last executing test programs: 1.206307207s ago: executing program 1 (id=1671): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000030000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 1.106154494s ago: executing program 1 (id=1687): socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_SETFLAGS(r0, 0xc02063a1, 0x0) 1.078536406s ago: executing program 1 (id=1679): perf_event_open$cgroup(&(0x7f00000000c0)={0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10048, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) close(0x3) 1.031375799s ago: executing program 1 (id=1681): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000380)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xe72, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 1.000378902s ago: executing program 1 (id=1684): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000340)=""/4096, 0x412269194f7c77a1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 447.41687ms ago: executing program 4 (id=1718): r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x40004580, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 447.267759ms ago: executing program 2 (id=1719): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x3c}]}}]}, 0x3c}}, 0x0) 447.183619ms ago: executing program 4 (id=1720): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) semget$private(0x0, 0x0, 0x0) 447.056559ms ago: executing program 0 (id=1721): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000c40)={{0x1, 0x1, 0x2c, r0}, './file0\x00'}) 433.73314ms ago: executing program 2 (id=1722): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) 429.375761ms ago: executing program 0 (id=1723): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_read_part_table(0x5c3, &(0x7f00000005c0)="$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") mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 414.930182ms ago: executing program 4 (id=1724): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0xff, 0x12) 381.053444ms ago: executing program 2 (id=1726): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000580)='hrtimer_start\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 370.746125ms ago: executing program 3 (id=1727): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001140)=ANY=[@ANYBLOB="3c010000100013ff000000000000000000000000ff01000000000000000000000000000100730000000000000200"/57, @ANYRES32=0x0], 0x13c}}, 0x0) 346.236797ms ago: executing program 4 (id=1728): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x31c7, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f00000001c0), &(0x7f00000005c0)) syz_io_uring_setup(0x3c5f, &(0x7f0000000240)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r1}, &(0x7f00000002c0), &(0x7f0000000300)) 274.127482ms ago: executing program 4 (id=1729): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f0000000380), 0x45, 0x7ac, &(0x7f0000000f80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) socket$netlink(0x10, 0x3, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x8800000, 0x0, 0x0) 271.262462ms ago: executing program 2 (id=1739): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x3, &(0x7f0000000c00)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) getpriority(0x0, 0x0) 270.765212ms ago: executing program 3 (id=1730): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) close(r0) 238.078514ms ago: executing program 0 (id=1731): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000003b00090000000000cd00000001000000180003"], 0x2c}}, 0x0) 221.435705ms ago: executing program 3 (id=1732): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) tkill(r0, 0x7) 211.015275ms ago: executing program 2 (id=1733): openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) unshare(0x400) r0 = open(&(0x7f0000000300)='./file0\x00', 0x622000, 0x0) readahead(r0, 0x2, 0x7fff) 169.932648ms ago: executing program 2 (id=1734): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f00000001c0)={[{@debug}, {@orlov}, {@nomblk_io_submit}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}, {@dioread_nolock}, {@usrquota}, {@usrquota}]}, 0x1, 0x5ba, &(0x7f0000001bc0)="$eJzs3c1vVFUbAPDnTD8olPdtIUbFhTQxBhKlpQUMMS5gTxr8iBs3VloIUqChNVo0sSS4MTFujDFx5UL8L5TIlpWuXLhxZUiIGpYmjrkzc0tb7rS0THsr9/dLht57zlzOczt9eu6cnnMngMoayv6pReyLiJkUMZAWFuu6o1U51Hzevb8+OpM9UtTrr/+RIrXK8uen1tf+1sF9EfHTjyn2dj3Y7uz81QsT09NTV1r7I3MXZ0Zm568eOn9x4tzUualLYy+NHT929Njx0cMdO9dT1999f+DT8be+/frvNPrdr+MpTsTuVt3S8+iUoRhqfk92LC/Pvq/HO91YSbpa57P0JU7dJQbEuuSvX09EPBUD0RX3X7yB+OTVUoMDNlU9RdSBikryHyoqvw7I39uvfB9cK+WqBNgKd082BwAezP/u5thg9DXGBnbdS7F0WCdFRCdG5rI2bt8av3721vj12KRxOKDYwrWIeLoo/1MjNwcbo/hZ/teW5X92XXC69TUrf22D7Q+t2Jf/sHWa+d+3ofx/e0n+v7PB9uU/AAAAAAAAdM7NkxHxYtHf/2uL83+iYP5Pf0Sc6ED7a//9r3anA80ABe6ejHilcP5vLZ/9O9jV2vpfYz5ATzp7fnrqcET8PyIORs+ObH90lTYOfbb3q3Z1+fy//JG1f7s1F7AVx53uFetnJyfmJh71vIGIu9cinimc/5sW+/9U0P9nvw9mHrKNvc/fON2ubu38BzZL/ZuIA4X9f1p8Tlr9/hwjjeuBkfyq4EHPfvj59+3al/9Qnqz/37V6/g+mpffrmV1/G0fmu+vt6jZ6/d+b3mjccqa3VfbBxNzcldGI3nSqKytdVj62/pjhcZTnQ54vWf4ffG718b+i6/+dEbGw4v9Ofy5fU5x78p/+39rFo/+H8mT5P7mu/n/9G2M3Bn9o1/7D9f9HG339wVaJ8T9o+jJP097l5QXp2F1UtdXxAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDjoBYRuyPVhhe3a7Xh4Yj+iHgidtWmL8/OvXD28nuXJrO6xuf/1/JP+h1o7qf88/8Hl+yPrdg/EhF7IuKLrp2N/eEzl6cnyz55AAAAAAAAAAAAAAAAAAAA2Cb626z/z/zeVXZ0wKbrLjsAoDQF+f9zGXEAW0//D9Ul/6G65D9Ul/yH6pL/UF3yH6pL/kN1yX8AAAAAAHis7Nl/85cUEQsv72w8Mr2tup5SIwM2W63sAIDSuMUPVJepP1Bd3uMDaY36vrYHrXXkambOPMLBAAAAAAAAAAAAAFA5B/ZZ/w9VZf0/VJf1/1Bd+fr//SXHAWw97/GBWGMlf+H6/zWPAgAAAAAAAAAAAAA6aXb+6oWJ6empKzbe3B5hbOVGvV7/OPsp2C7x/Mc38qnw2yWeR9oo9/cSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABw378BAAD//2QiJqY=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) copy_file_range(r1, 0x0, r0, &(0x7f00000019c0)=0xffffffffffffffc8, 0x0, 0x0) 144.47397ms ago: executing program 4 (id=1735): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000077ceb5d48500000084000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ppoll(&(0x7f0000000900)=[{r0}], 0x1, &(0x7f0000000940)={0x77359400}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) 131.161811ms ago: executing program 0 (id=1746): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000200000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) semop(0x0, 0x0, 0x0) 110.851802ms ago: executing program 3 (id=1736): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) mq_open(0x0, 0x1, 0x2, 0x0) 65.201385ms ago: executing program 0 (id=1737): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000080850000000400000095"], 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) clock_getres(0x7, 0x0) 64.781376ms ago: executing program 3 (id=1738): r0 = syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPNiDurJvyeatLzFpfr/2+4GSycw8u7OZSXk27WYv3/3yo0rJ0kp6Q6JJJRERkSuRrEQlEPEfo245IWGH8srMnz+/uL5ZTHoVaiW/8WpOKTU3/8PHn6X8bmfTcpF9//KP3O8Xz148f/nvxodlS5UtVa01lK62a7829G3TULtlq6IptWoaumWoctUy6l77d/52zNreXlPp1d3Z9F7dsCylV5uqYjRVo6Ya9abSP9DLVaVpmppNC25SPF5b0/NDBu+MeDAYk3o9r0+JSKqnpXg8kQEBAICJ6s7/o05KP0z+vyVzhcLymnI6t/P/k5fOGzPvnM75+f9Zol/+/9ov3rY68n/ndKKd/9e884PSzfn/13KH/L83I3pchs7/s2MYDIYzn+ipinQ8c/L/tP/+dR29d7LoFsj/AQAAAAAAAAAAAAAAAAAAAAB4GlzZdsa27UzwGPy0LyHwn+NBGjT/0yKSdGbfZv4fsvXNLUm6F+45c2x+sV/cL3qPfodzETHF+Mfu5qyN4Moj5cjKj+aBH3+wX5xyW/IlKTvxsiQZybrrKRRv2ytvFZaXlMePb12mlA7H5yQjz4Tjv3dXpxOf64z395+QlxdC8Zpk5KcdqYkpu25ke/+fLyn15tuFrviU209Efrv3SQEAAAAAYMQ01dL3/F3TBrV73zKSL7kfExmyKBn5u//5/WLf8/NY5oXYpI8eAAAAAIDHwWp+WtElatTdgmn2K6RkYNMICrGOmriI9O2c6KqJX7flqdAR3nY8CfHuYPJ/j+ub4FW9S1TwjxTOwFtN/h1VZLjxBMfv1kRiw09T5FDcBXAYborKLcJj3YOfdypU384LA7dz5B9Iqyb42Cgx4HWW1d7tRK9ZCfGeGjsy3AJ47qtv/xrdG+T1U38FfHJz5yPTsA/kNpPSVXB20dsUH/svHgAAAAD3rp30BzVvhJvDNxIJ3yyHv9wDAAAAAAAAAAAAAAAAAAAAAAAAAAAAADBCY/lKv67CpI8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFL8FwAA//8GuPOT") open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xe066) 23.531369ms ago: executing program 0 (id=1740): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) clock_adjtime(0x2, 0x0) 17.570009ms ago: executing program 1 (id=1741): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) 0s ago: executing program 3 (id=1742): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000380)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}], [{@seclabel}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") kernel console output (not intermixed with test programs): : interface not active [ 29.261812][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.269044][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.295003][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.306312][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.313366][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.339443][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.350665][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.357952][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.384013][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.396693][ T3263] hsr_slave_0: entered promiscuous mode [ 29.402980][ T3263] hsr_slave_1: entered promiscuous mode [ 29.408849][ T3263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.416539][ T3263] Cannot create hsr debugfs directory [ 29.477096][ T3266] hsr_slave_0: entered promiscuous mode [ 29.483314][ T3266] hsr_slave_1: entered promiscuous mode [ 29.489655][ T3266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.497532][ T3266] Cannot create hsr debugfs directory [ 29.505170][ T3268] hsr_slave_0: entered promiscuous mode [ 29.511700][ T3268] hsr_slave_1: entered promiscuous mode [ 29.517960][ T3268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.525802][ T3268] Cannot create hsr debugfs directory [ 29.555682][ T3264] hsr_slave_0: entered promiscuous mode [ 29.561881][ T3264] hsr_slave_1: entered promiscuous mode [ 29.567786][ T3264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.575428][ T3264] Cannot create hsr debugfs directory [ 29.732625][ T3270] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.743377][ T3270] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.755311][ T3270] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.764347][ T3270] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.801398][ T3263] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.810121][ T3263] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.818753][ T3263] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.827741][ T3263] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.876856][ T3270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.886283][ T3264] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.895321][ T3264] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.904978][ T3264] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.919037][ T3264] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.937398][ T3270] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.955078][ T3268] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.966386][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.973556][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.984887][ T3268] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.993982][ T3268] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.004011][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.011165][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.024495][ T3268] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.053729][ T3270] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.064128][ T3270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.122495][ T3266] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.139380][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.146873][ T3266] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.166743][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.174931][ T3266] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.185411][ T3266] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.197498][ T3270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.220166][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.227327][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.236201][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.243378][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.270598][ T3263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.306567][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.316790][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.334859][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.354647][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.361898][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.375042][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.382213][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.404294][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.416281][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.423420][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.446788][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.456598][ T1832] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.463854][ T1832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.492606][ T3268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.520368][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.549299][ T3264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.565610][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.612476][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.619592][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.637214][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.644405][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.691065][ T3263] veth0_vlan: entered promiscuous mode [ 30.702031][ T3270] veth0_vlan: entered promiscuous mode [ 30.715958][ T3263] veth1_vlan: entered promiscuous mode [ 30.725297][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.735980][ T3270] veth1_vlan: entered promiscuous mode [ 30.755226][ T3263] veth0_macvtap: entered promiscuous mode [ 30.764188][ T3263] veth1_macvtap: entered promiscuous mode [ 