promiscuous mode [ 197.114303][ T5066] hsr_slave_1: left promiscuous mode [ 197.120872][ T5066] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.128313][ T5066] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.135884][ T5066] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.143323][ T5066] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.154163][ T5066] veth1_macvtap: left promiscuous mode [ 197.159697][ T5066] veth0_macvtap: left promiscuous mode [ 197.165332][ T5066] veth1_vlan: left promiscuous mode [ 197.170576][ T5066] veth0_vlan: left promiscuous mode [ 197.257742][ T5066] team0 (unregistering): Port device team_slave_1 removed [ 197.269727][ T5066] team0 (unregistering): Port device team_slave_0 removed [ 197.309374][T19574] netlink: 'syz.4.6716': attribute type 58 has an invalid length. [ 197.317881][T19574] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6716'. [ 197.608942][T19402] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 197.617594][T19402] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 197.626323][T19402] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 197.635324][T19402] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 197.672979][T19402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.685142][T19402] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.696133][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.703366][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.704019][T19584] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.720207][ T6907] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.727326][ T6907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.735864][T19584] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.812869][T19402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.894893][T19402] veth0_vlan: entered promiscuous mode [ 197.904655][T19402] veth1_vlan: entered promiscuous mode [ 197.922591][T19402] veth0_macvtap: entered promiscuous mode [ 197.930376][T19402] veth1_macvtap: entered promiscuous mode [ 197.944975][T19402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.955494][T19402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.966113][T19402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.976775][T19402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.986686][T19402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.997812][T19402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.010182][T19402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.018646][T19402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.029920][T19402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.039956][T19402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.050437][T19402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.061162][T19402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.071615][T19402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.083125][T19402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.096805][T19402] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.105722][T19402] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.114468][T19402] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.123173][T19402] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.211720][T19615] loop1: detected capacity change from 0 to 512 [ 198.227039][T19615] ext4 filesystem being mounted at /373/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.271297][T19624] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 198.283700][T19627] loop2: detected capacity change from 0 to 512 [ 198.293742][T19627] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 198.327210][T19634] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6736'. [ 198.338605][T19632] loop3: detected capacity change from 0 to 1024 [ 198.375884][T19631] loop4: detected capacity change from 0 to 8192 [ 198.383669][T19632] ext4 filesystem being mounted at /1391/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.395887][T19643] program syz.0.6739 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 198.429160][T19631] loop4: p1 p2 p3 p4 [ 198.438389][T19631] loop4: p1 start 51379968 is beyond EOD, truncated [ 198.445090][T19631] loop4: p2 start 4293394690 is beyond EOD, truncated [ 198.451933][T19631] loop4: p3 size 100663552 extends beyond EOD, truncated [ 198.465385][T19631] loop4: p4 size 50331648 extends beyond EOD, truncated [ 198.523708][T19660] loop3: detected capacity change from 0 to 1024 [ 198.568850][T19670] tap0: tun_chr_ioctl cmd 2147767517 [ 198.702500][T19684] loop2: detected capacity change from 0 to 512 [ 198.712671][T19684] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 198.733577][T19684] EXT4-fs (loop2): 1 truncate cleaned up [ 199.226875][T19705] loop1: detected capacity change from 0 to 512 [ 199.275769][T19705] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6768'. [ 199.912564][T19730] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 199.919017][T19730] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 200.094750][T19734] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 200.101394][T19734] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 200.109729][T19734] vhci_hcd vhci_hcd.0: Device attached [ 200.152899][T19735] vhci_hcd: connection closed [ 200.153093][ T5072] vhci_hcd: stop threads [ 200.162098][ T5072] vhci_hcd: release socket [ 200.166563][ T5072] vhci_hcd: disconnect device [ 200.456801][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 200.456818][ T29] audit: type=1400 audit(1726650703.134:3989): avc: denied { getopt } for pid=19743 comm="syz.3.6785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 200.531632][T19750] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6787'. [ 200.564535][T19752] IPv6: Can't replace route, no match found [ 200.679835][T19760] loop3: detected capacity change from 0 to 128 [ 200.747105][ T29] audit: type=1326 audit(1726650703.401:3990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz.3.6796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 200.806754][ T29] audit: type=1326 audit(1726650703.401:3991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz.3.6796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 200.830385][ T29] audit: type=1326 audit(1726650703.429:3992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz.3.6796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 200.854780][ T29] audit: type=1326 audit(1726650703.429:3993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz.3.6796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 200.875229][T19770] hub 9-0:1.0: USB hub found [ 200.879401][ T29] audit: type=1326 audit(1726650703.429:3994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz.3.6796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 200.906712][ T29] audit: type=1326 audit(1726650703.429:3995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz.3.6796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 200.931155][ T29] audit: type=1326 audit(1726650703.429:3996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz.3.6796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 200.952089][T19770] hub 9-0:1.0: 8 ports detected [ 200.955332][ T29] audit: type=1326 audit(1726650703.429:3997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz.3.6796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 200.983731][ T29] audit: type=1326 audit(1726650703.429:3998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19765 comm="syz.3.6796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 201.094552][T19776] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6800'. [ 201.155054][T19781] loop3: detected capacity change from 0 to 164 [ 201.185120][T19781] Unable to read rock-ridge attributes [ 201.213033][T19781] Unable to read rock-ridge attributes [ 201.422634][T19812] syz.3.6816[19812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.422709][T19812] syz.3.6816[19812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.704743][T19840] SELinux: Context syz: is not valid (left unmapped). [ 201.716013][T19843] loop2: detected capacity change from 0 to 512 [ 201.796929][T19843] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.814663][T19848] loop1: detected capacity change from 0 to 164 [ 201.841363][T19843] EXT4-fs error (device loop2): ext4_do_update_inode:5151: inode #2: comm syz.2.6832: corrupted inode contents [ 201.862723][T19848] rock: directory entry would overflow storage [ 201.869072][T19848] rock: sig=0x4f50, size=4, remaining=3 [ 201.874643][T19848] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 201.895555][T19843] EXT4-fs error (device loop2): ext4_dirty_inode:6011: inode #2: comm syz.2.6832: mark_inode_dirty error [ 201.952360][T19843] EXT4-fs error (device loop2): ext4_do_update_inode:5151: inode #2: comm syz.2.6832: corrupted inode contents [ 202.000248][T19855] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.6832: Directory hole found for htree leaf block 0 [ 202.221628][T19880] loop1: detected capacity change from 0 to 8192 [ 202.312509][T19895] netlink: 'syz.0.6856': attribute type 7 has an invalid length. [ 202.382875][T19901] usb usb8: usbfs: process 19901 (syz.2.6859) did not claim interface 0 before use [ 202.429821][T19907] netdevsim netdevsim2 netdevsim2: Unsupported IPsec algorithm [ 202.444255][T19905] loop0: detected capacity change from 0 to 2048 [ 202.478680][T19911] netlink: 36 bytes leftover after parsing attributes in process `syz.2.6865'. [ 202.717344][T19931] gre0 speed is unknown, defaulting to 1000 [ 202.756628][T19933] loop1: detected capacity change from 0 to 8192 [ 202.987670][T19938] loop3: detected capacity change from 0 to 512 [ 203.030089][T19938] ext4 filesystem being mounted at /1422/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 203.101628][T19938] EXT4-fs error (device loop3): ext4_get_first_dir_block:3538: inode #12: block 32: comm syz.3.6876: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 203.150976][T19950] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551359) [ 203.162120][T19950] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 203.188710][T19938] EXT4-fs error (device loop3): ext4_get_first_dir_block:3541: inode #12: comm syz.3.6876: directory missing '.' [ 203.241864][T19954] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6883'. [ 203.575282][T19968] loop2: detected capacity change from 0 to 8192 [ 203.769150][T20004] loop0: detected capacity change from 0 to 128 [ 203.796277][T20004] ext4 filesystem being mounted at /34/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 