last executing test programs: 2.846824345s ago: executing program 2 (id=6299): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x17, @time={0x65757100, 0x1000000}}) 2.765768266s ago: executing program 2 (id=6301): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 2.765491776s ago: executing program 2 (id=6302): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000007c0)={0x0, 0xa1708c7, 0xb, {0x0, 0x9}}) 2.765119746s ago: executing program 2 (id=6304): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000180)='./file0\x00', 0x40, 0x103) 2.714248636s ago: executing program 2 (id=6306): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)="580000001400192340834b80044d8c560a067f0202ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000224e00000000", 0x58}], 0x1) 2.713947426s ago: executing program 2 (id=6308): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000900)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff"], 0x48) 1.120573544s ago: executing program 4 (id=6382): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796412000000000000002000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000106608000000001000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000100850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.042194544s ago: executing program 4 (id=6383): r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) pread64(r0, 0x0, 0x0, 0x310) 1.041806104s ago: executing program 4 (id=6385): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) write$selinux_load(r0, &(0x7f0000000580)={0xf97cff8c, 0x8}, 0x10) 1.020747514s ago: executing program 4 (id=6386): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0xd9, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) epoll_create1(0x0) 743.729356ms ago: executing program 4 (id=6393): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./file0\x00', 0xc80, &(0x7f0000000180)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x266, &(0x7f0000000340)="$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") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r0, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 688.975326ms ago: executing program 4 (id=6397): r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10) 608.158667ms ago: executing program 3 (id=6400): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x782, 0x0, 0x0, 0x0, 0x0, "e318ff8c00368458"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000400)) 517.716267ms ago: executing program 3 (id=6404): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 498.149657ms ago: executing program 3 (id=6406): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={r1, 0x1c, "3f966b042bd4a75c486aa6f9625cbaed1a0e638d581edecb1ae6123a"}, &(0x7f0000000200)=0x24) 465.833217ms ago: executing program 3 (id=6407): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000002040), &(0x7f0000000100)=@tcp6=r1}, 0x20) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 410.205818ms ago: executing program 3 (id=6408): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='hrtimer_init\x00', r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 391.459208ms ago: executing program 3 (id=6409): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 222.119368ms ago: executing program 0 (id=6415): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x25dfdbfe, {{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x4e23, 0x4000}, {@in6=@dev={0xfe, 0x80, '\x00', 0x1c}, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @dev}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x8000000000000000}, {}, 0xfffffffc, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 221.867929ms ago: executing program 0 (id=6416): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18020000000000800000000000000000850000004100000095000000000000004be98911ed523cf4451d51e400cbd30efbb0a73ceb2b050a456c3a6cfd127868ad3fe3f9a9b946c97f9fc091e4c3f4b0a0d7ed298717a480c48868162ff933958cb6a5265519fee4cb1b8b93f0b164770fd40c7a8060ce72beff7cda177e281ef0b7a1a97b2c8c5617bff8c9441a45fd951df19a9c6e933500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xfffff000, 0xfe71, 0xffffffffffffff40, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x3b) 221.675699ms ago: executing program 0 (id=6417): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) chmod(&(0x7f0000000200)='./file0\x00', 0x135) 214.570348ms ago: executing program 0 (id=6418): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x214) ioctl$TCSETAF(r0, 0x5402, &(0x7f0000000300)={0xe1e, 0x3, 0xffff, 0x0, 0x5, "fafd0001000000dd"}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x8001, 0x16, "7297477fe0d91204"}) 134.837979ms ago: executing program 0 (id=6420): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000680)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@quota}]}, 0x1, 0x562, &(0x7f0000001080)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x40010) 131.872369ms ago: executing program 1 (id=6422): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r1, r1, 0x0, 0x4) 101.219429ms ago: executing program 1 (id=6423): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x4052, r0, 0x0) r1 = io_uring_setup(0x28bc, &(0x7f00000002c0)={0x0, 0x9d31, 0x82, 0x3}) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x1e, &(0x7f00000043c0)=[{0x0, 0xf00, 0x0, 0x0, 0x0}], 0x1) 88.341239ms ago: executing program 0 (id=6424): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @empty}}, 0x0, 0x7}, &(0x7f0000000440)=0x90) 34.151219ms ago: executing program 1 (id=6425): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001070000940001000000fc11c60000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00U\x00=\t\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', @ANYRES32], 0x58}}, 0x0) 33.97633ms ago: executing program 1 (id=6426): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x70bd2a, 0x25dfdbff, {0x2, 0x18, 0x1, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xa}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008000}, 0x804) 15.234049ms ago: executing program 1 (id=6427): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000f2ffffff850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0xfffffffc}, {}, {}, {}, {0xc, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, {0xfffffffe}, {}, {0xd5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {0x40000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0xfffffffc}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}, {0x0, 0x0, 0x0, 0x40, 0x0, 0xb}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x40000) 0s ago: executing program 1 (id=6428): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20010001, 0x0, @perf_bp={0x0}, 0x14001, 0x0, 0x4, 0x3, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) futex(0x0, 0xc, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ac0)=@newtaction={0x88c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x8, 0xfffd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x20000000, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe53c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x10, 0x5}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) kernel console output (not intermixed with test programs): umption [ 116.487472][T11646] wireguard0: entered promiscuous mode [ 116.493001][T11646] wireguard0: entered allmulticast mode [ 116.559989][T11667] random: crng reseeded on system resumption [ 116.861322][T11695] program syz.0.3649 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.910209][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 116.910227][ T29] audit: type=1400 audit(1731796839.902:3357): avc: denied { listen } for pid=11704 comm="syz.0.3656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 116.938909][ T29] audit: type=1400 audit(1731796839.902:3358): avc: denied { accept } for pid=11704 comm="syz.0.3656" lport=56424 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 116.982575][ T29] audit: type=1400 audit(1731796839.962:3359): avc: denied { shutdown } for pid=11704 comm="syz.0.3656" lport=56424 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 117.004962][ T29] audit: type=1400 audit(1731796839.962:3360): avc: denied { create } for pid=11706 comm="syz.4.3658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 117.027126][ T29] audit: type=1400 audit(1731796839.962:3362): avc: denied { write } for pid=11706 comm="syz.4.3658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 117.048886][ T29] audit: type=1400 audit(1731796839.962:3361): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.074167][ T29] audit: type=1400 audit(1731796839.962:3363): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.099656][ T29] audit: type=1400 audit(1731796839.962:3364): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.126350][ T29] audit: type=1400 audit(1731796839.972:3365): avc: denied { prog_load } for pid=11711 comm="syz.2.3659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 117.145566][ T29] audit: type=1400 audit(1731796839.972:3366): avc: denied { bpf } for pid=11711 comm="syz.2.3659" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 117.843945][T11732] program syz.4.3667 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.967891][T11752] random: crng reseeded on system resumption [ 118.815514][T11787] random: crng reseeded on system resumption [ 119.065002][T11815] loop2: detected capacity change from 0 to 1764 [ 119.075181][T11815] iso9660: Bad value for 'gid' [ 119.081515][T11815] iso9660: Bad value for 'gid' [ 119.124799][T11815] loop2: detected capacity change from 0 to 128 [ 119.165247][T11826] random: crng reseeded on system resumption [ 119.178867][T11828] loop1: detected capacity change from 0 to 512 [ 119.205052][T11828] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.240916][T11828] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 119.258949][T11828] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 119.275227][T11828] System zones: 0-2, 18-18, 34-34 [ 119.289853][T11828] EXT4-fs error (device loop1): ext4_orphan_get:1414: comm syz.1.3726: bad orphan inode 15 [ 119.301183][T11828] ext4_test_bit(bit=14, block=18) = 1 [ 119.306626][T11828] is_bad_inode(inode)=0 [ 119.310817][T11828] NEXT_ORPHAN(inode)=2264924160 [ 119.315694][T11828] max_ino=32 [ 119.319109][T11828] i_nlink=0 [ 119.322320][T11828] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 119.337383][T11828] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3726: bg 0: block 80: padding at end of block bitmap is not set [ 119.356576][T11828] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 119.370618][T11828] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 119.405563][T11838] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3714'. [ 119.478237][T11854] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3735'. [ 119.658246][T11870] loop1: detected capacity change from 0 to 1764 [ 119.665250][T11870] iso9660: Bad value for 'gid' [ 119.670106][T11870] iso9660: Bad value for 'gid' [ 119.695088][T11870] loop1: detected capacity change from 0 to 128 [ 119.771525][T11887] loop2: detected capacity change from 0 to 512 [ 119.787673][T11887] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.814974][T11887] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 119.837628][T11887] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 119.845729][T11887] System zones: 0-2, 18-18, 34-34 [ 119.855853][T11887] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.3734: bad orphan inode 15 [ 119.878904][T11887] ext4_test_bit(bit=14, block=18) = 1 [ 119.884382][T11887] is_bad_inode(inode)=0 [ 119.889883][T11887] NEXT_ORPHAN(inode)=2264924160 [ 119.894736][T11887] max_ino=32 [ 119.899376][T11887] i_nlink=0 [ 119.905098][T11887] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 119.910844][T11905] loop4: detected capacity change from 0 to 1764 [ 119.926412][T11905] iso9660: Bad value for 'gid' [ 119.931208][T11905] iso9660: Bad value for 'gid' [ 119.941982][T11905] loop4: detected capacity change from 0 to 128 [ 119.949923][T11887] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3734: bg 0: block 80: padding at end of block bitmap is not set [ 119.996096][T11887] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 120.011777][T11914] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3756'. [ 120.034720][T11887] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 120.149447][T11928] loop0: detected capacity change from 0 to 1764 [ 120.157726][T11928] iso9660: Bad value for 'gid' [ 120.162532][T11928] iso9660: Bad value for 'gid' [ 120.172755][T11935] veth0_virt_wifi: entered promiscuous mode [ 120.181197][T11928] loop0: detected capacity change from 0 to 128 [ 120.192864][T11935] A link change request failed with some changes committed already. Interface veth0_virt_wifi may have been left with an inconsistent configuration, please check. [ 120.254574][T11947] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3768'. [ 120.479605][T11978] veth0_virt_wifi: entered promiscuous mode [ 120.487427][T11978] A link change request failed with some changes committed already. Interface veth0_virt_wifi may have been left with an inconsistent configuration, please check. [ 120.556027][T11988] loop2: detected capacity change from 0 to 256 [ 120.584854][T11988] FAT-fs (loop2): Directory bread(block 64) failed [ 120.592870][T11988] FAT-fs (loop2): Directory bread(block 65) failed [ 120.602025][T11988] FAT-fs (loop2): Directory bread(block 66) failed [ 120.610053][T11988] FAT-fs (loop2): Directory bread(block 67) failed [ 120.620801][T11988] FAT-fs (loop2): Directory bread(block 68) failed [ 120.628762][T11988] FAT-fs (loop2): Directory bread(block 69) failed [ 120.635900][T11997] loop3: detected capacity change from 0 to 1024 [ 120.639734][T11988] FAT-fs (loop2): Directory bread(block 70) failed [ 120.651110][T11988] FAT-fs (loop2): Directory bread(block 71) failed [ 120.656728][T11997] EXT4-fs: Ignoring removed orlov option [ 120.660804][T11988] FAT-fs (loop2): Directory bread(block 72) failed [ 120.663359][T11997] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.671316][T11988] FAT-fs (loop2): Directory bread(block 73) failed [ 120.717269][T11988] syz.2.3791: attempt to access beyond end of device [ 120.717269][T11988] loop2: rw=0, sector=1816, nr_sectors = 4 limit=256 [ 120.731714][T11997] EXT4-fs (loop3): Online resizing not supported with bigalloc [ 120.749113][T11988] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 326) [ 120.757308][T11988] FAT-fs (loop2): Filesystem has been set read-only [ 120.766174][T11988] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 326) [ 120.804880][T12012] loop1: detected capacity change from 0 to 256 [ 120.819457][T12012] FAT-fs (loop1): Directory bread(block 64) failed [ 120.826089][T12012] FAT-fs (loop1): Directory bread(block 65) failed [ 120.832832][T12012] FAT-fs (loop1): Directory bread(block 66) failed [ 120.839499][T12012] FAT-fs (loop1): Directory bread(block 67) failed [ 120.846081][T12012] FAT-fs (loop1): Directory bread(block 68) failed [ 120.852727][T12012] FAT-fs (loop1): Directory bread(block 69) failed [ 120.859489][T12012] FAT-fs (loop1): Directory bread(block 70) failed [ 120.866098][T12012] FAT-fs (loop1): Directory bread(block 71) failed [ 120.872743][T12012] FAT-fs (loop1): Directory bread(block 72) failed [ 120.879363][T12012] FAT-fs (loop1): Directory bread(block 73) failed [ 120.900442][T12012] syz.1.3809: attempt to access beyond end of device [ 120.900442][T12012] loop1: rw=0, sector=1816, nr_sectors = 4 limit=256 [ 120.914093][T12012] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 326) [ 120.922259][T12012] FAT-fs (loop1): Filesystem has been set read-only [ 120.929073][T12012] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 326) [ 121.111669][T12036] loop1: detected capacity change from 0 to 1024 [ 121.119568][T12036] EXT4-fs: Ignoring removed orlov option [ 121.125325][T12036] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.141686][T12036] EXT4-fs (loop1): Online resizing not supported with bigalloc [ 121.501382][T12048] syz.2.3815: attempt to access beyond end of device [ 121.501382][T12048] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 121.647966][T12067] loop4: detected capacity change from 0 to 1024 [ 121.654695][T12067] EXT4-fs: Ignoring removed orlov option [ 121.660498][T12067] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.704501][T12067] EXT4-fs (loop4): Online resizing not supported with bigalloc [ 121.715191][T12079] syz.1.3830: attempt to access beyond end of device [ 121.715191][T12079] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 122.291085][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 122.291103][ T29] audit: type=1400 audit(1731796845.282:3516): avc: denied { mounton } for pid=12091 comm="syz.2.3835" path="/814/bus" dev="tmpfs" ino=4206 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 122.346820][ T29] audit: type=1400 audit(1731796845.332:3517): avc: denied { create } for pid=12100 comm="syz.1.3838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 122.393281][ T29] audit: type=1400 audit(1731796845.342:3518): avc: denied { bind } for pid=12100 comm="syz.1.3838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 122.412878][ T29] audit: type=1400 audit(1731796845.342:3519): avc: denied { setopt } for pid=12100 comm="syz.1.3838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 122.432869][ T29] audit: type=1400 audit(1731796845.342:3520): avc: denied { write } for pid=12100 comm="syz.1.3838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 122.509151][ T29] audit: type=1400 audit(1731796845.502:3521): avc: denied { write } for pid=12126 comm="syz.2.3853" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 122.544598][ T29] audit: type=1400 audit(1731796845.532:3522): avc: denied { create } for pid=12131 comm="syz.0.3855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 122.569703][ T29] audit: type=1326 audit(1731796845.532:3523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12134 comm="syz.2.3857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 122.594753][ T29] audit: type=1326 audit(1731796845.532:3524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12134 comm="syz.2.3857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 122.619645][ T29] audit: type=1326 audit(1731796845.532:3525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12134 comm="syz.2.3857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 122.680075][T12150] netlink: 104 bytes leftover after parsing attributes in process `syz.0.3863'. [ 122.798078][T12172] loop1: detected capacity change from 0 to 1024 [ 122.804836][T12172] EXT4-fs: Ignoring removed oldalloc option [ 122.811477][T12172] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 122.855972][T12184] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3876'. [ 122.925204][T12191] loop3: detected capacity change from 0 to 1024 [ 122.932302][T12191] EXT4-fs: Ignoring removed oldalloc option [ 122.938952][T12191] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 123.025080][T12213] program syz.0.3902 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.064786][T12222] program syz.1.3905 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.171430][T12243] loop2: detected capacity change from 0 to 128 [ 123.320811][T12264] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3917'. [ 123.329948][T12264] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3917'. [ 123.402074][T12282] loop3: detected capacity change from 0 to 128 [ 123.459870][T12288] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3928'. [ 123.470105][T12288] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3928'. [ 123.577580][T12303] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3935'. [ 123.587949][T12303] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3935'. [ 123.770847][T12335] loop4: detected capacity change from 0 to 512 [ 123.781944][T12335] EXT4-fs: Ignoring removed oldalloc option [ 123.789692][T12335] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 123.806628][T12335] EXT4-fs (loop4): 1 truncate cleaned up [ 123.840407][T12335] EXT4-fs (loop4): shut down requested (2) [ 124.224166][T12376] loop3: detected capacity change from 0 to 512 [ 124.231444][T12376] EXT4-fs: Ignoring removed oldalloc option [ 124.238816][T12376] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 124.250167][T12376] EXT4-fs (loop3): 1 truncate cleaned up [ 124.268418][T12376] EXT4-fs (loop3): shut down requested (2) [ 124.439258][T12412] loop0: detected capacity change from 0 to 128 [ 125.449323][T12454] loop2: detected capacity change from 0 to 128 [ 125.511054][T12465] __nla_validate_parse: 4 callbacks suppressed [ 125.511066][T12465] netlink: 64 bytes leftover after parsing attributes in process `syz.2.4013'. [ 126.208709][T12467] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4025'. [ 127.229674][T12527] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 127.263576][T12531] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 127.950876][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 127.950893][ T29] audit: type=1326 audit(1731796850.942:3667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12543 comm="syz.4.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 127.987542][ T29] audit: type=1326 audit(1731796850.972:3668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12543 comm="syz.4.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 128.011147][ T29] audit: type=1326 audit(1731796850.972:3669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12543 comm="syz.4.4059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 128.089688][ T29] audit: type=1400 audit(1731796851.082:3670): avc: denied { setopt } for pid=12558 comm="syz.1.4052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 128.344373][T12579] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 128.378317][T12585] netlink: 'syz.3.4064': attribute type 3 has an invalid length. [ 128.398824][ T29] audit: type=1326 audit(1731796851.382:3671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12586 comm="syz.0.4066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 128.423855][ T29] audit: type=1326 audit(1731796851.382:3672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12586 comm="syz.0.4066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 128.447423][ T29] audit: type=1326 audit(1731796851.382:3673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12586 comm="syz.0.4066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 128.614031][T12610] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 128.687218][T12620] netlink: 'syz.0.4085': attribute type 3 has an invalid length. [ 128.695724][T12625] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 128.770810][T12631] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 128.866839][T12643] netlink: 'syz.2.4104': attribute type 3 has an invalid length. [ 128.903637][ T29] audit: type=1326 audit(1731796851.892:3674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12644 comm="syz.3.4108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 128.928650][ T29] audit: type=1326 audit(1731796851.892:3675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12644 comm="syz.3.4108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 128.953790][ T29] audit: type=1326 audit(1731796851.892:3676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12644 comm="syz.3.4108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 129.106997][T12678] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4109'. [ 129.115935][T12678] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4109'. [ 129.127142][T12678] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4109'. [ 129.132208][T12680] netlink: 'syz.1.4111': attribute type 3 has an invalid length. [ 129.521460][T12688] netlink: 'syz.2.4125': attribute type 3 has an invalid length. [ 129.539213][T12691] loop3: detected capacity change from 0 to 2048 [ 129.560220][T12691] EXT4-fs mount: 32 callbacks suppressed [ 129.560236][T12691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.590210][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.679263][T12715] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4127'. [ 129.689521][T12715] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4127'. [ 129.710106][T12715] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4127'. [ 129.940418][T12737] loop0: detected capacity change from 0 to 2048 [ 129.984374][T12737] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.011287][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.069333][T12752] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4140'. [ 130.078384][T12752] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4140'. [ 130.181087][T12761] loop2: detected capacity change from 0 to 512 [ 130.190319][T12761] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.4145: corrupted in-inode xattr: invalid ea_ino [ 130.204177][T12761] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.4145: couldn't read orphan inode 15 (err -117) [ 130.218801][T12761] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.266611][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.381693][T12770] loop7: detected capacity change from 0 to 7 [ 130.513256][T12781] loop7: detected capacity change from 0 to 7 [ 130.528015][T12784] bridge_slave_0: default FDB implementation only supports local addresses [ 130.553156][T12778] loop1: detected capacity change from 0 to 2048 [ 130.594612][T12798] loop0: detected capacity change from 0 to 512 [ 130.604467][T12778] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.625727][T12798] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.4158: corrupted in-inode xattr: invalid ea_ino [ 130.640887][T12805] __nla_validate_parse: 4 callbacks suppressed [ 130.640903][T12805] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4163'. [ 130.677996][T12798] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.4158: couldn't read orphan inode 15 (err -117) [ 130.692113][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.694880][T12798] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.751221][T12813] loop7: detected capacity change from 0 to 7 [ 130.772468][T12817] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4181'. [ 130.784300][T12821] bpf_get_probe_write_proto: 8 callbacks suppressed [ 130.784316][T12821] syz.3.4175[12821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.792934][T12821] syz.3.4175[12821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.804843][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.807682][T12821] syz.3.4175[12821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.837850][T12825] loop7: detected capacity change from 0 to 7 [ 130.845667][T12827] bridge_slave_0: default FDB implementation only supports local addresses [ 130.903530][T12829] rose0: tun_chr_ioctl cmd 1074025677 [ 130.909188][T12829] rose0: linktype set to 805 [ 130.947612][T12844] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4185'. [ 130.976598][T12851] syz.4.4190[12851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.976689][T12851] syz.4.4190[12851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.003054][T12851] syz.4.4190[12851] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.083290][T12858] rose0: tun_chr_ioctl cmd 1074025677 [ 131.115475][T12858] rose0: linktype set to 805 [ 131.189185][T12876] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4201'. [ 131.322419][T12899] rose0: tun_chr_ioctl cmd 1074025677 [ 131.332756][T12899] rose0: linktype set to 805 [ 131.550945][T12941] loop3: detected capacity change from 0 to 128 [ 131.626092][T12952] netlink: 256 bytes leftover after parsing attributes in process `syz.0.4232'. [ 131.834027][T12973] loop1: detected capacity change from 0 to 128 [ 131.896603][T12982] loop2: detected capacity change from 0 to 512 [ 131.916091][T12982] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 131.935007][T12992] netlink: 256 bytes leftover after parsing attributes in process `syz.3.4253'. [ 131.950440][T12982] EXT4-fs (loop2): 1 truncate cleaned up [ 131.956559][T12982] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.013260][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.241538][T13035] loop1: detected capacity change from 0 to 512 [ 132.253868][T13035] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 132.269025][T13035] EXT4-fs (loop1): 1 truncate cleaned up [ 132.275320][T13035] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.321137][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.656833][T13119] loop3: detected capacity change from 0 to 512 [ 132.700112][T13129] syz.1.4318[13129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.700235][T13129] syz.1.4318[13129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.713189][T13129] syz.1.4318[13129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.713824][T13119] EXT4-fs (loop3): too many log groups per flexible block group [ 132.744337][T13119] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 132.751455][T13119] EXT4-fs (loop3): mount failed [ 132.821268][T13142] loop1: detected capacity change from 0 to 512 [ 132.851324][T13148] loop4: detected capacity change from 0 to 512 [ 132.880662][T13142] EXT4-fs (loop1): too many log groups per flexible block group [ 132.882458][T13156] netlink: 'syz.3.4330': attribute type 49 has an invalid length. [ 132.889863][T13142] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 132.903597][T13148] EXT4-fs: inline encryption not supported [ 132.914097][T13142] EXT4-fs (loop1): mount failed [ 132.928481][T13160] syz.0.4332[13160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.949510][T13148] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.973005][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 132.973027][ T29] audit: type=1326 audit(1731796855.942:3860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13163 comm="syz.0.