30.794393][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.804854][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.813971][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.824667][ T3270] veth0_macvtap: entered promiscuous mode [ 30.838687][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.862214][ T3270] veth1_macvtap: entered promiscuous mode [ 30.880473][ T3263] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.889262][ T3263] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.898107][ T3263] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.906868][ T3263] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.927348][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.938117][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.950334][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.964969][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.975659][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.988310][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.011322][ T3270] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.020106][ T3270] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.028869][ T3270] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.037666][ T3270] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.052738][ T3268] veth0_vlan: entered promiscuous mode [ 31.072361][ T3268] veth1_vlan: entered promiscuous mode [ 31.097060][ T3266] veth0_vlan: entered promiscuous mode [ 31.120128][ T3264] veth0_vlan: entered promiscuous mode [ 31.129026][ T3266] veth1_vlan: entered promiscuous mode [ 31.142825][ T3268] veth0_macvtap: entered promiscuous mode [ 31.155934][ T3264] veth1_vlan: entered promiscuous mode [ 31.190286][ T3268] veth1_macvtap: entered promiscuous mode [ 31.211941][ T3266] veth0_macvtap: entered promiscuous mode [ 31.228349][ T3264] veth0_macvtap: entered promiscuous mode [ 31.243264][ T3266] veth1_macvtap: entered promiscuous mode [ 31.257492][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.268094][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.278085][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.288576][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.301987][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.318618][ T3264] veth1_macvtap: entered promiscuous mode [ 31.326057][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.336603][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.346607][ T3268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.357158][ T3268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.373152][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.392113][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.402811][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.412780][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.423271][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.433137][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.443762][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.455734][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.467321][ T3268] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.476141][ T3268] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.484961][ T3268] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.493829][ T3268] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.512358][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.522929][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.532870][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.543395][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.553452][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.564036][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.575804][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.601028][ T3264] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.609885][ T3264] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.618682][ T3264] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.627565][ T3264] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.643323][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 31.643338][ T29] audit: type=1400 audit(1726546526.625:133): avc: denied { map_create } for pid=3417 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.673011][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.683537][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.693404][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.703877][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.713801][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.724312][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.734310][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.741217][ T29] audit: type=1326 audit(1726546526.715:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3422 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 31.744785][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.768001][ T29] audit: type=1326 audit(1726546526.715:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3422 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 31.781983][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.813630][ T29] audit: type=1326 audit(1726546526.785:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3422 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 31.838472][ T29] audit: type=1326 audit(1726546526.795:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3422 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 31.861754][ T29] audit: type=1326 audit(1726546526.795:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3422 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 31.891956][ T29] audit: type=1326 audit(1726546526.825:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3422 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 31.915340][ T29] audit: type=1326 audit(1726546526.875:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3422 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 31.938591][ T29] audit: type=1326 audit(1726546526.875:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3422 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 31.982367][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.992712][ T29] audit: type=1326 audit(1726546526.895:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3422 comm="syz.4.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 31.992971][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.025992][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.036507][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.046374][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.057000][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.066856][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.077415][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.091356][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.106854][ T3266] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.115763][ T3266] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.124585][ T3266] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.133350][ T3266] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.206879][ T3438] loop1: detected capacity change from 0 to 1024 [ 32.268312][ T3443] @: renamed from vlan0 (while UP) [ 32.274019][ T3438] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.306122][ T3449] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1'. [ 32.345232][ T3438] syz.1.16 (3438) used greatest stack depth: 11024 bytes left [ 32.357439][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.443144][ T3463] netlink: 'syz.0.27': attribute type 64 has an invalid length. [ 32.534342][ T3469] netlink: 16 bytes leftover after parsing attributes in process `syz.0.30'. [ 32.609553][ T3475] loop2: detected capacity change from 0 to 128 [ 32.652591][ T3475] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 32.722537][ T3475] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 32.731792][ T3488] loop0: detected capacity change from 0 to 512 [ 32.768535][ T3488] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.38: corrupted in-inode xattr: invalid ea_ino [ 32.796890][ T3488] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.38: couldn't read orphan inode 15 (err -117) [ 32.811445][ T3488] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.854207][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.892685][ T3499] netlink: 4 bytes leftover after parsing attributes in process `syz.0.41'. [ 32.907056][ T3264] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.938339][ T3501] tun0: tun_chr_ioctl cmd 1074025677 [ 32.965463][ T3501] tun0: linktype set to 512 [ 32.981788][ T3508] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.095737][ T3523] loop0: detected capacity change from 0 to 256 [ 33.107756][ T3523] ======================================================= [ 33.107756][ T3523] WARNING: The mand mount option has been deprecated and [ 33.107756][ T3523] and is ignored by this kernel. Remove the mand [ 33.107756][ T3523] option from the mount to silence this warning. [ 33.107756][ T3523] ======================================================= [ 33.168075][ T3523] FAT-fs (loop0): Directory bread(block 64) failed [ 33.189023][ T3523] FAT-fs (loop0): Directory bread(block 65) failed [ 33.198508][ T3523] FAT-fs (loop0): Directory bread(block 66) failed [ 33.218372][ T3523] FAT-fs (loop0): Directory bread(block 67) failed [ 33.235256][ T3523] FAT-fs (loop0): Directory bread(block 68) failed [ 33.242251][ T3523] FAT-fs (loop0): Directory bread(block 69) failed [ 33.248861][ T3523] FAT-fs (loop0): Directory bread(block 70) failed [ 33.280727][ T3523] FAT-fs (loop0): Directory bread(block 71) failed [ 33.289348][ T3523] FAT-fs (loop0): Directory bread(block 72) failed [ 33.297151][ T3523] FAT-fs (loop0): Directory bread(block 73) failed [ 33.361444][ T3545] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.461581][ T3556] loop3: detected capacity change from 0 to 512 [ 33.465887][ T3557] loop2: detected capacity change from 0 to 512 [ 33.478778][ T3555] loop1: detected capacity change from 0 to 512 [ 33.504439][ T3555] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.520021][ T3556] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.70: Failed to acquire dquot type 1 [ 33.522967][ T3571] capability: warning: `syz.0.76' uses deprecated v2 capabilities in a way that may be insecure [ 33.536655][ T3557] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.554706][ T3555] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.565725][ T3556] EXT4-fs (loop3): 1 truncate cleaned up [ 33.568409][ T3557] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.581805][ T3556] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.596815][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.606299][ T3556] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.618548][ T3557] EXT4-fs error (device loop2): ext4_get_first_dir_block:3530: inode #12: comm syz.2.71: Directory hole found for htree leaf block 0 [ 33.645776][ T3578] netlink: 'syz.0.80': attribute type 15 has an invalid length. [ 33.665998][ T3557] syz.2.71 (3557) used greatest stack depth: 10960 bytes left [ 33.688392][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.698529][ T3556] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.70: Failed to acquire dquot type 1 [ 33.751211][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.787650][ T3591] loop2: detected capacity change from 0 to 1024 [ 33.821125][ T3591] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.868350][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.926801][ T3605] loop3: detected capacity change from 0 to 1764 [ 34.063441][ T3631] loop3: detected capacity change from 0 to 764 [ 34.073041][ T3631] rock: directory entry would overflow storage [ 34.079266][ T3631] rock: sig=0x4654, size=5, remaining=4 [ 34.175509][ T3651] random: crng reseeded on system resumption [ 34.182773][ T3650] loop0: detected capacity change from 0 to 512 [ 34.197570][ T3653] loop3: detected capacity change from 0 to 512 [ 34.204489][ T3653] EXT4-fs: Ignoring removed bh option [ 34.213230][ T3653] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.114: casefold flag without casefold feature [ 34.227408][ T3653] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.114: couldn't read orphan inode 15 (err -117) [ 34.241528][ T3653] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.249174][ T3650] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.267470][ T3650] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.287528][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.297062][ T3650] capability: warning: `syz.0.113' uses 32-bit capabilities (legacy support in use) [ 34.315384][ T3650] syz.0.113 (3650) used greatest stack depth: 10800 bytes left [ 34.335466][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.377588][ T3666] loop3: detected capacity change from 0 to 512 [ 34.406601][ T3666] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.420132][ T3666] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 34.453908][ T3666] EXT4-fs (loop3): 1 truncate cleaned up [ 34.461450][ T3666] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.593350][ T3691] IPv6: NLM_F_CREATE should be specified when creating new route [ 34.601852][ T3691] IPv6: Can't replace route, no match found [ 34.603644][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.662696][ T3700] syz.0.134[3700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.662848][ T3700] syz.0.134[3700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.712032][ T3705] netlink: 'syz.3.137': attribute type 10 has an invalid length. [ 34.744553][ T3705] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 34.755609][ T3705] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 34.915408][ T3711] loop2: detected capacity change from 0 to 8192 [ 34.982249][ T3729] loop3: detected capacity change from 0 to 128 [ 35.003452][ T3731] program syz.0.151 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.018950][ T3733] netlink: 16 bytes leftover after parsing attributes in process `syz.2.149'. [ 35.104368][ T3745] netlink: 4 bytes leftover after parsing attributes in process `syz.2.157'. [ 35.114471][ T3743] loop0: detected capacity change from 0 to 2048 [ 35.123551][ T3743] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.144963][ T3743] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.162154][ T3751] loop3: detected capacity change from 0 to 512 [ 35.188145][ T3743] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.156: bg 0: block 234: padding at end of block bitmap is not set [ 35.203247][ T3743] EXT4-fs (loop0): Remounting filesystem read-only [ 35.235548][ T3266] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.251988][ T3751] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.279312][ T3751] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.317225][ T3751] EXT4-fs (loop3): shut down requested (0) [ 35.340327][ T3751] syz.3.160 (3751) used greatest stack depth: 10384 bytes left [ 35.373201][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.394526][ T3773] loop4: detected capacity change from 0 to 256 [ 35.537912][ T3798] netlink: 8 bytes leftover after parsing attributes in process `syz.2.181'. [ 35.543073][ T3800] program syz.0.182 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.592170][ T3809] netlink: 12 bytes leftover after parsing attributes in process `syz.0.187'. [ 35.695708][ T3789] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.704730][ T3789] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.096741][ T3883] loop2: detected capacity change from 0 to 512 [ 36.105990][ T3883] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.222: casefold flag without casefold feature [ 36.119501][ T3883] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.222: couldn't read orphan inode 15 (err -117) [ 36.132009][ T3883] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.146646][ T3886] netlink: 8 bytes leftover after parsing attributes in process `syz.0.223'. [ 36.155661][ T3886] netlink: 8 bytes leftover after parsing attributes in process `syz.0.223'. [ 36.174403][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.185623][ T3888] netlink: 4 bytes leftover after parsing attributes in process `syz.0.225'. [ 36.224523][ T3894] loop2: detected capacity change from 0 to 2048 [ 36.243556][ T3894] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.261630][ T3894] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 36.277342][ T3894] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 36.289746][ T3894] EXT4-fs (loop2): This should not happen!! Data will be lost [ 36.289746][ T3894] [ 36.299409][ T3894] EXT4-fs (loop2): Total free blocks count 0 [ 36.305515][ T3894] EXT4-fs (loop2): Free/Dirty block details [ 36.311555][ T3894] EXT4-fs (loop2): free_blocks=2415919104 [ 36.317385][ T3894] EXT4-fs (loop2): dirty_blocks=16 [ 36.322550][ T3894] EXT4-fs (loop2): Block reservation details [ 36.328581][ T3894] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 36.343066][ T3909] loop1: detected capacity change from 0 to 512 [ 36.344493][ T3894] syz.2.227 (3894) used greatest stack depth: 10008 bytes left [ 36.359999][ T53] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 36.373876][ T3909] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 36.384528][ T3909] System zones: 0-2, 18-18, 34-35 [ 36.390601][ T3909] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.404527][ T3909] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.440266][ T3909] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.233: Directory hole found for htree leaf block 0 [ 36.470494][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.490800][ T3931] loop1: detected capacity change from 0 to 256 [ 36.582066][ T3942] loop1: detected capacity change from 0 to 164 [ 36.593253][ T3945] loop2: detected capacity change from 0 to 512 [ 36.600677][ T3945] EXT4-fs: Ignoring removed oldalloc option [ 36.610961][ T3945] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.248: Parent and EA inode have the same ino 15 [ 36.623907][ T3942] rock: directory entry would overflow storage [ 36.630144][ T3942] rock: sig=0x4f50, size=4, remaining=3 [ 36.635728][ T3942] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 36.639967][ T3945] EXT4-fs (loop2): Remounting filesystem read-only [ 36.649951][ T3945] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 36.662969][ T3945] EXT4-fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 36.674702][ T3945] EXT4-fs (loop2): 1 orphan inode deleted [ 36.681088][ T3945] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.683949][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 36.683966][ T29] audit: type=1400 audit(1726546531.665:465): avc: denied { unmount } for pid=3263 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 36.693261][ T3945] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 36.726928][ T3945] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.742881][ T29] audit: type=1326 audit(1726546531.725:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d311def9 code=0x7ffc0000 [ 36.773459][ T29] audit: type=1326 audit(1726546531.725:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d311def9 code=0x7ffc0000 [ 36.796962][ T29] audit: type=1326 audit(1726546531.725:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f13d311def9 code=0x7ffc0000 [ 36.820393][ T29] audit: type=1326 audit(1726546531.725:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d311def9 code=0x7ffc0000 [ 36.843896][ T29] audit: type=1326 audit(1726546531.745:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.1.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d311def9 code=0x7ffc0000 [ 36.886835][ T29] audit: type=1400 audit(1726546531.865:471): avc: denied { read } for pid=3958 comm="syz.2.254" dev="nsfs" ino=4026532628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.907942][ T29] audit: type=1400 audit(1726546531.865:472): avc: denied { open } for pid=3958 comm="syz.2.254" path="net:[4026532628]" dev="nsfs" ino=4026532628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.933814][ T29] audit: type=1400 audit(1726546531.905:473): avc: denied { setopt } for pid=3963 comm="syz.1.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 36.963511][ T29] audit: type=1400 audit(1726546531.945:474): avc: denied { create } for pid=3966 comm="syz.4.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 37.025813][ T3973] xfrm1: entered promiscuous mode [ 37.031022][ T3973] xfrm1: entered allmulticast mode [ 37.117914][ T3977] loop1: detected capacity change from 0 to 8192 [ 37.161173][ T3977] loop1: p2 p3 p4 [ 37.165021][ T3977] loop1: p2 start 452985600 is beyond EOD, truncated [ 37.171835][ T3977] loop1: p3 size 33554432 extends beyond EOD, truncated [ 37.180916][ T3977] loop1: p4 start 8388607 is beyond EOD, truncated [ 37.196933][ T3985] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 37.222268][ T3987] Failed to initialize the IGMP autojoin socket (err -2) [ 37.240322][ T3989] vhci_hcd: invalid port number 63 [ 37.353018][ C1] hrtimer: interrupt took 30305 ns [ 37.388964][ T4011] __nla_validate_parse: 9 callbacks suppressed [ 37.388985][ T4011] netlink: 12 bytes leftover after parsing attributes in process `syz.2.280'. [ 37.427828][ T4022] syz.1.281[4022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.427944][ T4022] syz.1.281[4022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.631401][ T4040] loop1: detected capacity change from 0 to 8192 [ 37.707247][ T4040] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 37.708349][ T4040] loop1: p2 start 6684676 is beyond EOD, truncated [ 37.825886][ T4040] loop1: p5 start 6684676 is beyond EOD, truncated [ 37.832602][ T4040] loop1: p6 start 6684676 is beyond EOD, truncated [ 37.839144][ T4040] loop1: p7 start 6684676 is beyond EOD, truncated [ 37.845778][ T4040] loop1: p8 start 6684676 is beyond EOD, truncated [ 37.852327][ T4040] loop1: p9 start 6684676 is beyond EOD, truncated [ 37.858935][ T4040] loop1: p10 start 6684676 is beyond EOD, truncated [ 37.865581][ T4040] loop1: p11 start 6684676 is beyond EOD, truncated [ 37.872341][ T4040] loop1: p12 start 6684676 is beyond EOD, truncated [ 37.879126][ T4040] loop1: p13 start 6684676 is beyond EOD, truncated [ 37.885897][ T4040] loop1: p14 start 6684676 is beyond EOD, truncated [ 37.892581][ T4040] loop1: p15 start 6684676 is beyond EOD, truncated [ 37.899203][ T4040] loop1: p16 start 6684676 is beyond EOD, truncated [ 37.905867][ T4040] loop1: p17 start 6684676 is beyond EOD, truncated [ 37.912541][ T4040] loop1: p18 start 6684676 is beyond EOD, truncated [ 37.919171][ T4040] loop1: p19 start 6684676 is beyond EOD, truncated [ 37.925856][ T4040] loop1: p20 start 6684676 is beyond EOD, truncated [ 37.932596][ T4040] loop1: p21 start 6684676 is beyond EOD, truncated [ 37.939493][ T4040] loop1: p22 start 6684676 is beyond EOD, truncated [ 37.946245][ T4040] loop1: p23 start 6684676 is beyond EOD, truncated [ 37.952972][ T4040] loop1: p24 start 6684676 is beyond EOD, truncated [ 37.959735][ T4040] loop1: p25 start 6684676 is beyond EOD, truncated [ 37.966441][ T4040] loop1: p26 start 6684676 is beyond EOD, truncated [ 37.973113][ T4040] loop1: p27 start 6684676 is beyond EOD, truncated [ 37.979890][ T4040] loop1: p28 start 6684676 is beyond EOD, truncated [ 37.986509][ T4040] loop1: p29 start 6684676 is beyond EOD, truncated [ 37.993180][ T4040] loop1: p30 start 6684676 is beyond EOD, truncated [ 37.999844][ T4040] loop1: p31 start 6684676 is beyond EOD, truncated [ 38.006520][ T4040] loop1: p32 start 6684676 is beyond EOD, truncated [ 38.013198][ T4040] loop1: p33 start 6684676 is beyond EOD, truncated [ 38.019858][ T4040] loop1: p34 start 6684676 is beyond EOD, truncated [ 38.026555][ T4040] loop1: p35 start 6684676 is beyond EOD, truncated [ 38.033282][ T4040] loop1: p36 start 6684676 is beyond EOD, truncated [ 38.040000][ T4040] loop1: p37 start 6684676 is beyond EOD, truncated [ 38.046622][ T4040] loop1: p38 start 6684676 is beyond EOD, truncated [ 38.053288][ T4040] loop1: p39 start 6684676 is beyond EOD, truncated [ 38.053750][ T4071] loop2: detected capacity change from 0 to 512 [ 38.060004][ T4040] loop1: p40 start 6684676 is beyond EOD, truncated [ 38.060028][ T4040] loop1: p41 start 6684676 is beyond EOD, truncated [ 38.079585][ T4040] loop1: p42 start 6684676 is beyond EOD, truncated [ 38.086263][ T4040] loop1: p43 start 6684676 is beyond EOD, truncated [ 38.092914][ T4040] loop1: p44 start 6684676 is beyond EOD, truncated [ 38.099630][ T4040] loop1: p45 start 6684676 is beyond EOD, truncated [ 38.106365][ T4040] loop1: p46 start 6684676 is beyond EOD, truncated [ 38.113143][ T4040] loop1: p47 start 6684676 is beyond EOD, truncated [ 38.119834][ T4040] loop1: p48 start 6684676 is beyond EOD, truncated [ 38.126446][ T4040] loop1: p49 start 6684676 is beyond EOD, truncated [ 38.133100][ T4040] loop1: p50 start 6684676 is beyond EOD, truncated [ 38.139752][ T4040] loop1: p51 start 6684676 is beyond EOD, truncated [ 38.146375][ T4040] loop1: p52 start 6684676 is beyond EOD, truncated [ 38.153185][ T4040] loop1: p53 start 6684676 is beyond EOD, truncated [ 38.159853][ T4040] loop1: p54 start 6684676 is beyond EOD, truncated [ 38.166479][ T4040] loop1: p55 start 6684676 is beyond EOD, truncated [ 38.173159][ T4040] loop1: p56 start 6684676 is beyond EOD, truncated [ 38.179876][ T4040] loop1: p57 start 6684676 is beyond EOD, truncated [ 38.186519][ T4040] loop1: p58 start 6684676 is beyond EOD, truncated [ 38.193342][ T4040] loop1: p59 start 6684676 is beyond EOD, truncated [ 38.200054][ T4040] loop1: p60 start 6684676 is beyond EOD, truncated [ 38.206764][ T4040] loop1: p61 start 6684676 is beyond EOD, truncated [ 38.210962][ T4071] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 38.213432][ T4040] loop1: p62 start 6684676 is beyond EOD, truncated [ 38.220366][ T4071] EXT4-fs (loop2): mount failed [ 38.226566][ T4040] loop1: p63 start 6684676 is beyond EOD, truncated [ 38.238155][ T4040] loop1: p64 start 6684676 is beyond EOD, truncated [ 38.244826][ T4040] loop1: p65 start 6684676 is beyond EOD, truncated [ 38.251605][ T4040] loop1: p66 start 6684676 is beyond EOD, truncated [ 38.258280][ T4040] loop1: p67 start 6684676 is beyond EOD, truncated [ 38.264933][ T4040] loop1: p68 start 6684676 is beyond EOD, truncated [ 38.271838][ T4040] loop1: p69 start 6684676 is beyond EOD, truncated [ 38.278512][ T4040] loop1: p70 start 6684676 is beyond EOD, truncated [ 38.285172][ T4040] loop1: p71 start 6684676 is beyond EOD, truncated [ 38.291815][ T4040] loop1: p72 start 6684676 is beyond EOD, truncated [ 38.298502][ T4040] loop1: p73 start 6684676 is beyond EOD, truncated [ 38.305189][ T4040] loop1: p74 start 6684676 is beyond EOD, truncated [ 38.311856][ T4040] loop1: p75 start 6684676 is beyond EOD, truncated [ 38.318485][ T4040] loop1: p76 start 6684676 is beyond EOD, truncated [ 38.325164][ T4040] loop1: p77 start 6684676 is beyond EOD, truncated [ 38.331836][ T4040] loop1: p78 start 6684676 is beyond EOD, truncated [ 38.338481][ T4040] loop1: p79 start 6684676 is beyond EOD, truncated [ 38.345131][ T4040] loop1: p80 start 6684676 is beyond EOD, truncated [ 38.351801][ T4040] loop1: p81 start 6684676 is beyond EOD, truncated [ 38.358458][ T4040] loop1: p82 start 6684676 is beyond EOD, truncated [ 38.365102][ T4040] loop1: p83 start 6684676 is beyond EOD, truncated [ 38.371872][ T4040] loop1: p84 start 6684676 is beyond EOD, truncated [ 38.378510][ T4040] loop1: p85 start 6684676 is beyond EOD, truncated [ 38.385162][ T4040] loop1: p86 start 6684676 is beyond EOD, truncated [ 38.391834][ T4040] loop1: p87 start 6684676 is beyond EOD, truncated [ 38.398499][ T4040] loop1: p88 start 6684676 is beyond EOD, truncated [ 38.405144][ T4040] loop1: p89 start 6684676 is beyond EOD, truncated [ 38.411805][ T4040] loop1: p90 start 6684676 is beyond EOD, truncated [ 38.418465][ T4040] loop1: p91 start 6684676 is beyond EOD, truncated [ 38.425192][ T4040] loop1: p92 start 6684676 is beyond EOD, truncated [ 38.431955][ T4040] loop1: p93 start 6684676 is beyond EOD, truncated [ 38.438638][ T4040] loop1: p94 start 6684676 is beyond EOD, truncated [ 38.445320][ T4040] loop1: p95 start 6684676 is beyond EOD, truncated [ 38.452019][ T4040] loop1: p96 start 6684676 is beyond EOD, truncated [ 38.458643][ T4040] loop1: p97 start 6684676 is beyond EOD, truncated [ 38.465389][ T4040] loop1: p98 start 6684676 is beyond EOD, truncated [ 38.472059][ T4040] loop1: p99 start 6684676 is beyond EOD, truncated [ 38.478890][ T4040] loop1: p100 start 6684676 is beyond EOD, truncated [ 38.485690][ T4040] loop1: p101 start 6684676 is beyond EOD, truncated [ 38.492446][ T4040] loop1: p102 start 6684676 is beyond EOD, truncated [ 38.499287][ T4040] loop1: p103 start 6684676 is beyond EOD, truncated [ 38.506042][ T4040] loop1: p104 start 6684676 is beyond EOD, truncated [ 38.512798][ T4040] loop1: p105 start 6684676 is beyond EOD, truncated [ 38.519513][ T4040] loop1: p106 start 6684676 is beyond EOD, truncated [ 38.526408][ T4040] loop1: p107 start 6684676 is beyond EOD, truncated [ 38.533235][ T4040] loop1: p108 start 6684676 is beyond EOD, truncated [ 38.539984][ T4040] loop1: p109 start 6684676 is beyond EOD, truncated [ 38.546742][ T4040] loop1: p110 start 6684676 is beyond EOD, truncated [ 38.553501][ T4040] loop1: p111 start 6684676 is beyond EOD, truncated [ 38.560268][ T4040] loop1: p112 start 6684676 is beyond EOD, truncated [ 38.566977][ T4040] loop1: p113 start 6684676 is beyond EOD, truncated [ 38.573737][ T4040] loop1: p114 start 6684676 is beyond EOD, truncated [ 38.580494][ T4040] loop1: p115 start 6684676 is beyond EOD, truncated [ 38.587206][ T4040] loop1: p116 start 6684676 is beyond EOD, truncated [ 38.593960][ T4040] loop1: p117 start 6684676 is beyond EOD, truncated [ 38.600711][ T4040] loop1: p118 start 6684676 is beyond EOD, truncated [ 38.607469][ T4040] loop1: p119 start 6684676 is beyond EOD, truncated [ 38.614299][ T4040] loop1: p120 start 6684676 is beyond EOD, truncated [ 38.621082][ T4040] loop1: p121 start 6684676 is beyond EOD, truncated [ 38.627774][ T4040] loop1: p122 start 6684676 is beyond EOD, truncated [ 38.634584][ T4040] loop1: p123 start 6684676 is beyond EOD, truncated [ 38.641307][ T4040] loop1: p124 start 6684676 is beyond EOD, truncated [ 38.648046][ T4040] loop1: p125 start 6684676 is beyond EOD, truncated [ 38.654855][ T4040] loop1: p126 start 6684676 is beyond EOD, truncated [ 38.661558][ T4040] loop1: p127 start 6684676 is beyond EOD, truncated [ 38.668262][ T4040] loop1: p128 start 6684676 is beyond EOD, truncated [ 38.675274][ T4040] loop1: p129 start 6684676 is beyond EOD, truncated [ 38.681999][ T4040] loop1: p130 start 6684676 is beyond EOD, truncated [ 38.688905][ T4040] loop1: p131 start 6684676 is beyond EOD, truncated [ 38.695840][ T4040] loop1: p132 start 6684676 is beyond EOD, truncated [ 38.702595][ T4040] loop1: p133 start 6684676 is beyond EOD, truncated [ 38.709394][ T4040] loop1: p134 start 6684676 is beyond EOD, truncated [ 38.716128][ T4040] loop1: p135 start 6684676 is beyond EOD, truncated [ 38.722870][ T4040] loop1: p136 start 6684676 is beyond EOD, truncated [ 38.729849][ T4040] loop1: p137 start 6684676 is beyond EOD, truncated [ 38.736592][ T4040] loop1: p138 start 6684676 is beyond EOD, truncated [ 38.743349][ T4040] loop1: p139 start 6684676 is beyond EOD, truncated [ 38.750120][ T4040] loop1: p140 start 6684676 is beyond EOD, truncated [ 38.756885][ T4040] loop1: p141 start 6684676 is beyond EOD, truncated [ 38.763710][ T4040] loop1: p142 start 6684676 is beyond EOD, truncated [ 38.770489][ T4040] loop1: p143 start 6684676 is beyond EOD, truncated [ 38.777227][ T4040] loop1: p144 start 6684676 is beyond EOD, truncated [ 38.783984][ T4040] loop1: p145 start 6684676 is beyond EOD, truncated [ 38.790801][ T4040] loop1: p146 start 6684676 is beyond EOD, truncated [ 38.797475][ T4040] loop1: p147 start 6684676 is beyond EOD, truncated [ 38.804231][ T4040] loop1: p148 start 6684676 is beyond EOD, truncated [ 38.811035][ T4040] loop1: p149 start 6684676 is beyond EOD, truncated [ 38.817760][ T4040] loop1: p150 start 6684676 is beyond EOD, truncated [ 38.824481][ T4040] loop1: p151 start 6684676 is beyond EOD, truncated [ 38.831187][ T4040] loop1: p152 start 6684676 is beyond EOD, truncated [ 38.837859][ T4040] loop1: p153 start 6684676 is beyond EOD, truncated [ 38.844580][ T4040] loop1: p154 start 6684676 is beyond EOD, truncated [ 38.851309][ T4040] loop1: p155 start 6684676 is beyond EOD, truncated [ 38.857994][ T4040] loop1: p156 start 6684676 is beyond EOD, truncated [ 38.864743][ T4040] loop1: p157 start 6684676 is beyond EOD, truncated [ 38.871719][ T4040] loop1: p158 start 6684676 is beyond EOD, truncated [ 38.878443][ T4040] loop1: p159 start 6684676 is beyond EOD, truncated [ 38.885175][ T4040] loop1: p160 start 6684676 is beyond EOD, truncated [ 38.891898][ T4040] loop1: p161 start 6684676 is beyond EOD, truncated [ 38.898657][ T4040] loop1: p162 start 6684676 is beyond EOD, truncated [ 38.905392][ T4040] loop1: p163 start 6684676 is beyond EOD, truncated [ 38.912193][ T4040] loop1: p164 start 6684676 is beyond EOD, truncated [ 38.918884][ T4040] loop1: p165 start 6684676 is beyond EOD, truncated [ 38.925620][ T4040] loop1: p166 start 6684676 is beyond EOD, truncated [ 38.932536][ T4040] loop1: p167 start 6684676 is beyond EOD, truncated [ 38.939284][ T4040] loop1: p168 start 6684676 is beyond EOD, truncated [ 38.946141][ T4040] loop1: p169 start 6684676 is beyond EOD, truncated [ 38.953024][ T4040] loop1: p170 start 6684676 is beyond EOD, truncated [ 38.959768][ T4040] loop1: p171 start 6684676 is beyond EOD, truncated [ 38.966730][ T4040] loop1: p172 start 6684676 is beyond EOD, truncated [ 38.973497][ T4040] loop1: p173 start 6684676 is beyond EOD, truncated [ 38.980314][ T4040] loop1: p174 start 6684676 is beyond EOD, truncated [ 38.987684][ T4040] loop1: p175 start 6684676 is beyond EOD, truncated [ 38.994427][ T4040] loop1: p176 start 6684676 is beyond EOD, truncated [ 39.001420][ T4040] loop1: p177 start 6684676 is beyond EOD, truncated [ 39.008211][ T4040] loop1: p178 start 6684676 is beyond EOD, truncated [ 39.014994][ T4040] loop1: p179 start 6684676 is beyond EOD, truncated [ 39.021870][ T4040] loop1: p180 start 6684676 is beyond EOD, truncated [ 39.028605][ T4040] loop1: p181 start 6684676 is beyond EOD, truncated [ 39.035333][ T4040] loop1: p182 start 6684676 is beyond EOD, truncated [ 39.042064][ T4040] loop1: p183 start 6684676 is beyond EOD, truncated [ 39.048781][ T4040] loop1: p184 start 6684676 is beyond EOD, truncated [ 39.055838][ T4040] loop1: p185 start 6684676 is beyond EOD, truncated [ 39.062691][ T4040] loop1: p186 start 6684676 is beyond EOD, truncated [ 39.069379][ T4040] loop1: p187 start 6684676 is beyond EOD, truncated [ 39.076117][ T4040] loop1: p188 start 6684676 is beyond EOD, truncated [ 39.082894][ T4040] loop1: p189 start 6684676 is beyond EOD, truncated [ 39.089637][ T4040] loop1: p190 start 6684676 is beyond EOD, truncated [ 39.096839][ T4040] loop1: p191 start 6684676 is beyond EOD, truncated [ 39.103541][ T4040] loop1: p192 start 6684676 is beyond EOD, truncated [ 39.110501][ T4040] loop1: p193 start 6684676 is beyond EOD, truncated [ 39.117190][ T4040] loop1: p194 start 6684676 is beyond EOD, truncated [ 39.123919][ T4040] loop1: p195 start 6684676 is beyond EOD, truncated [ 39.130831][ T4040] loop1: p196 start 6684676 is beyond EOD, truncated [ 39.137636][ T4040] loop1: p197 start 6684676 is beyond EOD, truncated [ 39.144417][ T4040] loop1: p198 start 6684676 is beyond EOD, truncated [ 39.151167][ T4040] loop1: p199 start 6684676 is beyond EOD, truncated [ 39.157995][ T4040] loop1: p200 start 6684676 is beyond EOD, truncated [ 39.164828][ T4040] loop1: p201 start 6684676 is beyond EOD, truncated [ 39.171545][ T4040] loop1: p202 start 6684676 is beyond EOD, truncated [ 39.178282][ T4040] loop1: p203 start 6684676 is beyond EOD, truncated [ 39.185272][ T4040] loop1: p204 start 6684676 is beyond EOD, truncated [ 39.192034][ T4040] loop1: p205 start 6684676 is beyond EOD, truncated [ 39.198794][ T4040] loop1: p206 start 6684676 is beyond EOD, truncated [ 39.205544][ T4040] loop1: p207 start 6684676 is beyond EOD, truncated [ 39.212279][ T4040] loop1: p208 start 6684676 is beyond EOD, truncated [ 39.219048][ T4040] loop1: p209 start 6684676 is beyond EOD, truncated [ 39.225765][ T4040] loop1: p210 start 6684676 is beyond EOD, truncated [ 39.232512][ T4040] loop1: p211 start 6684676 is beyond EOD, truncated [ 39.239209][ T4040] loop1: p212 start 6684676 is beyond EOD, truncated [ 39.245945][ T4040] loop1: p213 start 6684676 is beyond EOD, truncated [ 39.252739][ T4040] loop1: p214 start 6684676 is beyond EOD, truncated [ 39.259415][ T4040] loop1: p215 start 6684676 is beyond EOD, truncated [ 39.266127][ T4040] loop1: p216 start 6684676 is beyond EOD, truncated [ 39.272846][ T4040] loop1: p217 start 6684676 is beyond EOD, truncated [ 39.279597][ T4040] loop1: p218 start 6684676 is beyond EOD, truncated [ 39.286326][ T4040] loop1: p219 start 6684676 is beyond EOD, truncated [ 39.293156][ T4040] loop1: p220 start 6684676 is beyond EOD, truncated [ 39.299880][ T4040] loop1: p221 start 6684676 is beyond EOD, truncated [ 39.306564][ T4040] loop1: p222 start 6684676 is beyond EOD, truncated [ 39.313402][ T4040] loop1: p223 start 6684676 is beyond EOD, truncated [ 39.320347][ T4040] loop1: p224 start 6684676 is beyond EOD, truncated [ 39.327165][ T4040] loop1: p225 start 6684676 is beyond EOD, truncated [ 39.333870][ T4040] loop1: p226 start 6684676 is beyond EOD, truncated [ 39.340576][ T4040] loop1: p227 start 6684676 is beyond EOD, truncated [ 39.347246][ T4040] loop1: p228 start 6684676 is beyond EOD, truncated [ 39.353968][ T4040] loop1: p229 start 6684676 is beyond EOD, truncated [ 39.360691][ T4040] loop1: p230 start 6684676 is beyond EOD, truncated [ 39.367363][ T4040] loop1: p231 start 6684676 is beyond EOD, truncated [ 39.374256][ T4040] loop1: p232 start 6684676 is beyond EOD, truncated [ 39.380971][ T4040] loop1: p233 start 6684676 is beyond EOD, truncated [ 39.387645][ T4040] loop1: p234 start 6684676 is beyond EOD, truncated [ 39.394452][ T4040] loop1: p235 start 6684676 is beyond EOD, truncated [ 39.401177][ T4040] loop1: p236 start 6684676 is beyond EOD, truncated [ 39.407851][ T4040] loop1: p237 start 6684676 is beyond EOD, truncated [ 39.414580][ T4040] loop1: p238 start 6684676 is beyond EOD, truncated [ 39.421385][ T4040] loop1: p239 start 6684676 is beyond EOD, truncated [ 39.428059][ T4040] loop1: p240 start 6684676 is beyond EOD, truncated [ 39.434801][ T4040] loop1: p241 start 6684676 is beyond EOD, truncated [ 39.441556][ T4040] loop1: p242 start 6684676 is beyond EOD, truncated [ 39.448227][ T4040] loop1: p243 start 6684676 is beyond EOD, truncated [ 39.454944][ T4040] loop1: p244 start 6684676 is beyond EOD, truncated [ 39.461670][ T4040] loop1: p245 start 6684676 is beyond EOD, truncated [ 39.468396][ T4040] loop1: p246 start 6684676 is beyond EOD, truncated [ 39.475178][ T4040] loop1: p247 start 6684676 is beyond EOD, truncated [ 39.482080][ T4040] loop1: p248 start 6684676 is beyond EOD, truncated [ 39.488773][ T4040] loop1: p249 start 6684676 is beyond EOD, truncated [ 39.495506][ T4040] loop1: p250 start 6684676 is beyond EOD, truncated [ 39.502225][ T4040] loop1: p251 start 6684676 is beyond EOD, truncated [ 39.508903][ T4040] loop1: p252 start 6684676 is beyond EOD, truncated [ 39.515689][ T4040] loop1: p253 start 6684676 is beyond EOD, truncated [ 39.522406][ T4040] loop1: p254 start 6684676 is beyond EOD, truncated [ 39.529123][ T4040] loop1: p255 start 6684676 is beyond EOD, truncated [ 39.587311][ T4083] loop1: detected capacity change from 0 to 128 [ 39.611394][ T4083] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.637582][ T4086] loop3: detected capacity change from 0 to 2048 [ 39.672244][ T4083] ext4 filesystem being mounted at /58/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.736607][ T4086] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.765009][ T4086] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.793985][ T4086] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.312: bg 0: block 234: padding at end of block bitmap is not set [ 39.823261][ T3263] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.834509][ T4086] EXT4-fs (loop3): Remounting filesystem read-only [ 39.862428][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.919767][ T4127] loop3: detected capacity change from 0 to 1024 [ 39.937485][ T4127] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 39.948456][ T4127] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 39.962083][ T4127] JBD2: no valid journal superblock found [ 39.967865][ T4127] EXT4-fs (loop3): Could not load journal inode [ 40.019284][ T4136] loop4: detected capacity change from 0 to 4096 [ 40.034152][ T4136] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.063263][ T4136] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.110730][ T4147] netlink: 856 bytes leftover after parsing attributes in process `syz.2.333'. [ 40.123047][ T4136] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #15: comm syz.4.328: corrupted inode contents [ 40.171489][ T4136] EXT4-fs error (device loop4): ext4_dirty_inode:6011: inode #15: comm syz.4.328: mark_inode_dirty error [ 40.217368][ T4136] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #15: comm syz.4.328: corrupted inode contents [ 40.230888][ T4136] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #15: comm syz.4.328: mark_inode_dirty error [ 40.245815][ T4136] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #15: comm syz.4.328: corrupted inode contents [ 40.261882][ T4156] loop2: detected capacity change from 0 to 512 [ 40.280378][ T4136] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #15: comm syz.4.328: mark_inode_dirty error [ 40.294731][ T4156] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.302942][ T4136] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #15: comm syz.4.328: corrupted inode contents [ 40.311470][ T4156] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.322532][ T4136] EXT4-fs error (device loop4): ext4_truncate:4238: inode #15: comm syz.4.328: mark_inode_dirty error [ 40.345550][ T4136] EXT4-fs error (device loop4) in ext4_setattr:5550: Corrupt filesystem [ 40.368280][ T4153] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #15: comm syz.4.328: corrupted inode contents [ 40.409963][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.428612][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.461099][ T4183] loop2: detected capacity change from 0 to 512 [ 40.508723][ T4183] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.514682][ T4195] loop3: detected capacity change from 0 to 1024 [ 40.529366][ T4195] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.538129][ T4183] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.541595][ T4192] 9pnet: Could not find request transport: t [ 40.572348][ T4195] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.588041][ T4206] bridge_slave_0: default FDB implementation only supports local addresses [ 40.628456][ T4212] loop4: detected capacity change from 0 to 128 [ 40.636187][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.643279][ T4212] tmpfs: Bad value for 'mpol' [ 40.657922][ T3264] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 40.692909][ T4223] syz.1.367[4223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.692973][ T4223] syz.1.367[4223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.698222][ T4216] IPv6: Can't replace route, no match found [ 40.790271][ T4240] process 'syz.2.374' launched './file1' with NULL argv: empty string added [ 40.818568][ T4246] loop3: detected capacity change from 0 to 512 [ 40.836616][ T4246] netlink: 16 bytes leftover after parsing attributes in process `syz.3.377'. [ 40.862939][ T4250] netlink: 8 bytes leftover after parsing attributes in process `syz.1.380'. [ 40.871813][ T4256] netlink: 8 bytes leftover after parsing attributes in process `syz.3.383'. [ 40.887167][ T4252] netlink: 'syz.0.382': attribute type 46 has an invalid length. [ 40.895169][ T4252] netlink: 44 bytes leftover after parsing attributes in process `syz.0.382'. [ 40.970405][ T4271] syz.0.391 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.183541][ T4317] syz.3.415[4317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.183711][ T4317] syz.3.415[4317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.203814][ T4322] loop4: detected capacity change from 0 to 512 [ 41.217848][ T983] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 41.225850][ T4322] ext4: Bad value for 'min_batch_time' [ 41.229452][ T983] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 41.257142][ T983] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 41.270308][ T983] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 41.379369][ T4347] loop1: detected capacity change from 0 to 1024 [ 41.388668][ T4349] Failed to initialize the IGMP autojoin socket (err -2) [ 41.399274][ T4347] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.439466][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.489130][ T4365] loop1: detected capacity change from 0 to 128 [ 41.507714][ T4369] loop3: detected capacity change from 0 to 1024 [ 41.527024][ T4369] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 41.547984][ T4369] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.606167][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.648965][ T4398] loop3: detected capacity change from 0 to 256 [ 41.691947][ T4404] netlink: 56 bytes leftover after parsing attributes in process `syz.1.454'. [ 41.705657][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 41.705672][ T29] audit: type=1326 audit(1726546536.685:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 41.755565][ T29] audit: type=1326 audit(1726546536.725:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 41.778911][ T29] audit: type=1326 audit(1726546536.725:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 41.802182][ T29] audit: type=1326 audit(1726546536.725:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 41.825440][ T29] audit: type=1326 audit(1726546536.725:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 41.848795][ T29] audit: type=1326 audit(1726546536.725:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 41.872057][ T29] audit: type=1326 audit(1726546536.725:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 41.895328][ T29] audit: type=1326 audit(1726546536.725:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=139 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 41.919511][ T29] audit: type=1326 audit(1726546536.725:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 41.942902][ T29] audit: type=1326 audit(1726546536.725:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4407 comm="syz.2.456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 42.080238][ T4443] usb usb5: usbfs: process 4443 (syz.4.471) did not claim interface 0 before use [ 42.100965][ T4447] Illegal XDP return value 4294967274 on prog (id 243) dev N/A, expect packet loss! [ 42.167005][ T4461] loop2: detected capacity change from 0 to 512 [ 42.190946][ T4461] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 42.199235][ T4461] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 42.208217][ T4461] EXT4-fs (loop2): 1 truncate cleaned up [ 42.214663][ T4461] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.232343][ T4461] EXT4-fs: group quota file already specified [ 42.252738][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.273616][ T4475] loop1: detected capacity change from 0 to 128 [ 42.285071][ T4478] syz.0.486 uses obsolete (PF_INET,SOCK_PACKET) [ 42.302297][ T4478] €: renamed from bond0 (while UP) [ 42.361116][ T4496] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-xor(2) [ 42.416074][ T4503] netlink: 40 bytes leftover after parsing attributes in process `syz.4.499'. [ 42.584897][ T4532] mmap: syz.1.511 (4532) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.736260][ T4559] loop1: detected capacity change from 0 to 764 [ 42.770878][ T4559] Symlink component flag not implemented [ 42.776830][ T4559] Symlink component flag not implemented (129) [ 42.793219][ T4559] rock: directory entry would overflow storage [ 42.799441][ T4559] rock: sig=0x4f50, size=4, remaining=3 [ 42.805080][ T4559] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 42.855641][ T4579] netlink: 16 bytes leftover after parsing attributes in process `syz.0.532'. [ 42.866731][ T4581] loop1: detected capacity change from 0 to 256 [ 42.903662][ T4588] Failed to initialize the IGMP autojoin socket (err -2) [ 42.907712][ T4586] loop3: detected capacity change from 0 to 512 [ 42.922856][ T4586] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.936274][ T4586] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.954904][ T4586] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.534: corrupted xattr block 33: invalid ea_ino [ 42.970360][ T4586] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 42.982346][ T4586] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.534: corrupted xattr block 33: invalid ea_ino [ 42.998278][ T4586] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 43.028626][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.155618][ T4624] tipc: Started in network mode [ 43.160671][ T4624] tipc: Node identity 1, cluster identity 4711 [ 43.166928][ T4624] tipc: Node number set to 1 [ 43.456145][ T4683] loop0: detected capacity change from 0 to 256 [ 43.509099][ T4691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4691 comm=syz.2.584 [ 43.521821][ T4691] netlink: 16 bytes leftover after parsing attributes in process `syz.2.584'. [ 43.546487][ T4697] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 43.640187][ T4716] sg_read: process 244 (syz.3.597) changed security contexts after opening file descriptor, this is not allowed. [ 43.654798][ T4713] netlink: 12 bytes leftover after parsing attributes in process `syz.4.595'. [ 43.688257][ T4723] loop4: detected capacity change from 0 to 128 [ 43.718451][ T53] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.744368][ T4731] loop2: detected capacity change from 0 to 256 [ 43.802505][ T4743] netlink: 84 bytes leftover after parsing attributes in process `syz.4.611'. [ 43.823385][ T53] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.887181][ T53] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.955186][ T53] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.964916][ T4754] loop4: detected capacity change from 0 to 8192 [ 43.977424][ T4744] Failed to initialize the IGMP autojoin socket (err -2) [ 44.027771][ T4774] netlink: 8 bytes leftover after parsing attributes in process `syz.2.623'. [ 44.044011][ T4772] netlink: 12 bytes leftover after parsing attributes in process `syz.3.621'. [ 44.114539][ T4744] chnl_net:caif_netlink_parms(): no params data found [ 44.200149][ T4744] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.207637][ T4744] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.216820][ T4744] bridge_slave_0: entered allmulticast mode [ 44.224301][ T4801] vhci_hcd: invalid port number 0 [ 44.230633][ T4744] bridge_slave_0: entered promiscuous mode [ 44.245098][ T4744] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.253273][ T4744] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.261293][ T4744] bridge_slave_1: entered allmulticast mode [ 44.272185][ T4744] bridge_slave_1: entered promiscuous mode [ 44.305615][ T4744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.323571][ T4744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.341999][ T4807] bond0: Unable to set down delay as MII monitoring is disabled [ 44.372695][ T4744] team0: Port device team_slave_0 added [ 44.398059][ T4744] team0: Port device team_slave_1 added [ 44.433857][ T4744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.440988][ T4744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.467177][ T4744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.478841][ T4744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.485864][ T4744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.514345][ T4744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.551720][ T4827] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 44.558511][ T4827] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 44.566221][ T4827] vhci_hcd vhci_hcd.0: Device attached [ 44.593320][ T4830] vhci_hcd: connection closed [ 44.593595][ T1832] vhci_hcd: stop threads [ 44.602720][ T1832] vhci_hcd: release socket [ 44.607227][ T1832] vhci_hcd: disconnect device [ 44.624350][ T4744] hsr_slave_0: entered promiscuous mode [ 44.643862][ T4744] hsr_slave_1: entered promiscuous mode [ 44.658015][ T4744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.674259][ T4744] Cannot create hsr debugfs directory [ 44.689802][ T4840] netlink: 4 bytes leftover after parsing attributes in process `syz.4.650'. [ 44.815650][ T4859] netlink: 8 bytes leftover after parsing attributes in process `syz.2.659'. [ 44.824589][ T4859] netlink: 'syz.2.659': attribute type 1 has an invalid length. [ 44.832359][ T4859] netlink: 'syz.2.659': attribute type 2 has an invalid length. [ 44.860140][ T53] bridge_slave_1: left allmulticast mode [ 44.865833][ T53] bridge_slave_1: left promiscuous mode [ 44.871618][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.879429][ T53] bridge_slave_0: left allmulticast mode [ 44.885176][ T53] bridge_slave_0: left promiscuous mode [ 44.890900][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.982202][ T53] € (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.993309][ T53] € (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.003377][ T53] € (unregistering): Released all slaves [ 45.064744][ T53] hsr_slave_0: left promiscuous mode [ 45.070831][ T53] hsr_slave_1: left promiscuous mode [ 45.076606][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.084132][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.093030][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.100550][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.110158][ T53] veth1_macvtap: left promiscuous mode [ 45.115650][ T53] veth0_macvtap: left promiscuous mode [ 45.121782][ T53] veth1_vlan: left promiscuous mode [ 45.127020][ T53] veth0_vlan: left promiscuous mode [ 45.175638][ T4868] loop2: detected capacity change from 0 to 1024 [ 45.195448][ T4868] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.222130][ T28] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 45.245745][ T28] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 45.258784][ T28] EXT4-fs (loop2): This should not happen!! Data will be lost [ 45.258784][ T28] [ 45.268595][ T28] EXT4-fs (loop2): Total free blocks count 0 [ 45.274628][ T28] EXT4-fs (loop2): Free/Dirty block details [ 45.281268][ T28] EXT4-fs (loop2): free_blocks=68451041280 [ 45.287109][ T28] EXT4-fs (loop2): dirty_blocks=32 [ 45.292331][ T28] EXT4-fs (loop2): Block reservation details [ 45.298330][ T28] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 45.306714][ T53] team0 (unregistering): Port device team_slave_1 removed [ 45.319660][ T330] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 4 with error 28 [ 45.339509][ T53] team0 (unregistering): Port device team_slave_0 removed [ 45.373456][ T4888] loop3: detected capacity change from 0 to 512 [ 45.381960][ T4890] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 45.394895][ T4888] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #2: comm syz.3.672: corrupted xattr block 255: invalid header [ 45.411126][ T4888] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 45.419722][ T4892] netlink: 188 bytes leftover after parsing attributes in process `syz.2.673'. [ 45.420538][ T4888] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.442880][ T4888] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #2: comm