203.815470][T20009] loop1: detected capacity change from 0 to 164 [ 203.867051][T20009] Unable to read rock-ridge attributes [ 203.879407][T20009] Unable to read rock-ridge attributes [ 204.098622][T20031] netlink: 'syz.2.6918': attribute type 4 has an invalid length. [ 204.106403][T20031] netlink: 152 bytes leftover after parsing attributes in process `syz.2.6918'. [ 204.172470][T20033] loop0: detected capacity change from 0 to 512 [ 204.248938][T20033] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.322400][T20043] loop2: detected capacity change from 0 to 764 [ 204.328228][T20045] netlink: 36 bytes leftover after parsing attributes in process `syz.0.6923'. [ 204.392136][T20052] syz.0.6926[20052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.392248][T20052] syz.0.6926[20052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.409510][T20052] loop0: detected capacity change from 0 to 764 [ 204.630045][T20073] loop2: detected capacity change from 0 to 2048 [ 204.636725][T20075] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6937'. [ 204.693105][T20084] loop1: detected capacity change from 0 to 256 [ 204.722225][T20084] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 204.730161][T20084] FAT-fs (loop1): Filesystem has been set read-only [ 204.956962][T20110] loop1: detected capacity change from 0 to 2048 [ 205.089751][T20122] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6958'. [ 205.142941][T20126] loop1: detected capacity change from 0 to 512 [ 205.172047][T20126] ext4 filesystem being mounted at /434/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.201516][T20126] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.6960: corrupted xattr block 32: bad e_name length [ 205.234183][T20126] EXT4-fs (loop1): Remounting filesystem read-only [ 205.240803][T20126] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 205.255804][T20135] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6963'. [ 205.382567][T20147] loop3: detected capacity change from 0 to 2048 [ 205.409551][T20147] EXT4-fs mount: 41 callbacks suppressed [ 205.409567][T20147] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.479684][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.501701][T20157] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6972'. [ 205.554632][T20166] loop1: detected capacity change from 0 to 128 [ 205.566128][T20159] infiniband syz0: set active [ 205.570933][T20159] infiniband syz0: added team0 [ 205.592217][T20166] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 205.595860][T20159] RDS/IB: syz0: added [ 205.608508][T20159] smc: adding ib device syz0 with port count 1 [ 205.615253][T20159] smc: ib device syz0 port 1 has pnetid [ 205.654776][T20166] ext4 filesystem being mounted at /438/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 205.746661][T14933] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 205.747980][T20174] syz.0.6990[20174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.766601][T20174] syz.0.6990[20174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.979346][T20189] gre0 speed is unknown, defaulting to 1000 [ 209.680740][T20195] gre0 speed is unknown, defaulting to 1000 [ 209.750709][ T5072] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.799029][T20195] chnl_net:caif_netlink_parms(): no params data found [ 209.810608][ T5072] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.847167][T20195] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.854304][T20195] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.861552][T20195] bridge_slave_0: entered allmulticast mode [ 209.868068][T20195] bridge_slave_0: entered promiscuous mode [ 209.878063][ T5072] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.889209][T20195] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.896323][T20195] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.903572][T20195] bridge_slave_1: entered allmulticast mode [ 209.910079][T20195] bridge_slave_1: entered promiscuous mode [ 209.927514][T20195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.940550][ T5072] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.953073][T20195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.972072][T20195] team0: Port device team_slave_0 added [ 209.978762][T20195] team0: Port device team_slave_1 added [ 209.994582][T20195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.001605][T20195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.028336][T20195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.039626][T20195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.046699][T20195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.073281][T20195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.107241][T20212] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6989'. [ 210.186654][T20195] hsr_slave_0: entered promiscuous mode [ 210.187179][T20226] ALSA: seq fatal error: cannot create timer (-19) [ 210.196771][T20229] rdma_op ffff88811667f580 conn xmit_rdma 0000000000000000 [ 210.213361][T20195] hsr_slave_1: entered promiscuous mode [ 210.223572][ T5072] bridge_slave_1: left allmulticast mode [ 210.229283][ T5072] bridge_slave_1: left promiscuous mode [ 210.235049][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.245449][T20233] tmpfs: Bad value for 'mpol' [ 210.260532][ T5072] bridge_slave_0: left promiscuous mode [ 210.267034][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.289592][T20245] loop0: detected capacity change from 0 to 512 [ 210.319903][T20245] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.332904][T20245] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.362243][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 210.362259][ T29] audit: type=1400 audit(1726650712.278:4078): avc: denied { connect } for pid=20250 comm="syz.1.7007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 210.388602][ T29] audit: type=1400 audit(1726650712.278:4079): avc: denied { bind } for pid=20250 comm="syz.1.7007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 210.409287][ T5072] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 210.421605][ T5072] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 210.433057][T20253] xt_bpf: check failed: parse error [ 210.433135][T19350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.450009][ T5072] bond0 (unregistering): Released all slaves [ 210.464569][T20241] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7004'. [ 210.494038][ T29] audit: type=1400 audit(1726650712.398:4080): avc: denied { read } for pid=20256 comm="syz.0.7008" name="/" dev="configfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 210.516245][ T29] audit: type=1400 audit(1726650712.398:4081): avc: denied { open } for pid=20256 comm="syz.0.7008" path="/63/file0" dev="configfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 210.642555][ T29] audit: type=1326 audit(1726650712.527:4082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20269 comm="syz.0.7015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 210.666204][ T29] audit: type=1326 audit(1726650712.527:4083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20269 comm="syz.0.7015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 210.689849][ T29] audit: type=1326 audit(1726650712.527:4084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20269 comm="syz.0.7015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 210.713538][ T29] audit: type=1326 audit(1726650712.527:4085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20269 comm="syz.0.7015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 210.770344][ T5072] hsr_slave_0: left promiscuous mode [ 210.786149][ T5072] hsr_slave_1: left promiscuous mode [ 210.792809][ T29] audit: type=1400 audit(1726650712.665:4086): avc: denied { bind } for pid=20280 comm="syz.2.7019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 210.792963][T20282] No such timeout policy "syz0" [ 210.814655][T20281] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7020'. [ 210.829632][ T5072] veth1_macvtap: left promiscuous mode [ 210.835221][ T5072] veth0_macvtap: left promiscuous mode [ 210.841066][ T5072] veth1_vlan: left promiscuous mode [ 210.846477][ T5072] veth0_vlan: left promiscuous mode [ 211.024311][ T5072] team0 (unregistering): Port device team_slave_1 removed [ 211.046529][ T5072] team0 (unregistering): Port device team_slave_0 removed [ 211.088282][T20306] SELinux: failed to load policy [ 211.184408][ T29] audit: type=1400 audit(1726650713.025:4087): avc: denied { connect } for pid=20314 comm="syz.0.7036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 211.295917][T20330] loop0: detected capacity change from 0 to 1024 [ 211.302699][T20330] EXT4-fs: Ignoring removed nomblk_io_submit option [ 211.331675][T20330] EXT4-fs (loop0): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.365113][T20195] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 211.377578][T20195] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.386413][T20195] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.397372][T20195] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.439147][T19350] EXT4-fs (loop0): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 211.449352][T20340] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7047'. [ 211.491226][T20195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.503310][T20195] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.534840][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.541949][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.554253][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.561518][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.585746][T20353] syz.0.7052[20353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.585816][T20353] syz.0.7052[20353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.637148][T20358] loop2: detected capacity change from 0 to 512 [ 211.638521][T20362] syz.3.7057[20362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.665980][T20362] syz.3.7057[20362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.704489][T20195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.718589][T20358] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.736531][T20362] Invalid ELF header magic: != ELF [ 211.738993][T20358] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.766667][T20378] netlink: 'syz.0.7061': attribute type 10 has an invalid length. [ 211.783833][T19402] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.826022][T20388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20388 comm=syz.0.7066 [ 