last executing test programs: 2.437617953s ago: executing program 4 (id=936): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8401) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0x5, 0xc, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) ioctl$SG_BLKTRACETEARDOWN(r1, 0x1276, 0x0) 2.365691054s ago: executing program 4 (id=938): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) lstat(0x0, 0x0) 2.342165775s ago: executing program 4 (id=939): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000780)={r4, 0x3, 0x1ff}) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x4, 0x1, 0x78, 0x0, 0xfffffff8}, 0xc) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f0000000280)=0x800, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0xc, 0x0, 0xffffffff, 0x18, "28f5c9ea1f1ae4be4111ab18d2da69bde58cd7af40fd150b70aac11c2e16bd5bba7663c435aff94793ddd7aae07ef35f17bf01933bdb6fd7ecdd91b59ca8d541", "07a9310978042a8bfe1406584a128d7469166f4f4e1df82d00", [0x6, 0x9]}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newnexthop={0x30, 0x68, 0x1, 0x70bd2a, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@NHA_FDB={0x4}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}}]}, 0x30}, 0x1, 0x9f, 0x0, 0x20004002}, 0x40004) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000000), 0xffffffff, 0x24a000) pwritev(r1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="fcadb90bdfcce341b989dbf3b49a0e2caecd134587820d0eb8f48d2ed672b0e76d4dafc96a6144734ac392cceac36400a8cfeb6c1b8fb0a1058b804322ef6b77fc677d421f10d9abe6ccb61ec91df774cee88f14ce1f6715acf004cd562ccb151d", 0x61}, {&(0x7f00000004c0)="a00811a62663966b0b575c0261b596bd9e72dc97c8a64d46422b3a7f02c0325ed07657d0407a28c955ed8517ffc54773a8e0b93f49ecb4bd8e66e3b40ee7222dd93906654131cbe68ccbbdebdaf9a513ab308b11f5f597a6ca88b6c366d7c60f102f7768f114778c09fcb649074f3a4d6d059c6fbeb3fdcb70d8b9b69a97c71345e19834b57c9fd34232ddb010b78bf095ae2d6c2511c3ebf97b42ea7130aa4090c0b64c186be4e8ed8489ff026cf3eff37504547b362b61e1", 0xb9}, {&(0x7f0000000380)="1503606e385dd5372c0c798b31c82bae52be8341b902e3953786711438b9a8", 0x1f}], 0x3, 0x7fffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x81, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, r8, 0x1, 0x70bd28, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x13}}}, {0x14, 0x2, @in={0x2, 0x0, @private=0xa010102}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x4008080) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 2.333211865s ago: executing program 2 (id=940): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x14, r1, 0x1, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x141}, 0x0) 2.319194275s ago: executing program 2 (id=941): bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 2.301828985s ago: executing program 2 (id=942): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000b00)={{r1}, "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"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x2}, 0x1c) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x2b08}}, 0x4000806) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000340)=@gcm_128={{0x303}, "5138dc07938076ff", "442f1eecb65fbc48d42a2ecc5cb5474a", "29b06cfb", "9db20548b0a3668d"}, 0x28) recvmmsg(r6, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}, 0x2002}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/94, 0x5e}], 0x1}, 0x4}], 0x2, 0x40000002, 0x0) 1.715479697s ago: executing program 2 (id=950): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) pwrite64(r1, &(0x7f0000000180)="9797787f95167e0b06b1b597b64452c3d4fa96b5bb34d60cf5f16a756f4e5bcdd451bfc189126811ed3ae086ca4c93f5473802ef37036f63a934b312b3677c9de5be5b62da4cd1a7949552f344dc481bca0a443cfd48c09ee4758732219a5d5e24da766c2aac023b6d44", 0x6a, 0x80000000) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000eeffffff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x72}, 0x94) r3 = fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000001080)={0x0, "486670e244a544b20cc46f9c47fa5d10"}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000780)={r4, 0x39e2, 0x8, 0x1}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='ncpfs\x00', 0x4011021, 0x0) mount$bpf(0x0, &(0x7f00000023c0)='./file0\x00', 0x0, 0x958028, 0x0) r5 = syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000180)='./file2\x00', 0x3011c9e, &(0x7f0000000280), 0x2, 0x266, &(0x7f0000000cc0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x88000, 0x54) r7 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="180000001d0000fcdfff11000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000002200008af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000009500598e08e5178d968bab27a1dd50642c59ce0e3b15e1456cbe288526305a44ddb67ab1dae56881f4627c2e3fad22ffac23e801dd2d82dc59167c0d3871ba7f6aa566bf903471412b2aad76d632b9c0e1fec7c34e5de3c0b50b743ee5d0fb1284943fbfaf7a373928321360b03f7f17e8c0e1543fd6047056c5c6b626a40ced2cfba3e197d33eeab4a8c301cd7237f98b5b8f77d5fbdacb319039cfb6a317697fdcf14d5da587cf27f188fea70630f045a79835ac8d649cbe328ebb"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x10, 0x80000000}]}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x401000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) brk(0x400000ffc000) r9 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r9, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="fd", 0x1}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x8, @private=0xa010101}, 0x10, &(0x7f0000000200)=[{&(0x7f0000001380)='@', 0x1}], 0x1}}], 0x2, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000800)=ANY=[@ANYRES32=r11], 0xa) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000000)={0x2, 0x6dd8, 0x20000e}) fsmount(r5, 0x0, 0x72) 1.627750589s ago: executing program 3 (id=953): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f00000001c0)=0x7, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000002780)=ANY=[@ANYBLOB="1c0008200203000014"], 0xfb5) syz_emit_ethernet(0xfdef, &(0x7f0000000340)=ANY=[], 0x0) 1.241511546s ago: executing program 3 (id=959): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) syz_read_part_table(0x611, &(0x7f0000002200)="$eJzs3D9olGccB/DvmVzOU0g6OLnUOAtFcehghirJVbEQrkohOPQvIs0UIXDSwys6tBlSzCAdu0jhOmicjBk6VRQ6F+lgETK4FOxSaoe85S5v9VJSaCGhFD+f5ffce8/9vu+Pe9fnDf9ru1ItV0WtX157P6n8/f5iLPU/152c7U5OnSyKojjT+9G5VDNeHV1OMpzNXXMwychAnxtf7Vn9/Jc3q9365v6d1PJKkr2Dm1Pf6lZq/2ZOdsbNiXu9/6Gx2PvQaK+tv5PcejrZXDm9sLR8qnriw971y8n9cv/Gg1HPxbRyKR/nveF/mjT6afJ6ua4M5o91rs41FlsTFx422mtfdh8fXt/fGLpz/tizA6tffHskme9FTKf/sL8wsg3Dl/lXBvLnx6/NLLWPH7q97/rR1t0HzSdDvxUbysjq9uQCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALAzbj5fTVx42GivffbD92/dejrZXDm9sLR8auTEo/Lb+2UdLuvFtHIp1SSzmc1Hmduy+9BWF2cqg/kT98auXJ1rLLZ6+b/vSR4fXt/f6N45f+zZ1GpypL+rkule2bUNA//F5vz22vz4tZml9vFDt/ddP9q6+6D5pBxhtpYP+uMmqW3/bQAAAAAAAAAAAAAAAAAAAPCSm5w6eWD6jeaZpJJzu5P8/En/lH1Rq3+T/sn7DQfL+qiWjCa5sXvjXQDdH9/+deTd7xZ+Kg/Fd1JLJ8ner1fOJq8+z7m8Obb6ojP/pT8CAAD//1OBiTY=") 1.231335916s ago: executing program 4 (id=960): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000b00)={{r1}, "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"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x2b08}}, 0x4000806) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000340)=@gcm_128={{0x303}, "5138dc07938076ff", "442f1eecb65fbc48d42a2ecc5cb5474a", "29b06cfb", "9db20548b0a3668d"}, 0x28) recvmmsg(r6, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}, 0x2002}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/94, 0x5e}], 0x1}, 0x4}], 0x2, 0x40000002, 0x0) 1.211398246s ago: executing program 1 (id=961): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xa55c}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f00000004c0)=""/123, 0x0, 0x7b, 0x0, 0x2e14}, 0x28) 1.187620107s ago: executing program 1 (id=962): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/109, 0x6d) lseek(r1, 0x3, 0x1) getdents64(r1, 0x0, 0x0) 1.103272809s ago: executing program 3 (id=964): ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x4, 0x3, 0x5, 0x3ff, 0x12, @private2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8000, 0x700, 0x0, 0x1}}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x4}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000280)=@name={0x1e, 0x2, 0x0, {{0x42, 0x4}, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x240080c0) 1.068322709s ago: executing program 3 (id=965): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) setregid(0x0, 0x0) 1.04406898s ago: executing program 3 (id=966): clock_gettime(0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xf, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='kmem_cache_free\x00', r1, 0x0, 0x2e38}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 1.005297011s ago: executing program 3 (id=968): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00'}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, 0x0, &(0x7f00000006c0), 0x9, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16, @ANYBLOB="bf4400000000000000000c"], 0x2ac}}, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 930.693352ms ago: executing program 1 (id=969): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f00000001c0)=0x7, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000002780)=ANY=[@ANYBLOB="1c0008200203000014"], 0xfb5) syz_emit_ethernet(0xfdef, &(0x7f0000000340)=ANY=[], 0x0) 812.404845ms ago: executing program 1 (id=970): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000400000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe26}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x56}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 717.759636ms ago: executing program 1 (id=972): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_LABELS_MASK={0x8, 0x17, [0x3]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}]}, 0x2c}}, 0xc0) 659.657338ms ago: executing program 1 (id=973): openat$ttyS3(0xffffffffffffff9c, 0x0, 0x48200, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) socket$kcm(0x2, 0x200000000000001, 0x106) membarrier(0x40, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") socket$nl_route(0x10, 