syz.3.672: corrupted xattr block 255: invalid header [ 45.457542][ T4888] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 45.465943][ T4888] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.574184][ T4913] syz.1.683[4913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.574251][ T4913] syz.1.683[4913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.651096][ T4744] netdevsim netdevsim0 netdevsim0: renamed from eth1 [ 45.665297][ T4744] netdevsim netdevsim0 netdevsim1: renamed from eth2 [ 45.677511][ T4744] netdevsim netdevsim0 netdevsim2: renamed from eth3 [ 45.692366][ T4744] netdevsim netdevsim0 netdevsim3: renamed from eth4 [ 45.733291][ T4925] netlink: 'syz.3.688': attribute type 21 has an invalid length. [ 45.840786][ T4940] program syz.2.696 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.875434][ T4744] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.919048][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.926286][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.960683][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.967872][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.017846][ T4956] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 46.080701][ T4967] loop4: detected capacity change from 0 to 512 [ 46.117063][ T4967] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 46.174864][ T4967] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 46.189049][ T4744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.229991][ T4967] EXT4-fs (loop4): 1 truncate cleaned up [ 46.246503][ T4967] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.276183][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.340982][ T4744] veth0_vlan: entered promiscuous mode [ 46.349577][ T5005] loop2: detected capacity change from 0 to 512 [ 46.353872][ T4744] veth1_vlan: entered promiscuous mode [ 46.385201][ T5009] netlink: 'syz.4.723': attribute type 10 has an invalid length. [ 46.412088][ T5009] team0: Device hsr_slave_0 failed to register rx_handler [ 46.454883][ T4744] veth0_macvtap: entered promiscuous mode [ 46.495023][ T4744] veth1_macvtap: entered promiscuous mode [ 46.534527][ T5025] loop1: detected capacity change from 0 to 764 [ 46.535427][ T4744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.551484][ T4744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.561341][ T4744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.571870][ T4744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.581823][ T4744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.594606][ T4744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.604565][ T4744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.615044][ T4744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.630662][ T5025] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 46.632240][ T4744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.648408][ T4744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.658992][ T4744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.669040][ T4744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.679555][ T4744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.689391][ T4744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.699932][ T4744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.709975][ T4744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.720564][ T4744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.721703][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 46.721720][ T29] audit: type=1326 audit(1726546541.705:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5028 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 46.736327][ T4744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.738843][ T29] audit: type=1326 audit(1726546541.715:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5028 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 46.792236][ T29] audit: type=1326 audit(1726546541.715:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5028 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 46.815862][ T4744] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 46.816469][ T29] audit: type=1400 audit(1726546541.755:840): avc: denied { unmount } for pid=3263 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 46.863920][ T29] audit: type=1326 audit(1726546541.835:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5028 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 46.887303][ T29] audit: type=1326 audit(1726546541.835:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5028 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 46.910694][ T29] audit: type=1326 audit(1726546541.835:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5028 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 46.934433][ T29] audit: type=1326 audit(1726546541.835:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5028 comm="syz.2.733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f261085def9 code=0x7ffc0000 [ 46.958613][ T4744] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 46.988319][ T29] audit: type=1400 audit(1726546541.965:845): avc: denied { read write } for pid=5033 comm="+}[@" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.004377][ T4744] wireguard: wg0: Could not create IPv4 socket [ 47.011385][ T29] audit: type=1400 audit(1726546541.965:846): avc: denied { open } for pid=5033 comm="+}[@" path="/dev/virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.046396][ T4744] wireguard: wg1: Could not create IPv4 socket [ 47.098689][ T5049] loop1: detected capacity change from 0 to 1024 [ 47.107947][ T4744] wireguard: wg2: Could not create IPv4 socket [ 47.119332][ T5049] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.225330][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.442746][ T5101] loop1: detected capacity change from 0 to 1024 [ 47.477315][ T5101] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.504227][ T5114] __nla_validate_parse: 4 callbacks suppressed [ 47.504246][ T5114] netlink: 16 bytes leftover after parsing attributes in process `syz.3.766'. [ 47.530988][ T5117] loop4: detected capacity change from 0 to 512 [ 47.535078][ T5101] EXT4-fs error (device loop1): ext4_empty_dir:3115: inode #11: block 623: comm syz.1.760: Attempting to read directory block (623) that is past i_size (638464) [ 47.562942][ T5119] Failed to initialize the IGMP autojoin socket (err -2) [ 47.584757][ T5117] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 47.621943][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.647394][ T5117] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.697910][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 47.729278][ T5132] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.752236][ T5132] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.763179][ T5142] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 47.769748][ T5142] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 47.777985][ T5142] vhci_hcd vhci_hcd.0: Device attached [ 47.785270][ T5143] vhci_hcd: connection closed [ 47.785688][ T28] vhci_hcd: stop threads [ 47.794874][ T28] vhci_hcd: release socket [ 47.799308][ T28] vhci_hcd: disconnect device [ 47.813413][ T5146] loop1: detected capacity change from 0 to 512 [ 47.820638][ T5146] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.832155][ T5146] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 47.846984][ T5146] EXT4-fs (loop1): 1 truncate cleaned up [ 47.853654][ T5146] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.879065][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.913207][ T5154] loop1: detected capacity change from 0 to 512 [ 47.930907][ T5154] EXT4-fs (loop1): too many log groups per flexible block group [ 47.938841][ T5154] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 47.946344][ T5154] EXT4-fs (loop1): mount failed [ 47.995500][ T5160] netlink: 240 bytes leftover after parsing attributes in process `syz.1.783'. [ 48.011024][ T5160] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.063700][ T5160] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.114206][ T5160] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.178854][ T5160] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.225708][ T5160] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.237372][ T5160] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.248681][ T5160] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.259888][ T5160] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.353929][ T5177] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 48.363765][ T5177] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 48.417427][ T5189] syz.3.798[5189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.417502][ T5189] syz.3.798[5189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.475991][ T5191] loop0: detected capacity change from 0 to 8192 [ 48.496237][ T5191] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.504925][ T5200] syz.3.803[5200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.507485][ T5200] syz.3.803[5200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.540297][ T5202] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.794471][ T5215] loop3: detected capacity change from 0 to 2048 [ 48.840298][ T5215] loop3: p2 < > p4 [ 48.845508][ T5215] loop3: p4 size 8192 extends beyond EOD, truncated [ 48.979255][ T5227] netlink: 12 bytes leftover after parsing attributes in process `syz.3.815'. [ 49.281867][ T5249] 9pnet_fd: p9_fd_create_tcp (5249): problem creating socket [ 49.482477][ T5279] SELinux: policydb version 0 does not match my version range 15-33 [ 49.496794][ T5279] SELinux: failed to load policy [ 49.720741][ T5324] netlink: 'syz.3.863': attribute type 6 has an invalid length. [ 49.783098][ T5340] netlink: 36 bytes leftover after parsing attributes in process `syz.2.869'. [ 49.801421][ T5340] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.808818][ T5340] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.841511][ T5346] netlink: 'syz.4.872': attribute type 2 has an invalid length. [ 49.940409][ T5362] syz.4.880[5362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.940539][ T5362] syz.4.880[5362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.941764][ T5358] loop3: detected capacity change from 0 to 2048 [ 49.995730][ T5358] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.060230][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.184162][ T5402] loop1: detected capacity change from 0 to 164 [ 50.201264][ T5402] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 50.221891][ T5402] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 50.252590][ T5410] netlink: 16 bytes leftover after parsing attributes in process `syz.4.903'. [ 50.261657][ T5410] netlink: 92 bytes leftover after parsing attributes in process `syz.4.903'. [ 50.637741][ T5475] netlink: 'syz.2.933': attribute type 1 has an invalid length. [ 50.824097][ T5504] loop1: detected capacity change from 0 to 256 [ 50.839334][ T5504] vfat: Bad value for 'time_offset' [ 50.895925][ T5504] 9pnet: Could not find request transport: t [ 50.964327][ T5531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.961'. [ 51.084632][ T5551] netlink: 96 bytes leftover after parsing attributes in process `syz.0.971'. [ 51.159260][ T5559] netlink: 24 bytes leftover after parsing attributes in process `syz.0.975'. [ 51.352145][ T5574] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 51.412560][ T5585] netlink: 160 bytes leftover after parsing attributes in process `syz.2.987'. [ 51.487796][ T5598] syz.1.992[5598] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.487921][ T5598] syz.1.992[5598] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.579257][ T5612] loop4: detected capacity change from 0 to 1024 [ 51.599442][ T5612] EXT4-fs: Ignoring removed orlov option [ 51.605182][ T5612] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.613865][ T5612] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 51.614919][ T5610] block device autoloading is deprecated and will be removed. [ 51.622002][ T5612] System zones: 0-1, 3-36 [ 51.639721][ T5612] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.668068][ T5610] syz.1.998: attempt to access beyond end of device [ 51.668068][ T5610] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.726441][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.762356][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 51.762374][ T29] audit: type=1400 audit(2000000000.220:1100): avc: denied { read write } for pid=4744 comm="syz-executor" name="loop0" dev="devtmpfs" ino=478 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 51.824467][ T29] audit: type=1400 audit(2000000000.250:1101): avc: denied { open } for pid=4744 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=478 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 51.847739][ T29] audit: type=1400 audit(2000000000.250:1102): avc: denied { ioctl } for pid=4744 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=478 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 51.898740][ T29] audit: type=1400 audit(2000000000.350:1103): avc: denied { append } for pid=5630 comm="syz.4.1003" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 51.906119][ T5633] random: crng reseeded on system resumption [ 51.954846][ T29] audit: type=1400 audit(2000000000.350:1104): avc: denied { open } for pid=5630 comm="syz.4.1003" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 52.109298][ T29] audit: type=1400 audit(2000000000.560:1105): avc: denied { read } for pid=5654 comm="syz.4.1020" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 52.166279][ T29] audit: type=1400 audit(2000000000.570:1106): avc: denied { block_suspend } for pid=5656 comm="syz.2.1021" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 52.183746][ T5663] loop0: detected capacity change from 0 to 2048 [ 52.187774][ T29] audit: type=1400 audit(2000000000.590:1107): avc: denied { open } for pid=5654 