211.839718][T20385] loop1: detected capacity change from 0 to 512 [ 211.858167][T20389] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7067'. [ 211.877406][T20385] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 211.914892][T20385] EXT4-fs (loop1): 1 orphan inode deleted [ 211.920682][T20385] EXT4-fs (loop1): 1 truncate cleaned up [ 211.940278][T20385] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.984616][T20385] EXT4-fs error (device loop1): ext4_lookup:1811: inode #15: comm syz.1.7065: iget: bad extra_isize 46 (inode size 256) [ 212.004450][T20385] EXT4-fs (loop1): Remounting filesystem read-only [ 212.012442][T20416] Option ' ' to dns_resolver key: bad/missing value [ 212.025930][T20195] veth0_vlan: entered promiscuous mode [ 212.034801][T20195] veth1_vlan: entered promiscuous mode [ 212.050472][T20195] veth0_macvtap: entered promiscuous mode [ 212.059015][T20195] veth1_macvtap: entered promiscuous mode [ 212.065249][T14933] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.070013][T20195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.084890][T20195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.094937][T20195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.105493][T20195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.115376][T20195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.125974][T20195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.135859][T20195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.146347][T20195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.158040][T20195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.174790][T20195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.185365][T20195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.195405][T20195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.206173][T20195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.216389][T20195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.226962][T20195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.237091][T20195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.247778][T20195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.258869][T20195] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.267632][T20195] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.276519][T20195] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.285655][T20195] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.294480][T20195] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.320347][T20430] bond1: entered promiscuous mode [ 212.325575][T20430] bond1: entered allmulticast mode [ 212.334649][T20430] 8021q: adding VLAN 0 to HW filter on device bond1 [ 212.349505][T20430] bond1 (unregistering): Released all slaves [ 212.369860][T20437] netlink: 52 bytes leftover after parsing attributes in process `syz.3.7084'. [ 212.417743][T20445] IPv6: Can't replace route, no match found [ 212.435340][T20447] loop4: detected capacity change from 0 to 2048 [ 212.456462][T20447] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.501433][T20195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.526430][T20466] IPv6: NLM_F_CREATE should be specified when creating new route [ 212.625673][T20486] netlink: 'syz.3.7105': attribute type 29 has an invalid length. [ 212.634687][T20486] netlink: 'syz.3.7105': attribute type 29 has an invalid length. [ 212.643374][T20486] netlink: 'syz.3.7105': attribute type 29 has an invalid length. [ 212.739312][T20504] loop1: detected capacity change from 0 to 256 [ 212.749747][T20506] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 212.758107][T20506] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 212.765917][T20508] loop4: detected capacity change from 0 to 512 [ 212.775525][T20504] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 212.785777][T20504] FAT-fs (loop1): Filesystem has been set read-only [ 212.793183][T20504] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 212.805132][T20504] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 212.819660][T20508] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.833960][T20508] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 212.867564][T20195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.919862][T20525] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7124'. [ 212.947790][T20525] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 212.956224][T20525] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 212.964574][T20525] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 212.973027][T20525] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 212.984346][T20525] geneve2: entered promiscuous mode [ 212.989701][T20525] geneve2: entered allmulticast mode [ 213.101941][T20553] loop3: detected capacity change from 0 to 256 [ 213.177868][T20563] loop1: detected capacity change from 0 to 2048 [ 213.180022][T20565] loop2: detected capacity change from 0 to 1024 [ 213.198525][T20565] EXT4-fs: Ignoring removed orlov option [ 213.204419][T20565] EXT4-fs: Ignoring removed nomblk_io_submit option [ 213.228500][T20565] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.229702][T20563] Alternate GPT is invalid, using primary GPT. [ 213.247016][T20563] loop1: p1 p2 p3 [ 213.257059][T20576] netlink: 'syz.3.7147': attribute type 13 has an invalid length. [ 213.265066][T20576] netlink: 24859 bytes leftover after parsing attributes in process `syz.3.7147'. [ 213.322594][T19402] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.388925][T20598] netlink: 'syz.4.7158': attribute type 6 has an invalid length. [ 213.571892][T20592] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 213.598032][T20592] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 213.645168][T20626] gre0 speed is unknown, defaulting to 1000 [ 213.671426][T20632] loop1: detected capacity change from 0 to 4096 [ 213.712050][T20632] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.796111][T20639] netlink: 'syz.3.7174': attribute type 16 has an invalid length. [ 213.804155][T20639] netlink: 'syz.3.7174': attribute type 3 has an invalid length. [ 213.812018][T20639] netlink: 'syz.3.7174': attribute type 1 has an invalid length. [ 213.819860][T20639] netlink: 'syz.3.7174': attribute type 1 has an invalid length. [ 213.827611][T20639] netlink: 64006 bytes leftover after parsing attributes in process `syz.3.7174'. [ 213.851630][T14933] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.978318][T20654] loop1: detected capacity change from 0 to 2048 [ 214.005547][T20654] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.079447][ T5066] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 214.101349][ T5066] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 2 with error 28 [ 214.113779][ T5066] EXT4-fs (loop1): This should not happen!! Data will be lost [ 214.113779][ T5066] [ 214.123472][ T5066] EXT4-fs (loop1): Total free blocks count 0 [ 214.129473][ T5066] EXT4-fs (loop1): Free/Dirty block details [ 214.135401][ T5066] EXT4-fs (loop1): free_blocks=2415919104 [ 214.141132][ T5066] EXT4-fs (loop1): dirty_blocks=16 [ 214.146257][ T5066] EXT4-fs (loop1): Block reservation details [ 214.152230][ T5066] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 214.158994][T14933] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.202008][T20677] loop4: detected capacity change from 0 to 1024 [ 214.214203][T20677] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 214.231245][T20677] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.266758][T20685] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7194'. [ 214.276315][T20685] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 214.294237][T20195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.383782][T20700] random: crng reseeded on system resumption [ 214.576241][T20731] vcan0: tx drop: invalid sa for name 0x0000000020000000 [ 214.638388][T20744] devtmpfs: Unknown parameter 'di' [ 214.735894][T20755] loop2: detected capacity change from 0 to 1024 [ 214.745214][T20755] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.762055][T20757] loop3: detected capacity change from 0 to 2048 [ 214.779724][T20757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.796478][T20757] EXT4-fs error (device loop3): ext4_find_extent:936: inode #2: comm syz.3.7228: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 214.815029][T19402] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.850789][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.885520][T20779] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 214.940431][T20789] syz.2.7240[20789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.940505][T20789] syz.2.7240[20789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.020834][T20795] loop0: detected capacity change from 0 to 1024 [ 215.052616][T20795] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 215.063489][T20799] loop3: detected capacity change from 0 to 512 [ 215.063558][T20795] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.099563][T20799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.128808][T20799] ext4 filesystem being mounted at /1505/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.138643][T20805] loop2: detected capacity change from 0 to 764 [ 215.154368][T19350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.232461][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.235641][T20818] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 215.255308][T20817] vcan0: tx drop: invalid sa for name 0x0000000020000000 [ 215.268602][T20808] loop0: detected capacity change from 0 to 8192 [ 215.291649][T20820] loop3: detected capacity change from 0 to 2048 [ 215.313976][T20808] loop0: p1 p2 p4 < > [ 215.318105][T20808] loop0: partition table partially beyond EOD, truncated [ 215.335857][T20808] loop0: p1 size 108986237 extends beyond EOD, truncated [ 215.349079][T20820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.363746][T20826] loop1: detected capacity change from 0 to 1024 [ 215.372888][T20808] loop0: p2 start 65535 is beyond EOD, truncated [ 215.379336][T20808] loop0: p4 start 50331648 is beyond EOD, truncated [ 215.404716][T20826] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.452052][T20826] EXT4-fs error (device loop1): ext4_xattr_inode_iget:440: inode #11: comm syz.1.7255: missing EA_INODE flag [ 215.497194][T20826] EXT4-fs (loop1): Remounting filesystem read-only [ 215.505535][T20841] loop4: detected capacity change from 0 to 512 [ 215.522825][T20841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.535552][T20841] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.550807][ T5066] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 215.568982][T14933] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.573404][ T5066] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 215.590569][ T5066] EXT4-fs (loop3): This should not happen!! Data will be lost [ 215.590569][ T5066] [ 215.600423][ T5066] EXT4-fs (loop3): Total free blocks count 0 [ 215.606524][ T5066] EXT4-fs (loop3): Free/Dirty block details [ 215.612431][ T5066] EXT4-fs (loop3): free_blocks=2415919104 [ 215.618197][ T5066] EXT4-fs (loop3): dirty_blocks=5536 [ 215.623498][ T5066] EXT4-fs (loop3): Block reservation details [ 215.629564][ T5066] EXT4-fs (loop3): i_reserved_data_blocks=374 [ 215.637226][T20195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.662545][ T5066] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 215.687614][T20852] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 215.806306][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 215.806324][ T29] audit: type=1400 audit(1726650717.297:4291): avc: denied { validate_trans } for pid=20860 comm="syz.1.7269" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 215.847226][ T29] audit: type=1400 audit(1726650717.325:4292): avc: denied { create } for pid=20869 comm="syz.0.7275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 215.867797][ T29] audit: type=1400 audit(1726650717.325:4293): avc: denied { setopt } for pid=20869 comm="syz.0.7275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 215.921911][ T29] audit: type=1400 audit(1726650717.362:4294): avc: denied { write } for pid=20878 comm="syz.2.7279" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:initrc_var_run_t:s0" [ 215.949664][ T29] audit: type=1400 audit(1726650717.399:4295): avc: denied { create } for pid=20883 comm="syz.2.7281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 215.960215][T20890] __nla_validate_parse: 4 callbacks suppressed [ 215.960253][T20890] netlink: 312 bytes leftover after parsing attributes in process `syz.0.7283'. [ 215.970103][ T29] audit: type=1400 audit(1726650717.399:4296): avc: denied { write } for pid=20883 comm="syz.2.7281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 216.041043][T20894] syz.0.7294[20894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.041193][T20894] syz.0.7294[20894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.090992][T20908] loop1: detected capacity change from 0 to 256 [ 216.112349][T20905] loop4: detected capacity change from 0 to 512 [ 216.125420][T20894] loop0: detected capacity change from 0 to 8192 [ 216.131092][T20908] vfat: Bad value for 'time_offset' [ 216.150818][T20905] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.167006][T20905] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.181111][T20908] 9pnet: Could not find request transport: t [ 216.182846][T20905] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.7285: corrupted xattr block 32: bad e_name length [ 216.231808][T20905] EXT4-fs (loop4): Remounting filesystem read-only [ 216.238408][T20905] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 216.251660][T20926] netlink: 60 bytes leftover after parsing attributes in process `syz.1.7290'. [ 216.319599][T20195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.330449][ T29] audit: type=1326 audit(1726650717.786:4297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20942 comm="syz.3.7297" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x0 [ 216.412955][ T29] audit: type=1400 audit(1726650717.860:4298): avc: denied { node_bind } for pid=20955 comm="syz.4.7300" saddr=::ffff:0.0.0.0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 216.444049][T20964] syz.1.7302[20964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.444358][T20964] syz.1.7302[20964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.475085][ T29] audit: type=1400 audit(1726650717.916:4299): avc: denied { read } for pid=20963 comm="syz.1.7302" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 216.511144][ T29] audit: type=1400 audit(1726650717.916:4300): avc: denied { open } for pid=20963 comm="syz.1.7302" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 216.742552][T21003] loop1: detected capacity change from 0 to 2048 [ 216.778153][T21003] loop1: p1 p3 < > p4 < p5 > [ 216.782892][T21003] loop1: partition table partially beyond EOD, truncated [ 216.794470][T21003] loop1: p1 size 33024 extends beyond EOD, truncated [ 216.811344][T21003] loop1: p3 start 4284289 is beyond EOD, truncated [ 216.910191][T21003] loop1: p5 size 33024 extends beyond EOD, truncated [ 216.990222][T21051] loop4: detected capacity change from 0 to 2048 [ 217.002486][T21058] loop2: detected capacity change from 0 to 2048 [ 217.026864][T21051] loop4: p3 < > p4 < > [ 217.028673][T21058] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.031052][T21051] loop4: partition table partially beyond EOD, truncated [ 217.050384][T21051] loop4: p3 start 4284289 is beyond EOD, truncated [ 217.109931][T21062] syz.4.7318[21062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.110162][T21062] syz.4.7318[21062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.167852][T21066] tmpfs: Bad value for 'mpol' [ 217.202696][T21068] loop4: detected capacity change from 0 to 256 [ 217.214714][T21068] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000001) [ 217.222677][T21068] FAT-fs (loop4): Filesystem has been set read-only [ 217.273252][ T5088] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 217.288865][ T5088] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 217.301454][ T5088] EXT4-fs (loop2): This should not happen!! Data will be lost [ 217.301454][ T5088] [ 217.311126][ T5088] EXT4-fs (loop2): Total free blocks count 0 [ 217.317111][ T5088] EXT4-fs (loop2): Free/Dirty block details [ 217.323087][ T5088] EXT4-fs (loop2): free_blocks=2415919104 [ 217.328821][ T5088] EXT4-fs (loop2): dirty_blocks=8192 [ 217.334106][ T5088] EXT4-fs (loop2): Block reservation details [ 217.340090][ T5088] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 217.360849][ T5072] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 217.407640][T21073] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7325'. [ 217.483068][T21078] SELinux: failed to load policy [ 217.613204][T21105] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7340'. [ 217.728889][T21126] loop0: detected capacity change from 0 to 2048 [ 217.775796][T21126] loop0: p3 < > p4 < > [ 217.780084][T21126] loop0: partition table partially beyond EOD, truncated [ 217.787862][T21134] syz.3.7352[21134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.788012][T21134] syz.3.7352[21134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.797482][T21126] loop0: p3 start 4284289 is beyond EOD, truncated [ 217.857424][T21141] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7366'. [ 217.866776][T21141] netlink: 72 bytes leftover after parsing attributes in process `syz.3.7366'. [ 217.885029][T21146] loop4: detected capacity change from 0 to 512 [ 217.901897][T21144] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7357'. [ 217.917889][T21146] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.931855][T21146] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 217.957925][T20195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.972364][T21159] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7374'. [ 217.981985][T21159] netlink: 72 bytes leftover after parsing attributes in process `syz.1.7374'. [ 217.991024][T21161] validate_nla: 6 callbacks suppressed [ 217.991040][T21161] netlink: 'syz.4.7363': attribute type 10 has an invalid length. [ 218.004486][T21161] hsr0: entered promiscuous mode [ 218.010110][T21161] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 218.010405][T21163] syz.1.7375[21163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.032792][T21166] loop3: detected capacity change from 0 to 128 [ 218.052487][T21163] syz.1.7375[21163] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.056030][T21167] tmpfs: Bad value for 'mpol' [ 218.078463][T21166] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 218.102323][T21166] FAT-fs (loop3): FAT read failed (blocknr 128) [ 218.130309][T21171] loop0: detected capacity change from 0 to 764 [ 218.139774][T21171] Symlink component flag not implemented [ 218.155940][T21171] Symlink component flag not implemented (129) [ 218.161726][T21173] loop1: detected capacity change from 0 to 2048 [ 218.169619][T21171] rock: directory entry would overflow storage [ 218.171836][T21176] loop3: detected capacity change from 0 to 512 [ 218.175844][T21171] rock: sig=0x4f50, size=4, remaining=3 [ 218.175865][T21171] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 218.200200][T21178] xt_bpf: check failed: parse error [ 218.213563][T21176] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.227224][T21176] ext4 filesystem being mounted at /1527/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.241140][T21173] loop1: p3 < > p4 < > [ 218.245381][T21173] loop1: partition table partially beyond EOD, truncated [ 218.252693][T21173] loop1: p3 start 4284289 is beyond EOD, truncated [ 218.270703][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.301457][T21189] loop3: detected capacity change from 0 to 128 [ 218.317953][T21194] program syz.4.7380 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 218.328776][T21189] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 218.333109][T21198] syz.0.7382[21198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.341116][T21198] syz.0.7382[21198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.351789][T21189] ext4 filesystem being mounted at /1528/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 218.437880][T21208] xt_bpf: check failed: parse error [ 218.448003][T21205] loop1: detected capacity change from 0 to 764 [ 218.477830][T21205] Symlink component flag not implemented [ 218.484153][ T3265] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 218.494646][T21205] Symlink component flag not implemented (129) [ 218.512262][T21205] rock: directory entry would overflow storage [ 218.518530][T21205] rock: sig=0x4f50, size=4, remaining=3 [ 218.524131][T21205] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 218.608739][T21228] SELinux: failed to load policy [ 218.641941][T21240] loop1: detected capacity change from 0 to 512 [ 218.669787][T21240] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.683318][T21240] ext4 filesystem being mounted at /515/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.699203][T21250] xt_bpf: check failed: parse error [ 