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 132.978884][T13148] ext4 filesystem being mounted at /894/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.021490][T13148] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.4327: corrupted inode contents [ 133.034648][T13148] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #2: comm syz.4.4327: mark_inode_dirty error [ 133.047545][T13148] EXT4-fs error (device loop4): ext4_do_update_inode:5121: inode #2: comm syz.4.4327: corrupted inode contents [ 133.059655][T13148] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.4327: mark_inode_dirty error [ 133.090091][ T29] audit: type=1326 audit(1731796856.082:3861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13165 comm="syz.3.4336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 133.113748][ T29] audit: type=1326 audit(1731796856.082:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13165 comm="syz.3.4336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 133.137602][ T29] audit: type=1326 audit(1731796856.082:3863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13165 comm="syz.3.4336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=260 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 133.161187][ T29] audit: type=1326 audit(1731796856.082:3864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13165 comm="syz.3.4336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 133.184984][ T29] audit: type=1326 audit(1731796856.082:3865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13165 comm="syz.3.4336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 133.209587][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.210152][ T29] audit: type=1326 audit(1731796856.202:3866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13167 comm="syz.1.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 133.242747][ T29] audit: type=1400 audit(1731796856.232:3867): avc: denied { write } for pid=13175 comm="syz.0.4349" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 133.262233][ T29] audit: type=1326 audit(1731796856.252:3868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13167 comm="syz.1.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 133.303746][ T29] audit: type=1326 audit(1731796856.272:3869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13167 comm="syz.1.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f61229356e7 code=0x7ffc0000 [ 133.313392][T13185] netlink: 'syz.2.4343': attribute type 49 has an invalid length. [ 133.370043][T13189] 9pnet_fd: Insufficient options for proto=fd [ 133.396047][T13200] loop1: detected capacity change from 0 to 512 [ 133.404228][T13200] EXT4-fs: inline encryption not supported [ 133.412070][T13192] netlink: 'syz.3.4346': attribute type 10 has an invalid length. [ 133.421609][T13192] batman_adv: batadv0: Adding interface: team0 [ 133.421721][T13200] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.429337][T13192] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.441692][T13200] ext4 filesystem being mounted at /830/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.467311][T13192] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 133.489885][T13200] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.4350: corrupted inode contents [ 133.503391][T13200] EXT4-fs error (device loop1): ext4_dirty_inode:5984: inode #2: comm syz.1.4350: mark_inode_dirty error [ 133.515089][T13200] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.4350: corrupted inode contents [ 133.528603][T13200] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.4350: mark_inode_dirty error [ 133.544689][T13204] netlink: 'syz.2.4362': attribute type 10 has an invalid length. [ 133.561739][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.568580][T13204] batman_adv: batadv0: Adding interface: team0 [ 133.576983][T13204] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.602477][T13204] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 133.642078][T13215] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4367'. [ 133.701464][T13225] netlink: 'syz.0.4360': attribute type 49 has an invalid length. [ 133.745454][T13233] 9pnet_fd: Insufficient options for proto=fd [ 133.753609][T13237] loop0: detected capacity change from 0 to 512 [ 133.763069][T13237] EXT4-fs: inline encryption not supported [ 133.798608][T13244] IPv6: NLM_F_CREATE should be specified when creating new route [ 133.808165][T13240] netlink: 'syz.4.4369': attribute type 10 has an invalid length. [ 133.818333][T13237] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.831024][T13237] ext4 filesystem being mounted at /867/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.845087][T13237] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.4366: corrupted inode contents [ 133.864266][T13252] netlink: 'syz.4.4384': attribute type 10 has an invalid length. [ 133.887581][T13237] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.4366: mark_inode_dirty error [ 133.900885][T13237] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.4366: corrupted inode contents [ 133.914065][T13237] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.4366: mark_inode_dirty error [ 133.949413][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.963117][T13262] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4373'. [ 134.081363][T13277] loop2: detected capacity change from 0 to 8192 [ 134.089165][T13277] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 134.144306][T13291] loop2: detected capacity change from 0 to 512 [ 134.150874][T13291] EXT4-fs: inline encryption not supported [ 134.176779][T13289] IPv6: NLM_F_CREATE should be specified when creating new route [ 134.199921][T13291] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.213793][T13291] ext4 filesystem being mounted at /924/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.231462][T13291] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.4391: corrupted inode contents [ 134.265449][T13291] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #2: comm syz.2.4391: mark_inode_dirty error [ 134.280400][T13291] EXT4-fs error (device loop2): ext4_do_update_inode:5121: inode #2: comm syz.2.4391: corrupted inode contents [ 134.307301][T13291] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.4391: mark_inode_dirty error [ 134.364206][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.422137][T13338] loop0: detected capacity change from 0 to 512 [ 134.433555][T13338] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4411: bg 0: block 35: padding at end of block bitmap is not set [ 134.450494][T13338] EXT4-fs (loop0): Remounting filesystem read-only [ 134.457368][T13334] loop3: detected capacity change from 0 to 2048 [ 134.464910][T13338] EXT4-fs (loop0): 1 truncate cleaned up [ 134.473453][T13338] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.487928][T13338] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 134.489156][T13335] loop4: detected capacity change from 0 to 8192 [ 134.494806][T13338] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.502745][T13335] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 134.527143][T13334] Alternate GPT is invalid, using primary GPT. [ 134.533552][T13334] loop3: p2 p3 p7 [ 134.638579][T13365] loop1: detected capacity change from 0 to 164 [ 134.670500][T13365] Unable to read rock-ridge attributes [ 134.686060][T13365] Unable to read rock-ridge attributes [ 134.727705][T13381] loop3: detected capacity change from 0 to 512 [ 134.738411][T13381] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4430: bg 0: block 35: padding at end of block bitmap is not set [ 134.755439][T13381] EXT4-fs (loop3): Remounting filesystem read-only [ 134.763609][T13381] EXT4-fs (loop3): 1 truncate cleaned up [ 134.769895][T13381] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.784208][T13381] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 134.791122][T13381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.807702][T13378] loop0: detected capacity change from 0 to 8192 [ 134.812957][T13387] loop4: detected capacity change from 0 to 2048 [ 134.818701][T13378] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 134.872054][T13387] Alternate GPT is invalid, using primary GPT. [ 134.880050][T13387] loop4: p2 p3 p7 [ 134.945846][T13411] loop2: detected capacity change from 0 to 164 [ 134.963154][T13411] Unable to read rock-ridge attributes [ 134.973473][T13411] Unable to read rock-ridge attributes [ 135.011852][T13422] loop1: detected capacity change from 0 to 512 [ 135.042502][T13422] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4451: bg 0: block 35: padding at end of block bitmap is not set [ 135.049705][T13434] loop3: detected capacity change from 0 to 128 [ 135.066059][T13422] EXT4-fs (loop1): Remounting filesystem read-only [ 135.086327][T13422] EXT4-fs (loop1): 1 truncate cleaned up [ 135.096779][T13422] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.141367][T13422] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 135.148304][T13422] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.181967][T13437] loop2: detected capacity change from 0 to 8192 [ 135.200218][T13437] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 135.274024][T13459] loop2: detected capacity change from 0 to 1024 [ 135.288963][T13459] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.306917][T13459] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #14: comm syz.2.4465: attempt to clear invalid blocks 1634560256 len 1 [ 135.327991][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.351291][T13470] loop0: detected capacity change from 0 to 1024 [ 135.388638][T13470] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.431206][T13470] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #14: comm syz.0.4481: attempt to clear invalid blocks 1634560256 len 1 [ 135.469730][T13482] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4470'. [ 135.492286][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.525988][T13492] loop4: detected capacity change from 0 to 128 [ 135.578857][T13496] loop3: detected capacity change from 0 to 1024 [ 135.597800][T13496] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.664713][T13496] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #14: comm syz.3.4489: attempt to clear invalid blocks 1634560256 len 1 [ 135.744226][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.894525][T13529] netlink: 60 bytes leftover after parsing attributes in process `syz.4.4490'. [ 136.019579][T13541] loop1: detected capacity change from 0 to 2048 [ 136.048756][T13541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.131014][T13541] EXT4-fs error (device loop1): ext4_find_extent:938: inode #2: comm syz.1.4494: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 136.299510][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.510344][T13578] loop2: detected capacity change from 0 to 8192 [ 136.525908][T13579] loop0: detected capacity change from 0 to 2048 [ 136.659340][T13593] loop4: detected capacity change from 0 to 2048 [ 136.675218][T13579] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.736299][T13579] EXT4-fs error (device loop0): ext4_find_extent:938: inode #2: comm syz.0.4522: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 136.780431][T13593] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.802390][T13592] loop1: detected capacity change from 0 to 8192 [ 136.828624][T13593] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 136.868737][T13593] EXT4-fs (loop4): Remounting filesystem read-only [ 136.886449][T13593] EXT4-fs (loop4): error restoring inline_data for inode -- potential data loss! (inode 12, error -5) [ 136.911490][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.972969][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.052697][T13605] loop1: detected capacity change from 0 to 512 [ 137.100580][T13605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.115034][T13605] ext4 filesystem being mounted at /866/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.406732][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.655152][T13625] loop4: detected capacity change from 0 to 8192 [ 137.679786][T13626] loop0: detected capacity change from 0 to 8192 [ 137.752737][T13636] loop2: detected capacity change from 0 to 2048 [ 137.789226][T13636] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.840486][T13636] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 137.879123][T13636] EXT4-fs (loop2): Remounting filesystem read-only [ 137.885747][T13636] EXT4-fs (loop2): error restoring inline_data for inode -- potential data loss! (inode 12, error -5) [ 137.939741][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.006845][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 138.006862][ T29] audit: type=1326 audit(1731796861.002:3956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.4.4540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.051714][T13652] loop2: detected capacity change from 0 to 512 [ 138.073037][ T29] audit: type=1326 audit(1731796861.042:3957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.4.4540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.096660][ T29] audit: type=1326 audit(1731796861.042:3958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.4.4540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.120617][ T29] audit: type=1326 audit(1731796861.042:3959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.4.4540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.144286][ T29] audit: type=1326 audit(1731796861.042:3960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.4.4540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.167893][ T29] audit: type=1326 audit(1731796861.042:3961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.4.4540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.191483][ T29] audit: type=1326 audit(1731796861.042:3962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.4.4540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.198275][T13652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.279955][T13652] ext4 filesystem being mounted at /956/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.399020][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.417233][T13653] loop3: detected capacity change from 0 to 8192 [ 138.619263][ T29] audit: type=1326 audit(1731796861.612:3963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13668 comm="syz.4.4550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.643066][ T29] audit: type=1326 audit(1731796861.612:3964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13668 comm="syz.4.4550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.643463][T13674] loop0: detected capacity change from 0 to 512 [ 138.666695][ T29] audit: type=1326 audit(1731796861.612:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13668 comm="syz.4.4550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 138.786776][T13674] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.799402][T13674] ext4 filesystem being mounted at /900/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.826661][T13682] rdma_rxe: rxe_newlink: failed to add bond0 [ 138.873776][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.889386][T13677] loop3: detected capacity change from 0 to 8192 [ 138.937293][T13692] loop0: detected capacity change from 0 to 512 [ 138.997566][T13692] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.057522][T13692] ext4 filesystem being mounted at /901/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.077315][T13702] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4565'. [ 139.168166][T13696] loop4: detected capacity change from 0 to 8192 [ 139.175833][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.197089][T13710] xt_connbytes: Forcing CT accounting to be enabled [ 139.229384][T13710] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 139.237271][T13712] bpf_get_probe_write_proto: 2 callbacks suppressed [ 139.237286][T13712] syz.0.4569[13712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.245382][T13712] syz.0.4569[13712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.259404][T13712] syz.0.4569[13712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.314839][T13716] xt_connbytes: Forcing CT accounting to be enabled [ 139.334365][T13716] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 139.356740][T13718] rdma_rxe: rxe_newlink: failed to add bond0 [ 139.379817][T13727] syz.4.4575[13727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.379914][T13727] syz.4.4575[13727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.393219][T13727] syz.4.4575[13727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.394822][T13730] loop1: detected capacity change from 0 to 128 [ 139.438066][T13730] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.449213][T13734] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4579'. [ 139.453423][T13730] ext4 filesystem being mounted at /876/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 139.530451][ T3322] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 139.582482][T13756] syz.2.4585[13756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.582566][T13756] syz.2.4585[13756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.587828][T13754] loop3: detected capacity change from 0 to 512 [ 139.600008][T13756] syz.2.4585[13756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.611697][T13754] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.634210][T13754] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.651891][T13754] ext4 filesystem being mounted at /891/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.689212][T13754] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 139.725790][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.762037][T13777] syz.2.4598[13777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.775316][T13780] loop1: detected capacity change from 0 to 512 [ 139.803414][T13780] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.824836][T13791] loop2: detected capacity change from 0 to 128 [ 139.829633][T13780] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.839644][T13786] bond1: entered promiscuous mode [ 139.844437][T13780] ext4 filesystem being mounted at /880/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.850076][T13786] bond1: entered allmulticast mode [ 139.864688][T13786] 8021q: adding VLAN 0 to HW filter on device bond1 [ 139.865558][T13791] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.877233][T13780] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 139.884016][T13791] ext4 filesystem being mounted at /969/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 139.931603][T13786] bond1 (unregistering): Released all slaves [ 139.932199][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.958278][T13781] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4595'. [ 139.990426][ T3317] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.031686][T13807] netlink: 'syz.2.4608': attribute type 11 has an invalid length. [ 140.041009][T13807] netlink: 140 bytes leftover after parsing attributes in process `syz.2.4608'. [ 140.069430][T13803] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4620'. [ 140.121782][T13823] loop4: detected capacity change from 0 to 512 [ 140.134751][T13823] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.150263][T13823] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.162968][T13823] ext4 filesystem being mounted at /950/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.178996][T13833] loop0: detected capacity change from 0 to 128 [ 140.193403][T13823] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 140.214562][T13831] bond1: entered promiscuous mode [ 140.220931][T13831] bond1: entered allmulticast mode [ 140.228003][T13831] 8021q: adding VLAN 0 to HW filter on device bond1 [ 140.235677][T13833] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.250223][T13831] bond1 (unregistering): Released all slaves [ 140.251326][T13833] ext4 filesystem being mounted at /915/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 140.291433][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.315879][ T3315] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.317223][T13845] loop1: detected capacity change from 0 to 512 [ 140.333526][T13845] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.360714][T13850] netlink: 'syz.0.4627': attribute type 11 has an invalid length. [ 140.368734][T13850] netlink: 140 bytes leftover after parsing attributes in process `syz.0.4627'. [ 140.398148][T13845] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.414291][T13845] ext4 filesystem being mounted at /885/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.434323][T13861] netlink: 104 bytes leftover after parsing attributes in process `syz.3.4634'. [ 140.440867][T13845] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 140.491940][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.538333][T13875] loop4: detected capacity change from 0 to 128 [ 140.547794][T13875] ext4 filesystem being mounted at /955/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 140.552527][T13877] loop1: detected capacity change from 0 to 512 [ 140.595672][T13877] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.620139][T13877] ext4 filesystem being mounted at /886/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.624509][T13889] netlink: 236 bytes leftover after parsing attributes in process `syz.4.4657'. [ 140.680798][T13877] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 140.722990][T13900] bond1: entered promiscuous mode [ 140.728135][T13900] bond1: entered allmulticast mode [ 140.733551][T13900] 8021q: adding VLAN 0 to HW filter on device bond1 [ 140.743961][T13900] bond1 (unregistering): Released all slaves [ 140.765575][T13905] netlink: 104 bytes leftover after parsing attributes in process `syz.2.4650'. [ 140.971897][T13937] __nla_validate_parse: 2 callbacks suppressed [ 140.971915][T13937] netlink: 104 bytes leftover after parsing attributes in process `syz.0.4669'. [ 141.154761][T13973] 9pnet: p9_errstr2errno: server reported unknown error [ 141.301085][T14005] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4703'. [ 141.310269][T14005] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4703'. [ 141.329959][T14011] 9pnet: p9_errstr2errno: server reported unknown error [ 141.558595][T14051] netlink: 224 bytes leftover after parsing attributes in process `syz.3.4725'. [ 141.567744][T14051] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4725'. [ 141.583930][T14056] SELinux: policydb version 527075613 does not match my version range 15-33 [ 141.593995][T14056] SELinux: failed to load policy [ 141.685277][ T4902] IPVS: starting estimator thread 0... [ 141.786391][T14074] IPVS: using max 1920 ests per chain, 96000 per kthread [ 141.797527][T14091] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 142.409539][T14100] SELinux: policydb version 527075613 does not match my version range 15-33 [ 142.410762][T14096] netlink: 224 bytes leftover after parsing attributes in process `syz.4.4743'. [ 142.427597][T14096] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4743'. [ 142.427918][T14100] SELinux: failed to load policy [ 142.454611][T14101] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 142.503856][T14112] netlink: 224 bytes leftover after parsing attributes in process `syz.0.4761'. [ 142.514353][T14112] netlink: 72 bytes leftover after parsing attributes in process `syz.0.4761'. [ 142.524924][ T4902] IPVS: starting estimator thread 0... [ 142.628874][T14115] IPVS: using max 2208 ests per chain, 110400 per kthread [ 142.725716][T14141] loop2: detected capacity change from 0 to 256 [ 143.261703][T14155] loop2: detected capacity change from 0 to 256 [ 143.274781][T14150] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 143.320044][T14162] loop2: detected capacity change from 0 to 256 [ 143.388027][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 143.388045][ T29] audit: type=1400 audit(1731796866.382:4058): avc: denied { execute } for pid=14166 comm="syz.3.4785" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=39288 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 143.723620][ T29] audit: type=1326 audit(1731796866.712:4059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14195 comm="syz.2.4786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 143.799171][ T29] audit: type=1326 audit(1731796866.742:4060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14195 comm="syz.2.4786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 143.822746][ T29] audit: type=1326 audit(1731796866.742:4061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14195 comm="syz.2.4786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 143.846286][ T29] audit: type=1326 audit(1731796866.742:4062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14195 comm="syz.2.4786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 143.869831][ T29] audit: type=1326 audit(1731796866.742:4063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14195 comm="syz.2.4786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 143.893348][ T29] audit: type=1326 audit(1731796866.742:4064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14195 comm="syz.2.4786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 143.916924][ T29] audit: type=1326 audit(1731796866.762:4065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14195 comm="syz.2.4786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 143.940458][ T29] audit: type=1326 audit(1731796866.762:4066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14195 comm="syz.2.4786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efeacbce719 code=0x7ffc0000 [ 144.217823][ T29] audit: type=1326 audit(1731796867.212:4067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14213 comm="syz.3.4792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 