last executing test programs: 1m25.90742667s ago: executing program 3 (id=277): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0xa40, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaaaabb86dd6d002000000111ff00000000000000000000000000000000ff0200000000000000000000000000014f194e20"], 0x4b) 1m25.849513841s ago: executing program 3 (id=278): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x20) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x5) perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x6}, 0x18) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) 1m25.760247932s ago: executing program 3 (id=280): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000248bf4011419db9118ce874a94837bc66d8637000fb4bde526580c7c4d0aed97ae", @ANYRES32, @ANYBLOB="0000000004000000b705000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0xce) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) stat(&(0x7f0000000000)='./file0\x00', 0x0) 1m25.736508343s ago: executing program 3 (id=281): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r0, 0x847ba, 0x0, 0xe, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1m25.607952665s ago: executing program 3 (id=284): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x3, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r3) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0xa1, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000640)=0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) 1m23.249259542s ago: executing program 3 (id=313): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = open(&(0x7f00000021c0)='./file0\x00', 0x48442, 0x182) ftruncate(r1, 0x200002) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$pppl2tp(r3, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) sendfile(r3, r2, 0x0, 0x80001d00c0d0) 1m23.248760231s ago: executing program 32 (id=313): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = open(&(0x7f00000021c0)='./file0\x00', 0x48442, 0x182) ftruncate(r1, 0x200002) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$pppl2tp(r3, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) sendfile(r3, r2, 0x0, 0x80001d00c0d0) 1.082262803s ago: executing program 4 (id=2279): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000dc0)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfffb, 0xffff}, {0x4, 0xc}, {0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x400c045}, 0x4000050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4f, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.014460775s ago: executing program 4 (id=2285): r0 = syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000700)='./bus\x00', 0x10001, &(0x7f0000000880)={[{@resgid}, {@dioread_lock}, {@noinit_itable}, {@noblock_validity}, {@data_ordered}]}, 0x1, 0x259, &(0x7f0000000b00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x5e0b5ff814ca9458, 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)) openat(r0, 0x0, 0x80442, 0x19) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) close(r2) 921.531456ms ago: executing program 2 (id=2286): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[], 0xff2e) ioctl$TCXONC(r3, 0x540a, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)) 920.624706ms ago: executing program 5 (id=2296): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000dc0)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfffb, 0xffff}, {0x4, 0xc}, {0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x400c045}, 0x4000050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4f, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 794.793498ms ago: executing program 4 (id=2287): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x1080f2, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x1, 0x0, 0x0, 0x41000, 0x37, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000540)='./file0\x00', 0x204818, &(0x7f000001fa80)={[{@check_strict}, {@nocompress}, {@hide}, {@session={'session', 0x3d, 0x5a}}, {@gid}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@nojoliet}, {@block={'block', 0x3d, 0x400}}]}, 0x1, 0x544, &(0x7f0000001000)="$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") bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) unshare(0x2c060000) unshare(0x2c020400) 777.533798ms ago: executing program 5 (id=2289): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@nodioread_nolock}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7, 0x2261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x50) r3 = mq_open(0x0, 0x2, 0x4, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x36, 0x4, @thr={0x0, &(0x7f00000002c0)="6ddc282dc361fee761dd0e22065b586bfe67321f78505cbde572c366caeab23e744a7917cd700ab3d42f72e95c77d0145a5f41730f994db94e631556d939dfe06635113f4f20d3a330d4ce2e328b9eb657155430896e72fd127c2d5d28af0183c06e272ecaeda1990bf16b8d438a8f8dc3c708e19426c81479ab762ad30fc6a89c5d7eca53b746d6dc68ef77b9148d4da9c63eda3d2809a4"}}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d80)={{r2, 0xffffffffffffffff}, &(0x7f0000000d00), &(0x7f0000000d40)='%+9llu \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000009c0)={{r4, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000980)='%pB \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f0000000440)=""/91}, 0x20) 765.376088ms ago: executing program 2 (id=2290): open(0x0, 0x8000, 0x9722314c2dfe968) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) mkdirat(r1, &(0x7f0000000280)='./bus/file0\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./bus/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) 705.704299ms ago: executing program 2 (id=2291): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x94) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) 678.06565ms ago: executing program 2 (id=2292): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket(0x28, 0x5, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x1802, 0x0, 0x0, 0x2, 0x8000, r3, 0x0, 0x0, 0x0, 0x0, 0x1}]) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x2000) 646.1425ms ago: executing program 1 (id=2293): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='kmem_cache_free\x00', r0, 0x0, 0x3}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x2400c031) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008845}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f00000001c0), 0x4) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) close(r2) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 533.925262ms ago: executing program 1 (id=2295): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) tkill(0x0, 0x11) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0/../file0\x00') 533.655532ms ago: executing program 2 (id=2297): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xfffffffb}, 0x48, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000340)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r5, r4, r4, 0x0) keyctl$KEYCTL_MOVE(0x4, r3, r3, 0x0, 0x0) 529.356472ms ago: executing program 5 (id=2305): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 528.543132ms ago: executing program 4 (id=2308): r0 = gettid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 466.851863ms ago: executing program 2 (id=2298): openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) gettid() r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b51811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$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") gettid() futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000006c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2800128014000180090001006c617374000000000400028010000180060001006c6173740000000008000340000001"], 0xb4}}, 0x20050800) 411.916124ms ago: executing program 0 (id=2299): r0 = epoll_create1(0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @empty}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x20, 0xfc, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x64, 0xff58}}}}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, &(0x7f0000000080)={@broadcast, @private=0xa010100, 0x1, "34d5fdb244787aae1037b3cc0dfd25debc5e463e671f467a7381248bf19b3846", 0xe7, 0x9, 0x8, 0x8}, 0x3c) close_range(r0, 0xffffffffffffffff, 0x0) 411.669264ms ago: executing program 5 (id=2300): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) write$qrtrtun(r0, &(0x7f0000000300)="05c164fd53fcb2", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 409.619824ms ago: executing program 1 (id=2312): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) close(r0) 361.964805ms ago: executing program 0 (id=2301): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000dc0)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfffb, 0xffff}, {0x4, 0xc}, {0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x400c045}, 0x4000050) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4f, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 245.549886ms ago: executing program 0 (id=2302): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file8\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file4\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='./file8/file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file6\x00') renameat2(0xffffffffffffff9c, &(0x7f00000008c0)='./file4\x00', 0xffffffffffffff9c, &(0x7f0000000900)='./file7\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000b80)='./file6\x00', 0xffffffffffffff9c, &(0x7f0000000bc0)='./file7\x00', 0x2) 244.755866ms ago: executing program 5 (id=2315): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r1, r0, 0x0) recvmmsg(r4, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 224.735727ms ago: executing program 1 (id=2303): r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x23, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x24}, 0x94) prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) 199.638377ms ago: executing program 0 (id=2304): r0 = syz_io_uring_setup(0xd59, &(0x7f00000000c0)={0x0, 0x79ae, 0x3180, 0x7ffe, 0x40024e}, &(0x7f0000000300)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40018}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0xfc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2714, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) 167.688468ms ago: executing program 1 (id=2306): r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x67a, 0x1, 0xfffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000380)='b', 0x1}], 0x1, &(0x7f0000000c80)=[@rights={{0x14, 0x1, 0x1, [r4]}}], 0x18, 0x20040000}}], 0x1, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x39000, 0x0) 142.165568ms ago: executing program 1 (id=2307): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = semget$private(0x0, 0x4000000009, 0x0) r1 = eventfd2(0x7, 0x800) read$eventfd(r1, &(0x7f0000000200), 0x8) semop(r0, &(0x7f00000002c0)=[{0x0, 0xec7b, 0x1000}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) io_cancel(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffff}, {0x0, 0x8, 0x800}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 120.987879ms ago: executing program 4 (id=2309): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000180)={0xfffffc}, 0x10) write(r1, &(0x7f0000000000)="240000001a005f0214f9f407000901000000000000000005000000000800040001000000", 0x24) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f6400947e570028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x6, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$mouse(&(0x7f0000000180), 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='ext4_unlink_enter\x00', r3, 0x0, 0x3}, 0x18) close_range(r0, r2, 0x0) 50.994209ms ago: executing program 4 (id=2310): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x3, 0x4, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x10000000000000, 0xffffff6a) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x42, 0x0) pwrite64(r4, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 50.08098ms ago: executing program 5 (id=2311): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000380), 0x10) readv(r3, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/115, 0x73}], 0x1) sendmsg$can_bcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 21.51885ms ago: executing program 0 (id=2313): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa6, &(0x7f00000003c0)=""/166}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x1, 0x8, 0xb}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r3, r2, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0xe, 0x9, 0x5, 0x70bd26, 0x25dfdbfc, {0xa, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1000) syz_emit_ethernet(0x36, &(0x7f0000000400)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x2, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100}, {{0x0, 0x4e23, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1}, 0x80) 0s ago: executing program 0 (id=2314): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) r1 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r1, 0x0, 0x0) request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0) pause() kernel console output (not intermixed with test programs): ort 1(bridge_slave_0) entered disabled state [ 79.117223][ T6588] $Hÿ: left promiscuous mode [ 79.122153][ T6588] @ÿ: left promiscuous mode [ 79.127049][ T6588] bond_slave_1: left promiscuous mode [ 79.328061][ T6588] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.337321][ T6588] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.346462][ T6588] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.355492][ T6588] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.405973][ T6588] ip6gre1: left allmulticast mode [ 79.748087][ T6638] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6638 comm=syz.0.1225 [ 80.937293][ T6727] bridge: RTM_NEWNEIGH with invalid ether address [ 81.103741][ T6754] __nla_validate_parse: 7 callbacks suppressed [ 81.103759][ T6754] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1277'. [ 81.148816][ T6754] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6754 comm=syz.5.1277 [ 81.196374][ T6750] bridge: RTM_NEWNEIGH with invalid ether address [ 81.451024][ T6781] syzkaller0: entered promiscuous mode [ 81.456600][ T6781] syzkaller0: entered allmulticast mode [ 82.438923][ T6853] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1320'. [ 82.463168][ T6853] 8021q: adding VLAN 0 to HW filter on device bond1 [ 82.489203][ T6853] vlan2: entered allmulticast mode [ 82.494429][ T6853] bond1: entered allmulticast mode [ 82.702964][ T6889] syzkaller0: entered promiscuous mode [ 82.708621][ T6889] syzkaller0: entered allmulticast mode [ 82.804922][ T6901] netlink: 'syz.0.1342': attribute type 10 has an invalid length. [ 82.812998][ T6901] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.820253][ T6901] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.830670][ T6901] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.837909][ T6901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.845335][ T6901] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.852501][ T6901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.864612][ T6901] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 82.935665][ T29] kauditd_printk_skb: 1200 callbacks suppressed [ 82.935682][ T29] audit: type=1400 audit(1751380761.725:8157): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 82.981880][ T29] audit: type=1400 audit(1751380761.725:8158): avc: denied { prog_load } for pid=6912 comm="syz.0.