0x3, 0x0) socket(0x2a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0xa2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x626f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000100000000000000000000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n', @ANYRES32, @ANYBLOB="1400350064756d6d7930"], 0x3c}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) 586.617539ms ago: executing program 2 (id=974): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) utimes(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setuid(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000500)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r0, @ANYRES16=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_io_uring_setup(0x92d, &(0x7f0000000140)={0x0, 0x102119, 0x0, 0xfffffffe, 0x401ee}, &(0x7f0000000340)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) r9 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r9, 0x0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}], 0x2}, 0x0, 0x2001, 0x1}) io_uring_enter(r6, 0x47f6, 0xd0ab, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r10 = fsmount(0xffffffffffffffff, 0x0, 0x5) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r10, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x10, 0x5, 0x10000, 0x58, @remote, @private2, 0x8000, 0x80, 0x800, 0x2ef2}}) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0xfffffc01}, 0x1c) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000200000000000000", @ANYRES32=r0, @ANYBLOB="050000000000000000862d000000000000000000", @ANYRES32=r11, @ANYRES32=r10, @ANYBLOB="01000000020000000500"/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xb, 0xffffff74, 0x0, 0x8, 0xbea666974c0ffdff, r10, 0x2, '\x00', r11, r10, 0x1, 0x1, 0x0, 0x0, @value=r10, @void, @value=r10}, 0x50) 389.908253ms ago: executing program 0 (id=979): syz_io_uring_setup(0xefe, &(0x7f0000000140)={0x0, 0xcc19, 0x10806, 0x4200}, 0x0, 0x0) 363.935413ms ago: executing program 4 (id=980): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f00000001c0)=0x7, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000002780)=ANY=[@ANYBLOB="1c0008200203000014"], 0xfb5) syz_emit_ethernet(0xfdef, &(0x7f0000000340)=ANY=[], 0x0) 318.734964ms ago: executing program 0 (id=981): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x18) write$tun(r0, &(0x7f0000000100)={@val={0xa, 0x88a8}, @void, @eth={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @void, {@ipv6={0x86dd, @udp={0xd, 0x6, "89cbdf", 0x10, 0x11, 0xff, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[], {0x4e23, 0x4e21, 0x10, 0x0, @gue={{0x2, 0x0, 0x1, 0x9}}}}}}}}}, 0x4a) 318.500864ms ago: executing program 2 (id=982): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x9, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) 154.793037ms ago: executing program 0 (id=983): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_LABELS_MASK={0x8, 0x17, [0x3]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}]}, 0x2c}}, 0xc0) 135.873088ms ago: executing program 0 (id=984): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="170000000000000004000000fd00"], 0x50) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="9402000021000100fcffffff00000000ac1414aae5fffff8b49ed9825133a900fc0100000000000000070000000000000000add500200000000000801aeaaec1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000700004e6706362632874776f666973682900000000000000000000000480000000000000000000000000000000000000000000000000000000000000000000000000000040010000dc06216ef2c68e9f6da05d886dbc3273ef99796b36698e2bd5179c3eea5474fc78c9720bfc4f90a708001f0001000000cc0111"], 0x294}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r7, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x1, 0x0, 0x3}}, 0x2e) ioctl$PPPIOCGCHAN(r7, 0x80047437, &(0x7f0000000080)) recvmmsg(r7, &(0x7f0000006480)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x12002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r8 = dup(r2) fsetxattr$security_selinux(r8, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000004c0)={r9, 0x3, 0x6}, 0x10) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x1, r9, 0x1, 0x9}, 0x14) r11 = openat$random(0xffffffffffffff9c, &(0x7f0000000580), 0x109000, 0x0) readv(r11, &(0x7f0000000b00)=[{&(0x7f0000003800)=""/4082, 0xff2}, {&(0x7f00000006c0)=""/109, 0x6d}], 0x2) sendmsg$nl_route_sched(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r9, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 102.851758ms ago: executing program 4 (id=985): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x2c0, &(0x7f00000006c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x8, @loopback}}, 0x0, 0x0, 0x41, 0x0, "b208405cce4456e4fc8f2dabd194ff3763f799f91cf7e5e8260998f956ec57c24451db07550335ebf4a3d0168ccaa268e928f39cd7494c2b19ebef230a3373685fbacfcf3b6e9633bd997a9bfcf08f67"}, 0xd8) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r0, 0x0, 0x3ffff) 33.47062ms ago: executing program 0 (id=986): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x1}, 0x18) mincore(&(0x7f0000337000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/251) 0s ago: executing program 0 (id=987): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000"], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r3, 0x0, 0x5}, 0x18) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861}, 0x1c) mmap(&(0x7f00007d9000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) kernel console output (not intermixed with test programs): 8831][ T4885] RAX: ffffffffffffffda RBX: 00007fe349956090 RCX: 00007fe34970eba9 [ 51.658838][ T4885] RDX: 00000000000000b3 RSI: 0000200000001980 RDI: 0000000000000005 [ 51.658844][ T4885] RBP: 00007fe34814e090 R08: 0000000000000000 R09: 0000000000000000 [ 51.658851][ T4885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.658857][ T4885] R13: 00007fe349956128 R14: 00007fe349956090 R15: 00007fff41ec5e08 [ 51.658869][ T4885] [ 52.014909][ T4891] loop3: detected capacity change from 0 to 164 [ 52.060908][ T4896] loop3: detected capacity change from 0 to 128 [ 52.168486][ T4904] loop1: detected capacity change from 0 to 512 [ 52.188796][ T4904] EXT4-fs (loop1): orphan cleanup on readonly fs [ 52.200960][ T4904] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.390: bad orphan inode 13 [ 52.211720][ T4904] ext4_test_bit(bit=12, block=18) = 1 [ 52.217180][ T4904] is_bad_inode(inode)=0 [ 52.221401][ T4904] NEXT_ORPHAN(inode)=2130706432 [ 52.226262][ T4904] max_ino=32 [ 52.229486][ T4904] i_nlink=1 [ 52.230547][ T4907] loop0: detected capacity change from 0 to 128 [ 52.233146][ T4904] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.263114][ T4904] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 52.283251][ T4907] FAULT_INJECTION: forcing a failure. [ 52.283251][ T4907] name failslab, interval 1, probability 0, space 0, times 0 [ 52.296176][ T4907] CPU: 1 UID: 0 PID: 4907 Comm: syz.0.391 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.296199][ T4907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.296209][ T4907] Call Trace: [ 52.296214][ T4907] [ 52.296220][ T4907] __dump_stack+0x1d/0x30 [ 52.296317][ T4907] dump_stack_lvl+0xe8/0x140 [ 52.296450][ T4907] dump_stack+0x15/0x1b [ 52.296466][ T4907] should_fail_ex+0x265/0x280 [ 52.296491][ T4907] should_failslab+0x8c/0xb0 [ 52.296512][ T4907] kmem_cache_alloc_noprof+0x50/0x310 [ 52.296558][ T4907] ? getname_flags+0x80/0x3b0 [ 52.296584][ T4907] getname_flags+0x80/0x3b0 [ 52.296644][ T4907] do_sys_openat2+0x60/0x110 [ 52.296677][ T4907] __x64_sys_openat+0xf2/0x120 [ 52.296752][ T4907] x64_sys_call+0x2e9c/0x2ff0 [ 52.296831][ T4907] do_syscall_64+0xd2/0x200 [ 52.296885][ T4907] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.296904][ T4907] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.296928][ T4907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.296947][ T4907] RIP: 0033:0x7f809e3beba9 [ 52.296987][ T4907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.297001][ T4907] RSP: 002b:00007f809ce1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 52.297060][ T4907] RAX: ffffffffffffffda RBX: 00007f809e605fa0 RCX: 00007f809e3beba9 [ 52.297069][ T4907] RDX: 0000000000000042 RSI: 0000200000000440 RDI: ffffffffffffff9c [ 52.297079][ T4907] RBP: 00007f809ce1f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.297088][ T4907] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.297115][ T4907] R13: 00007f809e606038 R14: 00007f809e605fa0 R15: 00007ffdbfc77ee8 [ 52.297129][ T4907] [ 52.491020][ T4904] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.390: bg 0: block 248: padding at end of block bitmap is not set [ 52.513961][ T4912] loop3: detected capacity change from 0 to 256 [ 52.536546][ T4904] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.390: Failed to acquire dquot type 1 [ 52.579798][ T4904] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.595891][ T4916] random: crng reseeded on system resumption [ 52.647855][ T4918] loop3: detected capacity change from 0 to 164 [ 52.655816][ T4920] I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 52.666170][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.675390][ T4920] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 52.713758][ T4922] netlink: 4 bytes leftover after parsing attributes in process `syz.1.397'. [ 52.789682][ T4926] netem: change failed [ 52.854930][ T41] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.873309][ T41] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.893328][ T41] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.905306][ T41] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.969918][ T4948] random: crng reseeded on system resumption [ 52.971513][ T4940] loop2: detected capacity change from 0 to 512 [ 52.977334][ T4949] loop4: detected capacity change from 0 to 512 [ 52.993191][ T4940] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.012147][ T4949] EXT4-fs (loop4): orphan cleanup on readonly fs [ 53.019342][ T4949] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.407: bad orphan inode 13 [ 53.032152][ T4949] ext4_test_bit(bit=12, block=18) = 1 [ 53.037570][ T4949] is_bad_inode(inode)=0 [ 53.041767][ T4949] NEXT_ORPHAN(inode)=2130706432 [ 53.046674][ T4949] max_ino=32 [ 53.049896][ T4949] i_nlink=1 [ 53.055314][ T4949] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.058990][ T4940] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.403: invalid indirect mapped block 4294967295 (level 0) [ 53.085728][ T4940] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.403: invalid indirect mapped block 4294967295 (level 1) [ 53.095199][ T4949] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 53.111027][ T4940] EXT4-fs (loop2): 1 orphan inode deleted [ 53.116779][ T4940] EXT4-fs (loop2): 1 truncate cleaned up [ 53.120050][ T4949] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.407: bg 0: block 248: padding at end of block bitmap is not set [ 53.123125][ T4940] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.137760][ T4949] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.407: Failed to acquire dquot type 1 [ 53.162159][ T4949] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 53.188196][ T29] kauditd_printk_skb: 553 callbacks suppressed [ 53.188210][ T29] audit: type=1400 audit(1758089651.219:2287): avc: denied { create } for pid=4956 comm="syz.0.