144.321461][T14220] bond1: entered promiscuous mode [ 144.328452][T14220] bond1: entered allmulticast mode [ 144.334759][T14220] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.349175][T14220] bond1 (unregistering): Released all slaves [ 144.417348][T14236] loop0: detected capacity change from 0 to 128 [ 144.501122][T14250] loop0: detected capacity change from 0 to 1024 [ 144.527626][T14250] EXT4-fs: Ignoring removed orlov option [ 144.533350][T14250] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.585003][T14268] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 144.690278][T14289] program syz.1.4826 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 144.699883][T14285] netlink: 'syz.3.4825': attribute type 21 has an invalid length. [ 144.699939][T14285] netlink: 152 bytes leftover after parsing attributes in process `syz.3.4825'. [ 144.748906][T14295] loop1: detected capacity change from 0 to 2048 [ 144.780311][T14303] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 144.935495][T14307] loop4: detected capacity change from 0 to 8192 [ 144.946513][T14307] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 144.967441][T14315] IPv6: NLM_F_CREATE should be specified when creating new route [ 145.027116][T14307] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 145.035985][T14307] FAT-fs (loop4): Filesystem has been set read-only [ 145.047771][T14307] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 145.067149][T14307] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 145.081638][T14308] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 145.111905][T14330] netlink: 'syz.0.4839': attribute type 2 has an invalid length. [ 145.122070][ T3320] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 145.128150][ T50] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 145.144739][ T50] EXT4-fs (loop1): This should not happen!! Data will be lost [ 145.144739][ T50] [ 145.155854][ T50] EXT4-fs (loop1): Total free blocks count 0 [ 145.163330][ T50] EXT4-fs (loop1): Free/Dirty block details [ 145.169375][ T50] EXT4-fs (loop1): free_blocks=2415919104 [ 145.176535][ T50] EXT4-fs (loop1): dirty_blocks=8192 [ 145.181882][ T50] EXT4-fs (loop1): Block reservation details [ 145.187546][T14329] usb usb8: usbfs: process 14329 (syz.2.4843) did not claim interface 0 before use [ 145.189419][ T50] EXT4-fs (loop1): i_reserved_data_blocks=512 [ 145.225922][ T50] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 145.240139][ T50] EXT4-fs (loop1): This should not happen!! Data will be lost [ 145.240139][ T50] [ 145.337644][T14356] loop4: detected capacity change from 0 to 512 [ 145.355394][T14356] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.4856: iget: bad extended attribute block 1 [ 145.387720][T14356] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.4856: couldn't read orphan inode 15 (err -117) [ 145.460520][T14373] loop1: detected capacity change from 0 to 1024 [ 145.502688][T14383] loop4: detected capacity change from 0 to 512 [ 145.549598][T14383] EXT4-fs (loop4): too many log groups per flexible block group [ 145.557451][T14383] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 145.561966][T14389] usb usb4: usbfs: process 14389 (syz.3.4871) did not claim interface 0 before use [ 145.564586][T14383] EXT4-fs (loop4): mount failed [ 145.796746][T14434] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 145.840342][T14443] bpf_get_probe_write_proto: 14 callbacks suppressed [ 145.840356][T14443] syz.4.4895[14443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.847299][T14443] syz.4.4895[14443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.858780][T14443] syz.4.4895[14443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.951020][T14449] netlink: 'syz.4.4898': attribute type 10 has an invalid length. [ 145.971224][T14449] bond0: (slave bond_slave_0): Releasing backup interface [ 146.048183][T14461] random: crng reseeded on system resumption [ 146.100328][T14465] loop0: detected capacity change from 0 to 2048 [ 146.325097][T14482] loop2: detected capacity change from 0 to 512 [ 146.339716][T14482] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.4912: invalid block [ 146.355651][T14482] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4912: invalid indirect mapped block 4294967295 (level 1) [ 146.371740][T14482] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4912: invalid indirect mapped block 4294967295 (level 1) [ 146.396514][T14482] EXT4-fs (loop2): 2 truncates cleaned up [ 146.425575][T14482] EXT4-fs (loop2): shut down requested (2) [ 146.503271][T14486] program syz.2.4914 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 146.558213][T14489] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4915'. [ 146.580910][T14493] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4917'. [ 146.625166][T14501] loop1: detected capacity change from 0 to 1024 [ 146.633977][T14501] EXT4-fs: Ignoring removed nobh option [ 146.641043][T14501] EXT4-fs: Ignoring removed orlov option [ 147.439063][T14620] netlink: 256 bytes leftover after parsing attributes in process `syz.4.4976'. [ 147.487720][T14630] loop1: detected capacity change from 0 to 128 [ 147.520167][T14630] ext4 filesystem being mounted at /948/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 147.690281][T14655] SELinux: failed to load policy [ 147.712011][T14659] netlink: 'syz.2.4996': attribute type 3 has an invalid length. [ 147.743549][T14666] loop4: detected capacity change from 0 to 1024 [ 147.905071][T14707] dvmrp0: tun_chr_ioctl cmd 1074025680 [ 147.915984][T14705] loop3: detected capacity change from 0 to 512 [ 147.924982][T14701] netlink: 268 bytes leftover after parsing attributes in process `syz.1.5014'. [ 147.961860][T14705] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 147.993733][T14705] EXT4-fs (loop3): mount failed [ 148.027970][T14728] loop1: detected capacity change from 0 to 512 [ 148.038462][T14728] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 148.075959][T14728] EXT4-fs (loop1): 1 truncate cleaned up [ 148.283833][T14767] loop1: detected capacity change from 0 to 128 [ 148.304095][T14767] ext4 filesystem being mounted at /965/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.336073][T14776] usb usb1: usbfs: process 14776 (syz.3.5047) did not claim interface 0 before use [ 148.370276][T14778] netlink: 312 bytes leftover after parsing attributes in process `syz.4.5048'. [ 148.398089][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 148.398106][ T29] audit: type=1326 audit(1731796871.392:4267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.1.5049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 148.429165][ T29] audit: type=1326 audit(1731796871.392:4268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.1.5049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 148.454407][ T29] audit: type=1326 audit(1731796871.392:4269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.1.5049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 148.479611][ T29] audit: type=1326 audit(1731796871.462:4270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.1.5049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 148.503287][ T29] audit: type=1326 audit(1731796871.462:4271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.1.5049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 148.527010][ T29] audit: type=1326 audit(1731796871.462:4272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.1.5049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 148.564151][ T29] audit: type=1326 audit(1731796871.552:4273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14790 comm="syz.0.5053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 148.587863][ T29] audit: type=1326 audit(1731796871.552:4274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14790 comm="syz.0.5053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 148.615172][ T29] audit: type=1326 audit(1731796871.552:4275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14790 comm="syz.0.5053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 148.638890][ T29] audit: type=1326 audit(1731796871.552:4276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14790 comm="syz.0.5053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 148.764683][T14806] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5062'. [ 149.170056][T14871] loop0: detected capacity change from 0 to 512 [ 149.212498][T14875] dvmrp0: tun_chr_ioctl cmd 1074025680 [ 149.220376][T14871] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 149.243658][T14871] EXT4-fs (loop0): 1 truncate cleaned up [ 149.371843][T14882] netlink: 268 bytes leftover after parsing attributes in process `syz.2.5099'. [ 149.473385][T14898] loop2: detected capacity change from 0 to 512 [ 149.540054][T14917] SELinux: failed to load policy [ 149.583931][T14898] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 149.617602][T14928] netlink: 'syz.4.5119': attribute type 3 has an invalid length. [ 149.631788][T14898] EXT4-fs (loop2): mount failed [ 149.652108][T14930] loop0: detected capacity change from 0 to 1024 [ 149.741311][T14950] netlink: 256 bytes leftover after parsing attributes in process `syz.3.5128'. [ 149.755925][T14952] SELinux: failed to load policy [ 149.790194][T14953] loop2: detected capacity change from 0 to 128 [ 149.834202][T14953] ext4 filesystem being mounted at /1076/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 150.438249][T15078] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5190'. [ 150.447712][T15077] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5189'. [ 150.534255][T15097] program syz.4.5200 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 150.573054][T15105] loop3: detected capacity change from 0 to 512 [ 150.586508][T15108] loop4: detected capacity change from 0 to 1024 [ 150.593879][T15105] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.5212: invalid block [ 150.606687][T15108] EXT4-fs: Ignoring removed nobh option [ 150.608665][T15105] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5212: invalid indirect mapped block 4294967295 (level 1) [ 150.612386][T15108] EXT4-fs: Ignoring removed orlov option [ 150.628511][T15105] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5212: invalid indirect mapped block 4294967295 (level 1) [ 150.651439][T15105] EXT4-fs (loop3): 2 truncates cleaned up [ 150.666744][T15105] EXT4-fs (loop3): shut down requested (2) [ 150.794386][T15135] program syz.0.5217 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 151.102541][T15154] loop4: detected capacity change from 0 to 512 [ 151.134487][T15154] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.5223: invalid block [ 151.140061][T15159] loop0: detected capacity change from 0 to 1024 [ 151.156010][T15159] EXT4-fs: Ignoring removed nobh option [ 151.159559][T15154] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.5223: invalid indirect mapped block 4294967295 (level 1) [ 151.161697][T15159] EXT4-fs: Ignoring removed orlov option [ 151.182976][T15164] netlink: 'syz.1.5238': attribute type 10 has an invalid length. [ 151.211095][T15164] bond0: (slave bond_slave_0): Releasing backup interface [ 151.226934][T15154] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.5223: invalid indirect mapped block 4294967295 (level 1) [ 151.266539][T15170] syz.2.5241[15170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.266615][T15170] syz.2.5241[15170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.278299][T15154] EXT4-fs (loop4): 2 truncates cleaned up [ 151.295526][T15170] syz.2.5241[15170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.298196][T15172] random: crng reseeded on system resumption [ 151.352193][T15154] EXT4-fs (loop4): shut down requested (2) [ 151.469631][T15182] loop3: detected capacity change from 0 to 2048 [ 151.689166][T15214] syz.3.5247[15214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.691268][T15214] syz.3.5247[15214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.716485][T15214] syz.3.5247[15214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.886850][T15230] usb usb4: usbfs: process 15230 (syz.4.5260) did not claim interface 0 before use [ 152.091015][T15246] loop3: detected capacity change from 0 to 512 [ 152.185020][T15246] EXT4-fs (loop3): too many log groups per flexible block group [ 152.192850][T15246] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 152.229987][T15246] EXT4-fs (loop3): mount failed [ 152.377696][T15287] netlink: 'syz.4.5285': attribute type 2 has an invalid length. [ 152.425346][T15298] IPv6: NLM_F_CREATE should be specified when creating new route [ 152.553938][T15321] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 152.589448][T15329] program syz.4.5315 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 152.621180][T15333] netlink: 'syz.1.5304': attribute type 2 has an invalid length. [ 152.637855][T15336] IPv6: NLM_F_CREATE should be specified when creating new route [ 152.760564][T15357] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 152.786169][T15360] program syz.3.5319 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 152.846561][T15359] loop0: detected capacity change from 0 to 8192 [ 152.853997][T15359] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 152.924743][T15382] netlink: 'syz.2.5329': attribute type 21 has an invalid length. [ 152.932875][T15359] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 152.942018][T15359] FAT-fs (loop0): Filesystem has been set read-only [ 152.951333][T15382] __nla_validate_parse: 2 callbacks suppressed [ 152.951356][T15382] netlink: 152 bytes leftover after parsing attributes in process `syz.2.5329'. [ 152.956603][T15359] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 152.977725][T15359] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 152.979932][T15384] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 153.055569][T15394] loop4: detected capacity change from 0 to 1024 [ 