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 83.001219][ T29] audit: type=1400 audit(1751380761.725:8159): avc: denied { open } for pid=6912 comm="syz.0.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 83.020793][ T29] audit: type=1400 audit(1751380761.725:8160): avc: denied { map_create } for pid=6912 comm="syz.0.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 83.040331][ T29] audit: type=1400 audit(1751380761.765:8161): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 83.064857][ T29] audit: type=1400 audit(1751380761.765:8162): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 83.089244][ T29] audit: type=1400 audit(1751380761.815:8163): avc: denied { map_create } for pid=6919 comm="syz.4.1350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 83.109247][ T29] audit: type=1400 audit(1751380761.815:8164): avc: denied { prog_load } for pid=6919 comm="syz.4.1350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 83.128518][ T29] audit: type=1400 audit(1751380761.815:8165): avc: denied { prog_load } for pid=6919 comm="syz.4.1350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 83.147800][ T29] audit: type=1400 audit(1751380761.815:8166): avc: denied { read write } for pid=6919 comm="syz.4.1350" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.894718][ T7004] netlink: 'syz.0.1386': attribute type 4 has an invalid length. [ 84.905978][ T7006] $Hÿ: renamed from bond0 [ 84.912672][ T7006] $Hÿ: entered promiscuous mode [ 84.917836][ T7006] bond_slave_0: entered promiscuous mode [ 84.923656][ T7006] bond_slave_1: entered promiscuous mode [ 84.930130][ T7004] netlink: 'syz.0.1386': attribute type 4 has an invalid length. [ 84.973175][ T7009] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1387'. [ 85.006554][ T7009] 8021q: adding VLAN 0 to HW filter on device bond3 [ 85.016001][ T7009] bond2: (slave bond3): Enslaving as an active interface with an up link [ 85.031949][ T7009] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1387'. [ 85.045476][ T7009] bond2 (unregistering): (slave bond3): Releasing backup interface [ 85.073767][ T7009] bond2 (unregistering): Released all slaves [ 85.130197][ T7017] netlink: 'syz.1.1389': attribute type 13 has an invalid length. [ 85.171766][ T7021] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1391'. [ 85.190614][ T7017] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 85.199740][ T7017] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.211871][ T7017] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 85.258329][ T7025] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1393'. [ 85.339730][ T7023] loop0: detected capacity change from 0 to 8192 [ 85.384725][ T5718] loop0: p1 p3 p4 [ 85.390751][ T5718] loop0: p1 size 8390912 extends beyond EOD, truncated [ 85.403731][ T7033] syz_tun: entered allmulticast mode [ 85.416533][ T5718] loop0: p3 size 589824 extends beyond EOD, truncated [ 85.420513][ T7030] syz_tun: left allmulticast mode [ 85.445944][ T7023] loop0: p1 p3 p4 [ 85.458646][ T7023] loop0: p1 size 8390912 extends beyond EOD, truncated [ 85.483003][ T7023] loop0: p3 size 589824 extends beyond EOD, truncated [ 85.559725][ T5803] udevd[5803]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 85.570779][ T5804] udevd[5804]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 85.572120][ T7041] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1402'. [ 85.584464][ T5718] udevd[5718]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 85.748341][ T5718] udevd[5718]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 85.774994][ T7043] udevd[7043]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 85.786749][ T5803] udevd[5803]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 85.792795][ T7051] loop5: detected capacity change from 0 to 1024 [ 85.812792][ T7051] EXT4-fs: Ignoring removed oldalloc option [ 85.819510][ T7051] EXT4-fs: Ignoring removed orlov option [ 85.833476][ T7051] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 85.897612][ T7056] loop4: detected capacity change from 0 to 164 [ 85.926792][ T7051] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.052867][ T7065] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.086094][ T7063] loop4: detected capacity change from 0 to 2048 [ 86.128276][ T7065] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.141075][ T7063] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.169856][ T7065] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.207725][ T7069] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1407'. [ 86.218012][ T7065] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.224812][ T7069] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1407'. [ 86.238756][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.260258][ T7069] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1407'. [ 86.269447][ T7069] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1407'. [ 86.296521][ T7065] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.308980][ T7065] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.328104][ T7069] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1407'. [ 86.330529][ T7065] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.360197][ T7069] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1407'. [ 86.385622][ T7065] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.508330][ T7085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.546177][ T7085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.566257][ T7083] loop1: detected capacity change from 0 to 8192 [ 86.832134][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.035996][ T7096] tipc: Started in network mode [ 87.040975][ T7096] tipc: Node identity ea763e3f6014, cluster identity 4711 [ 87.048326][ T7096] tipc: Enabled bearer , priority 0 [ 87.092900][ T7095] tipc: Resetting bearer [ 87.115972][ T7108] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1422'. [ 87.144635][ T7095] tipc: Disabling bearer [ 87.670039][ T7132] loop1: detected capacity change from 0 to 1024 [ 87.693190][ T7132] EXT4-fs: Ignoring removed nobh option [ 87.699129][ T7132] EXT4-fs: Ignoring removed bh option [ 87.728318][ T7132] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.793855][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.858610][ T7139] loop1: detected capacity change from 0 to 512 [ 87.878136][ T7139] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 87.946129][ T7139] EXT4-fs (loop1): 1 orphan inode deleted [ 87.952352][ T7139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.965782][ T31] __quota_error: 7639 callbacks suppressed [ 87.965797][ T31] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 87.974561][ T7139] ext4 filesystem being mounted at /331/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.981549][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 88.008762][ T29] audit: type=1400 audit(1751381022.797:15053): avc: denied { add_name } for pid=7138 comm="syz.1.1430" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 88.049022][ T29] audit: type=1400 audit(1751381022.797:15054): avc: denied { create } for pid=7138 comm="syz.1.1430" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 88.054485][ T7145] loop4: detected capacity change from 0 to 256 [ 88.069355][ T29] audit: type=1400 audit(1751381022.797:15055): avc: denied { read write open } for pid=7138 comm="syz.1.1430" path="/331/file1/bus" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 88.069405][ T29] audit: type=1400 audit(1751381022.797:15056): avc: denied { map } for pid=7138 comm="syz.1.1430" path="/331/file1/bus" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 88.121851][ T29] audit: type=1400 audit(1751381022.797:15057): avc: denied { execute } for pid=7138 comm="syz.1.1430" path="/331/file1/bus" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 88.145388][ T29] audit: type=1400 audit(1751381022.837:15058): avc: denied { create } for pid=7144 comm="syz.4.1432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 88.167430][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.182963][ T29] audit: type=1400 audit(1751381022.967:15059): avc: denied { mount } for pid=7144 comm="syz.4.1432" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 88.252742][ T29] audit: type=1400 audit(1751381023.037:15060): avc: denied { create } for pid=7146 comm="syz.1.1433" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 88.306679][ T7151] loop1: detected capacity change from 0 to 164 [ 88.327236][ T29] audit: type=1400 audit(1751381023.067:15061): avc: denied { mounton } for pid=7146 comm="syz.1.1433" path="/332/file0" dev="tmpfs" ino=1747 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 88.372246][ T7151] isofs_fill_super: root inode is not a directory. Corrupted media? [ 88.478880][ T7155] SELinux: failed to load policy [ 88.495196][ T7159] netlink: 'syz.5.1440': attribute type 12 has an invalid length. [ 88.591602][ T7167] loop5: detected capacity change from 0 to 512 [ 88.627496][ T7167] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.645029][ T7167] ext4 filesystem being mounted at /211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.670614][ T7175] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 88.670614][ T7175] The task syz.4.1442 (7175) triggered the difference, watch for misbehavior. [ 88.799081][ T7180] syz_tun: entered allmulticast mode [ 88.807726][ T7180] syz_tun: left allmulticast mode [ 88.853054][ T7184] loop1: detected capacity change from 0 to 1024 [ 88.877033][ T7186] netlink: 'syz.0.1451': attribute type 10 has an invalid length. [ 88.892249][ T7186] bond0: (slave dummy0): Releasing backup interface [ 88.899283][ T7184] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.909170][ T7186] team0: Port device dummy0 added [ 88.917011][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.917688][ T7186] netlink: 'syz.0.1451': attribute type 10 has an invalid length. [ 88.930668][ T7184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.934988][ T7186] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 88.977170][ T7186] team0: Failed to send options change via netlink (err -105) [ 88.987034][ T7186] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 88.997421][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.007406][ T7186] team0: Port device dummy0 removed [ 89.020725][ T7186] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 89.104256][ T7197] loop1: detected capacity change from 0 to 128 [ 89.121304][ T7197] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 89.146411][ T7197] tipc: Started in network mode [ 89.151363][ T7197] tipc: Node identity eef4f318206c, cluster identity 4711 [ 89.158831][ T7197] tipc: Enabled bearer , priority 0 [ 89.185455][ T7197] tipc: Disabling bearer [ 89.213190][ T7205] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1459'. [ 89.225064][ T7205] vlan0: entered promiscuous mode [ 89.230283][ T7205] syz_tun: entered promiscuous mode [ 89.262003][ T7207] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1460'. [ 89.273668][ T7207] $Hÿ: (slave 5@ÿ): Releasing backup interface [ 89.326691][ T7213] loop0: detected capacity change from 0 to 512 [ 89.346921][ T7213] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.360255][ T7213] ext4 filesystem being mounted at /294/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.497357][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.555023][ T7228] sctp: [Deprecated]: syz.0.1467 (pid 7228) Use of int in max_burst socket option. [ 89.555023][ T7228] Use struct sctp_assoc_value instead [ 89.624515][ T7230] SELinux: failed to load policy [ 89.915432][ T7245] loop5: detected capacity change from 0 to 512 [ 89.936157][ T7245] EXT4-fs error (device loop5): __ext4_iget:5379: inode #4: block 193290: comm syz.5.1474: invalid block [ 89.947924][ T7245] EXT4-fs error (device loop5): ext4_quota_enable:7127: comm syz.5.1474: Bad quota inode: 4, type: 1 [ 89.959725][ T7245] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.975154][ T7245] EXT4-fs (loop5): mount failed [ 89.989961][ T7245] netlink: '+}[@': attribute type 13 has an invalid length. [ 90.246518][ T7249] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1475'. [ 90.263243][ T7257] loop1: detected capacity change from 0 to 512 [ 90.286435][ T7257] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.311798][ T7257] ext4 filesystem being mounted at /346/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.423830][ T7270] loop2: detected capacity change from 0 to 512 [ 90.445465][ T7270] EXT4-fs: Ignoring removed nobh option [ 90.561309][ T7270] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.1482: corrupted inode contents [ 90.580632][ T7270] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #3: comm syz.2.1482: mark_inode_dirty error [ 90.580682][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.592914][ T7270] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.1482: corrupted inode contents [ 90.613542][ T7270] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.1482: mark_inode_dirty error [ 90.613755][ T7279] tipc: Enabling of bearer rejected, failed to enable media [ 90.626312][ T7270] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1482: Failed to acquire dquot type 0 [ 90.645648][ T7270] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1482: corrupted inode contents [ 90.646826][ T7279] tipc: Started in network mode [ 90.658001][ T7270] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.1482: mark_inode_dirty error [ 90.662658][ T7279] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 90.674779][ T7270] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1482: corrupted inode contents [ 90.681163][ T7279] tipc: Enabled bearer , priority 0 [ 90.693792][ T7270] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1482: mark_inode_dirty error [ 90.723956][ T7270] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1482: corrupted inode contents [ 90.782343][ T7287] loop1: detected capacity change from 0 to 128 [ 90.782939][ T7285] loop4: detected capacity change from 0 to 512 [ 90.793369][ T7287] EXT4-fs: inline encryption not supported [ 90.801947][ T7270] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 90.802608][ T7288] loop0: detected capacity change from 0 to 512 [ 90.812314][ T7270] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1482: corrupted inode contents [ 90.838627][ T7288] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.1488: bad orphan inode 13 [ 90.849685][ T7287] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 90.872548][ T7285] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1489: corrupted in-inode xattr: invalid ea_ino [ 90.886382][ T7270] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.1482: mark_inode_dirty error [ 90.900743][ T7287] ext4 filesystem being mounted at /347/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 90.913312][ T7288] ext4_test_bit(bit=12, block=4) = 1 [ 90.918734][ T7288] is_bad_inode(inode)=0 [ 90.922945][ T7288] NEXT_ORPHAN(inode)=0 [ 90.927081][ T7288] max_ino=32 [ 90.930335][ T7288] i_nlink=1 [ 90.933622][ T7270] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 90.942556][ T7285] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1489: couldn't read orphan inode 15 (err -117) [ 90.959187][ T7270] EXT4-fs (loop2): 1 truncate cleaned up [ 90.966537][ T7288] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.979814][ T7270] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.992860][ T7285] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.006100][ T7270] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.036459][ T7288] EXT4-fs warning (device loop0): dx_probe:801: inode #2: comm syz.0.1488: Unrecognised inode hash code 20 [ 91.036821][ T7285] Invalid ELF header magic: != ELF [ 91.047951][ T7288] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.1488: Corrupt directory, running e2fsck is recommended [ 91.067064][ T7288] EXT4-fs warning (device loop0): dx_probe:801: inode #2: comm syz.0.1488: Unrecognised inode hash code 20 [ 91.078605][ T7288] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.1488: Corrupt directory, running e2fsck is recommended [ 91.116317][ T7270] syz.2.1482 (7270) used greatest stack depth: 9768 bytes left [ 91.125947][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.135859][ T3302] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 91.136048][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.190910][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.218200][ T7306] tipc: Cannot configure node identity twice [ 91.248057][ T7310] loop2: detected capacity change from 0 to 512 [ 91.276272][ T7313] __nla_validate_parse: 1 callbacks suppressed [ 91.276290][ T7313] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1499'. [ 91.296879][ T7310] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.320272][ T7310] ext4 filesystem being mounted at /267/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.335739][ T7318] bridge: RTM_NEWNEIGH with invalid ether address [ 91.354038][ T7322] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1502'. [ 91.389146][ T7326] loop0: detected capacity change from 0 to 512 [ 91.428343][ T7326] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.444963][ T7322] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7322 comm=syz.1.1502 [ 91.504787][ T7326] ext4 filesystem being mounted at /304/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.567855][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.613882][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.623768][ T7339] loop0: detected capacity change from 0 to 512 [ 91.667748][ T7339] EXT4-fs: Ignoring removed nobh option [ 91.701324][ T7339] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.1507: corrupted inode contents [ 91.713688][ T7339] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #3: comm syz.0.1507: mark_inode_dirty error [ 91.726036][ T7339] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.1507: corrupted inode contents [ 91.738511][ T7339] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.1507: mark_inode_dirty error [ 91.750618][ T7339] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1507: Failed to acquire dquot type 0 [ 91.794282][ T36] tipc: Node number set to 11578026 [ 91.829970][ T7339] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1507: corrupted inode contents [ 91.873367][ T7358] random: crng reseeded on system resumption [ 91.903407][ T7339] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.1507: mark_inode_dirty error [ 91.920931][ T7339] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1507: corrupted inode contents [ 91.921597][ T7362] loop1: detected capacity change from 0 to 1024 [ 91.960271][ T7362] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.972658][ T7339] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1507: mark_inode_dirty error [ 91.988334][ T7339] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1507: corrupted inode contents [ 92.036186][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.048475][ T7339] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 92.074401][ T7339] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1507: corrupted inode contents [ 92.109614][ T7339] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.1507: mark_inode_dirty error [ 92.125031][ T7339] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 92.134694][ T7339] EXT4-fs (loop0): 1 truncate cleaned up [ 92.140897][ T7339] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.155238][ T7339] ext4 filesystem being mounted at /305/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.224062][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.289669][ T7377] loop0: detected capacity change from 0 to 512 [ 92.314586][ T7377] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.349040][ T7377] ext4 filesystem being mounted at /306/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 92.475826][ T7386] loop5: detected capacity change from 0 to 512 [ 92.511482][ T7386] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.542908][ T7386] ext4 filesystem being mounted at /232/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 92.592815][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.603480][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.800197][ T7400] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1529'. [ 92.816267][ T7400] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1529'. [ 92.872677][ T7407] loop5: detected capacity change from 0 to 512 [ 92.881503][ T7407] EXT4-fs: Ignoring removed nobh option [ 92.897480][ T7409] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 92.915385][ T7405] loop0: detected capacity change from 0 to 8192 [ 92.928517][ T7407] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.1532: corrupted inode contents [ 92.987200][ T7407] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #3: comm syz.5.1532: mark_inode_dirty error [ 93.021378][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 93.021394][ T29] audit: type=1400 audit(1751381027.807:15271): avc: denied { create } for pid=7412 comm="syz.4.1534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 93.047690][ T29] audit: type=1400 audit(1751381027.807:15272): avc: denied { write } for pid=7412 comm="syz.4.1534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 93.068861][ T7413] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1534'. [ 93.104465][ T7413] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1534'. [ 93.119363][ T7407] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.1532: corrupted inode contents [ 93.135903][ T7407] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.1532: mark_inode_dirty error [ 93.174322][ T7407] Quota error (device loop5): write_blk: dquota write failed [ 93.178833][ T7420] loop4: detected capacity change from 0 to 512 [ 93.186349][ T7407] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 93.190281][ T29] audit: type=1326 audit(1751381027.977:15273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.0.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 93.208507][ T7407] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1532: Failed to acquire dquot type 0 [ 93.252667][ T29] audit: type=1326 audit(1751381028.017:15274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.0.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 93.258638][ T7407] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1532: corrupted inode contents [ 93.276529][ T29] audit: type=1326 audit(1751381028.017:15275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.0.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 93.312018][ T29] audit: type=1326 audit(1751381028.017:15276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.0.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 93.335792][ T29] audit: type=1326 audit(1751381028.017:15277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.0.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 93.359403][ T29] audit: type=1326 audit(1751381028.017:15278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.0.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 93.385845][ T7420] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.408715][ T7407] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm syz.5.1532: mark_inode_dirty error [ 93.420333][ T7420] ext4 filesystem being mounted at /272/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.420495][ T7407] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1532: corrupted inode contents [ 93.466200][ T7407] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.1532: mark_inode_dirty error [ 93.485002][ T7407] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1532: corrupted inode contents [ 93.499948][ T7430] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 93.523648][ T7428] pim6reg: entered allmulticast mode [ 93.539857][ T7433] loop0: detected capacity change from 0 to 512 [ 93.548669][ T7431] pim6reg: left allmulticast mode [ 93.557082][ T7407] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 93.571895][ T7433] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 93.573221][ T7407] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1532: corrupted inode contents [ 93.596332][ T7407] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm syz.5.1532: mark_inode_dirty error [ 93.614582][ T7433] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 93.632335][ T7407] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 93.635080][ T7433] EXT4-fs (loop0): 1 truncate cleaned up [ 93.644030][ T7407] EXT4-fs (loop5): 1 truncate cleaned up [ 93.653449][ T7407] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.658624][ T7433] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.668118][ T7407] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.719006][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.794258][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.831728][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.929847][ T7455] tipc: Enabled bearer , priority 10 [ 93.954429][ T7455] tipc: Enabling of bearer rejected, already enabled [ 94.216053][ T7476] loop2: detected capacity change from 0 to 512 [ 94.285493][ T7476] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.305302][ T7482] IPv6: NLM_F_REPLACE set, but no existing node found! [ 94.314151][ T7476] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.527696][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.925271][ T7492] loop2: detected capacity change from 0 to 128 [ 94.934000][ T7492] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 94.936000][ T7493] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1562'. [ 94.941987][ T7492] FAT-fs (loop2): Filesystem has been set read-only [ 94.957357][ T7490] loop1: detected capacity change from 0 to 512 [ 94.963774][ T7492] bio_check_eod: 102 callbacks suppressed [ 94.963798][ T7492] syz.2.1561: attempt to access beyond end of device [ 94.963798][ T7492] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 94.964334][ T7492] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 94.991300][ T7492] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 94.993836][ T7495] loop0: detected capacity change from 0 to 512 [ 95.001330][ T7496] syz.2.1561: attempt to access beyond end of device [ 95.001330][ T7496] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 95.007001][ T7493] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1562'. [ 95.018830][ T7496] Buffer I/O error on dev loop2, logical block 2065, async page read [ 95.034826][ T7490] EXT4-fs: Ignoring removed nobh option [ 95.037735][ T7496] syz.2.1561: attempt to access beyond end of device [ 95.037735][ T7496] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 95.054776][ T7496] Buffer I/O error on dev loop2, logical block 2066, async page read [ 95.069879][ T7496] syz.2.1561: attempt to access beyond end of device [ 95.069879][ T7496] loop2: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 95.072900][ T7495] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.083266][ T7496] Buffer I/O error on dev loop2, logical block 2067, async page read [ 95.089172][ T7490] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.1560: corrupted inode contents [ 95.104026][ T7495] ext4 filesystem being mounted at /318/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.122044][ T7490] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.1560: mark_inode_dirty error [ 95.138733][ T7496] syz.2.1561: attempt to access beyond end of device [ 95.138733][ T7496] loop2: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 95.145684][ T7490] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.1560: corrupted inode contents [ 95.152206][ T7496] Buffer I/O error on dev loop2, logical block 2068, async page read [ 95.172393][ T7496] syz.2.1561: attempt to access beyond end of device [ 95.172393][ T7496] loop2: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 95.185724][ T7496] Buffer I/O error on dev loop2, logical block 2069, async page read [ 95.193885][ T7496] syz.2.1561: attempt to access beyond end of device [ 95.193885][ T7496] loop2: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 95.207304][ T7496] Buffer I/O error on dev loop2, logical block 2070, async page read [ 95.215552][ T7496] syz.2.1561: attempt to access beyond end of device [ 95.215552][ T7496] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 95.227493][ T7490] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.1560: mark_inode_dirty error [ 95.228843][ T7496] Buffer I/O error on dev loop2, logical block 2071, async page read [ 95.254784][ T7496] syz.2.1561: attempt to access beyond end of device [ 95.254784][ T7496] loop2: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 95.268478][ T7496] Buffer I/O error on dev loop2, logical block 2072, async page read [ 95.278587][ T7490] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1560: Failed to acquire dquot type 0 [ 95.291654][ T7492] syz.2.1561: attempt to access beyond end of device [ 95.291654][ T7492] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 95.298188][ T7490] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1560: corrupted inode contents [ 95.305040][ T7492] Buffer I/O error on dev loop2, logical block 2065, async page read [ 95.325858][ T7492] Buffer I/O error on dev loop2, logical block 2066, async page read [ 95.406041][ T7490] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.1560: mark_inode_dirty error [ 95.421848][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.431064][ T7490] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1560: corrupted inode contents [ 95.443939][ T7490] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1560: mark_inode_dirty error [ 95.455654][ T7490] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1560: corrupted inode contents [ 95.480077][ T7490] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 95.489075][ T7490] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1560: corrupted inode contents [ 95.501425][ T7490] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.1560: mark_inode_dirty error [ 95.513380][ T7490] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 95.523246][ T7490] EXT4-fs (loop1): 1 truncate cleaned up [ 95.543739][ T7490] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.557490][ T7490] ext4 filesystem being mounted at /363/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.603334][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.840731][ T7522] loop0: detected capacity change from 0 to 512 [ 95.863001][ T7522] EXT4-fs: Ignoring removed nobh option [ 95.889732][ T7522] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.1578: corrupted inode contents [ 95.902719][ T7525] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1573'. [ 95.954056][ T7522] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #3: comm syz.0.1578: mark_inode_dirty error [ 95.966193][ T7522] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.1578: corrupted inode contents [ 95.979074][ T7522] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.1578: mark_inode_dirty error [ 95.993446][ T7522] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1578: Failed to acquire dquot type 0 [ 96.006015][ T7522] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1578: corrupted inode contents [ 96.025747][ T7522] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.1578: mark_inode_dirty error [ 96.045501][ T7522] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1578: corrupted inode contents [ 96.064934][ T7522] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1578: mark_inode_dirty error [ 96.094021][ T7541] loop1: detected capacity change from 0 to 512 [ 96.094134][ T7522] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1578: corrupted inode contents [ 96.154307][ T7541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.154854][ T7547] netlink: 'syz.5.1582': attribute type 1 has an invalid length. [ 96.175710][ T7522] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 96.185003][ T7522] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1578: corrupted inode contents [ 96.204330][ T7541] ext4 filesystem being mounted at /366/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.230511][ T7522] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.1578: mark_inode_dirty error [ 96.242008][ T7522] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 96.250971][ T7552] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.253490][ T7552] bond0: (slave bond1): making interface the new active one [ 96.259476][ T7522] EXT4-fs (loop0): 1 truncate cleaned up [ 96.274535][ T7522] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.288484][ T7552] bond0: (slave bond1): Enslaving as an active interface with an up link [ 96.297295][ T7522] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.336073][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.336120][ T7547] bond0: (slave gretap0): Enslaving as a backup interface with an up link [ 96.439347][ T7565] bridge: RTM_NEWNEIGH with invalid ether address [ 96.464823][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.560627][ T7575] loop5: detected capacity change from 0 to 1024 [ 96.567519][ T7575] EXT4-fs: Ignoring removed orlov option [ 96.583970][ T7575] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.585469][ T7577] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1593'. [ 96.765375][ T7590] loop4: detected capacity change from 0 to 512 [ 96.772123][ T7590] EXT4-fs: Ignoring removed nobh option [ 96.786756][ T7590] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.1597: corrupted inode contents [ 96.799959][ T7590] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #3: comm syz.4.1597: mark_inode_dirty error [ 96.815315][ T7590] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.1597: corrupted inode contents [ 96.837240][ T7590] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1597: mark_inode_dirty error [ 96.858184][ T7590] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1597: Failed to acquire dquot type 0 [ 96.870526][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.886794][ T7590] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.1597: corrupted inode contents [ 96.906974][ T7590] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.1597: mark_inode_dirty error [ 96.920264][ T7590] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.1597: corrupted inode contents [ 96.932734][ T7590] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1597: mark_inode_dirty error [ 96.947364][ T7590] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.1597: corrupted inode contents [ 96.960251][ T7590] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 96.973342][ T7598] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1600'. [ 96.982231][ T7590] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.1597: corrupted inode contents [ 96.997815][ T7590] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.1597: mark_inode_dirty error [ 97.009961][ T7590] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 97.019109][ T7600] loop5: detected capacity change from 0 to 512 [ 97.019660][ T7590] EXT4-fs (loop4): 1 truncate cleaned up [ 97.032778][ T7590] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.054691][ T7590] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.080851][ T7600] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.095131][ T7600] ext4 filesystem being mounted at /249/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.116360][ T7605] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 97.123677][ T7605] IPv6: NLM_F_CREATE should be set when creating new route [ 97.161172][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.173424][ T7608] loop2: detected capacity change from 0 to 2048 [ 97.230393][ T7608] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.281362][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.306602][ T7617] loop0: detected capacity change from 0 to 512 [ 97.315170][ T7617] EXT4-fs: Ignoring removed nobh option [ 97.349399][ T7617] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.1616: corrupted inode contents [ 97.351885][ T7619] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1606'. [ 97.367130][ T7617] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #3: comm syz.0.1616: mark_inode_dirty error [ 97.392011][ T7617] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.1616: corrupted inode contents [ 97.431813][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.460955][ T7617] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.1616: mark_inode_dirty error [ 97.479337][ T7617] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1616: Failed to acquire dquot type 0 [ 97.518132][ T7617] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1616: corrupted inode contents [ 97.557081][ T7617] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.1616: mark_inode_dirty error [ 97.575379][ T7617] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1616: corrupted inode contents [ 97.588115][ T7617] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1616: mark_inode_dirty error [ 97.644992][ T7617] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1616: corrupted inode contents [ 97.679606][ T7617] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 97.720432][ T7617] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1616: corrupted inode contents [ 97.735037][ T7617] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.1616: mark_inode_dirty error [ 97.752243][ T7646] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 97.759600][ T7646] IPv6: NLM_F_CREATE should be set when creating new route [ 97.767852][ T7617] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 97.777568][ T7617] EXT4-fs (loop0): 1 truncate cleaned up [ 97.783709][ T7617] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.811289][ T7649] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1619'. [ 97.829412][ T7617] ext4 filesystem being mounted at /326/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.877220][ T7652] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1620'. [ 97.887932][ T7652] netem: change failed [ 97.933435][ T7657] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1622'. [ 97.945316][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.979717][ T7660] loop0: detected capacity change from 0 to 512 [ 97.993744][ T7661] loop1: detected capacity change from 0 to 512 [ 98.001136][ T7661] ext4: Bad value for 'max_dir_size_kb' [ 98.031800][ T7660] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.128759][ T7660] ext4 filesystem being mounted at /327/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.206937][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 98.206955][ T29] audit: type=1400 audit(1751381032.997:15596): avc: denied { read } for pid=7669 comm="syz.4.1628" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 98.273850][ T29] audit: type=1400 audit(1751381032.997:15597): avc: denied { ioctl } for pid=7669 comm="syz.4.1628" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 98.313244][ T7677] syzkaller0: entered promiscuous mode [ 98.318939][ T7677] syzkaller0: entered allmulticast mode [ 98.382988][ T29] audit: type=1326 audit(1751381033.167:15598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.1.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3456e9e929 code=0x7ffc0000 [ 98.434234][ T29] audit: type=1326 audit(1751381033.207:15599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.1.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3456e9e929 code=0x7ffc0000 [ 98.457882][ T29] audit: type=1326 audit(1751381033.207:15600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.1.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3456e9e929 code=0x7ffc0000 [ 98.481657][ T29] audit: type=1326 audit(1751381033.207:15601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.1.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3456e9e929 code=0x7ffc0000 [ 98.505190][ T29] audit: type=1326 audit(1751381033.207:15602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.1.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f3456e9e929 code=0x7ffc0000 [ 98.529059][ T29] audit: type=1326 audit(1751381033.207:15603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.1.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3456e9e929 code=0x7ffc0000 [ 98.552727][ T29] audit: type=1326 audit(1751381033.207:15604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.1.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3456e9e929 code=0x7ffc0000 [ 98.576903][ T29] audit: type=1326 audit(1751381033.207:15605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.1.1629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f3456e9e929 code=0x7ffc0000 [ 98.651846][ T7681] bridge: RTM_NEWNEIGH with invalid ether address [ 98.659012][ T7683] loop1: detected capacity change from 0 to 512 [ 98.660209][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.666397][ T7683] EXT4-fs: Ignoring removed nobh option [ 98.726167][ T7683] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.1634: corrupted inode contents [ 98.763934][ T7683] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.1634: mark_inode_dirty error [ 98.808727][ T7691] loop2: detected capacity change from 0 to 512 [ 98.875151][ T7691] ext4 filesystem being mounted at /291/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.886145][ T7683] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.1634: corrupted inode contents [ 98.924469][ T7683] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.1634: mark_inode_dirty error [ 98.975633][ T7705] loop0: detected capacity change from 0 to 512 [ 98.993911][ T7683] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1634: Failed to acquire dquot type 0 [ 99.011579][ T7683] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1634: corrupted inode contents [ 99.027760][ T7683] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.1634: mark_inode_dirty error [ 99.056725][ T7705] ext4 filesystem being mounted at /330/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.059118][ T7712] netlink: 'syz.2.1643': attribute type 10 has an invalid length. [ 99.075074][ T7683] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1634: corrupted inode contents [ 99.080722][ T7712] netlink: 'syz.2.1643': attribute type 10 has an invalid length. [ 99.097250][ T7683] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1634: mark_inode_dirty error [ 99.104619][ T7715] Driver unsupported XDP return value 0 on prog (id 631) dev N/A, expect packet loss! [ 99.119040][ T7683] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1634: corrupted inode contents [ 99.119077][ T7712] team0: Port device dummy0 removed [ 99.135151][ T7683] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 99.152802][ T7683] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1634: corrupted inode contents [ 99.166415][ T7712] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 99.175209][ T7683] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.1634: mark_inode_dirty error [ 99.187201][ T7683] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 99.205007][ T7683] EXT4-fs (loop1): 1 truncate cleaned up [ 99.211325][ T7683] ext4 filesystem being mounted at /377/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.327792][ T7724] loop7: detected capacity change from 0 to 16384 [ 99.370728][ T7730] loop1: detected capacity change from 0 to 128 [ 99.810053][ T7757] loop1: detected capacity change from 0 to 512 [ 99.846081][ T7757] ext4 