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 53.214084][ T4960] macvtap0: refused to change device tx_queue_len [ 53.220953][ T29] audit: type=1326 audit(1758089651.239:2288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.4.407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34970eba9 code=0x7ffc0000 [ 53.244349][ T29] audit: type=1326 audit(1758089651.239:2289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.4.407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe34970eba9 code=0x7ffc0000 [ 53.267661][ T29] audit: type=1326 audit(1758089651.239:2290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.4.407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34970eba9 code=0x7ffc0000 [ 53.291048][ T29] audit: type=1326 audit(1758089651.239:2291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.4.407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34970eba9 code=0x7ffc0000 [ 53.314628][ T29] audit: type=1400 audit(1758089651.329:2292): avc: denied { sqpoll } for pid=4956 comm="syz.0.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 53.343571][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.357791][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.371876][ T4965] I/O error, dev loop4, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 53.381535][ T4965] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 [ 53.411196][ T4971] FAULT_INJECTION: forcing a failure. [ 53.411196][ T4971] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.424302][ T4971] CPU: 0 UID: 0 PID: 4971 Comm: syz.2.412 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.424329][ T4971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 53.424403][ T4971] Call Trace: [ 53.424410][ T4971] [ 53.424418][ T4971] __dump_stack+0x1d/0x30 [ 53.424440][ T4971] dump_stack_lvl+0xe8/0x140 [ 53.424521][ T4971] dump_stack+0x15/0x1b [ 53.424545][ T4971] should_fail_ex+0x265/0x280 [ 53.424571][ T4971] should_fail+0xb/0x20 [ 53.424591][ T4971] should_fail_usercopy+0x1a/0x20 [ 53.424617][ T4971] _copy_to_user+0x20/0xa0 [ 53.424687][ T4971] simple_read_from_buffer+0xb5/0x130 [ 53.424710][ T4971] proc_fail_nth_read+0x10e/0x150 [ 53.424738][ T4971] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 53.424791][ T4971] vfs_read+0x1a8/0x770 [ 53.424830][ T4971] ? __rcu_read_unlock+0x4f/0x70 [ 53.424853][ T4971] ? __fget_files+0x184/0x1c0 [ 53.424920][ T4971] ksys_read+0xda/0x1a0 [ 53.424943][ T4971] __x64_sys_read+0x40/0x50 [ 53.424965][ T4971] x64_sys_call+0x27bc/0x2ff0 [ 53.424987][ T4971] do_syscall_64+0xd2/0x200 [ 53.425084][ T4971] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.425109][ T4971] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 53.425180][ T4971] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.425232][ T4971] RIP: 0033:0x7f379897d5bc [ 53.425248][ T4971] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 53.425265][ T4971] RSP: 002b:00007f37973e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 53.425339][ T4971] RAX: ffffffffffffffda RBX: 00007f3798bc5fa0 RCX: 00007f379897d5bc [ 53.425352][ T4971] RDX: 000000000000000f RSI: 00007f37973e70a0 RDI: 0000000000000003 [ 53.425365][ T4971] RBP: 00007f37973e7090 R08: 0000000000000000 R09: 0000000000000000 [ 53.425378][ T4971] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 53.425391][ T4971] R13: 00007f3798bc6038 R14: 00007f3798bc5fa0 R15: 00007ffe1aa87f18 [ 53.425487][ T4971] [ 53.631901][ T4975] netlink: 156 bytes leftover after parsing attributes in process `syz.2.414'. [ 53.649056][ T4975] netlink: 'syz.2.414': attribute type 21 has an invalid length. [ 53.657342][ T4975] netlink: 132 bytes leftover after parsing attributes in process `syz.2.414'. [ 53.663924][ T29] audit: type=1326 audit(1758089651.699:2293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4980 comm="syz.4.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34970eba9 code=0x7ffc0000 [ 53.689729][ T29] audit: type=1326 audit(1758089651.699:2294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4980 comm="syz.4.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34970eba9 code=0x7ffc0000 [ 53.690030][ T4975] loop2: detected capacity change from 0 to 1024 [ 53.715895][ T29] audit: type=1326 audit(1758089651.749:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4980 comm="syz.4.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe34970eba9 code=0x7ffc0000 [ 53.742927][ T29] audit: type=1326 audit(1758089651.749:2296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4980 comm="syz.4.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe34970eba9 code=0x7ffc0000 [ 53.748691][ T4975] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 53.777262][ T4975] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 53.797381][ T4981] netlink: 68 bytes leftover after parsing attributes in process `syz.4.415'. [ 53.799352][ T4975] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.414: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 2, max 1(4), depth 0(0) [ 53.825796][ T4981] ip6tnl1: entered allmulticast mode [ 53.854491][ T4975] EXT4-fs (loop2): no journal found [ 53.924655][ T4995] I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 53.934499][ T4995] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 [ 53.980340][ T4999] netlink: 132 bytes leftover after parsing attributes in process `syz.0.424'. [ 54.079560][ T5004] pim6reg: entered allmulticast mode [ 54.123004][ T5004] pim6reg: left allmulticast mode [ 54.130333][ T5010] FAULT_INJECTION: forcing a failure. [ 54.130333][ T5010] name failslab, interval 1, probability 0, space 0, times 0 [ 54.143083][ T5010] CPU: 0 UID: 0 PID: 5010 Comm: syz.0.428 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.143143][ T5010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 54.143155][ T5010] Call Trace: [ 54.143161][ T5010] [ 54.143170][ T5010] __dump_stack+0x1d/0x30 [ 54.143190][ T5010] dump_stack_lvl+0xe8/0x140 [ 54.143205][ T5010] dump_stack+0x15/0x1b [ 54.143295][ T5010] should_fail_ex+0x265/0x280 [ 54.143320][ T5010] should_failslab+0x8c/0xb0 [ 54.143342][ T5010] __kmalloc_cache_node_noprof+0x54/0x320 [ 54.143372][ T5010] ? page_pool_create_percpu+0x4d/0x650 [ 54.143477][ T5010] page_pool_create_percpu+0x4d/0x650 [ 54.143496][ T5010] ? __kvmalloc_node_noprof+0x260/0x4e0 [ 54.143555][ T5010] ? bpf_test_run_xdp_live+0x114/0xfe0 [ 54.143581][ T5010] page_pool_create+0x1a/0x30 [ 54.143600][ T5010] bpf_test_run_xdp_live+0x12e/0xfe0 [ 54.143621][ T5010] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 54.143691][ T5010] ? cpus_read_unlock+0x6e/0xc0 [ 54.143712][ T5010] ? __static_call_update+0x37c/0x3b0 [ 54.143790][ T5010] ? 0xffffffffa0205500 [ 54.143873][ T5010] ? synchronize_rcu+0x45/0x320 [ 54.143896][ T5010] ? 0xffffffffa0205500 [ 54.143906][ T5010] ? 0xffffffffa0205500 [ 54.143919][ T5010] ? bpf_dispatcher_change_prog+0x6ec/0x7f0 [ 54.144022][ T5010] ? 0xffffffffa02034d8 [ 54.144041][ T5010] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 54.144069][ T5010] bpf_prog_test_run_xdp+0x4f5/0x910 [ 54.144092][ T5010] ? __rcu_read_unlock+0x4f/0x70 [ 54.144115][ T5010] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 54.144153][ T5010] bpf_prog_test_run+0x227/0x390 [ 54.144184][ T5010] __sys_bpf+0x4b9/0x7b0 [ 54.144254][ T5010] __x64_sys_bpf+0x41/0x50 [ 54.144277][ T5010] x64_sys_call+0x2aea/0x2ff0 [ 54.144295][ T5010] do_syscall_64+0xd2/0x200 [ 54.144321][ T5010] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.144390][ T5010] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.144415][ T5010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.144449][ T5010] RIP: 0033:0x7f809e3beba9 [ 54.144462][ T5010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.144532][ T5010] RSP: 002b:00007f809ce1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 54.144549][ T5010] RAX: ffffffffffffffda RBX: 00007f809e605fa0 RCX: 00007f809e3beba9 [ 54.144639][ T5010] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 54.144652][ T5010] RBP: 00007f809ce1f090 R08: 0000000000000000 R09: 0000000000000000 [ 54.144664][ T5010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.144676][ T5010] R13: 00007f809e606038 R14: 00007f809e605fa0 R15: 00007ffdbfc77ee8 [ 54.144696][ T5010] [ 54.582095][ T5026] FAULT_INJECTION: forcing a failure. [ 54.582095][ T5026] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.595227][ T5026] CPU: 1 UID: 0 PID: 5026 Comm: syz.4.433 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.595286][ T5026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 54.595319][ T5026] Call Trace: [ 54.595326][ T5026] [ 54.595334][ T5026] __dump_stack+0x1d/0x30 [ 54.595355][ T5026] dump_stack_lvl+0xe8/0x140 [ 54.595374][ T5026] dump_stack+0x15/0x1b [ 54.595391][ T5026] should_fail_ex+0x265/0x280 [ 54.595427][ T5026] should_fail+0xb/0x20 [ 54.595447][ T5026] should_fail_usercopy+0x1a/0x20 [ 54.595471][ T5026] _copy_from_iter+0xd2/0xe80 [ 54.595498][ T5026] ? __build_skb_around+0x1a0/0x200 [ 54.595523][ T5026] ? __alloc_skb+0x223/0x320 [ 54.595548][ T5026] netlink_sendmsg+0x471/0x6b0 [ 54.595577][ T5026] ? __pfx_netlink_sendmsg+0x10/0x10 [ 54.595608][ T5026] __sock_sendmsg+0x142/0x180 [ 54.595712][ T5026] ____sys_sendmsg+0x31e/0x4e0 [ 54.595771][ T5026] ___sys_sendmsg+0x17b/0x1d0 [ 54.595863][ T5026] __x64_sys_sendmsg+0xd4/0x160 [ 54.595892][ T5026] x64_sys_call+0x191e/0x2ff0 [ 54.595923][ T5026] do_syscall_64+0xd2/0x200 [ 54.595954][ T5026] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.595977][ T5026] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.596016][ T5026] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.596037][ T5026] RIP: 0033:0x7fe34970eba9 [ 54.596054][ T5026] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.596071][ T5026] RSP: 002b:00007fe34816f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.596144][ T5026] RAX: ffffffffffffffda RBX: 00007fe349955fa0 RCX: 00007fe34970eba9 [ 54.596200][ T5026] RDX: 000000000000c000 RSI: 0000200000000080 RDI: 0000000000000004 [ 54.596212][ T5026] RBP: 00007fe34816f090 R08: 0000000000000000 R09: 0000000000000000 [ 54.596225][ T5026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.596237][ T5026] R13: 00007fe349956038 R14: 00007fe349955fa0 R15: 00007fff41ec5e08 [ 54.596257][ T5026] [ 54.844584][ T5024] loop0: detected capacity change from 0 to 512 [ 54.873523][ T5024] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 55.020487][ T5024] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.432: invalid indirect mapped block 4294967295 (level 0) [ 55.036716][ T5024] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.432: invalid indirect mapped block 4294967295 (level 1) [ 55.107648][ T5024] EXT4-fs (loop0): 1 orphan inode deleted [ 55.113427][ T5024] EXT4-fs (loop0): 1 truncate cleaned up [ 55.147512][ T5024] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.191659][ T5049] loop4: detected capacity change from 0 to 512 [ 55.198423][ T5049] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.205779][ T5049] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.249964][ T5049] EXT4-fs (loop4): 1 truncate cleaned up [ 55.270029][ T5049] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.286681][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.481941][ T5068] loop3: detected capacity change from 0 to 512 [ 55.506451][ T5067] netlink: 96 bytes leftover after parsing attributes in process `syz.2.446'. [ 55.517294][ T5068] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.542517][ T5068] EXT4-fs (loop3): mount failed [ 55.633238][ T5079] netlink: 96 bytes leftover after parsing attributes in process `syz.3.450'. [ 55.648735][ T5079] FAULT_INJECTION: forcing a failure. [ 55.648735][ T5079] name failslab, interval 1, probability 0, space 0, times 0 [ 55.661453][ T5079] CPU: 0 UID: 0 PID: 5079 Comm: syz.3.450 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.661480][ T5079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 55.661489][ T5079] Call Trace: [ 55.661512][ T5079] [ 55.661598][ T5079] __dump_stack+0x1d/0x30 [ 55.661618][ T5079] dump_stack_lvl+0xe8/0x140 [ 55.661639][ T5079] dump_stack+0x15/0x1b [ 55.661656][ T5079] should_fail_ex+0x265/0x280 [ 55.661679][ T5079] should_failslab+0x8c/0xb0 [ 55.661778][ T5079] kmem_cache_alloc_node_noprof+0x57/0x320 [ 55.661805][ T5079] ? __alloc_skb+0x101/0x320 [ 55.661822][ T5079] ? __rtnl_unlock+0x95/0xb0 [ 55.661902][ T5079] __alloc_skb+0x101/0x320 [ 55.661921][ T5079] netlink_ack+0xfd/0x500 [ 55.661944][ T5079] netlink_rcv_skb+0x192/0x220 [ 55.662035][ T5079] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 55.662106][ T5079] rtnetlink_rcv+0x1c/0x30 [ 55.662133][ T5079] netlink_unicast+0x5c0/0x690 [ 55.662156][ T5079] netlink_sendmsg+0x58b/0x6b0 [ 55.662204][ T5079] ? __pfx_netlink_sendmsg+0x10/0x10 [ 55.662280][ T5079] __sock_sendmsg+0x142/0x180 [ 55.662310][ T5079] __sys_sendto+0x268/0x330 [ 55.662357][ T5079] __x64_sys_sendto+0x76/0x90 [ 55.662380][ T5079] x64_sys_call+0x2d05/0x2ff0 [ 55.662399][ T5079] do_syscall_64+0xd2/0x200 [ 55.662505][ T5079] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.662542][ T5079] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 55.662613][ T5079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.662688][ T5079] RIP: 0033:0x7f731e84eba9 [ 55.662724][ T5079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.662741][ T5079] RSP: 002b:00007f731d2b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 55.662760][ T5079] RAX: ffffffffffffffda RBX: 00007f731ea95fa0 RCX: 00007f731e84eba9 [ 55.662773][ T5079] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000003 [ 55.662785][ T5079] RBP: 00007f731d2b7090 R08: 0000000000000000 R09: 0000000000000000 [ 55.662849][ T5079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.662861][ T5079] R13: 00007f731ea96038 R14: 00007f731ea95fa0 R15: 00007ffc31de65b8 [ 55.662877][ T5079] [ 55.894015][ T5081] dummy0: entered promiscuous mode [ 55.900813][ T5081] dummy0: left promiscuous mode [ 55.936692][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.944159][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 55.944185][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.944205][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.944273][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.944371][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.944386][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.944399][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.944413][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.944427][ T3381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.945158][ T3381] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz1 [ 56.208791][ T5089] lo speed is unknown, defaulting to 1000 [ 56.281599][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.687090][ T5098] netlink: 96 bytes leftover after parsing attributes in process `syz.2.456'. [ 56.793483][ T5110] loop1: detected capacity change from 0 to 512 [ 56.821661][ T5110] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.860287][ T5110] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.186289][ T5130] netlink: 132 bytes leftover after parsing attributes in process `syz.2.469'. [ 57.509331][ T5128] netlink: 96 bytes leftover after parsing attributes in process `syz.3.468'. [ 57.630402][ T5145] I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 57.657245][ T5145] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 [ 57.675031][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.762583][ T5151] loop2: detected capacity change from 0 to 512 [ 57.772722][ T5151] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.798481][ T5151] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.475: invalid indirect mapped block 4294967295 (level 0) [ 57.812694][ T5151] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.475: invalid indirect mapped block 4294967295 (level 1) [ 57.827231][ T5151] EXT4-fs (loop2): 1 orphan inode deleted [ 57.833070][ T5151] EXT4-fs (loop2): 1 truncate cleaned up [ 57.839227][ T5151] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.907429][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.944566][ T5162] netlink: 132 bytes leftover after parsing attributes in process `syz.2.480'. [ 58.072680][ T5170] loop3: detected capacity change from 0 to 512 [ 58.092034][ T5170] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.103299][ T5172] net_ratelimit: 8 callbacks suppressed [ 58.103314][ T5172] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 58.105509][ T5168] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.143504][ T5170] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.196422][ T5177] loop4: detected capacity change from 0 to 512 [ 58.207214][ T5168] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.212465][ T5177] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.258951][ T5177] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.486: invalid indirect mapped block 4294967295 (level 0) [ 58.281628][ T5168] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.292643][ T5177] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.486: invalid indirect mapped block 4294967295 (level 1) [ 58.329901][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 58.329914][ T29] audit: type=1400 audit(1758089656.369:2425): avc: denied { create } for pid=5184 comm="syz.1.489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 58.357124][ T5177] EXT4-fs (loop4): 1 orphan inode deleted [ 58.362909][ T5177] EXT4-fs (loop4): 1 truncate cleaned up [ 58.370673][ T5168] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.383343][ T29] audit: type=1400 audit(1758089656.369:2426): avc: denied { write } for pid=5184 comm="syz.1.489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 58.390726][ T5177] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.442298][ T29] audit: type=1326 audit(1758089656.469:2427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 58.465674][ T29] audit: type=1326 audit(1758089656.469:2428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 58.477206][ T5189] loop1: detected capacity change from 0 to 512 [ 58.489172][ T29] audit: type=1326 audit(1758089656.469:2429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 58.518626][ T29] audit: type=1326 audit(1758089656.469:2430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 58.542248][ T29] audit: type=1326 audit(1758089656.469:2431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 58.565947][ T29] audit: type=1326 audit(1758089656.469:2432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 58.589229][ T29] audit: type=1326 audit(1758089656.469:2433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 