153.072882][T15394] EXT4-fs: Ignoring removed orlov option [ 153.078754][T15394] EXT4-fs: Ignoring removed nomblk_io_submit option [ 153.100157][T15402] loop1: detected capacity change from 0 to 128 [ 153.165846][T15417] loop3: detected capacity change from 0 to 128 [ 153.187611][T15419] netlink: 'syz.1.5345': attribute type 21 has an invalid length. [ 153.195682][T15419] netlink: 152 bytes leftover after parsing attributes in process `syz.1.5345'. [ 153.224554][T15425] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 153.324699][T15447] loop2: detected capacity change from 0 to 1024 [ 153.343820][T15447] EXT4-fs: Ignoring removed orlov option [ 153.349607][T15447] EXT4-fs: Ignoring removed nomblk_io_submit option [ 153.465289][T15456] loop4: detected capacity change from 0 to 2048 [ 153.508235][T15453] loop3: detected capacity change from 0 to 8192 [ 153.515717][T15460] bond1: entered promiscuous mode [ 153.520854][T15460] bond1: entered allmulticast mode [ 153.527095][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 153.527108][ T29] audit: type=1326 audit(1731796876.522:4470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15468 comm="syz.1.5362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 153.536969][T15453] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 153.567479][T15460] 8021q: adding VLAN 0 to HW filter on device bond1 [ 153.593839][ T29] audit: type=1326 audit(1731796876.552:4471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15468 comm="syz.1.5362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 153.617513][ T29] audit: type=1326 audit(1731796876.552:4472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15468 comm="syz.1.5362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 153.641246][ T29] audit: type=1326 audit(1731796876.562:4473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15468 comm="syz.1.5362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f612293e719 code=0x7ffc0000 [ 153.667439][T15460] bond1 (unregistering): Released all slaves [ 153.692836][T15453] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 153.701943][T15453] FAT-fs (loop3): Filesystem has been set read-only [ 153.709102][T15453] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 153.718136][T15453] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 153.793755][ T3314] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 153.825428][T15479] bond1: entered promiscuous mode [ 153.830633][T15479] bond1: entered allmulticast mode [ 153.844879][T15479] 8021q: adding VLAN 0 to HW filter on device bond1 [ 153.862573][ T29] audit: type=1326 audit(1731796876.842:4474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15483 comm="syz.3.5368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 153.886210][ T29] audit: type=1326 audit(1731796876.842:4475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15483 comm="syz.3.5368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 153.894168][T15470] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 153.909935][ T29] audit: type=1326 audit(1731796876.842:4476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15483 comm="syz.3.5368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 153.941937][T15470] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 153.955217][T15479] bond1 (unregistering): Released all slaves [ 154.000426][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 154.013072][ T11] EXT4-fs (loop4): This should not happen!! Data will be lost [ 154.013072][ T11] [ 154.022730][ T11] EXT4-fs (loop4): Total free blocks count 0 [ 154.028751][ T11] EXT4-fs (loop4): Free/Dirty block details [ 154.034652][ T11] EXT4-fs (loop4): free_blocks=2415919104 [ 154.040412][ T11] EXT4-fs (loop4): dirty_blocks=8192 [ 154.045804][ T11] EXT4-fs (loop4): Block reservation details [ 154.051803][ T11] EXT4-fs (loop4): i_reserved_data_blocks=512 [ 154.070233][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 154.083267][ T11] EXT4-fs (loop4): This should not happen!! Data will be lost [ 154.083267][ T11] [ 154.238249][T15510] loop3: detected capacity change from 0 to 1024 [ 154.272397][T15507] loop2: detected capacity change from 0 to 512 [ 154.292012][T15507] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.5392: iget: bad extended attribute block 1 [ 154.317472][T15507] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.5392: couldn't read orphan inode 15 (err -117) [ 154.351532][T15525] loop0: detected capacity change from 0 to 512 [ 154.388218][T15525] EXT4-fs (loop0): too many log groups per flexible block group [ 154.395945][T15525] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 154.402928][T15525] EXT4-fs (loop0): mount failed [ 154.480343][T15546] loop2: detected capacity change from 0 to 1024 [ 154.585344][T15557] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 154.600621][T15564] netlink: 'syz.3.5407': attribute type 10 has an invalid length. [ 154.609550][T15564] bond0: (slave bond_slave_0): Releasing backup interface [ 154.651427][T15564] bond_slave_0: left promiscuous mode [ 154.749914][T15584] loop4: detected capacity change from 0 to 1024 [ 155.019585][ T29] audit: type=1326 audit(1731796878.012:4477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15590 comm="syz.3.5420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 155.054626][ T29] audit: type=1326 audit(1731796878.012:4478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15590 comm="syz.3.5420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 155.078253][ T29] audit: type=1326 audit(1731796878.042:4479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15590 comm="syz.3.5420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 155.439349][T15624] netlink: 'syz.0.5426': attribute type 10 has an invalid length. [ 155.448758][T15624] bond0: (slave bond_slave_0): Releasing backup interface [ 155.933572][T15670] netlink: 268 bytes leftover after parsing attributes in process `syz.3.5453'. [ 155.980815][T15674] dvmrp0: tun_chr_ioctl cmd 1074025680 [ 155.991687][T15681] loop3: detected capacity change from 0 to 1024 [ 156.888901][T15708] netlink: 268 bytes leftover after parsing attributes in process `syz.4.5468'. [ 156.902721][T15711] loop2: detected capacity change from 0 to 128 [ 156.914171][T15711] ext4 filesystem being mounted at /1144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.068590][T15733] loop4: detected capacity change from 0 to 512 [ 157.076787][T15736] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5481'. [ 157.088695][T15734] loop1: detected capacity change from 0 to 1024 [ 157.137433][T15733] EXT4-fs (loop4): too many log groups per flexible block group [ 157.145140][T15733] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 157.152177][T15733] EXT4-fs (loop4): mount failed [ 157.208583][T15744] loop4: detected capacity change from 0 to 128 [ 157.221865][T15748] loop3: detected capacity change from 0 to 2048 [ 157.288955][T15744] ext4 filesystem being mounted at /1142/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.322266][T15767] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5494'. [ 157.365952][T15778] syz.4.5496[15778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.366037][T15778] syz.4.5496[15778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.377123][T15775] loop2: detected capacity change from 0 to 1024 [ 157.377765][T15778] syz.4.5496[15778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.491901][T15789] netlink: 312 bytes leftover after parsing attributes in process `syz.3.5500'. [ 157.664819][T15810] batadv_slave_1: vlans aren't supported yet for dev_uc|mc_add() [ 157.717087][T15822] loop2: detected capacity change from 0 to 512 [ 157.748956][T15822] EXT4-fs (loop2): too many log groups per flexible block group [ 157.756766][T15822] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 157.776235][T15822] EXT4-fs (loop2): mount failed [ 157.790343][T15830] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5521'. [ 157.892920][T15843] batadv_slave_1: vlans aren't supported yet for dev_uc|mc_add() [ 158.001993][T15857] loop3: detected capacity change from 0 to 512 [ 158.028396][T15857] EXT4-fs (loop3): too many log groups per flexible block group [ 158.036277][T15857] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 158.043315][T15857] EXT4-fs (loop3): mount failed [ 158.597255][T15871] loop4: detected capacity change from 0 to 2048 [ 158.617191][T15875] syz.3.5540[15875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.617296][T15875] syz.3.5540[15875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.628919][T15875] syz.3.5540[15875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.642713][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 158.642730][ T29] audit: type=1326 audit(1731796881.632:4597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.3.5540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 158.709175][ T29] audit: type=1326 audit(1731796881.672:4598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.3.5540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 158.732928][ T29] audit: type=1326 audit(1731796881.672:4599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.3.5540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 158.756561][ T29] audit: type=1326 audit(1731796881.682:4600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.3.5540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 158.780174][ T29] audit: type=1326 audit(1731796881.682:4601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15876 comm="syz.3.5540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f94f4330805 code=0x7ffc0000 [ 158.825389][ T29] audit: type=1326 audit(1731796881.752:4602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15881 comm="syz.3.5542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 158.848943][ T29] audit: type=1326 audit(1731796881.752:4603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15881 comm="syz.3.5542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 158.872477][ T29] audit: type=1326 audit(1731796881.752:4604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15881 comm="syz.3.5542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 158.896091][ T29] audit: type=1326 audit(1731796881.772:4605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15881 comm="syz.3.5542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94f42fe719 code=0x7ffc0000 [ 158.919674][ T29] audit: type=1400 audit(1731796881.792:4606): avc: denied { create } for pid=15878 comm="syz.2.5543" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 158.982228][T15900] loop0: detected capacity change from 0 to 512 [ 159.010100][T15900] EXT4-fs (loop0): too many log groups per flexible block group [ 159.017991][T15900] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 159.025573][T15900] EXT4-fs (loop0): mount failed [ 159.037984][T15914] netlink: 8280 bytes leftover after parsing attributes in process `syz.2.5553'. [ 159.063606][T15914] netlink: 8280 bytes leftover after parsing attributes in process `syz.2.5553'. [ 159.080210][T15919] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5555'. [ 159.183884][T15936] loop1: detected capacity change from 0 to 512 [ 159.184861][T15930] sctp: [Deprecated]: syz.3.5565 (pid 15930) Use of struct sctp_assoc_value in delayed_ack socket option. [ 159.184861][T15930] Use struct sctp_sack_info instead [ 159.230884][T15936] EXT4-fs (loop1): too many log groups per flexible block group [ 159.238708][T15936] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 159.251796][T15936] EXT4-fs (loop1): mount failed [ 159.317608][T15960] netlink: 8280 bytes leftover after parsing attributes in process `syz.3.5577'. [ 159.337103][T15960] netlink: 8280 bytes leftover after parsing attributes in process `syz.3.5577'. [ 159.348176][T15966] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5581'. [ 159.430809][T15976] netpci0: tun_chr_ioctl cmd 21731 [ 159.480799][T15984] loop3: detected capacity change from 0 to 512 [ 159.489152][T15984] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 159.512669][T15984] EXT4-fs (loop3): Remounting filesystem read-only [ 159.519790][T15984] EXT4-fs (loop3): 1 truncate cleaned up [ 159.526043][T15984] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 159.534689][T15990] syz.1.5592[15990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.535243][T15990] syz.1.5592[15990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.547309][T15990] syz.1.5592[15990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.570517][T15993] loop0: detected capacity change from 0 to 2048 [ 159.608521][T15999] syz.1.5595[15999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.634042][T16003] netlink: 8280 bytes leftover after parsing attributes in process `syz.1.5596'. [ 159.680205][T16003] netlink: 8280 bytes leftover after parsing attributes in process `syz.1.5596'. [ 160.200200][T16050] netlink: 'syz.3.5630': attribute type 8 has an invalid length. [ 160.208123][T16050] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 160.229518][T16052] netlink: 8280 bytes leftover after parsing attributes in process `syz.4.5617'. [ 160.241546][T16052] netlink: 8280 bytes leftover after parsing attributes in process `syz.4.5617'. [ 160.403852][T16076] ip6erspan0: tun_chr_ioctl cmd 2147767506 [ 160.467722][T16089] netpci0: tun_chr_ioctl cmd 21731 [ 160.628669][T16100] loop2: detected capacity change from 0 to 512 [ 160.649282][T16096] sctp: [Deprecated]: syz.4.5642 (pid 16096) Use of struct sctp_assoc_value in delayed_ack socket option. [ 160.649282][T16096] Use struct sctp_sack_info instead [ 160.666735][T16100] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 160.697023][T16100] EXT4-fs (loop2): Remounting filesystem read-only [ 160.703781][T16100] EXT4-fs (loop2): 1 truncate cleaned up [ 160.711276][T16100] EXT4-fs mount: 60 callbacks suppressed [ 160.711294][T16100] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.729855][T16100] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 