218.751917][T14933] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.769147][T21256] loop2: detected capacity change from 0 to 764 [ 218.787073][T21256] Symlink component flag not implemented [ 218.795830][T21256] Symlink component flag not implemented (129) [ 218.809325][T21256] rock: directory entry would overflow storage [ 218.816362][T21256] rock: sig=0x4f50, size=4, remaining=3 [ 218.822068][T21256] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 218.840987][T21268] loop3: detected capacity change from 0 to 1024 [ 218.867979][T21268] EXT4-fs: Ignoring removed nomblk_io_submit option [ 218.904474][T21268] EXT4-fs (loop3): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.943855][T21284] loop2: detected capacity change from 0 to 512 [ 218.967958][T21284] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.980790][T21284] ext4 filesystem being mounted at /153/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 218.981952][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 219.006785][T19402] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.034153][T21297] loop2: detected capacity change from 0 to 512 [ 219.063762][T21297] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.084285][T21297] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.105869][T21310] loop3: detected capacity change from 0 to 2048 [ 219.126789][T19402] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.130285][T21310] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.164380][T21310] EXT4-fs error (device loop3): ext4_lookup:1811: inode #16: comm syz.3.7429: unexpected EA_INODE flag [ 219.166316][T21317] syz.2.7431[21317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.175575][T21317] syz.2.7431[21317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.188152][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.217472][T21317] Invalid ELF header magic: != ELF [ 219.221843][T21320] loop3: detected capacity change from 0 to 128 [ 219.404437][T21315] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.414540][T21315] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.488699][T21340] loop2: detected capacity change from 0 to 512 [ 219.496278][T21340] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 219.508804][T21340] EXT4-fs (loop2): 1 orphan inode deleted [ 219.514625][T21340] EXT4-fs (loop2): 1 truncate cleaned up [ 219.520708][T21340] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.536327][T21340] EXT4-fs error (device loop2): ext4_lookup:1811: inode #15: comm syz.2.7443: iget: bad extra_isize 46 (inode size 256) [ 219.549162][T21340] EXT4-fs (loop2): Remounting filesystem read-only [ 219.564950][T19402] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.696807][T21351] loop4: detected capacity change from 0 to 512 [ 219.715452][T21351] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.728284][T21351] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.743953][T21355] loop2: detected capacity change from 0 to 256 [ 219.751766][T20195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.765255][T21355] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 219.773244][T21355] FAT-fs (loop2): Filesystem has been set read-only [ 220.008805][T21398] loop0: detected capacity change from 0 to 512 [ 220.027473][T21398] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 220.056445][T21398] EXT4-fs (loop0): 1 orphan inode deleted [ 220.062284][T21398] EXT4-fs (loop0): 1 truncate cleaned up [ 220.080874][T21398] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.103514][T21398] EXT4-fs error (device loop0): ext4_lookup:1811: inode #15: comm syz.0.7455: iget: bad extra_isize 46 (inode size 256) [ 220.118861][T21398] EXT4-fs (loop0): Remounting filesystem read-only [ 220.143578][T19350] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.777394][T21532] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 220.785693][T21532] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 221.351326][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 221.351343][ T29] audit: type=1326 audit(1726650722.418:4411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21547 comm="syz.0.7481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 221.381830][ T29] audit: type=1326 audit(1726650722.418:4412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21547 comm="syz.0.7481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 221.393299][T21550] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7482'. [ 221.419777][T21550] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 221.428833][T21550] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 221.437776][T21550] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 221.446646][T21550] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 221.452843][ T29] audit: type=1326 audit(1726650722.474:4413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21547 comm="syz.0.7481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 221.479696][ T29] audit: type=1326 audit(1726650722.474:4414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21547 comm="syz.0.7481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 221.486138][T21550] geneve2: entered promiscuous mode [ 221.503915][ T29] audit: type=1326 audit(1726650722.474:4415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21547 comm="syz.0.7481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 221.508525][T21550] geneve2: entered allmulticast mode [ 221.531973][ T29] audit: type=1326 audit(1726650722.474:4416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21547 comm="syz.0.7481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 221.561769][ T29] audit: type=1326 audit(1726650722.474:4417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21547 comm="syz.0.7481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 221.586107][ T29] audit: type=1326 audit(1726650722.474:4418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21547 comm="syz.0.7481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 221.609906][ T29] audit: type=1326 audit(1726650722.474:4419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21547 comm="syz.0.7481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 221.753407][T21571] loop0: detected capacity change from 0 to 2048 [ 221.806601][T21571] Alternate GPT is invalid, using primary GPT. [ 221.812948][T21571] loop0: p1 p2 p3 [ 221.872867][T21575] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7493'. [ 221.923671][T21580] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7495'. [ 221.932645][T21580] netlink: 'syz.0.7495': attribute type 1 has an invalid length. [ 221.972301][ T29] audit: type=1326 audit(1726650722.990:4420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21583 comm="syz.0.7497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a1abedef9 code=0x7ffc0000 [ 222.018994][T21588] loop0: detected capacity change from 0 to 1024 [ 222.028413][T21588] EXT4-fs: Ignoring removed orlov option [ 222.034343][T21588] EXT4-fs: Ignoring removed nomblk_io_submit option [ 222.050525][T21594] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7502'. [ 222.063399][T21594] geneve3: entered promiscuous mode [ 222.277449][T21630] loop1: detected capacity change from 0 to 1024 [ 222.292564][T21630] EXT4-fs: Ignoring removed orlov option [ 222.298340][T21630] EXT4-fs: Ignoring removed nomblk_io_submit option [ 222.349765][T21638] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7520'. [ 222.361121][T21638] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 222.370012][T21638] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 222.378829][T21638] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 222.387736][T21638] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 222.396770][T21638] geneve2: entered promiscuous mode [ 222.402046][T21638] geneve2: entered allmulticast mode [ 222.562070][T21648] loop1: detected capacity change from 0 to 7 [ 222.568432][T21648] Buffer I/O error on dev loop1, logical block 0, async page read [ 222.576514][T21648] Buffer I/O error on dev loop1, logical block 0, async page read [ 222.584347][T21648] loop1: unable to read partition table [ 222.590161][T21648] loop_reread_partitions: partition scan of loop1 (被xڬdƤݡ [ 222.590161][T21648] ) failed (rc=-5) [ 222.625930][T21653] loop1: detected capacity change from 0 to 512 [ 222.633628][T21653] EXT4-fs: Ignoring removed oldalloc option [ 222.635081][T21656] loop3: detected capacity change from 0 to 256 [ 222.646908][T21656] msdos: Bad value for 'time_offset' [ 222.653221][T21653] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.7526: Parent and EA inode have the same ino 15 [ 222.670515][T21653] EXT4-fs (loop1): Remounting filesystem read-only [ 222.677811][T21653] EXT4-fs warning (device loop1): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 222.689191][T21653] EXT4-fs (loop1): 1 orphan inode deleted [ 222.691576][T21661] loop4: detected capacity change from 0 to 1764 [ 222.695865][T21653] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 222.712783][T21661] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 222.743299][T21667] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7534'. [ 223.071053][T21710] sctp: [Deprecated]: syz.0.7552 (pid 21710) Use of int in max_burst socket option deprecated. [ 223.071053][T21710] Use struct sctp_assoc_value instead [ 223.104016][T21714] netlink: 76 bytes leftover after parsing attributes in process `syz.0.7554'. [ 223.212957][T21703] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.221582][T21703] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.437240][T21738] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7564'. [ 223.448790][T21738] geneve2: entered promiscuous mode [ 223.908393][T21771] loop2: detected capacity change from 0 to 512 [ 223.915039][T21771] EXT4-fs: Ignoring removed oldalloc option [ 223.923153][T21771] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.7579: Parent and EA inode have the same ino 15 [ 223.936191][T21771] EXT4-fs (loop2): Remounting filesystem read-only [ 223.942800][T21771] EXT4-fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 223.953031][T21771] EXT4-fs (loop2): 1 orphan inode deleted [ 223.959272][T21771] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 223.993604][T21781] loop2: detected capacity change from 0 to 764 [ 224.000794][T21781] rock: directory entry would overflow storage [ 224.007111][T21781] rock: sig=0x4654, size=5, remaining=4 [ 224.025390][T21785] loop1: detected capacity change from 0 to 7 [ 224.031670][T21785] Buffer I/O error on dev loop1, logical block 0, async page