58.612954][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.621221][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.629447][ T2184] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.629929][ T29] audit: type=1400 audit(1758089656.499:2434): avc: denied { create } for pid=5188 comm="syz.1.491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 58.645051][ T2184] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.665703][ T5189] EXT4-fs (loop1): orphan cleanup on readonly fs [ 58.676099][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.696292][ T5189] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.491: bad orphan inode 13 [ 58.725695][ T5189] ext4_test_bit(bit=12, block=18) = 1 [ 58.731127][ T5189] is_bad_inode(inode)=0 [ 58.735313][ T5189] NEXT_ORPHAN(inode)=2130706432 [ 58.740211][ T5189] max_ino=32 [ 58.743437][ T5189] i_nlink=1 [ 58.783115][ T5193] netlink: 132 bytes leftover after parsing attributes in process `syz.4.492'. [ 58.817752][ T5197] random: crng reseeded on system resumption [ 58.824871][ T5195] lo speed is unknown, defaulting to 1000 [ 58.824933][ T5189] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.936319][ T5202] loop2: detected capacity change from 0 to 512 [ 58.960423][ T5189] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 58.980747][ T5202] EXT4-fs (loop2): orphan cleanup on readonly fs [ 59.002028][ T5189] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 59.013265][ T5202] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.495: bad orphan inode 13 [ 59.044541][ T5208] pim6reg: entered allmulticast mode [ 59.130043][ T5202] ext4_test_bit(bit=12, block=18) = 1 [ 59.135514][ T5202] is_bad_inode(inode)=0 [ 59.139712][ T5202] NEXT_ORPHAN(inode)=2130706432 [ 59.144560][ T5202] max_ino=32 [ 59.147752][ T5202] i_nlink=1 [ 59.149109][ T5213] pim6reg: left allmulticast mode [ 59.169810][ T5215] loop1: detected capacity change from 0 to 164 [ 59.176898][ T5215] iso9660: Unknown parameter '' [ 59.219237][ T5202] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 59.269218][ T5202] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 59.537563][ T5229] lo speed is unknown, defaulting to 1000 [ 59.754170][ T5228] netlink: 132 bytes leftover after parsing attributes in process `syz.2.504'. [ 60.035480][ T5237] lo speed is unknown, defaulting to 1000 [ 60.231247][ T5241] random: crng reseeded on system resumption [ 60.343545][ T5248] loop3: detected capacity change from 0 to 512 [ 60.370147][ T5248] EXT4-fs (loop3): orphan cleanup on readonly fs [ 60.387254][ T5248] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.510: bad orphan inode 13 [ 60.519272][ T5248] ext4_test_bit(bit=12, block=18) = 1 [ 60.524678][ T5248] is_bad_inode(inode)=0 [ 60.528820][ T5248] NEXT_ORPHAN(inode)=2130706432 [ 60.533856][ T5248] max_ino=32 [ 60.537105][ T5248] i_nlink=1 [ 60.569341][ T5248] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 60.600793][ T5248] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.510: bg 0: block 248: padding at end of block bitmap is not set [ 60.636306][ T5248] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.510: Failed to acquire dquot type 1 [ 60.678721][ T5248] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.735041][ T5264] loop2: detected capacity change from 0 to 164 [ 60.746166][ T5264] iso9660: Unknown parameter '' [ 60.790969][ T5268] netlink: 132 bytes leftover after parsing attributes in process `syz.1.516'. [ 60.901121][ T5277] pim6reg: entered allmulticast mode [ 60.907227][ T5277] pim6reg: left allmulticast mode [ 61.063251][ T5282] lo speed is unknown, defaulting to 1000 [ 61.138469][ T5272] tipc: Enabling of bearer rejected, already enabled [ 61.239638][ T5287] loop0: detected capacity change from 0 to 256 [ 61.337273][ T5287] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 61.453504][ T5287] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 61.488109][ T5293] loop1: detected capacity change from 0 to 512 [ 61.503618][ T5295] netlink: 4 bytes leftover after parsing attributes in process `syz.2.528'. [ 61.524854][ T5293] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.527: bg 0: block 248: padding at end of block bitmap is not set [ 61.543795][ T5293] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.527: Failed to acquire dquot type 1 [ 61.556178][ T5293] EXT4-fs (loop1): 1 truncate cleaned up [ 61.563005][ T5293] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.590993][ T2184] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:10: Failed to release dquot type 1 [ 61.610965][ T5301] loop4: detected capacity change from 0 to 1024 [ 61.636648][ T5301] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.530: Allocating blocks 385-513 which overlap fs metadata [ 61.659081][ T5300] EXT4-fs (loop4): pa ffff888106e602a0: logic 16, phys. 129, len 24 [ 61.667200][ T5300] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 61.727918][ T5308] netlink: 132 bytes leftover after parsing attributes in process `syz.0.531'. [ 61.791575][ T5314] siw: device registration error -23 [ 61.904070][ T5317] pim6reg: entered allmulticast mode [ 61.911724][ T5317] pim6reg: left allmulticast mode [ 62.070313][ T5324] lo speed is unknown, defaulting to 1000 [ 62.176278][ T5322] tipc: Enabling of bearer rejected, already enabled [ 62.237811][ T5331] netlink: 96 bytes leftover after parsing attributes in process `syz.3.533'. [ 62.738576][ T5346] loop3: detected capacity change from 0 to 256 [ 62.746177][ T5346] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 62.763768][ T5346] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 62.784836][ T5348] pim6reg1: entered promiscuous mode [ 62.790211][ T5348] pim6reg1: entered allmulticast mode [ 62.818082][ T5350] netlink: 132 bytes leftover after parsing attributes in process `syz.4.544'. [ 62.844318][ T5354] siw: device registration error -23 [ 62.924608][ T5362] loop1: detected capacity change from 0 to 1024 [ 62.960236][ T5362] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 62.969217][ T5360] netlink: 60 bytes leftover after parsing attributes in process `syz.0.543'. [ 62.989041][ T5360] netlink: 60 bytes leftover after parsing attributes in process `syz.0.543'. [ 63.002628][ T5362] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.549: bg 0: block 88: padding at end of block bitmap is not set [ 63.041837][ T5362] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 63.100199][ T5375] loop3: detected capacity change from 0 to 512 [ 63.120778][ T5375] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.553: bg 0: block 248: padding at end of block bitmap is not set [ 63.136115][ T5375] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.553: Failed to acquire dquot type 1 [ 63.147954][ T5375] EXT4-fs (loop3): 1 truncate cleaned up [ 63.154513][ T5375] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.184132][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 1 [ 63.198631][ T5384] netlink: 96 bytes leftover after parsing attributes in process `syz.4.550'. [ 63.786724][ T5389] lo speed is unknown, defaulting to 1000 [ 63.811608][ T5382] lo speed is unknown, defaulting to 1000 [ 63.934607][ T5404] pim6reg: entered allmulticast mode [ 63.948904][ T5404] pim6reg: left allmulticast mode [ 64.060386][ T5404] tipc: Enabling of bearer rejected, already enabled [ 64.114065][ T5407] lo speed is unknown, defaulting to 1000 [ 64.331084][ T5413] loop0: detected capacity change from 0 to 256 [ 64.495648][ T5415] loop3: detected capacity change from 0 to 512 [ 64.588220][ T5415] ext4 filesystem being mounted at /123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.615618][ T29] kauditd_printk_skb: 416 callbacks suppressed [ 64.615633][ T29] audit: type=1326 audit(1758089662.649:2843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.646941][ T29] audit: type=1326 audit(1758089662.649:2844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.670308][ T29] audit: type=1326 audit(1758089662.679:2845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.693942][ T29] audit: type=1326 audit(1758089662.679:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.697178][ T5422] netlink: 20 bytes leftover after parsing attributes in process `syz.3.559'. [ 64.717722][ T29] audit: type=1326 audit(1758089662.679:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.749816][ T29] audit: type=1326 audit(1758089662.679:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.773166][ T29] audit: type=1326 audit(1758089662.679:2849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.796530][ T29] audit: type=1326 audit(1758089662.679:2850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.797385][ T5425] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.559: corrupted inode contents [ 64.819863][ T29] audit: type=1326 audit(1758089662.679:2851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.819890][ T29] audit: type=1326 audit(1758089662.679:2852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d4aa4eba9 code=0x7ffc0000 [ 64.906953][ T5424] loop0: detected capacity change from 0 to 512 [ 64.976608][ T5425] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.559: mark_inode_dirty error [ 64.988280][ T5425] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.559: corrupted inode contents [ 65.001459][ T5425] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.559: mark_inode_dirty error [ 65.030701][ T5427] random: crng reseeded on system resumption [ 65.082415][ T5434] loop1: detected capacity change from 0 to 512 [ 65.082456][ T5432] loop4: detected capacity change from 0 to 512 [ 65.114501][ T5434] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 65.137897][ T5434] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.564: bg 0: block 104: invalid block bitmap [ 65.151395][ T5434] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 65.158816][ T5432] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.160524][ T5434] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.564: invalid indirect mapped block 1 (level 1) [ 65.183947][ T5434] EXT4-fs (loop1): 1 truncate