160.736540][T16118] Process accounting resumed [ 160.740073][T16100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.781462][T16122] loop4: detected capacity change from 0 to 128 [ 160.807287][T16129] netlink: 'syz.0.5659': attribute type 8 has an invalid length. [ 160.815085][T16129] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 160.953371][T16147] netlink: 'syz.1.5674': attribute type 8 has an invalid length. [ 160.961314][T16147] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 161.004285][T16152] loop4: detected capacity change from 0 to 512 [ 161.004759][T16154] loop2: detected capacity change from 0 to 512 [ 161.016320][T16145] sctp: [Deprecated]: syz.0.5665 (pid 16145) Use of struct sctp_assoc_value in delayed_ack socket option. [ 161.016320][T16145] Use struct sctp_sack_info instead [ 161.038544][T16152] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 161.066262][T16154] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 161.086533][T16165] netlink: 'syz.3.5675': attribute type 21 has an invalid length. [ 161.094480][T16168] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 161.105569][T16152] EXT4-fs (loop4): Remounting filesystem read-only [ 161.114090][T16152] EXT4-fs (loop4): 1 truncate cleaned up [ 161.115383][T16154] EXT4-fs (loop2): mount failed [ 161.120218][T16152] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.136898][T16152] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 161.156551][T16152] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.227132][T16183] Process accounting resumed [ 161.319378][T16191] ip6erspan0: tun_chr_ioctl cmd 2147767506 [ 161.429990][T16205] Process accounting resumed [ 161.450267][T16199] loop4: detected capacity change from 0 to 512 [ 161.470148][T16203] loop2: detected capacity change from 0 to 128 [ 161.526944][T16199] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 161.542481][T16199] EXT4-fs (loop4): mount failed [ 161.620928][T16223] ip6erspan0: tun_chr_ioctl cmd 2147767506 [ 161.683819][T16233] loop3: detected capacity change from 0 to 128 [ 161.742154][T16239] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 162.015383][T16262] loop3: detected capacity change from 0 to 512 [ 162.022456][T16262] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 162.031831][T16262] EXT4-fs (loop3): invalid journal inode [ 162.038083][T16266] loop1: detected capacity change from 0 to 128 [ 162.043263][T16262] EXT4-fs (loop3): can't get journal size [ 162.054966][T16262] EXT4-fs (loop3): 1 truncate cleaned up [ 162.062773][T16262] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.097126][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.116239][T16275] loop1: detected capacity change from 0 to 512 [ 162.125443][T16275] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 162.148094][T16275] EXT4-fs (loop1): Remounting filesystem read-only [ 162.154828][T16275] EXT4-fs (loop1): 1 truncate cleaned up [ 162.163364][T16275] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.178998][T16286] rdma_rxe: rxe_newlink: failed to add veth0_virt_wifi [ 162.179164][T16275] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 162.200567][T16275] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.406819][T16329] SELinux: failed to load policy [ 162.422810][T16332] bpf_get_probe_write_proto: 17 callbacks suppressed [ 162.422830][T16332] syz.3.5754[16332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.429842][T16332] syz.3.5754[16332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.445274][T16332] syz.3.5754[16332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.586911][T16356] SELinux: failed to load policy [ 162.788266][T16400] SELinux: failed to load policy [ 162.905853][T16433] loop4: detected capacity change from 0 to 512 [ 162.917806][T16433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.930482][T16433] ext4 filesystem being mounted at /1200/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 162.944130][T16433] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 162.960993][T16433] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.5803: Failed to acquire dquot type 0 [ 162.984548][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.021697][T16448] syz.4.5805[16448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.021764][T16448] syz.4.5805[16448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.048578][T16448] syz.4.5805[16448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.067966][T16457] rdma_rxe: rxe_newlink: failed to add veth0_virt_wifi [ 163.841624][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 163.841666][ T29] audit: type=1326 audit(1731796886.832:4844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.4.5854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 163.873650][ T29] audit: type=1326 audit(1731796886.832:4845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.4.5854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 163.908063][ T29] audit: type=1326 audit(1731796886.902:4846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.4.5854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 163.933043][ T29] audit: type=1326 audit(1731796886.902:4847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.4.5854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 163.956964][ T29] audit: type=1326 audit(1731796886.902:4848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.4.5854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 163.986579][ T29] audit: type=1326 audit(1731796886.972:4849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16535 comm="syz.0.5844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 164.010131][ T29] audit: type=1326 audit(1731796886.972:4850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16535 comm="syz.0.5844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 164.033732][ T29] audit: type=1326 audit(1731796886.972:4851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16535 comm="syz.0.5844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 164.057444][ T29] audit: type=1326 audit(1731796886.982:4852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16535 comm="syz.0.5844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b11e719 code=0x7ffc0000 [ 164.098082][T16549] __nla_validate_parse: 18 callbacks suppressed [ 164.098103][T16549] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5849'. [ 164.113529][ T29] audit: type=1326 audit(1731796887.092:4853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16544 comm="syz.4.5848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 164.195776][T16560] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5853'. [ 164.210839][T16561] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5855'. [ 164.213903][T16563] loop1: detected capacity change from 0 to 512 [ 164.252517][T16563] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.267284][T16563] ext4 filesystem being mounted at /1108/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 164.298252][T16563] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 164.313294][T16563] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.5856: Failed to acquire dquot type 0 [ 164.352863][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.419872][T16593] loop0: detected capacity change from 0 to 512 [ 164.442535][T16599] loop1: detected capacity change from 0 to 512 [ 164.453270][T16596] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5870'. [ 164.469568][T16599] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.486541][T16599] ext4 filesystem being mounted at /1111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.513836][T16593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.527039][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.536361][T16593] ext4 filesystem being mounted at /1149/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 164.557786][T16593] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 164.582155][T16593] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.5877: Failed to acquire dquot type 0 [ 164.658966][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.966777][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5908'. [ 165.040124][T16680] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5911'. [ 165.049279][T16680] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5911'. [ 165.092963][T16686] loop3: detected capacity change from 0 to 256 [ 165.197701][T16697] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5919'. [ 165.213327][T16697] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5919'. [ 165.300841][T16711] loop0: detected capacity change from 0 to 128 [ 165.312188][T16711] FAT-fs (loop0): Directory bread(block 162) failed [ 165.319996][T16711] FAT-fs (loop0): Directory bread(block 163) failed [ 165.329497][T16714] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.334698][T16711] FAT-fs (loop0): Directory bread(block 164) failed [ 165.344723][T16711] FAT-fs (loop0): Directory bread(block 165) failed [ 165.349053][T16714] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.351450][T16711] FAT-fs (loop0): Directory bread(block 166) failed [ 165.366035][T16711] FAT-fs (loop0): Directory bread(block 167) failed [ 165.372863][T16711] FAT-fs (loop0): Directory bread(block 168) failed [ 165.379681][T16711] FAT-fs (loop0): Directory bread(block 169) failed [ 165.391819][T16711] FAT-fs (loop0): Directory bread(block 162) failed [ 165.398572][T16711] FAT-fs (loop0): Directory bread(block 163) failed [ 165.405825][T16711] syz.0.5926: attempt to access beyond end of device [ 165.405825][T16711] loop0: rw=3, sector=226, nr_sectors = 6 limit=128 [ 165.419454][T16711] syz.0.5926: attempt to access beyond end of device [ 165.419454][T16711] loop0: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 165.475637][T16720] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5930'. [ 165.578626][T16731] loop4: detected capacity change from 0 to 1024 [ 165.589191][T16731] EXT4-fs: Ignoring removed orlov option [ 165.594900][T16731] EXT4-fs: Ignoring removed nomblk_io_submit option [ 165.607855][T16731] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.647070][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.701086][T16743] bond1: entered promiscuous mode [ 165.706405][T16743] bond1: entered allmulticast mode [ 165.716225][T16743] 8021q: adding VLAN 0 to HW filter on device bond1 [ 165.735287][T16743] bond1 (unregistering): Released all slaves [ 165.891625][T16758] SELinux: failed to load policy [ 165.897714][T16759] loop4: detected capacity change from 0 to 1024 [ 165.906371][T16759] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 165.951032][T16770] syz.0.5949[16770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.951125][T16770] syz.0.5949[16770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.962938][T16770] syz.0.5949[16770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.022648][T16780] program syz.4.5955 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 166.091185][T16795] loop1: detected capacity change from 0 to 512 [ 166.099000][T16795] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 166.111002][T16795] EXT4-fs (loop1): 1 truncate cleaned up [ 166.117622][T16795] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.127236][T16801] siw: device registration error -23 [ 166.143537][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.179455][T16805] wireguard0: entered promiscuous mode [ 166.184979][T16805] wireguard0: entered allmulticast mode [ 166.259456][T16825] usb usb1: usbfs: process 16825 (syz.0.5975) did not claim interface 0 before use [ 166.465694][T16871] loop1: detected capacity change from 0 to 1024 [ 166.560423][T16887] program syz.0.6005 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 166.580898][T16871] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.615605][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.635992][T16891] loop4: detected capacity change from 0 to 512 [ 166.655834][T16891] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 166.663483][T16895] loop1: detected capacity change from 0 to 512 [ 166.673620][T16891] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 166.689879][T16891] EXT4-fs (loop4): 1 truncate cleaned up [ 166.696661][T16891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.716705][T16895] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.730996][T16895] ext4 filesystem being mounted at /1137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.736656][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.770579][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.819581][T16920] loop2: detected capacity change from 0 to 1024 [ 166.837255][T16920] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 166.857920][T16920] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.891121][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.093659][T16966] loop4: detected capacity change from 0 to 128 [ 167.199841][T16980] sg_write: data in/out 4060/14 bytes for SCSI command 0x0-- guessing data in; [ 167.199841][T16980] program syz.0.6046 not setting count and/or reply_len properly [ 167.537363][T17037] loop1: detected capacity change from 0 to 128 [ 167.561273][T17040] loop0: detected capacity change from 0 to 512 [ 167.562811][T17042] syz.1.6075[17042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.567832][T17042] syz.1.6075[17042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.567970][T17040] EXT4-fs: Ignoring removed mblk_io_submit option [ 167.579669][T17042] syz.1.6075[17042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.599903][T17040] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.637979][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.666316][ T4902] kernel write not supported for file /2573/attr/keycreate (pid: 4902 comm: kworker/0:14) [ 167.683870][T17049] netlink: 'syz.1.6078': attribute type 32 has an invalid length. [ 