read [ 224.040635][T21785] Buffer I/O error on dev loop1, logical block 0, async page read [ 224.048539][T21785] loop1: unable to read partition table [ 224.054418][T21785] loop_reread_partitions: partition scan of loop1 (被xڬdƤݡ [ 224.054418][T21785] ) failed (rc=-5) [ 224.328908][T21811] loop1: detected capacity change from 0 to 256 [ 224.345109][T21811] msdos: Bad value for 'time_offset' [ 224.368449][T21817] loop0: detected capacity change from 0 to 1024 [ 224.378598][T21817] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 224.388476][T21817] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 224.399537][T21817] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 224.410767][T21817] EXT4-fs error (device loop0): ext4_get_journal_inode:5740: inode #5: comm syz.0.7600: unexpected bad inode w/o EXT4_IGET_BAD [ 224.430267][T21817] EXT4-fs (loop0): no journal found [ 224.435520][T21817] EXT4-fs (loop0): can't get journal size [ 224.671414][T21853] loop0: detected capacity change from 0 to 256 [ 224.693171][T21853] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 224.709260][T21863] loop1: detected capacity change from 0 to 256 [ 224.716401][T21863] FAT-fs (loop1): Directory bread(block 1285) failed [ 224.732879][T21863] FAT-fs (loop1): Directory bread(block 1285) failed [ 224.739736][T21863] FAT-fs (loop1): Directory bread(block 1285) failed [ 224.746482][T21863] FAT-fs (loop1): Directory bread(block 1285) failed [ 224.826923][T21875] 9pnet: Could not find request transport: t [ 225.613825][T21895] loop4: detected capacity change from 0 to 1024 [ 225.621130][T21895] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 225.630882][T21895] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 225.641246][T21895] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 225.651785][T21895] EXT4-fs error (device loop4): ext4_get_journal_inode:5740: inode #5: comm syz.4.7635: unexpected bad inode w/o EXT4_IGET_BAD [ 225.666304][T21895] EXT4-fs (loop4): no journal found [ 225.671531][T21895] EXT4-fs (loop4): can't get journal size [ 225.781888][T21910] devtmpfs: Unknown parameter 'dirsync' [ 225.901214][T21936] loop1: detected capacity change from 0 to 164 [ 225.909649][T21936] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 225.922049][T21936] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 225.930829][T21936] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 225.988632][T21938] sctp: [Deprecated]: syz.0.7656 (pid 21938) Use of int in max_burst socket option deprecated. [ 225.988632][T21938] Use struct sctp_assoc_value instead [ 226.527005][T21957] netlink: 'syz.2.7664': attribute type 10 has an invalid length. [ 226.537067][T21957] hsr0: entered promiscuous mode [ 226.544949][T21957] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 226.558126][T21957] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 226.568508][T21957] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 226.580917][T21957] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 226.825510][T21984] usb usb8: usbfs: process 21984 (syz.2.7677) did not claim interface 0 before use [ 226.903739][T21991] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7680'. [ 226.905531][T21990] loop1: detected capacity change from 0 to 1024 [ 226.920569][T21990] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 226.930482][T21990] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 226.940533][T21990] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 226.951637][T21990] EXT4-fs error (device loop1): ext4_get_journal_inode:5740: inode #5: comm syz.1.7681: unexpected bad inode w/o EXT4_IGET_BAD [ 226.967767][T21990] EXT4-fs (loop1): no journal found [ 226.973097][T21990] EXT4-fs (loop1): can't get journal size [ 226.996177][T22000] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.005527][T22002] sg_write: data in/out 28/14 bytes for SCSI command 0x0-- guessing data in; [ 227.005527][T22002] program syz.1.7685 not setting count and/or reply_len properly [ 227.022306][T22000] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.569326][T22004] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 227.696422][T22029] netlink: 'syz.3.7699': attribute type 33 has an invalid length. [ 227.704365][T22029] netlink: 160 bytes leftover after parsing attributes in process `syz.3.7699'. [ 227.706046][T22032] loop0: detected capacity change from 0 to 1024 [ 227.724801][T22032] EXT4-fs: Ignoring removed i_version option [ 227.759927][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 227.759943][ T29] audit: type=1400 audit(1726650728.333:4470): avc: denied { mounton } for pid=22030 comm="syz.0.7700" path="/211/file2/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 227.795440][ T29] audit: type=1400 audit(1726650728.360:4471): avc: denied { ioctl } for pid=22041 comm="syz.3.7703" path="socket:[65028]" dev="sockfs" ino=65028 ioctlcmd=0x8910 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 227.882972][T22058] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 227.957616][T22071] loop0: detected capacity change from 0 to 512 [ 227.991237][ T29] audit: type=1400 audit(1726650728.536:4472): avc: denied { map } for pid=22069 comm="syz.0.7718" path="/214/file0/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 228.082960][T22075] gre0 speed is unknown, defaulting to 1000 [ 228.124052][ T29] audit: type=1400 audit(1726650728.656:4473): avc: denied { map } for pid=22089 comm="syz.1.7727" path="socket:[65119]" dev="sockfs" ino=65119 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 228.200777][T22094] loop1: detected capacity change from 0 to 1024 [ 228.216892][T22094] EXT4-fs: Invalid want_extra_isize 0 [ 228.241620][ T29] audit: type=1400 audit(1726650728.766:4474): avc: denied { connect } for pid=22097 comm="syz.4.7730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 228.303282][T22104] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7732'. [ 228.335815][T22104] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7732'. [ 228.369415][T22104] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7732'. [ 228.404388][ T29] audit: type=1400 audit(1726650728.914:4475): avc: denied { append } for pid=22113 comm="syz.1.7735" name="001" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 228.429433][T22114] usb usb5: usbfs: process 22114 (syz.1.7735) did not claim interface 0 before use [ 228.464541][ T29] audit: type=1107 audit(1726650728.979:4476): pid=22115 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 228.490459][T22118] loop0: detected capacity change from 0 to 512 [ 228.494847][T22120] loop2: detected capacity change from 0 to 512 [ 228.504881][T22118] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 228.518681][T22120] EXT4-fs (loop2): 1 truncate cleaned up [ 228.521210][T22125] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7739'. [ 228.525413][T22118] EXT4-fs (loop0): 1 orphan inode deleted [ 228.539089][T22118] EXT4-fs (loop0): 1 truncate cleaned up [ 228.552936][T22125] netlink: 'syz.4.7739': attribute type 1 has an invalid length. [ 228.560851][T22125] netlink: 'syz.4.7739': attribute type 2 has an invalid length. [ 228.566555][ T29] audit: type=1400 audit(1726650729.071:4477): avc: denied { create } for pid=22119 comm="syz.2.7738" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 228.589641][T22120] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.7738: Directory hole found for htree leaf block 0 [ 228.645265][T22120] EXT4-fs (loop2): Remounting filesystem read-only [ 228.717716][ T29] audit: type=1326 audit(1726650729.209:4478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22140 comm="syz.4.7749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfc72ddef9 code=0x7ffc0000 [ 228.742014][ T29] audit: type=1326 audit(1726650729.209:4479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22140 comm="syz.4.7749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7fcfc72ddef9 code=0x7ffc0000 [ 228.944298][T22173] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 228.953279][T22173] pim6reg0: linktype set to 780 [ 228.963699][T22172] team0: No ports can be present during mode change [ 229.029409][T22189] tap0: tun_chr_ioctl cmd 1074025681 [ 229.135448][T22204] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7777'. [ 229.144988][T22204] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7777'. [ 229.162701][T22208] syz.0.7779[22208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.162787][T22208] syz.0.7779[22208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.183251][T22207] loop4: detected capacity change from 0 to 128 [ 229.236582][T22207] FAT-fs (loop4): bogus number of reserved sectors [ 229.243193][T22207] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 229.252627][T22207] FAT-fs (loop4): Can't find a valid FAT filesystem [ 229.304281][T22228] netlink: 'syz.4.7789': attribute type 21 has an invalid length. [ 229.304414][T22229] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7788'. [ 229.312225][T22228] netlink: 156 bytes leftover after parsing attributes in process `syz.4.7789'. [ 229.356211][T22236] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 229.363515][T22236] IPv6: NLM_F_CREATE should be set when creating new route [ 229.399834][T22244] xt_hashlimit: max too large, truncated to 1048576 [ 229.452398][T22249] loop0: detected capacity change from 0 to 512 [ 229.471673][T22249] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 229.531159][T22249] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.7799: bg 0: block 64: padding at end of block bitmap is not set [ 229.549668][T22269] loop3: detected capacity change from 0 to 512 [ 229.560519][T22249] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.7799: Failed to acquire dquot type 0 [ 229.574965][T22269] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 229.585244][T22249] EXT4-fs (loop0): 1 truncate cleaned up [ 229.626201][T22249] syz.0.7799 (22249) used greatest stack depth: 9400 bytes left [ 229.657767][T22281] loop3: detected capacity change from 0 to 1024 [ 229.665638][T22281] EXT4-fs: Ignoring removed nobh option [ 229.665682][T22277] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 229.732057][T22295] program syz.0.7819 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 229.772614][T22297] loop3: detected capacity change from 0 to 2048 [ 229.836079][T22297] loop3: p2 p3 p7 [ 229.881969][T22317] loop1: detected capacity change from 0 to 1024 [ 229.909860][T22317] EXT4-fs: Ignoring removed i_version option [ 229.921987][T22327] loop0: detected capacity change from 0 to 128 [ 