cleaned up [ 65.384486][ T5448] pim6reg: entered allmulticast mode [ 65.398577][ T5448] pim6reg: left allmulticast mode [ 65.483539][ T5450] loop1: detected capacity change from 0 to 512 [ 65.495881][ T5448] tipc: Started in network mode [ 65.500911][ T5448] tipc: Node identity ac141413, cluster identity 4711 [ 65.502053][ T5450] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.511906][ T5448] tipc: New replicast peer: 10.1.1.2 [ 65.522865][ T5448] tipc: Enabled bearer , priority 10 [ 65.536872][ T5450] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.571: invalid indirect mapped block 4294967295 (level 0) [ 65.599386][ T5450] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.571: invalid indirect mapped block 4294967295 (level 1) [ 65.619346][ T5450] EXT4-fs (loop1): 1 orphan inode deleted [ 65.625167][ T5450] EXT4-fs (loop1): 1 truncate cleaned up [ 65.641563][ T5461] lo speed is unknown, defaulting to 1000 [ 65.705292][ T5465] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.761512][ T5465] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.872581][ T5465] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.967542][ T5477] netlink: 8 bytes leftover after parsing attributes in process `syz.1.581'. [ 65.970656][ T5465] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.976469][ T5477] netlink: 8 bytes leftover after parsing attributes in process `syz.1.581'. [ 66.027826][ T5474] loop2: detected capacity change from 0 to 512 [ 66.102363][ T5474] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.147760][ T41] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.156883][ T41] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.171599][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.188012][ T5474] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.580: invalid indirect mapped block 4294967295 (level 0) [ 66.202432][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.210790][ T5474] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.580: invalid indirect mapped block 4294967295 (level 1) [ 66.226590][ T5474] EXT4-fs (loop2): 1 orphan inode deleted [ 66.232449][ T5474] EXT4-fs (loop2): 1 truncate cleaned up [ 66.239495][ T5474] EXT4-fs mount: 21 callbacks suppressed [ 66.239511][ T5474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.275012][ T5486] lo speed is unknown, defaulting to 1000 [ 66.345815][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.424327][ T5484] loop0: detected capacity change from 0 to 512 [ 66.550852][ T5484] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 66.577408][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.625891][ T5484] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.583: invalid indirect mapped block 4294967295 (level 0) [ 66.639843][ T36] tipc: Node number set to 2886997011 [ 66.677303][ T5484] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.583: invalid indirect mapped block 4294967295 (level 1) [ 66.693541][ T5484] EXT4-fs (loop0): 1 orphan inode deleted [ 66.699368][ T5484] EXT4-fs (loop0): 1 truncate cleaned up [ 66.707088][ T5484] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.761629][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.845075][ T5501] loop0: detected capacity change from 0 to 512 [ 66.874170][ T5501] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 66.924590][ T5501] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.588: invalid indirect mapped block 4294967295 (level 0) [ 66.964255][ T5501] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.588: invalid indirect mapped block 4294967295 (level 1) [ 66.980983][ T5513] netlink: 8 bytes leftover after parsing attributes in process `syz.1.593'. [ 66.989877][ T5513] netlink: 12 bytes leftover after parsing attributes in process `syz.1.593'. [ 66.992361][ T5501] EXT4-fs (loop0): 1 orphan inode deleted [ 67.004560][ T5501] EXT4-fs (loop0): 1 truncate cleaned up [ 67.010765][ T5501] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.026822][ T5513] netlink: 8 bytes leftover after parsing attributes in process `syz.1.593'. [ 67.035720][ T5513] netlink: 12 bytes leftover after parsing attributes in process `syz.1.593'. [ 67.047931][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.075018][ T5519] netlink: 156 bytes leftover after parsing attributes in process `syz.1.595'. [ 67.249682][ T5536] loop4: detected capacity change from 0 to 512 [ 67.271998][ T5536] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.284897][ T5536] ext4 filesystem being mounted at /120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.352716][ T5555] netlink: 20 bytes leftover after parsing attributes in process `syz.4.599'. [ 67.375913][ T5555] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.599: corrupted inode contents [ 67.390104][ T5555] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.599: mark_inode_dirty error [ 67.401884][ T5555] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.599: corrupted inode contents [ 67.415553][ T5555] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.599: mark_inode_dirty error [ 67.549508][ T5566] 9pnet: Could not find request transport: t [ 67.620306][ T5574] loop3: detected capacity change from 0 to 512 [ 67.633154][ T5574] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 67.670135][ T5574] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.604: invalid indirect mapped block 4294967295 (level 0) [ 67.700025][ T5574] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.604: invalid indirect mapped block 4294967295 (level 1) [ 67.720290][ T5574] EXT4-fs (loop3): 1 orphan inode deleted [ 67.726109][ T5574] EXT4-fs (loop3): 1 truncate cleaned up [ 67.756799][ T5574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.833069][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.842742][ T5583] loop2: detected capacity change from 0 to 512 [ 67.868516][ T5583] EXT4-fs (loop2): orphan cleanup on readonly fs [ 67.908839][ T5583] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.607: bad orphan inode 13 [ 67.987720][ T5593] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 67.994256][ T5593] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.001813][ T5593] vhci_hcd vhci_hcd.0: Device attached [ 68.040599][ T5583] ext4_test_bit(bit=12, block=18) = 1 [ 68.046166][ T5583] is_bad_inode(inode)=0 [ 68.050610][ T5583] NEXT_ORPHAN(inode)=2130706432 [ 68.055460][ T5583] max_ino=32 [ 68.058668][ T5583] i_nlink=1 [ 68.085720][ T5603] loop1: detected capacity change from 0 to 512 [ 68.100218][ T5603] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 68.125177][ T5603] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.611: bg 0: block 104: invalid block bitmap [ 68.125311][ T5603] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 68.125451][ T5603] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.611: invalid indirect mapped block 1 (level 1) [ 68.125671][ T5603] EXT4-fs (loop1): 1 truncate cleaned up [ 68.126169][ T5603] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.136985][ T5583] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.144029][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.232872][ T5583] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 68.246560][ T36] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 68.304636][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.320680][ T5583] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.607: bg 0: block 248: padding at end of block bitmap is not set [ 68.381656][ T5583] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.607: Failed to acquire dquot type 1 [ 68.396068][ T5583] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 68.440389][ T5634] loop4: detected capacity change from 0 to 512 [ 68.461595][ T5634] EXT4-fs: Ignoring removed oldalloc option [ 68.485908][ T5634] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.615: Parent and EA inode have the same ino 15 [ 68.511518][ T5634] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.615: Parent and EA inode have the same ino 15 [ 68.529137][ T5634] EXT4-fs (loop4): 1 orphan inode deleted [ 68.535712][ T5634] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.564522][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.644215][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.731843][ T5673] loop2: detected capacity change from 0 to 1024 [ 68.780542][ T5594] vhci_hcd: connection reset by peer [ 68.788143][ T1989] vhci_hcd: stop threads [ 68.792491][ T1989] vhci_hcd: release socket [ 68.796935][ T1989] vhci_hcd: disconnect device [ 68.810590][ T5673] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 68.979959][ T5673] netlink: 12 bytes leftover after parsing attributes in process `syz.2.620'. [ 69.016363][ T5684] loop1: detected capacity change from 0 to 256 [ 69.040779][ T5684] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 69.199409][ T5684] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 69.598500][ T5685] lo speed is unknown, defaulting to 1000 [ 69.635783][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 69.683690][ T5703] netlink: 8 bytes leftover after parsing attributes in process `syz.2.631'. [ 69.748014][ T29] kauditd_printk_skb: 599 callbacks suppressed [ 69.748027][ T29] audit: type=1400 audit(1758089667.779:3450): avc: denied { module_request } for pid=5704 comm="syz.0.630" kmod="netdev-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 69.748421][ T5703] lo speed is unknown, defaulting to 1000 [ 69.813372][ T29] audit: type=1400 audit(1758089667.849:3451): avc: denied { sys_module } for pid=5704 comm="syz.0.630" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 69.928030][ T5709] lo speed is unknown, defaulting to 1000 [ 69.943473][ T5717] loop3: detected capacity change from 0 to 512 [ 69.953192][ T5717] EXT4-fs (loop3): orphan cleanup on readonly fs [ 69.969847][ T29] audit: type=1400 audit(1758089667.999:3452): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 70.118983][ T5717] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.634: bad orphan inode 