167.740116][T17064] syz.1.6085[17064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.740233][T17064] syz.1.6085[17064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.752029][T17064] syz.1.6085[17064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.773117][T17064] SELinux: Context  is not valid (left unmapped). [ 167.796706][ T4914] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 167.826231][ T4902] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 167.866459][ T4914] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 167.962377][ T4902] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 167.976907][T17101] SELinux: policydb version 0 does not match my version range 15-33 [ 167.986583][T17101] SELinux: failed to load policy [ 167.992306][T17105] sit0 speed is unknown, defaulting to 1000 [ 167.999012][T17105] sit0 speed is unknown, defaulting to 1000 [ 168.005220][T17105] sit0 speed is unknown, defaulting to 1000 [ 168.056472][T17105] infiniband syz2: set down [ 168.061058][T17105] infiniband syz2: added sit0 [ 168.065856][ T4914] sit0 speed is unknown, defaulting to 1000 [ 168.067747][ T4902] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 168.078871][T17105] RDS/IB: syz2: added [ 168.083393][T17105] smc: adding ib device syz2 with port count 1 [ 168.089791][T17105] smc: ib device syz2 port 1 has pnetid [ 168.095846][ T4902] sit0 speed is unknown, defaulting to 1000 [ 168.102499][T17105] sit0 speed is unknown, defaulting to 1000 [ 168.109891][ T4902] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 168.156676][ T4902] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 168.174974][T17105] sit0 speed is unknown, defaulting to 1000 [ 168.206242][ T4902] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 168.212892][T17105] sit0 speed is unknown, defaulting to 1000 [ 168.254167][T17105] sit0 speed is unknown, defaulting to 1000 [ 168.270797][T17131] loop4: detected capacity change from 0 to 256 [ 168.289387][T17105] sit0 speed is unknown, defaulting to 1000 [ 168.301800][T17135] loop2: detected capacity change from 0 to 512 [ 168.325100][ T4902] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 168.342602][T17135] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 168.359054][T17135] EXT4-fs (loop2): mount failed [ 168.453559][T17163] loop0: detected capacity change from 0 to 1024 [ 168.496233][ T4913] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 168.507583][T17163] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.532500][T17163] EXT4-fs (loop0): shut down requested (0) [ 168.551045][T17187] loop3: detected capacity change from 0 to 128 [ 168.560582][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.570887][T17187] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 168.586518][T17187] ext4 filesystem being mounted at /1216/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.625690][T17197] loop0: detected capacity change from 0 to 256 [ 168.632886][ T3314] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 168.824673][T17226] sit0 speed is unknown, defaulting to 1000 [ 168.862087][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 168.862104][ T29] audit: type=1400 audit(1731797147.850:5093): avc: denied { create } for pid=17238 comm="syz.0.6168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 168.911839][ T29] audit: type=1400 audit(1731797147.880:5094): avc: denied { write } for pid=17238 comm="syz.0.6168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 168.996520][T17252] loop4: detected capacity change from 0 to 164 [ 169.005588][T17242] loop2: detected capacity change from 0 to 8192 [ 169.016178][T17242] syz.2.6169: attempt to access beyond end of device [ 169.016178][T17242] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 169.032021][T17242] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 169.039960][T17242] FAT-fs (loop2): Filesystem has been set read-only [ 169.048024][T17252] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 169.048180][T17242] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 169.064424][T17242] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 169.073813][ T29] audit: type=1400 audit(1731797148.060:5095): avc: denied { mount } for pid=17251 comm="syz.4.6173" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 169.105340][T17252] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 169.120464][T17259] netlink: 'syz.2.6176': attribute type 5 has an invalid length. [ 169.134538][ T4902] kernel write not supported for file /sg0 (pid: 4902 comm: kworker/0:14) [ 169.175312][ T29] audit: type=1400 audit(1731797148.160:5096): avc: denied { bind } for pid=17264 comm="syz.3.6180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 169.196249][ T29] audit: type=1400 audit(1731797148.170:5097): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 169.232743][ T29] audit: type=1326 audit(1731797148.220:5098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17272 comm="syz.4.6182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 169.256417][ T29] audit: type=1326 audit(1731797148.220:5099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17272 comm="syz.4.6182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 169.280267][ T29] audit: type=1326 audit(1731797148.220:5100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17272 comm="syz.4.6182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 169.303881][ T29] audit: type=1326 audit(1731797148.220:5101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17272 comm="syz.4.6182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 169.327414][ T29] audit: type=1326 audit(1731797148.220:5102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17272 comm="syz.4.6182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb5e00e719 code=0x7ffc0000 [ 169.444890][T17299] loop4: detected capacity change from 0 to 512 [ 169.513468][T17311] syz.2.6201[17311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.513599][T17311] syz.2.6201[17311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.534790][T17311] syz.2.6201[17311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.550491][T17311] SELinux: Context system_u:object_r:ptchown_exec_t:s0 is not valid (left unmapped). [ 169.671608][T17346] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 169.678609][T17347] __nla_validate_parse: 11 callbacks suppressed [ 169.678625][T17347] netlink: 132 bytes leftover after parsing attributes in process `syz.0.6219'. [ 169.694590][T17347] netlink: 'syz.0.6219': attribute type 10 has an invalid length. [ 169.722004][T17351] veth0_to_team: entered promiscuous mode [ 169.739539][T17351] veth0_to_team: left promiscuous mode [ 169.767983][T17359] random: crng reseeded on system resumption [ 169.941278][T17393] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6242'. [ 169.960541][T17395] loop1: detected capacity change from 0 to 512 [ 169.988465][T17395] EXT4-fs (loop1): failed to initialize system zone (-117) [ 169.995716][T17395] EXT4-fs (loop1): mount failed [ 170.051271][T17414] loop4: detected capacity change from 0 to 764 [ 170.063454][T17415] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6252'. [ 170.109018][T17424] loop4: detected capacity change from 0 to 164 [ 170.123871][T17424] Unable to read rock-ridge attributes [ 170.136834][T17424] Unable to read rock-ridge attributes [ 170.149787][T17424] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 170.269593][T17438] loop2: detected capacity change from 0 to 8192 [ 170.281019][T17452] xt_nat: multiple ranges no longer supported [ 170.317871][T17438] loop2: p2 p3 p4 [ 170.321844][T17438] loop2: p2 start 14935 is beyond EOD, truncated [ 170.328286][T17438] loop2: p3 size 196608 extends beyond EOD, truncated [ 170.338175][T17438] loop2: p4 start 4026530307 is beyond EOD, truncated [ 170.342498][T17466] loop4: detected capacity change from 0 to 128 [ 170.367430][T17466] EXT4-fs: Ignoring removed nobh option [ 170.386789][T17466] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 170.408486][T17466] ext4 filesystem being mounted at /1277/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 170.545654][T17489] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.569118][T17494] loop2: detected capacity change from 0 to 256 [ 170.608215][T17489] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.668575][T17489] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.708279][T17489] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.753857][T17489] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.772783][T17489] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.787951][T17489] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.800143][T17489] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.908721][T17536] netlink: 'syz.1.6310': attribute type 1 has an invalid length. [ 171.031289][T17546] program syz.1.6315 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 171.181783][ T3320] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 171.239007][T17566] loop4: detected capacity change from 0 to 128 [ 171.265750][T17570] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6327'. [ 171.276463][T17570] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6327'. [ 171.315161][T17572] loop1: detected capacity change from 0 to 164 [ 171.322532][T17572] Unable to read rock-ridge attributes [ 171.340776][T17572] Unable to read rock-ridge attributes [ 171.373286][T17578] loop1: detected capacity change from 0 to 512 [ 171.399565][T17578] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.412520][T17578] ext4 filesystem being mounted at /1222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.465771][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.489147][T17587] loop4: detected capacity change from 0 to 512 [ 171.510461][T17587] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.515258][T17593] netlink: 'syz.1.6336': attribute type 8 has an invalid length. [ 171.524434][T17587] ext4 filesystem being mounted at /1283/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.530837][T17593] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6336'. [ 171.566983][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.757713][T17622] loop4: detected capacity change from 0 to 256 [ 171.920056][T17641] loop4: detected capacity change from 0 to 512 [ 171.930907][T17644] loop1: detected capacity change from 0 to 512 [ 171.938643][T17644] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 171.947269][T17641] EXT4-fs: Ignoring removed i_version option [ 171.977401][T17641] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a856c018, mo2=0002] [ 171.985504][T17641] System zones: 0-2, 18-18, 34-35 [ 171.991857][T17641] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.018510][T17641] ext4 filesystem being mounted at /1292/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.078011][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.405338][T17686] loop3: detected capacity change from 0 to 764 [ 172.542041][T17700] loop3: detected capacity change from 0 to 512 [ 172.561210][T17702] SELinux: failed to load policy [ 172.570627][T17700] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.589326][T17700] ext4 filesystem being mounted at /1258/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.632495][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.824339][T17720] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6392'. [ 172.855541][T17722] loop4: detected capacity change from 0 to 128 [ 172.900944][T17728] loop3: detected capacity change from 0 to 512 [ 172.923956][T17728] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 172.957662][T17728] EXT4-fs (loop3): 1 truncate cleaned up [ 172.964764][T17728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.008828][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.299597][T17764] loop1: detected capacity change from 0 to 2048 [ 173.368411][T17764] Alternate GPT is invalid, using primary GPT. [ 173.374821][T17764] loop1: p1 p2 p3 [ 173.442952][T17780] loop0: detected capacity change from 0 to 1024 [ 173.458559][T17780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.533463][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.545895][T17791] netlink: 64 bytes leftover after parsing attributes in process `syz.1.6425'. [ 173.612177][T17799] ================================================================== [ 173.620311][T17799] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_balance_workfn [ 173.628255][T17799] [ 173.630607][T17799] read-write to 0xffffffff88be03ac of 4 bytes by task 4902 on cpu 0: [ 173.638688][T17799] pcpu_balance_workfn+0x94e/0xa60 [ 173.643836][T17799] process_scheduled_works+0x483/0x9a0 [ 173.649323][T17799] worker_thread+0x51d/0x6f0 [ 173.653968][T17799] kthread+0x1d1/0x210 [ 173.658089][T17799] ret_from_fork+0x4b/0x60 [ 173.662535][T17799] ret_from_fork_asm+0x1a/0x30 [ 173.667326][T17799] [ 173.669653][T17799] read to 0xffffffff88be03ac of 4 bytes by task 17799 on cpu 1: [ 173.677289][T17799] pcpu_alloc_noprof+0x9b6/0x10a0 [ 173.682336][T17799] perf_trace_event_init+0x4d9/0x7c0 [ 173.687649][T17799] perf_trace_init+0x159/0x1d0 [ 173.692462][T17799] perf_tp_event_init+0x67/0xd0 [ 173.697328][T17799] perf_try_init_event+0xcb/0x4f0 [ 173.702373][T17799] perf_event_alloc+0xaca/0x1750 [ 173.707327][T17799] __se_sys_perf_event_open+0x840/0x21f0 [ 173.713001][T17799] __x64_sys_perf_event_open+0x67/0x80 [ 173.718527][T17799] x64_sys_call+0x18d7/0x2d60 [ 173.723229][T17799] do_syscall_64+0xc9/0x1c0 [ 173.727753][T17799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.733687][T17799] [ 173.736029][T17799] value changed: 0x00000001 -> 0x00000004 [ 173.741784][T17799] [ 173.744110][T17799] Reported by Kernel Concurrency Sanitizer on: [ 173.750268][T17799] CPU: 1 UID: 0 PID: 17799 Comm: syz.1.6428 Not tainted 6.12.0-rc7-syzkaller-00192-gb5a24181e461 #0 [ 173.761052][T17799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 173.771118][T17799] ==================================================================