filesystem being mounted at /381/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.894049][ T7760] loop4: detected capacity change from 0 to 256 [ 100.078644][ T7770] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 100.112970][ T7774] loop4: detected capacity change from 0 to 2048 [ 100.205582][ T7784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7784 comm=syz.4.1672 [ 100.220541][ T7784] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1672'. [ 100.247871][ T7784] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 100.256232][ T7784] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 100.264577][ T7784] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 100.272898][ T7784] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 100.514931][ T7797] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1675'. [ 100.533163][ T7799] 9pnet_fd: Insufficient options for proto=fd [ 100.549553][ T7799] loop1: detected capacity change from 0 to 512 [ 100.561456][ T7797] team1: entered promiscuous mode [ 100.566881][ T7797] team1: entered allmulticast mode [ 100.572574][ T7799] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 100.580853][ T7799] EXT4-fs (loop1): orphan cleanup on readonly fs [ 100.587769][ T7799] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 100.634686][ T7799] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 100.660710][ T7799] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1677: bg 0: block 40: padding at end of block bitmap is not set [ 100.709801][ T7799] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 100.726057][ T7748] syz.5.1658 (7748) used greatest stack depth: 7160 bytes left [ 100.747387][ T7799] EXT4-fs (loop1): 1 truncate cleaned up [ 100.927457][ T7817] bond2: entered promiscuous mode [ 100.933098][ T7817] bond2: entered allmulticast mode [ 100.941084][ T7817] 8021q: adding VLAN 0 to HW filter on device bond2 [ 100.986069][ T7817] bond2 (unregistering): Released all slaves [ 101.096481][ T7836] loop1: detected capacity change from 0 to 2048 [ 101.120120][ T7836] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 101.244366][ T7852] loop0: detected capacity change from 0 to 164 [ 101.265643][ T7852] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 101.278671][ T7854] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.288152][ T7854] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.300926][ T7852] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 101.310381][ T7852] Symlink component flag not implemented [ 101.316088][ T7852] Symlink component flag not implemented [ 101.322230][ T7852] Symlink component flag not implemented (7) [ 101.328426][ T7852] Symlink component flag not implemented (116) [ 101.369094][ T7856] loop4: detected capacity change from 0 to 512 [ 101.377533][ T7856] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 101.391697][ T7858] netlink: 160 bytes leftover after parsing attributes in process `syz.0.1700'. [ 101.418513][ T7856] ext4 filesystem being mounted at /316/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.433848][ T7862] rtc_cmos 00:00: Alarms can be up to one day in the future [ 101.472882][ T7865] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1702'. [ 102.080005][ T7899] loop2: detected capacity change from 0 to 512 [ 102.092319][ T7899] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 102.117041][ T7899] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 102.125219][ T7899] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 102.133824][ T7899] System zones: 0-1, 15-15, 18-18, 34-34 [ 102.139757][ T7899] EXT4-fs (loop2): orphan cleanup on readonly fs [ 102.148903][ T7899] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 102.163631][ T7899] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 102.170936][ T7899] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1713: bg 0: block 40: padding at end of block bitmap is not set [ 102.186275][ T7899] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 102.196983][ T7899] EXT4-fs (loop2): 1 truncate cleaned up [ 102.218734][ T7907] bond_slave_1: mtu less than device minimum [ 102.251465][ T7912] loop5: detected capacity change from 0 to 1024 [ 102.401056][ T7912] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1719: Allocating blocks 497-513 which overlap fs metadata [ 102.447763][ T7916] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1719: Allocating blocks 497-513 which overlap fs metadata [ 102.518993][ T7921] loop0: detected capacity change from 0 to 8192 [ 102.566920][ T7925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7925 comm=syz.1.1725 [ 102.610471][ T7930] __nla_validate_parse: 1 callbacks suppressed [ 102.610491][ T7930] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1726'. [ 102.630794][ T7930] bond0: entered promiscuous mode [ 102.636009][ T7930] bond1: entered promiscuous mode [ 102.647452][ T7930] bond0: left promiscuous mode [ 102.652672][ T7930] bond1: left promiscuous mode [ 103.075216][ T7948] serio: Serial port ptm0 [ 103.317008][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 103.317059][ T29] audit: type=1400 audit(1751381038.107:15931): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 103.366888][ T29] audit: type=1400 audit(1751381038.157:15932): avc: denied { ioctl } for pid=7961 comm="syz.2.1737" path="socket:[19792]" dev="sockfs" ino=19792 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.392751][ T29] audit: type=1400 audit(1751381038.157:15933): avc: denied { module_request } for pid=7961 comm="syz.2.1737" kmod="netdev-wlan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 103.415195][ T29] audit: type=1400 audit(1751381038.207:15934): avc: denied { sys_module } for pid=7961 comm="syz.2.1737" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 103.436620][ T29] audit: type=1400 audit(1751381038.207:15935): avc: denied { cpu } for pid=7963 comm="syz.0.1738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 103.534071][ T7970] netlink: 'syz.0.1739': attribute type 4 has an invalid length. [ 103.560624][ T29] audit: type=1400 audit(1751381038.347:15936): avc: denied { execmem } for pid=7971 comm="syz.0.1740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 104.132004][ T29] audit: type=1400 audit(1751381038.917:15937): avc: denied { create } for pid=7977 comm="syz.2.1742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 104.152032][ T29] audit: type=1400 audit(1751381038.917:15938): avc: denied { connect } for pid=7977 comm="syz.2.1742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 104.196984][ T29] audit: type=1326 audit(1751381038.947:15939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.5.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7acae929 code=0x7ffc0000 [ 104.220798][ T29] audit: type=1326 audit(1751381038.947:15940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.5.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7acae929 code=0x7ffc0000 [ 104.562717][ T7990] loop2: detected capacity change from 0 to 512 [ 104.593937][ T7990] EXT4-fs: Ignoring removed i_version option [ 105.263561][ T7994] loop4: detected capacity change from 0 to 8192 [ 105.335136][ T7990] ext4 filesystem being mounted at /312/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.472726][ T3313] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 105.480905][ T3313] FAT-fs (loop4): Filesystem has been set read-only [ 105.712185][ T8008] Timeout policy `syz0' can only be used by L3 protocol number 21 [ 106.046188][ T8011] bridge1: entered promiscuous mode [ 106.051558][ T8011] bridge1: entered allmulticast mode [ 106.080730][ T8015] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1754'. [ 106.108182][ T8012] tipc: Enabled bearer , priority 0 [ 106.120195][ T8009] tipc: Resetting bearer [ 106.134610][ T8009] tipc: Disabling bearer [ 106.294467][ T8033] vlan3: entered allmulticast mode [ 106.299818][ T8033] bridge_slave_0: entered allmulticast mode [ 106.313323][ T8039] loop2: detected capacity change from 0 to 512 [ 106.331442][ T8039] ext4 filesystem being mounted at /315/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.662750][ T8072] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1775'. [ 106.823142][ T8082] program syz.2.1778 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.835991][ T8082] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 106.849496][ T8082] netlink: 'syz.2.1778': attribute type 10 has an invalid length. [ 107.202126][ T8099] loop5: detected capacity change from 0 to 128 [ 107.242228][ T8099] ext4 filesystem being mounted at /285/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 107.375649][ T8113] loop5: detected capacity change from 0 to 512 [ 107.384917][ T8113] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.412424][ T8113] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 107.435958][ T8113] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 107.444049][ T8113] System zones: 1-12 [ 107.449361][ T8113] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.1789: corrupted in-inode xattr: e_value size too large [ 107.469346][ T8113] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1789: couldn't read orphan inode 15 (err -117) [ 107.486772][ T8113] EXT4-fs warning (device loop5): dx_probe:801: inode #2: comm syz.5.1789: Unrecognised inode hash code 4 [ 107.498265][ T8113] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.1789: Corrupt directory, running e2fsck is recommended [ 107.595869][ T8128] netlink: 'syz.4.1796': attribute type 2 has an invalid length. [ 107.694850][ T8143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.703556][ T8143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.733202][ T8150] tipc: Enabled bearer , priority 0 [ 107.741812][ T8150] tipc: Disabling bearer [ 107.811442][ T8152] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1806'. [ 107.850895][ T8156] netlink: 'syz.4.1809': attribute type 10 has an invalid length. [ 107.860748][ T8156] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 108.246276][ T8176] loop4: detected capacity change from 0 to 256 [ 108.316226][ T8176] FAT-fs (loop4): Directory bread(block 64) failed [ 108.334590][ T8180] netlink: 'syz.2.1819': attribute type 13 has an invalid length. [ 108.342829][ T8176] FAT-fs (loop4): Directory bread(block 65) failed [ 108.351332][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 108.351348][ T29] audit: type=1326 audit(1751381043.137:16131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.393620][ T8176] FAT-fs (loop4): Directory bread(block 66) failed [ 108.412190][ T8176] FAT-fs (loop4): Directory bread(block 67) failed [ 108.432769][ T8176] FAT-fs (loop4): Directory bread(block 68) failed [ 108.456416][ T8176] FAT-fs (loop4): Directory bread(block 69) failed [ 108.473840][ T29] audit: type=1326 audit(1751381043.177:16132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.497780][ T29] audit: type=1326 audit(1751381043.177:16133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.521544][ T29] audit: type=1326 audit(1751381043.177:16134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.540826][ T8176] FAT-fs (loop4): Directory bread(block 70) failed [ 108.545159][ T29] audit: type=1326 audit(1751381043.177:16135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.551730][ T8176] FAT-fs (loop4): Directory bread(block 71) failed [ 108.575075][ T29] audit: type=1326 audit(1751381043.177:16136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.575113][ T29] audit: type=1326 audit(1751381043.177:16137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.581672][ T8176] FAT-fs (loop4): Directory bread(block 72) failed [ 108.605214][ T29] audit: type=1326 audit(1751381043.177:16138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.605253][ T29] audit: type=1326 audit(1751381043.177:16139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.682673][ T29] audit: type=1326 audit(1751381043.177:16140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8179 comm="syz.2.1819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d154e929 code=0x7ffc0000 [ 108.712794][ T8176] FAT-fs (loop4): Directory bread(block 73) failed [ 108.734406][ T8176] netlink: 'syz.4.1817': attribute type 4 has an invalid length. [ 108.810406][ T8186] vhci_hcd: invalid port number 96 [ 108.815734][ T8186] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 108.850251][ T8192] netlink: 'syz.1.1824': attribute type 6 has an invalid length. [ 109.076171][ T8214] loop0: detected capacity change from 0 to 1024 [ 109.095613][ T8216] xt_CT: No such helper "pptp" [ 109.096100][ T8214] ext4: Unknown parameter 'uid<00000000000000000000' [ 109.183013][ T8226] netlink: '+}[@': attribute type 1 has an invalid length. [ 109.210948][ T8226] 8021q: adding VLAN 0 to HW filter on device bond2 [ 109.229012][ T8226] 8021q: adding VLAN 0 to HW filter on device bond2 [ 109.236630][ T8226] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 109.248222][ T8226] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 109.397162][ T8248] netlink: 'syz.0.1847': attribute type 27 has an invalid length. [ 109.438884][ T8248] 0ªX¹¦D: left allmulticast mode [ 109.480319][ T8248] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.487567][ T8248] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.500911][ T8248] tipc: Resetting bearer [ 109.517567][ T8248] wg2: left promiscuous mode [ 109.522245][ T8248] wg2: left allmulticast mode [ 109.537248][ T8252] vhci_hcd: invalid port number 96 [ 109.542449][ T8252] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 109.562124][ T8248] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.570616][ T8248] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.579253][ T8248] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.587953][ T8248] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.603120][ T8248] ip6gre1: left allmulticast mode [ 109.616800][ T8248] ip6gre2: left allmulticast mode [ 109.630891][ T8248] team1: left promiscuous mode [ 109.642588][ T8248] team1: left allmulticast mode [ 109.732634][ T8261] loop4: detected capacity change from 0 to 1024 [ 109.741414][ T8261] EXT4-fs: Ignoring removed oldalloc option [ 109.747597][ T8261] EXT4-fs: Ignoring removed orlov option [ 109.747710][ T8263] loop2: detected capacity change from 0 to 512 [ 109.753849][ T8261] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 109.778254][ T8263] ext4 filesystem being mounted at /333/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.817369][ T8270] loop0: detected capacity change from 0 to 128 [ 109.831328][ T8272] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1853'. [ 109.838004][ T8270] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 109.873593][ T8270] FAT-fs (loop0): FAT read failed (blocknr 128) [ 