13 [ 70.160423][ T5717] ext4_test_bit(bit=12, block=18) = 1 [ 70.165837][ T5717] is_bad_inode(inode)=0 [ 70.170025][ T5717] NEXT_ORPHAN(inode)=2130706432 [ 70.174862][ T5717] max_ino=32 [ 70.178046][ T5717] i_nlink=1 [ 70.204493][ T5728] loop4: detected capacity change from 0 to 512 [ 70.328521][ T29] audit: type=1326 audit(1758089668.339:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809e3beba9 code=0x7ffc0000 [ 70.351968][ T29] audit: type=1326 audit(1758089668.339:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809e3beba9 code=0x7ffc0000 [ 70.375332][ T29] audit: type=1326 audit(1758089668.349:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f809e3beba9 code=0x7ffc0000 [ 70.398667][ T29] audit: type=1326 audit(1758089668.349:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809e3beba9 code=0x7ffc0000 [ 70.422033][ T29] audit: type=1326 audit(1758089668.349:3457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809e3beba9 code=0x7ffc0000 [ 70.445475][ T29] audit: type=1326 audit(1758089668.349:3458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f809e3beba9 code=0x7ffc0000 [ 70.468799][ T29] audit: type=1326 audit(1758089668.349:3459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809e3beba9 code=0x7ffc0000 [ 70.497233][ T5734] loop0: detected capacity change from 0 to 164 [ 70.518910][ T5734] iso9660: Unknown parameter '' [ 70.547639][ T5734] siw: device registration error -23 [ 70.653746][ T5717] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.704017][ T5728] EXT4-fs (loop4): orphan cleanup on readonly fs [ 70.729374][ T5717] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 70.741907][ T5728] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.637: bad orphan inode 13 [ 70.762794][ T5738] random: crng reseeded on system resumption [ 70.815833][ T5717] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.634: bg 0: block 248: padding at end of block bitmap is not set [ 70.877899][ T5728] ext4_test_bit(bit=12, block=18) = 1 [ 70.883450][ T5728] is_bad_inode(inode)=0 [ 70.887713][ T5728] NEXT_ORPHAN(inode)=2130706432 [ 70.892565][ T5728] max_ino=32 [ 70.895750][ T5728] i_nlink=1 [ 70.930843][ T5745] I/O error, dev loop1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 70.952914][ T5747] random: crng reseeded on system resumption [ 70.953625][ T5717] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.634: Failed to acquire dquot type 1 [ 70.963107][ T5745] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 [ 70.973341][ T5728] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.992821][ T5717] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 71.019313][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.078146][ T5728] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 71.098774][ T5753] __nla_validate_parse: 2 callbacks suppressed [ 71.098828][ T5753] netlink: 132 bytes leftover after parsing attributes in process `syz.3.644'. [ 71.135912][ T5757] loop1: detected capacity change from 0 to 512 [ 71.152174][ T5728] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 71.175424][ T5757] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.229401][ T5757] ext4 filesystem being mounted at /114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.279090][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.322743][ T5769] netlink: 28 bytes leftover after parsing attributes in process `syz.1.647'. [ 71.385346][ T5773] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.647: corrupted inode contents [ 71.519374][ T5773] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.647: mark_inode_dirty error [ 71.560258][ T5773] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.647: corrupted inode contents [ 71.626428][ T5783] lo speed is unknown, defaulting to 1000 [ 71.781043][ T5773] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.647: mark_inode_dirty error [ 71.988426][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.131450][ T5795] netlink: 16 bytes leftover after parsing attributes in process `syz.0.657'. [ 72.141961][ T5795] serio: Serial port ptm0 [ 72.192601][ T5800] netlink: 8 bytes leftover after parsing attributes in process `syz.0.657'. [ 72.288745][ T5802] loop4: detected capacity change from 0 to 512 [ 72.316252][ T5802] EXT4-fs (loop4): orphan cleanup on readonly fs [ 72.347761][ T5804] loop1: detected capacity change from 0 to 512 [ 72.354420][ T5802] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.660: bad orphan inode 13 [ 72.389646][ T5804] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.661: bg 0: block 248: padding at end of block bitmap is not set [ 72.412166][ T5802] ext4_test_bit(bit=12, block=18) = 1 [ 72.417579][ T5802] is_bad_inode(inode)=0 [ 72.421769][ T5802] NEXT_ORPHAN(inode)=2130706432 [ 72.426604][ T5802] max_ino=32 [ 72.429829][ T5802] i_nlink=1 [ 72.453974][ T5804] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.661: Failed to acquire dquot type 1 [ 72.465875][ T5802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.475585][ T5804] EXT4-fs (loop1): 1 truncate cleaned up [ 72.486340][ T5804] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.499722][ T5804] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.500556][ T5802] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 72.530267][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.530998][ T5802] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 72.539941][ T1731] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 1 [ 72.574660][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.861251][ T5838] loop1: detected capacity change from 0 to 164 [ 72.900328][ T5838] iso9660: Unknown parameter '' [ 72.949574][ T5839] lo speed is unknown, defaulting to 1000 [ 73.334870][ T36] usb 1-1: enqueue for inactive port 0 [ 73.355852][ T36] usb 1-1: enqueue for inactive port 0 [ 73.475307][ T36] vhci_hcd: vhci_device speed not set [ 73.517195][ T5865] netlink: 'syz.1.685': attribute type 10 has an invalid length. [ 73.517950][ T5867] loop4: detected capacity change from 0 to 512 [ 73.535478][ T2997] udevd[2997]: worker [3293] terminated by signal 33 (Unknown signal 33) [ 74.444207][ T5865] team0: Port device dummy0 added [ 74.456903][ T4052] printk: udevd: 332 output lines suppressed due to ratelimiting [ 74.460509][ T5854] lo speed is unknown, defaulting to 1000 [ 74.484414][ T5871] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.485317][ T5867] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 74.504203][ T5867] EXT4-fs (loop4): orphan cleanup on readonly fs [ 74.510846][ T5872] wireguard0: entered promiscuous mode [ 74.512506][ T5867] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.686: corrupted inode contents [ 74.516452][ T5872] wireguard0: entered allmulticast mode [ 74.534399][ T5867] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.686: mark_inode_dirty error [ 74.546646][ T5867] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.686: corrupted inode contents [ 74.558657][ T5867] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.686: mark_inode_dirty error [ 74.571163][ T5871] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.576057][ T5867] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.686: corrupted inode contents [ 74.593210][ T5867] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 74.602871][ T5867] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.686: corrupted inode contents [ 74.618208][ T5867] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.686: mark_inode_dirty error [ 74.630377][ T5867] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 74.641355][ T5871] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.653838][ T5867] EXT4-fs (loop4): 1 truncate cleaned up [ 74.659788][ T1989] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:8: Failed to release dquot type 1 [ 74.667840][ T5885] I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 74.672864][ T5867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.680561][ T5885] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 74.710962][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.763188][ T5893] I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 74.766799][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 74.766814][ T29] audit: type=1400 audit(1758089672.799:3783): avc: denied { write } for pid=5889 comm="syz.4.690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.773366][ T5893] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 74.807349][ T5871] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.832504][ T29] audit: type=1400 audit(1758089672.869:3784): avc: denied { read } for pid=5894 comm="syz.0.694" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 74.855711][ T29] audit: type=1400 audit(1758089672.869:3785): avc: denied { open } for pid=5894 comm="syz.0.694" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 74.879540][ T29] audit: type=1400 audit(1758089672.869:3786): avc: denied { ioctl } for pid=5894 comm="syz.0.694" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 74.904794][ T29] audit: type=1400 audit(1758089672.899:3787): avc: denied { append } for pid=5894 comm="syz.0.694" name="pfkey" dev="proc" ino=4026532802 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 74.950539][ T5903] loop1: detected capacity change from 0 to 256 [ 74.956927][ T41] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.958007][ T5903] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.965255][ T41] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.986453][ T5903] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 74.992570][ T41] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.997812][ T29] audit: type=1400 audit(1758089673.029:3788): avc: denied { mount } for pid=5902 comm="syz.1.698" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 75.027125][ T1731] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.046503][ T29] audit: type=1400 audit(1758089673.079:3789): avc: denied { read } for pid=5907 comm="syz.3.