comm="syz.4.1020" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 52.218653][ T29] audit: type=1400 audit(2000000000.590:1108): avc: denied { ioctl } for pid=5654 comm="syz.4.1020" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 52.245029][ T29] audit: type=1326 audit(2000000000.590:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.3.1023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 52.270003][ T5670] SELinux: policydb version 1664755333 does not match my version range 15-33 [ 52.285938][ T5670] SELinux: failed to load policy [ 52.300545][ T5663] loop0: p1 < > p4 [ 52.306303][ T5663] loop0: p4 size 8388608 extends beyond EOD, truncated [ 52.486137][ T5707] syz.3.1045[5707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.486314][ T5707] syz.3.1045[5707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.511435][ T5713] __nla_validate_parse: 9 callbacks suppressed [ 52.511455][ T5713] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1046'. [ 52.526710][ T5709] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1047'. [ 52.560057][ T5717] tap0: tun_chr_ioctl cmd 3489698877 [ 52.573686][ T5719] netlink: 'syz.3.1051': attribute type 13 has an invalid length. [ 52.627519][ T5719] gretap0: refused to change device tx_queue_len [ 52.633947][ T5719] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 52.775288][ T5745] loop4: detected capacity change from 0 to 256 [ 52.893415][ T5761] netlink: 65047 bytes leftover after parsing attributes in process `syz.0.1069'. [ 52.908441][ T5763] program syz.4.1070 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.036528][ T5791] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 53.076471][ T5795] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1086'. [ 53.138191][ T5814] tipc: Invalid UDP bearer configuration [ 53.138209][ T5814] tipc: Enabling of bearer rejected, failed to enable media [ 53.170264][ T5818] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1097'. [ 53.228074][ T5832] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1103'. [ 53.237700][ T5824] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1101'. [ 53.372565][ T5859] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 53.420451][ T5867] loop3: detected capacity change from 0 to 1024 [ 53.442611][ T5867] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.483094][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.547709][ T5892] loop1: detected capacity change from 0 to 2048 [ 53.582088][ T5892] GPT:first_usable_lbas don't match. [ 53.587531][ T5892] GPT:34 != 290 [ 53.591148][ T5892] GPT: Use GNU Parted to correct GPT errors. [ 53.592304][ T5904] syz.0.1138[5904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.597209][ T5892] loop1: p1 p2 p3 [ 53.597272][ T5904] syz.0.1138[5904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.660661][ T5909] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1140'. [ 53.810719][ T5932] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 53.816788][ T5932] syzkaller0: linktype set to 65535 [ 54.032846][ T5971] loop1: detected capacity change from 0 to 256 [ 54.042632][ T5971] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 54.101466][ T5982] loop2: detected capacity change from 0 to 1024 [ 54.123098][ T5982] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.163495][ T5982] EXT4-fs error (device loop2): ext4_empty_dir:3115: inode #11: block 623: comm syz.2.1175: Attempting to read directory block (623) that is past i_size (638464) [ 54.194757][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.226660][ T6008] loop2: detected capacity change from 0 to 256 [ 54.234064][ T6006] program syz.1.1187 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.268789][ T6014] loop0: detected capacity change from 0 to 512 [ 54.287089][ T6014] EXT4-fs (loop0): too many log groups per flexible block group [ 54.296335][ T6014] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 54.309567][ T6014] EXT4-fs (loop0): mount failed [ 54.352536][ T6026] SELinux: policydb version -1634696897 does not match my version range 15-33 [ 54.362033][ T6026] SELinux: failed to load policy [ 54.470789][ T6045] syz.4.1204[6045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.470953][ T6045] syz.4.1204[6045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.584324][ T6064] loop1: detected capacity change from 0 to 512 [ 54.637401][ T6064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.672962][ T6064] ext4 filesystem being mounted at /244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.732089][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.760530][ T6085] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1223'. [ 54.923771][ T6115] loop1: detected capacity change from 0 to 256 [ 55.041190][ T6130] 9pnet_fd: p9_fd_create_tcp (6130): problem creating socket [ 55.119418][ T6142] loop2: detected capacity change from 0 to 2048 [ 55.158186][ T6142] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.186673][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.269442][ T6167] loop3: detected capacity change from 0 to 128 [ 55.283477][ T6167] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.298261][ T6167] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 55.338272][ T11] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 55.355548][ T6171] Failed to initialize the IGMP autojoin socket (err -2) [ 55.384796][ T6177] syz.1.1262[6177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.384866][ T6177] syz.1.1262[6177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.498490][ T6188] syzkaller0: tun_chr_ioctl cmd 1074025681 [ 55.527487][ T6190] loop1: detected capacity change from 0 to 764 [ 55.684330][ T6213] loop4: detected capacity change from 0 to 512 [ 55.694047][ T6213] EXT4-fs (loop4): filesystem is read-only [ 55.703349][ T6213] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 55.727438][ T6213] EXT4-fs (loop4): filesystem is read-only [ 55.734743][ T6213] EXT4-fs (loop4): orphan cleanup on readonly fs [ 55.744269][ T6213] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1291: bg 0: block 64: padding at end of block bitmap is not set [ 55.764739][ T6213] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 55.775615][ T6213] EXT4-fs (loop4): 1 orphan inode deleted [ 55.787538][ T6213] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 55.808737][ T6226] Invalid ELF header magic: != ELF [ 55.825654][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.849585][ T6231] netlink: 'syz.1.1297': attribute type 13 has an invalid length. [ 55.906704][ T6231] gretap0: refused to change device tx_queue_len [ 55.914639][ T6231] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 55.984435][ T6240] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1289'. [ 56.034321][ T6246] netlink: 'syz.1.1295': attribute type 2 has an invalid length. [ 56.065393][ T6250] program syz.3.1307 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.144936][ T6265] loop1: detected capacity change from 0 to 164 [ 56.161665][ T6265] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 56.172072][ T6269] netlink: 'syz.3.1308': attribute type 1 has an invalid length. [ 56.175463][ T6265] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 56.325124][ T6296] tmpfs: Bad value for 'mpol' [ 56.435713][ T6319] loop4: detected capacity change from 0 to 512 [ 56.445488][ T6319] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1332: corrupted in-inode xattr: invalid ea_ino [ 56.460753][ T6319] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1332: couldn't read orphan inode 15 (err -117) [ 56.477643][ T6317] loop2: detected capacity change from 0 to 512 [ 56.477755][ T6319] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.503107][ T6319] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.1332: invalid indirect mapped block 234881024 (level 0) [ 56.508414][ T6317] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.1331: iget: bad extended attribute block 1 [ 56.537067][ T6317] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1331: couldn't read orphan inode 15 (err -117) [ 56.542928][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.551831][ T6317] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.603354][ T6330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.613914][ T6330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.624042][ T6330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.634580][ T6330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.639006][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.645334][ T6330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.645362][ T6330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.645374][ T6330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.645389][ T6330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.645411][ T6330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.645427][ T6330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.646921][ T6330] vlan2: entered promiscuous mode [ 56.722314][ T6330] batadv_slave_1: entered promiscuous mode [ 56.728278][ T6330] vlan2: entered allmulticast mode [ 56.733589][ T6330] batadv_slave_1: entered allmulticast mode [ 56.871462][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 56.871477][ T29] audit: type=1400 audit(2000000005.330:1311): avc: denied { create } for pid=6357 comm="syz.3.1347" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 56.895227][ T6362] netlink: 'syz.2.1361': attribute type 10 has an invalid length. [ 56.921164][ T6362] veth1_macvtap: left promiscuous mode [ 56.938488][ T29] audit: type=1400 audit(2000000005.330:1312): avc: denied { read } for pid=6357 comm="syz.3.1347" name="file0" dev="tmpfs" ino=1591 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 56.961717][ T29] audit: type=1400 audit(2000000005.330:1313): avc: denied { open } for pid=6357 comm="syz.3.1347" path="/307/file0" dev="tmpfs" ino=1591 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 56.984727][ T29] audit: type=1400 audit(2000000005.330:1314): avc: denied { ioctl } for pid=6357 comm="syz.3.1347" path="/307/file0" dev="tmpfs" ino=1591 ioctlcmd=0x125d scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.009855][ T29] audit: type=1400 audit(2000000005.360:1315): avc: denied { unlink } for pid=3268 comm="syz-executor" name="file0" dev="tmpfs" ino=1591 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.110782][ T29] audit: type=1400 audit(2000000005.560:1316): avc: denied { read } for pid=6383 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 57.133891][ T29] audit: type=1400 audit(2000000005.560:1317): avc: denied { open } for pid=6383 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 57.158896][ T29] audit: type=1400 audit(2000000005.560:1318): avc: denied { getattr } for pid=6383 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 57.188004][ T6381] loop1: detected capacity change from 0 to 2048 [ 57.198695][ T29] audit: type=1326 audit(2000000005.640:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.4.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 57.222942][ T29] audit: type=1326 audit(2000000005.640:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6382 comm="syz.4.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f0f32b0def9 code=0x7ffc0000 [ 57.276343][ T6381] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.347395][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.531203][ T6436] loop1: detected capacity change from 0 to 1024 [ 57.537824][ T6436] EXT4-fs: Ignoring removed orlov option [ 57.544343][ T6436] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.604602][ T6436] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 57.619759][ T6436] System zones: 0-1, 3-36 [ 57.636340][ T6436] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.680271][ T3263] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.930241][ T6490] IPv6: NLM_F_CREATE should be specified when creating new route [ 57.973467][ T6496] __nla_validate_parse: 3 callbacks suppressed [ 57.973484][ T6496] netlink: 2000 bytes leftover after parsing attributes in process `syz.2.1395'. [ 57.989877][ T6496] netlink: 2000 bytes leftover after parsing attributes in process `syz.2.1395'. [ 57.999010][ T6496] netlink: 1641 bytes leftover after parsing attributes in process `syz.2.1395'. [ 58.009996][ T6489] loop1: detected capacity change from 0 to 2048 [ 58.050140][ T6489] loop1: p1 < > p4 [ 58.054677][ T6489] loop1: p4 size 8388608 extends beyond EOD, truncated [ 58.095216][ T6508] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.129438][ T6508] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.136787][ T6508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.158001][ T6515] 9pnet_fd: Insufficient options for proto=fd [ 58.180475][ T6517] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1402'. [ 58.189492][ T6517] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1402'. [ 58.237172][ T6524] loop2: detected capacity change from 0 to 512 [ 58.274055][ T6524] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 58.282597][ T6524] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 58.291746][ T6524] EXT4-fs (loop2): blocks per group (64) and clusters per group (32768) inconsistent [ 58.313636][ T6528] loop0: detected capacity change from 0 to 1024 [ 58.341213][ T6528] EXT4-fs: Ignoring removed nobh option [ 58.346951][ T6528] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.393801][ T6528] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.444268][ T6552] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1424'. [ 58.463068][ T4744] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.645562][ T6581] syz.4.1427[6581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.645646][ T6581] syz.4.1427[6581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.744336][ T6593] loop3: detected capacity change from 0 to 1024 [ 58.763096][ T6593] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.784333][ T6593] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.786337][ T6598] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1436'. [ 58.816095][ T6593] EXT4-fs (loop3): shut down requested (2) [ 58.827812][ T6601] loop4: detected capacity change from 0 to 512 [ 58.853548][ T6601] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 58.867169][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.910152][ T6601] loop4: detected capacity change from 0 to 512 [ 58.924980][ T6601] EXT4-fs: Ignoring removed bh option [ 58.938518][ T6601] EXT4-fs: inline encryption not supported [ 58.964153][ T6601] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1435: corrupted in-inode xattr: invalid ea_ino [ 58.965763][ T6616] loop0: detected capacity change from 0 to 2048 [ 58.985599][ T6616] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.993347][ T6601] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1435: couldn't read orphan inode 15 (err -117) [ 59.003990][ T6616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.021258][ T6601] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.051823][ T6616] EXT4-fs error (device loop0): __ext4_remount:6491: comm syz.0.1443: Abort forced by user [ 59.076355][ T6616] EXT4-fs (loop0): Remounting filesystem read-only [ 59.095106][ T6616] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 59.113297][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.133871][ T4744] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.171637][ T6636] loop0: detected capacity change from 0 to 512 [ 59.181185][ T6636] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2812: inode #11: comm syz.0.1449: corrupted xattr block 95: invalid header [ 59.196129][ T6636] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1449: bg 0: block 7: invalid block bitmap [ 59.209983][ T6636] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 59.218968][ T6636] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2978: inode #11: comm syz.0.1449: corrupted xattr block 95: invalid header [ 59.236546][ T6636] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 59.250347][ T6636] EXT4-fs (loop0): 1 orphan inode deleted [ 59.276754][ T6642] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1452'. [ 59.287330][ T6642] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1452'. [ 59.324705][ T6646] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1455'. [ 59.422592][ T6656] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.440439][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.447611][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.479033][ T6663] loop4: detected capacity change from 0 to 164 [ 59.488805][ T6663] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 59.505613][ T6663] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 59.562212][ T6679] loop0: detected capacity change from 0 to 1024 [ 59.661478][ T6692] loop0: detected capacity change from 0 to 256 [ 59.779483][ T6709] netlink: 'syz.0.1482': attribute type 1 has an invalid length. [ 59.824210][ T6715] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 59.845388][ T6719] netlink: 'syz.1.1487': attribute type 8 has an invalid length. [ 60.098407][ T6758] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 60.104747][ T6758] syzkaller0: linktype set to 65535 [ 60.162434][ T6769] loop1: detected capacity change from 0 to 512 [ 60.177731][ T6772] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 60.188605][ T6772] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 60.192996][ T6769] ext4 filesystem being mounted at /322/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.265783][ T6780] Failed to initialize the IGMP autojoin socket (err -2) [ 60.304673][ T6786] loop2: detected capacity change from 0 to 2048 [ 60.313756][ T6786] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.338350][ T6786] EXT4-fs error (device loop2): __ext4_remount:6491: comm syz.2.1520: Abort forced by user [ 60.354470][ T6786] EXT4-fs (loop2): Remounting filesystem read-only [ 60.365734][ T6786] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 60.498826][ T6807] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.525746][ T6807] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.532905][ T6807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.613756][ T6817] loop4: detected capacity change from 0 to 512 [ 60.644078][ T6817] ext4 filesystem being mounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.852022][ T6850] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.873949][ T6850] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.994807][ T6865] SELinux: policydb version -1634696897 does not match my version range 15-33 [ 61.019917][ T6865] SELinux: failed to load policy [ 61.070932][ T6855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.082394][ T6855] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.122594][ T6870] Invalid ELF header magic: != ELF [ 61.322080][ T6878] loop2: detected capacity change from 0 to 1764 [ 61.442187][ T6884] loop2: detected capacity change from 0 to 2048 [ 61.448845][ T6882] loop3: detected capacity change from 0 to 2048 [ 61.467216][ T6882] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.495077][ T6882] EXT4-fs error (device loop3): __ext4_remount:6491: comm syz.3.1561: Abort forced by user [ 61.507595][ T6884] GPT:first_usable_lbas don't match. [ 61.514255][ T6884] GPT:34 != 290 [ 61.517736][ T6884] GPT: Use GNU Parted to correct GPT errors. [ 61.525246][ T6884] loop2: p1 p2 p3 [ 61.532618][ T6882] EXT4-fs (loop3): Remounting filesystem read-only [ 61.544942][ T6882] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 61.603770][ T6895] netlink: 'syz.1.1566': attribute type 2 has an invalid length. [ 61.723109][ T6913] IPv6: Can't replace route, no match found [ 61.936687][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 61.936703][ T29] audit: type=1326 audit(2000000003.250:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.3.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 61.972418][ T29] audit: type=1326 audit(2000000003.250:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.3.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 61.972865][ T6950] loop0: detected capacity change from 0 to 512 [ 62.005729][ T29] audit: type=1326 audit(2000000003.260:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.3.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 62.032033][ T29] audit: type=1326 audit(2000000003.260:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.3.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 62.058069][ T29] audit: type=1326 audit(2000000003.260:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.3.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 62.062496][ T6950] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.084414][ T29] audit: type=1326 audit(2000000003.260:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.3.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 62.118900][ T29] audit: type=1326 audit(2000000003.320:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.3.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 62.144690][ T29] audit: type=1326 audit(2000000003.320:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.3.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 62.172120][ T29] audit: type=1326 audit(2000000003.320:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.3.1590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bac05def9 code=0x7ffc0000 [ 62.227073][ T29] audit: type=1326 audit(2000000003.540:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6958 comm="syz.1.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d311def9 code=0x7ffc0000 [ 62.525926][ T7012] loop0: detected capacity change from 0 to 512 [ 62.553549][ T7012] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.555547][ T7020] syz.2.1622[7020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.566859][ T7020] syz.2.1622[7020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.594760][ T7020] loop2: detected capacity change from 0 to 1024 [ 62.662350][ T7031] loop0: detected capacity change from 0 to 512 [ 62.702478][ T7031] ext4 filesystem being mounted at /168/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.819627][ T7054] loop2: detected capacity change from 0 to 164 [ 62.831824][ T7054] syz.2.1639: attempt to access beyond end of device [ 62.831824][ T7054] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 62.866070][ T7054] syz.2.1639: attempt to access beyond end of device [ 62.866070][ T7054] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.996922][ T7085] loop0: detected capacity change from 0 to 128 [ 63.022270][ T7092] __nla_validate_parse: 11 callbacks suppressed [ 63.022295][ T7092] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1655'. [ 63.023212][ T7085] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.060619][ T7085] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 63.113740][ T7104] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1662'. [ 63.147191][ T7109] loop1: detected capacity change from 0 to 2048 [ 63.156544][ T7109] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.164718][ T11] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 63.281714][ T7123] loop4: detected capacity change from 0 to 512 [ 63.288063][ T7109] EXT4-fs error (device loop1): __ext4_remount:6491: comm syz.1.1661: Abort forced by user [ 63.303906][ T7109] EXT4-fs (loop1): Remounting filesystem read-only [ 63.314526][ T7123] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 63.325108][ T7123] System zones: 0-2, 18-18, 34-34 [ 63.325147][ T7109] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 63.342674][ T7123] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1669: bg 0: block 248: padding at end of block bitmap is not set [ 63.357404][ T7123] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1669: Failed to acquire dquot type 1 [ 63.371011][ T7123] EXT4-fs (loop4): 1 truncate cleaned up [ 63.377065][ T7123] ext4 filesystem being mounted at /265/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.424425][ T7123] syz.4.1669 (7123) used greatest stack depth: 9416 bytes left [ 63.452399][ T28] EXT4-fs error (device loop4): ext4_release_dquot:6871: comm kworker/u8:1: Failed to release dquot type 1 [ 63.475757][ T7142] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1676'. [ 63.516063][ T7150] netlink: 'syz.4.1678': attribute type 2 has an invalid length. [ 63.534088][ T7154] loop2: detected capacity change from 0 to 164 [ 63.547280][ T7154] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 63.558146][ T7154] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 63.648222][ T7164] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1688'. [ 63.724100][ T7176] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 63.744055][ T7176] SELinux: failed to load policy [ 63.982757][ T7212] loop0: detected capacity change from 0 to 1024 [ 64.024400][ T7212] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.183044][ T7240] loop0: detected capacity change from 0 to 2048 [ 64.207777][ T7247] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1727'. [ 64.222957][ T7240] Alternate GPT is invalid, using primary GPT. [ 64.229525][ T7240] loop0: p1 p2 p3 [ 64.334512][ T7257] loop4: detected capacity change from 0 to 2048 [ 64.436806][ T7267] loop2: detected capacity change from 0 to 1024 [ 64.452607][ T7267] EXT4-fs: Ignoring removed orlov option [ 64.458403][ T7267] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.485980][ T7267] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 64.493531][ T7279] loop3: detected capacity change from 0 to 128 [ 64.497120][ T7267] System zones: 0-1, 3-36 [ 64.546506][ C0] ================================================================== [ 64.554625][ C0] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 64.561058][ C0] [ 64.563375][ C0] read to 0xffffc900034b3bd0 of 4 bytes by task 7272 on cpu 1: [ 64.570907][ C0] do_sys_poll+0x9ae/0xc00 [ 64.575327][ C0] __se_sys_ppoll+0x1af/0x1f0 [ 64.580026][ C0] __x64_sys_ppoll+0x67/0x80 [ 64.584619][ C0] x64_sys_call+0xe71/0x2d60 [ 64.589223][ C0] do_syscall_64+0xc9/0x1c0 [ 64.593823][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.599734][ C0] [ 64.602050][ C0] write to 0xffffc900034b3bd0 of 4 bytes by interrupt on cpu 0: [ 64.609696][ C0] pollwake+0xbe/0x110 [ 64.613794][ C0] __wake_up+0x65/0xb0 [ 64.617863][ C0] bpf_ringbuf_notify+0x22/0x30 [ 64.622808][ C0] irq_work_run+0xdf/0x2c0 [ 64.627214][ C0] __sysvec_irq_work+0x23/0x1a0 [ 64.632059][ C0] sysvec_irq_work+0x66/0x80 [ 64.636644][ C0] asm_sysvec_irq_work+0x1a/0x20 [ 64.641580][ C0] default_send_IPI_self+0x38/0x80 [ 64.646685][ C0] arch_irq_work_raise+0x48/0x50 [ 64.651636][ C0] __irq_work_queue_local+0x82/0x1d0 [ 64.656916][ C0] irq_work_queue+0x85/0x120 [ 64.661498][ C0] bpf_ringbuf_submit+0xc8/0xe0 [ 64.666351][ C0] bpf_prog_be2823bf5b6a6040+0x48/0x4c [ 64.671900][ C0] bpf_trace_run3+0x10c/0x1d0 [ 64.676591][ C0] __bpf_trace_hrtimer_init+0x28/0x40 [ 64.681990][ C0] hrtimer_init+0x199/0x1f0 [ 64.686524][ C0] tcp_init_xmit_timers+0x40/0x90 [ 64.691553][ C0] tcp_init_sock+0x4c/0x3e0 [ 64.696175][ C0] tcp_v6_init_sock+0x15/0x50 [ 64.700867][ C0] inet6_create+0x7c3/0x830 [ 64.705582][ C0] __sock_create+0x2db/0x4f0 [ 64.710215][ C0] __sys_socket+0xae/0x240 [ 64.714728][ C0] __x64_sys_socket+0x3f/0x50 [ 64.719560][ C0] x64_sys_call+0x2c97/0x2d60 [ 64.724295][ C0] do_syscall_64+0xc9/0x1c0 [ 64.729074][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.734970][ C0] [ 64.737292][ C0] value changed: 0x00000001 -> 0x00000000 [ 64.743345][ C0] [ 64.745688][ C0] Reported by Kernel Concurrency Sanitizer on: [ 64.751861][ C0] CPU: 0 UID: 0 PID: 3268 Comm: syz-executor Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 64.762375][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 64.772440][ C0] ================================================================== [ 64.816832][ T7286] loop3: detected capacity change from 0 to 512 [ 64.831819][ T7286] ext4 filesystem being mounted at /393/bus supports timestamps until 2038-01-19 (0x7fffffff)