229.930511][T22317] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 229.939955][T22327] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 229.958929][T22330] loop3: detected capacity change from 0 to 512 [ 229.962857][T22327] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 229.987022][T22334] loop2: detected capacity change from 0 to 256 [ 230.001082][T22334] FAT-fs (loop2): Directory bread(block 64) failed [ 230.007804][T22334] FAT-fs (loop2): Directory bread(block 65) failed [ 230.014603][T22334] FAT-fs (loop2): Directory bread(block 66) failed [ 230.022802][T22330] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2812: inode #11: comm syz.3.7836: corrupted xattr block 95: invalid header [ 230.027707][T22337] loop4: detected capacity change from 0 to 764 [ 230.043211][T22334] FAT-fs (loop2): Directory bread(block 67) failed [ 230.049762][T22334] FAT-fs (loop2): Directory bread(block 68) failed [ 230.059933][T22330] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.7836: bg 0: block 7: invalid block bitmap [ 230.073905][T22334] FAT-fs (loop2): Directory bread(block 69) failed [ 230.080712][T22334] FAT-fs (loop2): Directory bread(block 70) failed [ 230.088161][T22334] FAT-fs (loop2): Directory bread(block 71) failed [ 230.094728][T22334] FAT-fs (loop2): Directory bread(block 72) failed [ 230.101458][T22330] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 230.101500][T22334] FAT-fs (loop2): Directory bread(block 73) failed [ 230.122961][T22337] Symlink component flag not implemented [ 230.124968][T22330] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2978: inode #11: comm syz.3.7836: corrupted xattr block 95: invalid header [ 230.135296][T22337] Symlink component flag not implemented (129) [ 230.158884][T22330] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 230.173557][T22337] rock: directory entry would overflow storage [ 230.179745][T22337] rock: sig=0x4f50, size=4, remaining=3 [ 230.185420][T22337] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 230.199987][T22330] EXT4-fs (loop3): 1 orphan inode deleted [ 230.474201][T22390] hub 9-0:1.0: USB hub found [ 230.480060][T22390] hub 9-0:1.0: 8 ports detected [ 230.826544][T22440] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.836442][T22440] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 230.876968][T22434] gre0 speed is unknown, defaulting to 1000 [ 230.944125][T22440] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.953970][T22440] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 231.039133][T22472] syz.0.7894[22472] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.039275][T22472] syz.0.7894[22472] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.063933][T22440] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.085185][T22440] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 231.144787][T22440] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.154636][T22440] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 231.219319][T22440] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 231.228104][T22440] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 231.253297][T22440] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 231.261847][T22440] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 231.273470][T22440] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 231.281820][T22440] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 231.306780][T22440] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 231.315139][T22440] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 231.362138][T22511] syz.0.7914[22511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.362269][T22511] syz.0.7914[22511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.392402][T22513] loop2: detected capacity change from 0 to 1024 [ 231.413207][T22513] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 231.434700][T22513] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 231.449252][T22513] EXT4-fs (loop2): orphan cleanup on readonly fs [ 231.485445][T22513] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 231.500033][T22513] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 231.523094][T22513] EXT4-fs (loop2): 1 truncate cleaned up [ 231.576885][T22541] loop4: detected capacity change from 0 to 1024 [ 231.597717][T22541] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 231.608455][T22541] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 231.619033][T22541] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 231.640482][T22541] EXT4-fs error (device loop4): ext4_get_journal_inode:5740: inode #5: comm syz.4.7928: unexpected bad inode w/o EXT4_IGET_BAD [ 231.655701][T22541] EXT4-fs (loop4): no journal found [ 231.661014][T22541] EXT4-fs (loop4): can't get journal size [ 231.685361][T22556] veth0_vlan: entered allmulticast mode [ 231.734348][T22541] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 231.770183][T22568] loop0: detected capacity change from 0 to 512 [ 231.778106][T22568] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 231.794190][T22568] EXT4-fs (loop0): 1 truncate cleaned up [ 231.805130][T22563] batman_adv: batadv0: Adding interface: erspan1 [ 231.811627][T22563] batman_adv: batadv0: Not using interface erspan1 (retrying later): interface not active [ 231.843418][T22566] veth0_vlan: left promiscuous mode [ 231.852350][T22566] veth0_vlan: entered promiscuous mode [ 232.022231][T22609] siw: device registration error -23 [ 232.059337][T22618] loop2: detected capacity change from 0 to 2048 [ 232.133996][T22618] Alternate GPT is invalid, using primary GPT. [ 232.140507][T22618] loop2: p2 p3 p7 [ 232.261948][T22650] loop2: detected capacity change from 0 to 128 [ 232.320428][T22652] rtc_cmos 00:00: Alarms can be up to one day in the future [ 232.445096][T22667] syz.3.7983[22667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.445180][T22667] syz.3.7983[22667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.665070][T22706] __nla_validate_parse: 5 callbacks suppressed [ 232.665087][T22706] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8002'. [ 232.738659][T22699] gre0 speed is unknown, defaulting to 1000 [ 232.796712][T22723] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.809869][T22723] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.817054][T22723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.883348][T22734] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 232.889443][T22735] loop0: detected capacity change from 0 to 164 [ 232.910532][T22735] Unable to read rock-ridge attributes [ 232.931148][T22735] Unable to read rock-ridge attributes [ 232.954320][T22735] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 233.075554][T22753] loop2: detected capacity change from 0 to 512 [ 233.087373][T22753] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 233.113486][T22753] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #16: comm syz.2.8024: invalid indirect mapped block 4294967295 (level 0) [ 233.136422][T22753] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #16: comm syz.2.8024: invalid indirect mapped block 4294967295 (level 1) [ 233.152760][T22753] EXT4-fs (loop2): 1 orphan inode deleted [ 233.158689][T22753] EXT4-fs (loop2): 1 truncate cleaned up [ 233.192457][T22772] netlink: 40 bytes leftover after parsing attributes in process `syz.0.8032'. [ 233.257601][T22784] loop1: detected capacity change from 0 to 1024 [ 233.265019][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 233.265036][ T29] audit: type=1400 audit(2000000004.189:4848): avc: denied { read } for pid=22780 comm="syz.3.8037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 233.291189][T22784] EXT4-fs: Ignoring removed i_version option [ 233.298342][ T29] audit: type=1400 audit(2000000004.207:4849): avc: denied { write } for pid=22780 comm="syz.3.8037" path="socket:[66246]" dev="sockfs" ino=66246 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 233.323048][T22786] 9pnet_fd: Insufficient options for proto=fd [ 233.325651][T22788] syz.3.8040[22788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.331396][T22788] syz.3.8040[22788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.346224][T22790] loop0: detected capacity change from 0 to 256 [ 233.372348][T22790] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 233.407092][T22798] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8044'. [ 233.598378][T22828] 9pnet_fd: Insufficient options for proto=fd [ 233.622273][T22830] loop1: detected capacity change from 0 to 2048 [ 233.649451][T22830] EXT4-fs (loop1): failed to initialize system zone (-117) [ 233.668438][T22830] EXT4-fs (loop1): mount failed [ 233.731264][T22848] loop2: detected capacity change from 0 to 764 [ 233.799903][T22861] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8074'. [ 233.802604][T22855] loop1: detected capacity change from 0 to 764 [ 233.821753][T22861] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 233.837293][T22857] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 233.851211][T22855] rock: directory entry would overflow storage [ 233.858099][T22855] rock: sig=0x4654, size=5, remaining=4 [ 233.900303][ T29] audit: type=1326 audit(2000000004.770:4850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22866 comm="syz.3.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 233.923978][ T29] audit: type=1326 audit(2000000004.770:4851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22866 comm="syz.3.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 233.947903][ T29] audit: type=1326 audit(2000000004.770:4852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22866 comm="syz.3.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 233.971616][ T29] audit: type=1326 audit(2000000004.779:4853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22866 comm="syz.3.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 233.996744][ T29] audit: type=1326 audit(2000000004.779:4854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22866 comm="syz.3.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 234.020417][ T29] audit: type=1326 audit(2000000004.779:4855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22866 comm="syz.3.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 234.045534][ T29] audit: type=1326 audit(2000000004.862:4856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22866 comm="syz.3.