109.881552][ T8272] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8272 comm=syz.4.1853 [ 109.991334][ T8288] loop0: detected capacity change from 0 to 2048 [ 110.014775][ T8296] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1860'. [ 110.026671][ T8296] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1860'. [ 110.122651][ T8306] loop0: detected capacity change from 0 to 1024 [ 110.157405][ T8306] ext4 filesystem being mounted at /370/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.199533][ T8311] loop5: detected capacity change from 0 to 8192 [ 110.297056][ T8323] loop1: detected capacity change from 0 to 512 [ 110.337841][ T8321] loop2: detected capacity change from 0 to 1024 [ 110.355145][ T8331] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1871'. [ 110.382833][ T8331] 8021q: adding VLAN 0 to HW filter on device bond3 [ 110.390393][ T8321] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.396997][ T8321] EXT4-fs: Ignoring removed bh option [ 110.407771][ T8326] vhci_hcd: invalid port number 96 [ 110.412930][ T8326] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 110.425695][ T8331] vlan2: entered allmulticast mode [ 110.430944][ T8331] bond3: entered allmulticast mode [ 110.615949][ T8351] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1879'. [ 110.733666][ T8361] netlink: 88 bytes leftover after parsing attributes in process `syz.5.1879'. [ 110.776676][ T8366] loop2: detected capacity change from 0 to 1024 [ 110.783744][ T8366] ext4: Unknown parameter 'nouser_xattr' [ 110.903890][ T8379] loop0: detected capacity change from 0 to 1024 [ 110.905277][ T8379] EXT4-fs: Ignoring removed oldalloc option [ 110.918705][ T8379] EXT4-fs: Ignoring removed bh option [ 110.977718][ T8385] loop1: detected capacity change from 0 to 1024 [ 111.006177][ T8385] ext4 filesystem being mounted at /420/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.018478][ T8385] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #15: block 1: comm syz.1.1891: lblock 1 mapped to illegal pblock 1 (length 4) [ 111.033163][ T8385] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 4 with error 117 [ 111.045708][ T8385] EXT4-fs (loop1): This should not happen!! Data will be lost [ 111.045708][ T8385] [ 111.137298][ T8397] vhci_hcd: invalid port number 96 [ 111.142517][ T8397] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 111.223984][ T8407] netlink: 'syz.2.1897': attribute type 10 has an invalid length. [ 111.232569][ T8407] bond0: (slave dummy0): Releasing backup interface [ 111.242552][ T8407] team0: Failed to send options change via netlink (err -105) [ 111.250124][ T8407] team0: Port device dummy0 added [ 111.267168][ T8407] netlink: 'syz.2.1897': attribute type 10 has an invalid length. [ 111.280028][ T8407] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 111.291302][ T8407] team0: Failed to send options change via netlink (err -105) [ 111.299435][ T8407] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 111.308683][ T8407] team0: Port device dummy0 removed [ 111.368685][ T8410] loop0: detected capacity change from 0 to 2048 [ 111.408793][ T8418] loop2: detected capacity change from 0 to 2048 [ 111.437551][ T8410] Alternate GPT is invalid, using primary GPT. [ 111.443944][ T8410] loop0: p2 p3 p7 [ 111.462153][ T8418] Alternate GPT is invalid, using primary GPT. [ 111.468688][ T8418] loop2: p1 p2 p3 [ 111.482879][ T8424] netlink: 'syz.1.1905': attribute type 4 has an invalid length. [ 111.515221][ T8424] netlink: 'syz.1.1905': attribute type 4 has an invalid length. [ 111.565448][ T8428] loop5: detected capacity change from 0 to 1024 [ 111.590940][ T8428] loop5: detected capacity change from 0 to 512 [ 111.602890][ T8428] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 111.616017][ T8428] EXT4-fs (loop5): orphan cleanup on readonly fs [ 111.622626][ T8428] EXT4-fs error (device loop5): ext4_orphan_get:1419: comm syz.5.1915: bad orphan inode 458763 [ 111.639625][ T8428] EXT4-fs (loop5): Remounting filesystem read-only [ 111.707480][ T8441] vhci_hcd: invalid port number 96 [ 111.712708][ T8441] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 112.285599][ T8468] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1923'. [ 112.417127][ T8477] syz.2.1926 (8477): attempted to duplicate a private mapping with mremap. This is not supported. [ 112.693113][ T8494] 9pnet: p9_errstr2errno: server reported unknown error [ 112.739905][ T8488] vhci_hcd: invalid port number 96 [ 112.745245][ T8488] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 112.947714][ T8510] syzkaller0: entered promiscuous mode [ 112.953607][ T8510] syzkaller0: entered allmulticast mode [ 113.042162][ T8516] team0 (unregistering): Port device team_slave_0 removed [ 113.052469][ T8516] team0 (unregistering): Port device team_slave_1 removed [ 113.110298][ T8528] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1945'. [ 113.132483][ T8528] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8528 comm=syz.0.1945 [ 113.277664][ T8548] xt_hashlimit: size too large, truncated to 1048576 [ 113.300114][ T8550] loop2: detected capacity change from 0 to 1024 [ 113.355886][ T8550] EXT4-fs (loop2): bad geometry: block count 1310720 exceeds size of device (512 blocks) [ 113.398511][ T29] kauditd_printk_skb: 578 callbacks suppressed [ 113.398530][ T29] audit: type=1400 audit(1751381048.187:16719): avc: denied { write } for pid=8547 comm="syz.1.1953" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 113.441259][ T8537] loop2: detected capacity change from 0 to 2048 [ 113.545245][ T29] audit: type=1400 audit(1751381048.337:16720): avc: denied { mount } for pid=8535 comm="syz.2.1948" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 113.592410][ T29] audit: type=1400 audit(1751381048.357:16721): avc: denied { read write } for pid=8560 comm="syz.4.1954" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.616411][ T29] audit: type=1400 audit(1751381048.357:16722): avc: denied { open } for pid=8560 comm="syz.4.1954" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.640020][ T29] audit: type=1400 audit(1751381048.367:16723): avc: denied { ioctl } for pid=8560 comm="syz.4.1954" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.664981][ T29] audit: type=1400 audit(1751381048.367:16724): avc: denied { read } for pid=8560 comm="syz.4.1954" dev="nsfs" ino=4026532769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 113.686335][ T29] audit: type=1400 audit(1751381048.367:16725): avc: denied { open } for pid=8560 comm="syz.4.1954" path="net:[4026532769]" dev="nsfs" ino=4026532769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 113.709702][ T29] audit: type=1400 audit(1751381048.367:16726): avc: denied { create } for pid=8560 comm="syz.4.1954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 113.730355][ T29] audit: type=1400 audit(1751381048.367:16727): avc: denied { write } for pid=8560 comm="syz.4.1954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 113.751069][ T29] audit: type=1400 audit(1751381048.367:16728): avc: denied { read } for pid=8560 comm="syz.4.1954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 113.806881][ T8576] vhci_hcd: invalid port number 96 [ 113.812176][ T8576] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 113.820581][ T8583] netlink: 'syz.0.1960': attribute type 4 has an invalid length. [ 113.865827][ T8583] netlink: 'syz.0.1960': attribute type 4 has an invalid length. [ 114.015854][ T8600] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1966'. [ 114.174062][ T8607] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1967'. [ 114.183305][ T8607] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1967'. [ 114.196715][ T8607] ip6gretap0: entered promiscuous mode [ 114.203300][ T8607] syz_tun: entered promiscuous mode [ 114.220922][ T8611] syzkaller0: entered allmulticast mode [ 114.229211][ T8611] syzkaller0 (unregistering): left allmulticast mode [ 114.365729][ T8620] loop0: detected capacity change from 0 to 2048 [ 114.465739][ T8634] netlink: 'syz.5.1979': attribute type 10 has an invalid length. [ 114.485811][ T8634] team0: Port device dummy0 added [ 114.656783][ T8637] vhci_hcd: invalid port number 96 [ 114.661976][ T8637] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 114.892274][ T8658] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1989'. [ 114.902934][ T8658] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1989'. [ 115.045030][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.053701][ T10] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 115.118260][ T8698] netlink: 'syz.0.1999': attribute type 4 has an invalid length. [ 115.127718][ T8698] netlink: 'syz.0.1999': attribute type 4 has an invalid length. [ 115.201867][ T8710] loop4: detected capacity change from 0 to 1024 [ 115.215700][ T8710] EXT4-fs: Ignoring removed nomblk_io_submit option [ 115.613929][ T8745] netlink: 'syz.0.2011': attribute type 10 has an invalid length. [ 115.895691][ T8758] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2016'. [ 115.905314][ T8758] veth0_macvtap: left promiscuous mode [ 115.978079][ T8760] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 116.126599][ T8766] tipc: Enabled bearer , priority 0 [ 116.134204][ T8765] tipc: Resetting bearer [ 116.148754][ T8765] tipc: Disabling bearer [ 116.290738][ T8776] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.297981][ T8776] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.339005][ T8776] veth0_vlan: left allmulticast mode [ 116.350949][ T8776] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.359663][ T8776] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.368147][ T8776] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.376531][ T8776] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.387364][ T8776] ip6gre1: left allmulticast mode [ 116.527646][ T8791] loop0: detected capacity change from 0 to 2048 [ 116.564507][ T8795] loop1: detected capacity change from 0 to 512 [ 116.575371][ T8795] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 116.583427][ T8795] EXT4-fs (loop1): orphan cleanup on readonly fs [ 116.591116][ T8791] Alternate GPT is invalid, using primary GPT. [ 116.591697][ T8795] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2029: corrupted inode contents [ 116.597555][ T8791] loop0: p1 p2 p3 [ 116.613674][ T8795] EXT4-fs (loop1): Remounting filesystem read-only [ 116.630525][ T8795] EXT4-fs (loop1): 1 truncate cleaned up [ 116.636466][ T37] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 116.647168][ T37] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 116.657815][ T37] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 116.668473][ T8795] EXT4-fs mount: 50 callbacks suppressed [ 116.668488][ T8795] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 116.735445][ T8803] netlink: 'syz.0.2044': attribute type 10 has an invalid length. [ 116.743394][ T8803] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2044'. [ 116.752879][ T8803] dummy0: entered promiscuous mode [ 116.761837][ T8803] bond0: (slave dummy0): Releasing backup interface [ 116.771571][ T8803] bridge0: port 3(dummy0) entered blocking state [ 116.778249][ T8803] bridge0: port 3(dummy0) entered disabled state [ 116.785126][ T8803] dummy0: entered allmulticast mode [ 116.810923][ T8808] netlink: 'syz.0.2035': attribute type 10 has an invalid length. [ 116.850350][ T8811] syzkaller0: entered promiscuous mode [ 116.856061][ T8811] syzkaller0: entered allmulticast mode [ 117.163829][ T8816] tipc: Enabled bearer , priority 0 [ 117.279192][ T8812] Set syz1 is full, maxelem 65536 reached [ 117.316576][ T8814] tipc: Resetting bearer [ 117.330756][ T8814] tipc: Disabling bearer [ 117.358070][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.417223][ T8830] loop4: detected capacity change from 0 to 128 [ 117.467327][ T8830] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 117.531243][ T8838] loop0: detected capacity change from 0 to 512 [ 117.540413][ T8837] netlink: 100 bytes leftover after parsing attributes in process `syz.1.2048'. [ 117.554502][ T8830] ext4 filesystem being mounted at /386/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 117.594572][ T8838] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.677393][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 117.692039][ T8838] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.707107][ T8838] ext4 filesystem being mounted at /416/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.734209][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.761758][ T8850] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2052'. [ 117.827321][ T8858] loop2: detected capacity change from 0 to 512 [ 117.836864][ T8858] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 117.859515][ T8858] EXT4-fs (loop2): 1 truncate cleaned up [ 117.879961][ T8858] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.987952][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.100034][ T8870] loop2: detected capacity change from 0 to 512 [ 118.223468][ T8870] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.257531][ T8878] netlink: 'syz.5.2063': attribute type 10 has an invalid length. [ 118.279394][ T8870] ext4 filesystem being mounted at /383/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.299717][ T8878] $Hÿ: (slave netdevsim1): Enslaving as an active interface with an up link [ 118.407838][ T8870] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 118.438968][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 118.438998][ T29] audit: type=1400 audit(1751381053.227:16921): avc: denied { read write } for pid=8880 comm="syz.0.2064" name="event3" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 118.470419][ T29] audit: type=1400 audit(1751381053.227:16922): avc: denied { open } for pid=8880 comm="syz.0.2064" path="/dev/input/event3" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 118.495730][ T29] audit: type=1400 audit(1751381053.227:16923): avc: denied { ioctl } for pid=8880 comm="syz.0.2064" path="/dev/input/event3" dev="devtmpfs" ino=246 ioctlcmd=0x4591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 118.521518][ T29] audit: type=1326 audit(1751381053.227:16924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 118.546262][ T29] audit: type=1326 audit(1751381053.227:16925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 118.569899][ T29] audit: type=1326 audit(1751381053.227:16926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 118.594237][ T29] audit: type=1326 audit(1751381053.227:16927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 118.618480][ T29] audit: type=1326 audit(1751381053.227:16928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 118.642230][ T29] audit: type=1326 