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 234.071046][ T29] audit: type=1326 audit(2000000004.862:4857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22866 comm="syz.3.8077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7c430def9 code=0x7ffc0000 [ 234.215509][T22896] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8091'. [ 234.233259][T22896] netlink: 'syz.4.8091': attribute type 1 has an invalid length. [ 234.245958][T22901] loop2: detected capacity change from 0 to 256 [ 234.276542][T22901] FAT-fs (loop2): Directory bread(block 64) failed [ 234.286614][T22901] FAT-fs (loop2): Directory bread(block 65) failed [ 234.304346][T22901] FAT-fs (loop2): Directory bread(block 66) failed [ 234.311426][T22907] 9pnet: Could not find request transport: f [ 234.323242][T22901] FAT-fs (loop2): Directory bread(block 67) failed [ 234.325428][T22905] program syz.1.8096 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 234.329827][T22901] FAT-fs (loop2): Directory bread(block 68) failed [ 234.349931][T22913] netlink: 'syz.4.8099': attribute type 2 has an invalid length. [ 234.354948][T22901] FAT-fs (loop2): Directory bread(block 69) failed [ 234.368600][T22901] FAT-fs (loop2): Directory bread(block 70) failed [ 234.375813][T22901] FAT-fs (loop2): Directory bread(block 71) failed [ 234.387371][T22918] loop0: detected capacity change from 0 to 256 [ 234.399155][T22901] FAT-fs (loop2): Directory bread(block 72) failed [ 234.399656][T22918] FAT-fs (loop0): bogus number of FAT sectors [ 234.405962][T22901] FAT-fs (loop2): Directory bread(block 73) failed [ 234.411930][T22918] FAT-fs (loop0): Can't find a valid FAT filesystem [ 234.433650][T22915] loop3: detected capacity change from 0 to 256 [ 234.455082][T22915] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 234.527555][T22930] loop3: detected capacity change from 0 to 764 [ 234.578300][T22936] loop2: detected capacity change from 0 to 512 [ 234.589489][T22940] bpf_get_probe_write_proto: 2 callbacks suppressed [ 234.589507][T22940] syz.3.8111[22940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.601291][T22940] syz.3.8111[22940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.613743][T22936] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 234.639327][T22940] loop3: detected capacity change from 0 to 764 [ 234.729396][T22959] 9pnet: Could not find request transport: f [ 234.763516][T22969] loop1: detected capacity change from 0 to 256 [ 234.786020][T22969] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 234.803553][T22979] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 234.810214][T22981] loop2: detected capacity change from 0 to 128 [ 234.824630][T22977] loop0: detected capacity change from 0 to 764 [ 234.824922][T22981] ext4 filesystem being mounted at /279/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 234.889230][T22986] loop4: detected capacity change from 0 to 764 [ 234.931434][T22993] loop0: detected capacity change from 0 to 512 [ 234.938158][T22993] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 234.957538][T22995] loop4: detected capacity change from 0 to 256 [ 234.966831][T22995] FAT-fs (loop4): bogus number of FAT sectors [ 234.972976][T22995] FAT-fs (loop4): Can't find a valid FAT filesystem [ 235.140123][T23030] loop0: detected capacity change from 0 to 164 [ 235.143018][T23029] loop1: detected capacity change from 0 to 128 [ 235.153381][T23030] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 235.156656][T23029] ext4 filesystem being mounted at /703/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 235.164243][T23030] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 235.200762][T23023] sctp: [Deprecated]: syz.2.8144 (pid 23023) Use of int in max_burst socket option deprecated. [ 235.200762][T23023] Use struct sctp_assoc_value instead [ 235.221967][T23030] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 235.269876][T23042] devtmpfs: Unknown parameter 'dirsync' [ 235.413547][T23060] sctp: [Deprecated]: syz.4.8161 (pid 23060) Use of int in max_burst socket option deprecated. [ 235.413547][T23060] Use struct sctp_assoc_value instead [ 235.437378][T23069] loop1: detected capacity change from 0 to 512 [ 235.460819][T23069] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 236.222296][T23072] usb usb8: usbfs: process 23072 (syz.4.8165) did not claim interface 0 before use [ 236.369971][T23097] loop3: detected capacity change from 0 to 128 [ 236.380387][T23099] loop2: detected capacity change from 0 to 164 [ 236.388713][T23097] ext4 filesystem being mounted at /1688/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 236.429085][T23099] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 236.459677][T23099] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 236.471478][T23099] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 236.504189][T23115] loop4: detected capacity change from 0 to 256 [ 236.514183][T23113] netlink: 'syz.0.8174': attribute type 10 has an invalid length. [ 236.528961][T23115] FAT-fs (loop4): Directory bread(block 64) failed [ 236.540620][T23113] hsr0: entered promiscuous mode [ 236.547942][T23113] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 236.561339][T23113] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 236.571547][T23113] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 236.584137][T23113] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 236.605811][T23115] FAT-fs (loop4): Directory bread(block 65) failed [ 236.617705][T23117] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 236.633822][T23115] FAT-fs (loop4): Directory bread(block 66) failed [ 236.640388][T23115] FAT-fs (loop4): Directory bread(block 67) failed [ 236.648354][T23115] FAT-fs (loop4): Directory bread(block 68) failed [ 236.661915][T23115] FAT-fs (loop4): Directory bread(block 69) failed [ 236.668662][T23115] FAT-fs (loop4): Directory bread(block 70) failed [ 236.675367][T23115] FAT-fs (loop4): Directory bread(block 71) failed [ 236.681942][T23115] FAT-fs (loop4): Directory bread(block 72) failed [ 236.688565][T23115] FAT-fs (loop4): Directory bread(block 73) failed [ 236.916835][T23140] netlink: 'syz.4.8189': attribute type 33 has an invalid length. [ 236.924751][T23140] netlink: 160 bytes leftover after parsing attributes in process `syz.4.8189'. [ 236.983350][T23142] sctp: [Deprecated]: syz.3.8191 (pid 23142) Use of int in max_burst socket option deprecated. [ 236.983350][T23142] Use struct sctp_assoc_value instead [ 237.068726][T23161] loop4: detected capacity change from 0 to 1024 [ 237.075404][T23161] EXT4-fs: Ignoring removed i_version option [ 237.395203][T23192] netlink: 'syz.2.8212': attribute type 33 has an invalid length. [ 237.404541][T23192] netlink: 160 bytes leftover after parsing attributes in process `syz.2.8212'. [ 237.415532][T23192] infiniband syz0: set down [ 237.423406][ T50] infiniband syz0: set down [ 237.473099][T23195] sctp: [Deprecated]: syz.1.8211 (pid 23195) Use of int in max_burst socket option deprecated. [ 237.473099][T23195] Use struct sctp_assoc_value instead [ 237.512278][T23200] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 237.530205][T23205] netlink: 'syz.1.8230': attribute type 33 has an invalid length. [ 237.538243][T23205] netlink: 160 bytes leftover after parsing attributes in process `syz.1.8230'. [ 237.626928][T23218] loop4: detected capacity change from 0 to 1024 [ 237.643415][T23218] EXT4-fs: Invalid want_extra_isize 0 [ 237.674314][T23226] loop2: detected capacity change from 0 to 512 [ 237.745157][T23231] gre0 speed is unknown, defaulting to 1000 [ 238.134688][T23263] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8244'. [ 238.142345][T23262] loop2: detected capacity change from 0 to 1024 [ 238.162429][T23262] EXT4-fs: Invalid want_extra_isize 0 [ 238.168591][T23263] netlink: 'syz.1.8244': attribute type 1 has an invalid length. [ 238.176428][T23263] netlink: 'syz.1.8244': attribute type 2 has an invalid length. [ 238.215040][T23269] loop4: detected capacity change from 0 to 512 [ 238.226633][T23269] EXT4-fs (loop4): 1 truncate cleaned up [ 238.243876][T23269] EXT4-fs mount: 50 callbacks suppressed [ 238.243896][T23269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.289025][T23269] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.8250: Directory hole found for htree leaf block 0 [ 238.313817][T23269] EXT4-fs (loop4): Remounting filesystem read-only [ 238.336696][T20195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.470822][T23299] gre0 speed is unknown, defaulting to 1000 [ 238.778508][T23294] ================================================================== [ 238.786621][T23294] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 238.793050][T23294] [ 238.795368][T23294] write to 0xffffc900041dfbd0 of 4 bytes by interrupt on cpu 0: [ 238.802993][T23294] pollwake+0xbe/0x110 [ 238.807061][T23294] __wake_up+0x65/0xb0 [ 238.811139][T23294] bpf_ringbuf_notify+0x22/0x30 [ 238.815990][T23294] irq_work_run+0xdf/0x2c0 [ 238.820420][T23294] __sysvec_irq_work+0x23/0x1a0 [ 238.825476][T23294] sysvec_irq_work+0x66/0x80 [ 238.830090][T23294] asm_sysvec_irq_work+0x1a/0x20 [ 238.835048][T23294] default_send_IPI_self+0x38/0x80 [ 238.840166][T23294] arch_irq_work_raise+0x48/0x50 [ 238.845105][T23294] __irq_work_queue_local+0x82/0x1d0 [ 238.850401][T23294] irq_work_queue+0x85/0x120 [ 238.854997][T23294] bpf_ringbuf_discard+0xcd/0xf0 [ 238.859954][T23294] bpf_prog_fe0ed97373b08409+0x46/0x4a [ 238.865524][T23294] bpf_trace_run3+0x10c/0x1d0 [ 238.870207][T23294] kmem_cache_free+0x238/0x2d0 [ 238.874989][T23294] kernfs_free_rcu+0x97/0xb0 [ 238.879597][T23294] rcu_core+0x57b/0xbc0 [ 238.883842][T23294] rcu_core_si+0xd/0x20 [ 238.888090][T23294] handle_softirqs+0xbf/0x280 [ 238.892856][T23294] run_ksoftirqd+0x1c/0x30 [ 238.897546][T23294] smpboot_thread_fn+0x31c/0x4c0 [ 238.902500][T23294] kthread+0x1d1/0x210 [ 238.906580][T23294] ret_from_fork+0x4b/0x60 [ 238.910996][T23294] ret_from_fork_asm+0x1a/0x30 [ 238.915767][T23294] [ 238.918085][T23294] read to 0xffffc900041dfbd0 of 4 bytes by task 23294 on cpu 1: [ 238.925711][T23294] do_sys_poll+0x986/0xc10 [ 238.930126][T23294] __se_sys_ppoll+0x1af/0x1f0 [ 238.934821][T23294] __x64_sys_ppoll+0x67/0x80 [ 238.939449][T23294] x64_sys_call+0xe71/0x2d60 [ 238.944067][T23294] do_syscall_64+0xc9/0x1c0 [ 238.948570][T23294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.954476][T23294] [ 238.956797][T23294] value changed: 0x00000000 -> 0x00000001 [ 238.962513][T23294] [ 238.964829][T23294] Reported by Kernel Concurrency Sanitizer on: [ 238.970986][T23294] CPU: 1 UID: 0 PID: 23294 Comm: syz.2.8261 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 238.981485][T23294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 238.991548][T23294] ==================================================================