audit(1751381053.227:16929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 118.645329][ T8883] __nla_validate_parse: 1 callbacks suppressed [ 118.645351][ T8883] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 118.666581][ T29] audit: type=1326 audit(1751381053.227:16930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 118.672000][ T8883] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 118.713704][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.759308][ T8883] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 118.768052][ T8883] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 118.803655][ T8884] loop5: detected capacity change from 0 to 1024 [ 118.811361][ T8884] EXT4-fs: Ignoring removed nomblk_io_submit option [ 118.831090][ T8884] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.852977][ T8883] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 118.861690][ T8883] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 118.922633][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.946163][ T8902] loop5: detected capacity change from 0 to 1024 [ 118.956507][ T8902] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.985385][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.245654][ T3411] IPVS: starting estimator thread 0... [ 119.354311][ T8923] IPVS: using max 2352 ests per chain, 117600 per kthread [ 119.685890][ T8939] loop1: detected capacity change from 0 to 512 [ 119.700811][ T8944] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 119.701782][ T8945] syzkaller0: entered allmulticast mode [ 119.710324][ T8944] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 119.746344][ T8939] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.760736][ T8951] syzkaller0 (unregistering): left allmulticast mode [ 119.768843][ T8944] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 119.777663][ T8944] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 119.786711][ T8939] ext4 filesystem being mounted at /462/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.805018][ T8952] loop4: detected capacity change from 0 to 1024 [ 119.822280][ T8952] EXT4-fs: Ignoring removed nomblk_io_submit option [ 119.862426][ T8952] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.894502][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.904933][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.985540][ T8966] tipc: Enabled bearer , priority 0 [ 120.041093][ T8972] loop2: detected capacity change from 0 to 2048 [ 120.054727][ T8972] EXT4-fs: Ignoring removed nobh option [ 120.071938][ T8972] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.116012][ T8972] ext4 filesystem being mounted at /389/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.217524][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.239369][ T8988] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8988 comm=syz.0.2101 [ 120.355341][ T8994] loop0: detected capacity change from 0 to 1024 [ 120.375994][ T8994] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.404822][ T8994] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.457586][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.500469][ T9004] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9004 comm=syz.2.2115 [ 120.517500][ T9006] syzkaller0: entered allmulticast mode [ 120.541546][ T9006] syzkaller0 (unregistering): left allmulticast mode [ 121.039954][ T9037] loop1: detected capacity change from 0 to 1024 [ 121.048918][ T9037] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.066621][ T9037] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.107571][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.116893][ T9048] loop2: detected capacity change from 0 to 1024 [ 121.117283][ T9048] EXT4-fs: Ignoring removed orlov option [ 121.129572][ T9048] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.136361][ T3411] tipc: Node number set to 1427176044 [ 121.146374][ T9048] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.237506][ T9059] loop1: detected capacity change from 0 to 2048 [ 121.256622][ T9059] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.288544][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.337372][ T9066] loop2: detected capacity change from 0 to 1024 [ 121.371851][ T9068] tipc: Enabled bearer , priority 10 [ 121.380343][ T9068] tipc: Enabling of bearer rejected, already enabled [ 121.589146][ T9074] bond0: (slave bridge0): Releasing backup interface [ 121.599682][ T9074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.610286][ T9074] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.618372][ T9074] tipc: Resetting bearer [ 121.626484][ T9074] dummy0: left allmulticast mode [ 121.637250][ T9074] dummy0: left promiscuous mode [ 121.642271][ T9074] bridge0: port 3(dummy0) entered disabled state [ 121.651677][ T9074] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 121.698469][ T9078] loop0: detected capacity change from 0 to 512 [ 122.175618][ T9078] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.189244][ T9078] ext4 filesystem being mounted at /441/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.201273][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.240694][ T9088] loop1: detected capacity change from 0 to 512 [ 122.249932][ T9088] EXT4-fs: Ignoring removed nobh option [ 122.311906][ T9088] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.2136: corrupted inode contents [ 122.336129][ T9088] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.2136: mark_inode_dirty error [ 122.340987][ T9093] loop5: detected capacity change from 0 to 1024 [ 122.357630][ T9093] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.378689][ T9088] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.2136: corrupted inode contents [ 122.392182][ T9088] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.2136: mark_inode_dirty error [ 122.404563][ T9093] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.406937][ T9088] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2136: Failed to acquire dquot type 0 [ 122.435092][ T9088] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2136: corrupted inode contents [ 122.450124][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.460007][ T9088] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.2136: mark_inode_dirty error [ 122.473015][ T9088] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2136: corrupted inode contents [ 122.490795][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.500189][ T9088] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.2136: mark_inode_dirty error [ 122.512281][ T9088] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2136: corrupted inode contents [ 122.526951][ T9088] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 122.545662][ T9107] loop5: detected capacity change from 0 to 256 [ 122.546971][ T9088] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2136: corrupted inode contents [ 122.585852][ T9088] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.2136: mark_inode_dirty error [ 122.605715][ T9088] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 122.615851][ T9088] EXT4-fs (loop1): 1 truncate cleaned up [ 122.622088][ T9088] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.648663][ T9088] ext4 filesystem being mounted at /471/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.701186][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.868645][ T9130] IPv4: Oversized IP packet from 127.202.26.0 [ 123.294263][ T9140] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.380067][ T9140] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.538445][ T9150] loop2: detected capacity change from 0 to 1024 [ 123.581763][ T9150] EXT4-fs: Ignoring removed orlov option [ 123.614398][ T9150] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.694766][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 123.694782][ T29] audit: type=1400 audit(1751381058.487:17223): avc: denied { unmount } for pid=4328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 123.740790][ T29] audit: type=1400 audit(1751381058.527:17224): avc: denied { append } for pid=9153 comm="syz.1.2161" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 123.770129][ T29] audit: type=1400 audit(1751381058.557:17225): avc: denied { create } for pid=9155 comm="syz.4.2162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 123.789898][ T29] audit: type=1400 audit(1751381058.557:17226): avc: denied { setopt } for pid=9155 comm="syz.4.2162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 123.835743][ T29] audit: type=1400 audit(1751381058.617:17227): avc: denied { bind } for pid=9155 comm="syz.4.2162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 123.944994][ T9164] $Hÿ: renamed from bond0 [ 123.952310][ T9164] $Hÿ: entered promiscuous mode [ 123.957773][ T9164] dummy0: entered promiscuous mode [ 124.107879][ T9169] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9169 comm=syz.4.2167 [ 124.137328][ T9173] __nla_validate_parse: 30 callbacks suppressed [ 124.137351][ T9173] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2168'. [ 124.187576][ T9175] netlink: 'syz.5.2169': attribute type 13 has an invalid length. [ 124.225231][ T9175] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 124.246513][ T9175] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.267948][ T9175] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 124.285527][ T9179] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2170'. [ 124.309489][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.323793][ T29] audit: type=1400 audit(1751381059.107:17228): avc: denied { connect } for pid=9186 comm="syz.4.2174" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 124.375709][ T29] audit: type=1400 audit(1751381059.147:17229): avc: denied { write } for pid=9188 comm="syz.4.2176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 124.426575][ T9190] infiniband syz!: set down [ 124.431174][ T9190] infiniband syz!: added team_slave_0 [ 124.449681][ T9190] RDS/IB: syz!: added [ 124.453758][ T9190] smc: adding ib device syz! with port count 1 [ 124.461499][ T9190] smc: ib device syz! port 1 has pnetid [ 124.505224][ T9193] loop2: detected capacity change from 0 to 8192 [ 124.545193][ T9193] loop2: p1 p3 p4 [ 124.551391][ T9193] loop2: p1 size 8390912 extends beyond EOD, truncated [ 124.577560][ T9193] loop2: p3 size 589824 extends beyond EOD, truncated [ 124.683673][ T9206] loop5: detected capacity change from 0 to 512 [ 124.731612][ T9206] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.777484][ T9206] ext4 filesystem being mounted at /352/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.957714][ T29] audit: type=1400 audit(1751381059.747:17230): avc: denied { read write } for pid=9219 comm="syz.4.2186" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.999347][ T29] audit: type=1400 audit(1751381059.747:17231): avc: denied { open } for pid=9219 comm="syz.4.2186" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 125.025850][ T9225] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2187'. [ 125.053016][ T9225] syz_tun: entered promiscuous mode [ 125.065153][ T9225] macvtap0: entered promiscuous mode [ 125.070622][ T9225] macvtap0: entered allmulticast mode [ 125.076128][ T9225] syz_tun: entered allmulticast mode [ 125.093952][ T29] audit: type=1400 audit(1751381059.877:17232): avc: denied { read } for pid=9219 comm="syz.4.2186" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 125.121293][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.251696][ T9238] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 125.251968][ T9236] loop0: detected capacity change from 0 to 512 [ 125.260441][ T9238] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 125.279545][ T9236] EXT4-fs: Ignoring removed nobh option [ 125.295463][ T9238] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 125.296155][ T9236] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.2191: corrupted inode contents [ 125.304141][ T9238] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 125.317379][ T9236] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #3: comm syz.0.2191: mark_inode_dirty error [ 125.337551][ T9242] loop5: detected capacity change from 0 to 1024 [ 125.338370][ T9236] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.2191: corrupted inode contents [ 125.345021][ T9242] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.357511][ T9236] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.2191: mark_inode_dirty error [ 125.375703][ T9236] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.2191: Failed to acquire dquot type 0 [ 125.388160][ T9238] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 125.398317][ T9238] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 125.407423][ T9236] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2191: corrupted inode contents [ 125.420138][ T9242] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.430450][ T9236] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.2191: mark_inode_dirty error [ 125.445597][ T9236] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2191: corrupted inode contents [ 125.457713][ T9236] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.2191: mark_inode_dirty error [ 125.469701][ T9236] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2191: corrupted inode contents [ 125.483488][ T9236] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 125.492838][ T9236] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2191: corrupted inode contents [ 125.506060][ T9236] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.2191: mark_inode_dirty error [ 125.529853][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.534721][ T9248] tipc: Enabled bearer , priority 0 [ 125.546215][ T9236] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 125.546942][ T9236] EXT4-fs (loop0): 1 truncate cleaned up [ 125.562800][ T9236] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.576379][ T9236] ext4 filesystem being mounted at /452/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.589089][ T9247] tipc: Resetting bearer [ 125.613943][ T9247] tipc: Disabling bearer [ 125.650585][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.660075][ T9252] loop5: detected capacity change from 0 to 8192 [ 125.704710][ T9252] loop5: p1 p2[DM] p4 [ 125.704826][ T9258] loop0: detected capacity change from 0 to 512 [ 125.711210][ T9252] loop5: p1 size 196608 extends beyond EOD, truncated [ 125.734072][ T9258] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.742059][ T9252] loop5: p2 start 4292936063 is beyond EOD, truncated [ 125.748976][ T9252] loop5: p4 size 50331648 extends beyond EOD, truncated [ 125.756475][ T9258] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 125.804324][ T9258] EXT4-fs (loop0): failed to open journal device unknown-block(0,3) -6 [ 125.824955][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.832451][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.840048][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.849811][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.857313][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.864828][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.872285][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.881033][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.888548][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.896075][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.903700][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.912587][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.920302][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.927909][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.938013][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.945600][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.953032][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.960605][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.969608][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.977125][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.984822][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 125.992387][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 126.001379][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 126.009000][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 126.017256][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 126.026033][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 126.033569][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 126.041168][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 126.049539][ T23] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz1] on syz0 [ 126.068566][ T9276] loop0: detected capacity change from 0 to 1024 [ 126.075567][ T9276] EXT4-fs: Ignoring removed orlov option [ 126.107163][ T9276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.136577][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.151261][ T9284] netlink: 20 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 126.203074][ T9284] loop4: detected capacity change from 0 to 1024 [ 126.210822][ T9284] EXT4-fs: Ignoring removed nomblk_io_submit option [ 126.226753][ T9284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.256254][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.308564][ T9297] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.317267][ T9297] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.813449][ T9304] loop1: detected capacity change from 0 to 512 [ 126.851554][ T9304] EXT4-fs: Ignoring removed nobh option [ 126.887012][ T9306] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 126.907055][ T9304] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.2214: corrupted inode contents [ 126.921631][ T9304] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.2214: mark_inode_dirty error [ 126.933531][ T9304] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.2214: corrupted inode contents [ 126.940766][ T9310] loop5: detected capacity change from 0 to 2048 [ 126.947328][ T9304] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.2214: mark_inode_dirty error [ 126.963575][ T9304] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2214: Failed to acquire dquot type 0 [ 126.977872][ T9310] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.978079][ T9304] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2214: corrupted inode contents [ 127.002694][ T9304] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.2214: mark_inode_dirty error [ 127.015586][ T9304] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2214: corrupted inode contents [ 127.072338][ T9304] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.2214: mark_inode_dirty error [ 127.085252][ T9304] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2214: corrupted inode contents [ 127.097406][ T9304] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 127.106478][ T9304] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2214: corrupted inode contents [ 127.120382][ T9304] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.2214: mark_inode_dirty error [ 127.159802][ T9304] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 127.173686][ T9304] EXT4-fs (loop1): 1 truncate cleaned up [ 127.193299][ T9304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.205293][ T9322] tipc: Enabled bearer , priority 0 [ 127.212871][ T9304] ext4 filesystem being mounted at /489/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.225745][ T9319] tipc: Resetting bearer [ 127.241299][ T9319] tipc: Disabling bearer [ 127.260563][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.428440][ T9339] loop4: detected capacity change from 0 to 1024 [ 127.435620][ T9339] EXT4-fs: Ignoring removed nobh option [ 127.441268][ T9339] EXT4-fs: Ignoring removed bh option [ 127.458022][ T9339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.504332][ T9335] loop0: detected capacity change from 0 to 8192 [ 127.533539][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.554712][ T9335] loop0: p1 p2[DM] p4 [ 127.558925][ T9335] loop0: p1 size 196608 extends beyond EOD, truncated [ 127.567182][ T9335] loop0: p2 start 4292936063 is beyond EOD, truncated [ 127.574146][ T9335] loop0: p4 size 50331648 extends beyond EOD, truncated [ 127.585618][ T9152] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 127.591461][ T9347] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.609417][ T9347] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.763135][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.558349][ T9378] loop2: detected capacity change from 0 to 1024 [ 128.584765][ T9378] EXT4-fs: Ignoring removed nobh option [ 128.590427][ T9378] EXT4-fs: Ignoring removed bh option [ 128.718648][ T9389] loop0: detected capacity change from 0 to 2048 [ 128.722945][ T9378] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.756743][ T9388] loop5: detected capacity change from 0 to 256 [ 128.766299][ T9389] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.798987][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 128.799006][ T29] audit: type=1400 audit(1751381063.587:17429): avc: denied { mount } for pid=9386 comm="syz.5.2241" name="/" dev="loop5" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 128.810100][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.848305][ T29] audit: type=1400 audit(1751381063.637:17430): avc: denied { unmount } for pid=4328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 128.968760][ T29] audit: type=1400 audit(1751381063.757:17431): avc: denied { unmount } for pid=9412 comm="syz.2.2245" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 128.988993][ T9405] loop5: detected capacity change from 0 to 8192 [ 129.031380][ T29] audit: type=1400 audit(1751381063.817:17432): avc: denied { execute } for pid=9423 comm="syz.2.2250" path="/423/bus" dev="tmpfs" ino=2246 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 129.094205][ T29] audit: type=1326 audit(1751381063.877:17433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9421 comm="syz.1.2260" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3456e9e929 code=0x0 [ 129.133985][ T29] audit: type=1400 audit(1751381063.917:17434): avc: denied { execute_no_trans } for pid=9428 comm="syz.2.2251" path="/424/file0" dev="tmpfs" ino=2252 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 129.209609][ T29] audit: type=1400 audit(1751381063.997:17435): avc: denied { mounton } for pid=9421 comm="syz.1.2260" path="/proc/1151/task" dev="proc" ino=24228 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 129.232631][ T29] audit: type=1400 audit(1751381063.997:17436): avc: denied { mount } for pid=9421 comm="syz.1.2260" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 129.547606][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.856851][ T29] audit: type=1400 audit(1751381064.637:17437): avc: denied { name_bind } for pid=9433 comm="syz.4.2254" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 129.917760][ T9445] loop0: detected capacity change from 0 to 1024 [ 129.924969][ T9445] EXT4-fs: Ignoring removed nobh option [ 129.930606][ T9445] EXT4-fs: Ignoring removed bh option [ 129.937034][ T9443] loop1: detected capacity change from 0 to 256 [ 129.969903][ T9445] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.052581][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.122715][ T9465] loop5: detected capacity change from 0 to 164 [ 130.144294][ T29] audit: type=1326 audit(1751381064.927:17438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.0.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6f84ee929 code=0x7ffc0000 [ 130.195929][ T9465] isofs_fill_super: root inode is not a directory. Corrupted media? [ 130.263686][ T9477] syz_tun: entered allmulticast mode [ 130.272212][ T9473] SELinux: failed to load policy [ 130.295693][ T9475] loop1: detected capacity change from 0 to 2048 [ 130.311003][ T9482] __nla_validate_parse: 19 callbacks suppressed [ 130.311022][ T9482] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2282'. [ 130.327522][ T9483] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2272'. [ 130.328037][ T9475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.353029][ T9482] bond0: (slave bond_slave_0): Releasing backup interface [ 130.366720][ T9483] vlan0: entered promiscuous mode [ 130.371899][ T9483] syz_tun: entered promiscuous mode [ 130.380013][ T9477] syz_tun: left allmulticast mode [ 130.419896][ T9490] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2269'. [ 130.435909][ T9490] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2269'. [ 130.473934][ T9490] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2269'. [ 130.477042][ T9489] loop0: detected capacity change from 0 to 8192 [ 130.483153][ T9490] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2269'. [ 130.527226][ T9493] loop5: detected capacity change from 0 to 1024 [ 130.534322][ T9493] EXT4-fs: Ignoring removed nobh option [ 130.539941][ T9493] EXT4-fs: Ignoring removed bh option [ 130.559634][ T9496] loop4: detected capacity change from 0 to 512 [ 130.576065][ T9493] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.607049][ T4328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.617915][ T9490] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2269'. [ 130.618867][ T9496] EXT4-fs (loop4): 1 orphan inode deleted [ 130.633575][ T9496] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.646276][ T9490] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2269'. [ 130.651388][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 130.656995][ T9496] ext4 filesystem being mounted at /428/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.720784][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.816848][ T9506] vlan0: entered allmulticast mode [ 130.829531][ T9506] dummy0: entered allmulticast mode [ 130.857953][ T9510] atomic_op ffff888119719d28 conn xmit_atomic 0000000000000000 [ 130.933328][ T9519] loop4: detected capacity change from 0 to 128 [ 130.940126][ T9517] sctp: [Deprecated]: syz.5.2284 (pid 9517) Use of int in max_burst socket option. [ 130.940126][ T9517] Use struct sctp_assoc_value instead [ 130.941453][ T9519] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 130.995758][ T9519] tipc: Enabled bearer , priority 0 [ 131.004783][ T9519] tipc: Disabling bearer [ 131.021867][ T9523] vlan2: entered allmulticast mode [ 131.027353][ T9523] dummy0: entered allmulticast mode [ 131.101898][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.152593][ T9527] loop4: detected capacity change from 0 to 164 [ 131.167914][ T9530] loop5: detected capacity change from 0 to 1024 [ 131.196602][ T9530] EXT4-fs: Ignoring removed nobh option [ 131.202492][ T9530] EXT4-fs: Ignoring removed bh option [ 131.217042][ T9527] isofs_fill_super: root inode is not a directory. Corrupted media? [ 131.461459][ T9552] loop0: detected capacity change from 0 to 256 [ 131.519797][ T9558] syz_tun: entered allmulticast mode [ 131.526650][ T9558] syz_tun: left allmulticast mode [ 131.539460][ T9560] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2298'. [ 131.560374][ T9560] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2298'. [ 131.586323][ T9562] vlan0: entered allmulticast mode [ 131.597801][ T9562] dummy0: entered allmulticast mode [ 131.922688][ T9590] loop4: detected capacity change from 0 to 8192 [ 132.160549][ T1025] ================================================================== [ 132.168670][ T1025] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / fat16_ent_put [ 132.176922][ T1025] [ 132.179248][ T1025] write to 0xffff888107dc46b8 of 2 bytes by task 9590 on cpu 0: [ 132.186903][ T1025] fat16_ent_put+0x28/0x60 [ 132.191332][ T1025] fat_alloc_clusters+0x4d1/0xa80 [ 132.196396][ T1025] fat_get_block+0x258/0x5e0 [ 132.201010][ T1025] __block_write_begin_int+0x400/0xf90 [ 132.206493][ T1025] cont_write_begin+0x5fc/0x970 [ 132.211384][ T1025] fat_write_begin+0x4f/0xe0 [ 132.216003][ T1025] generic_perform_write+0x184/0x490 [ 132.221307][ T1025] __generic_file_write_iter+0x9e/0x120 [ 132.226864][ T1025] generic_file_write_iter+0x8d/0x2f0 [ 132.232244][ T1025] vfs_write+0x4a0/0x8e0 [ 132.236505][ T1025] ksys_write+0xda/0x1a0 [ 132.240867][ T1025] __x64_sys_write+0x40/0x50 [ 132.245474][ T1025] x64_sys_call+0x2cdd/0x2fb0 [ 132.250159][ T1025] do_syscall_64+0xd2/0x200 [ 132.254678][ T1025] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.260665][ T1025] [ 132.262995][ T1025] read to 0xffff888107dc4600 of 512 bytes by task 1025 on cpu 1: [ 132.270715][ T1025] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 132.276627][ T1025] generic_perform_write+0x2c2/0x490 [ 132.281954][ T1025] shmem_file_write_iter+0xc5/0xf0 [ 132.287083][ T1025] lo_rw_aio+0x6ea/0x7a0 [ 132.291358][ T1025] loop_process_work+0x52d/0xa60 [ 132.296351][ T1025] loop_workfn+0x31/0x40 [ 132.300631][ T1025] process_scheduled_works+0x4cb/0x9d0 [ 132.306109][ T1025] worker_thread+0x582/0x770 [ 132.310802][ T1025] kthread+0x489/0x510 [ 132.314878][ T1025] ret_from_fork+0xda/0x150 [ 132.319413][ T1025] ret_from_fork_asm+0x1a/0x30 [ 132.324225][ T1025] [ 132.326555][ T1025] Reported by Kernel Concurrency Sanitizer on: [ 132.332734][ T1025] CPU: 1 UID: 0 PID: 1025 Comm: kworker/u8:6 Not tainted 6.16.0-rc4-syzkaller-00013-g66701750d556 #0 PREEMPT(voluntary) [ 132.345405][ T1025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 132.355486][ T1025] Workqueue: loop4 loop_workfn [ 132.360284][ T1025] ==================================================================