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 75.076832][ T29] audit: type=1400 audit(1758089673.109:3790): avc: denied { create } for pid=5912 comm="syz.3.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 75.098023][ T5913] FAULT_INJECTION: forcing a failure. [ 75.098023][ T5913] name failslab, interval 1, probability 0, space 0, times 0 [ 75.110781][ T5913] CPU: 1 UID: 0 PID: 5913 Comm: syz.3.700 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.110845][ T5913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 75.110856][ T5913] Call Trace: [ 75.110862][ T5913] [ 75.110869][ T5913] __dump_stack+0x1d/0x30 [ 75.110889][ T5913] dump_stack_lvl+0xe8/0x140 [ 75.110906][ T5913] dump_stack+0x15/0x1b [ 75.111001][ T5913] should_fail_ex+0x265/0x280 [ 75.111022][ T5913] should_failslab+0x8c/0xb0 [ 75.111045][ T5913] kmem_cache_alloc_noprof+0x50/0x310 [ 75.111072][ T5913] ? skb_clone+0x151/0x1f0 [ 75.111123][ T5913] skb_clone+0x151/0x1f0 [ 75.111163][ T5913] __netlink_deliver_tap+0x2c9/0x500 [ 75.111262][ T5913] netlink_unicast+0x66b/0x690 [ 75.111286][ T5913] netlink_sendmsg+0x58b/0x6b0 [ 75.111312][ T5913] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.111337][ T5913] __sock_sendmsg+0x142/0x180 [ 75.111417][ T5913] ____sys_sendmsg+0x345/0x4e0 [ 75.111478][ T5913] ___sys_sendmsg+0x17b/0x1d0 [ 75.111617][ T5913] __sys_sendmmsg+0x178/0x300 [ 75.111673][ T5913] __x64_sys_sendmmsg+0x57/0x70 [ 75.111699][ T5913] x64_sys_call+0x1c4a/0x2ff0 [ 75.111719][ T5913] do_syscall_64+0xd2/0x200 [ 75.111775][ T5913] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.111819][ T5913] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 75.111847][ T5913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.111868][ T5913] RIP: 0033:0x7f731e84eba9 [ 75.111883][ T5913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.111901][ T5913] RSP: 002b:00007f731d2b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 75.111964][ T5913] RAX: ffffffffffffffda RBX: 00007f731ea95fa0 RCX: 00007f731e84eba9 [ 75.111977][ T5913] RDX: 0000000000000042 RSI: 00002000000002c0 RDI: 0000000000000007 [ 75.111990][ T5913] RBP: 00007f731d2b7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.112002][ T5913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.112014][ T5913] R13: 00007f731ea96038 R14: 00007f731ea95fa0 R15: 00007ffc31de65b8 [ 75.112035][ T5913] [ 75.113304][ T5913] netlink: 8 bytes leftover after parsing attributes in process `syz.3.700'. [ 75.114764][ T29] audit: type=1400 audit(1758089673.129:3791): avc: denied { name_bind } for pid=5902 comm="syz.1.698" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 75.263089][ T5920] I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 75.270646][ T29] audit: type=1400 audit(1758089673.129:3792): avc: denied { write } for pid=5912 comm="syz.3.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 75.382206][ T5920] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 75.495417][ T5934] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.543764][ T5934] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.592411][ T5934] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.708473][ T5944] lo speed is unknown, defaulting to 1000 [ 75.852033][ T5934] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.886742][ T5948] loop1: detected capacity change from 0 to 512 [ 75.940006][ T5948] EXT4-fs (loop1): orphan cleanup on readonly fs [ 75.947016][ T5948] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.713: bad orphan inode 13 [ 75.962657][ T5948] ext4_test_bit(bit=12, block=18) = 1 [ 75.968078][ T5948] is_bad_inode(inode)=0 [ 75.972351][ T5948] NEXT_ORPHAN(inode)=2130706432 [ 75.977201][ T5948] max_ino=32 [ 75.980499][ T5948] i_nlink=1 [ 75.986900][ T5948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.024805][ T5948] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 76.041864][ T5948] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.713: bg 0: block 248: padding at end of block bitmap is not set [ 76.056992][ T5948] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.713: Failed to acquire dquot type 1 [ 76.367698][ T5948] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 76.387156][ T5953] loop4: detected capacity change from 0 to 512 [ 76.410546][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.421364][ T5953] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.434916][ T5953] ext4 filesystem being mounted at /141/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.453675][ T5958] I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 76.466122][ T5958] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 [ 76.476764][ T5960] netlink: 12 bytes leftover after parsing attributes in process `syz.0.717'. [ 76.488186][ T5960] netlink: 12 bytes leftover after parsing attributes in process `syz.0.717'. [ 76.522250][ T5964] netlink: 28 bytes leftover after parsing attributes in process `syz.4.714'. [ 76.547617][ T5962] loop1: detected capacity change from 0 to 512 [ 76.557610][ T5962] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 76.563002][ T5970] loop0: detected capacity change from 0 to 512 [ 76.569410][ T5962] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.715: invalid indirect mapped block 4294967295 (level 0) [ 76.588727][ T5962] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.715: invalid indirect mapped block 4294967295 (level 1) [ 76.606025][ T5962] EXT4-fs (loop1): 1 orphan inode deleted [ 76.611802][ T5962] EXT4-fs (loop1): 1 truncate cleaned up [ 76.615619][ T5964] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.714: corrupted inode contents [ 76.618199][ T5962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.641326][ T5970] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.654808][ T5970] ext4 filesystem being mounted at /138/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.680754][ T5964] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.714: mark_inode_dirty error [ 76.681057][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.708491][ T5980] netlink: 132 bytes leftover after parsing attributes in process `syz.2.724'. [ 76.726211][ T5982] loop1: detected capacity change from 0 to 256 [ 76.740237][ T5982] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.740290][ T5964] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.714: corrupted inode contents [ 76.764432][ T5982] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 76.778763][ T5964] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.714: mark_inode_dirty error [ 76.975805][ T5987] lo speed is unknown, defaulting to 1000 [ 77.373915][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.424436][ T5992] loop4: detected capacity change from 0 to 512 [ 77.430899][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.441842][ T5992] EXT4-fs (loop4): orphan cleanup on readonly fs [ 77.448545][ T5992] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.727: bad orphan inode 13 [ 77.458964][ T5992] ext4_test_bit(bit=12, block=18) = 1 [ 77.464460][ T5992] is_bad_inode(inode)=0 [ 77.468720][ T5992] NEXT_ORPHAN(inode)=2130706432 [ 77.473671][ T5992] max_ino=32 [ 77.476969][ T5992] i_nlink=1 [ 77.480501][ T5992] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.496551][ T5992] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 77.509686][ T5992] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.727: bg 0: block 248: padding at end of block bitmap is not set [ 77.524586][ T5992] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.727: Failed to acquire dquot type 1 [ 77.536274][ T5992] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 77.658014][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.701458][ T6011] loop0: detected capacity change from 0 to 512 [ 77.722475][ T6011] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.736: bg 0: block 248: padding at end of block bitmap is not set [ 77.737276][ T6011] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.736: Failed to acquire dquot type 1 [ 77.780057][ T6015] loop4: detected capacity change from 0 to 512 [ 77.787267][ T6015] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 77.805897][ T6011] EXT4-fs (loop0): 1 truncate cleaned up [ 77.814105][ T6011] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.827080][ T6011] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.842043][ T6015] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.734: invalid indirect mapped block 4294967295 (level 0) [ 77.856866][ T6015] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.734: invalid indirect mapped block 4294967295 (level 1) [ 77.872627][ T6015] EXT4-fs (loop4): 1 orphan inode deleted [ 77.878359][ T6015] EXT4-fs (loop4): 1 truncate cleaned up [ 77.885549][ T6015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.919389][ T6025] loop2: detected capacity change from 0 to 512 [ 77.928200][ T6025] EXT4-fs (loop2): orphan cleanup on readonly fs [ 77.936223][ T6025] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.738: bad orphan inode 13 [ 77.946856][ T6025] ext4_test_bit(bit=12, block=18) = 1 [ 77.952345][ T6025] is_bad_inode(inode)=0 [ 77.956494][ T6025] NEXT_ORPHAN(inode)=2130706432 [ 77.961428][ T6025] max_ino=32 [ 77.964609][ T6025] i_nlink=1 [ 78.202280][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.206538][ T6025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.211996][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.233397][ T6025] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 78.242956][ T1731] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 1 [ 78.262602][ T6029] netlink: 132 bytes leftover after parsing attributes in process `syz.0.739'. [ 78.271658][ T6025] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.738: bg 0: block 248: padding at end of block bitmap is not set [ 78.291425][ T6025] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.738: Failed to acquire dquot type 1 [ 78.307019][ T6025] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 78.349452][ T6036] loop4: detected capacity change from 0 to 256 [ 78.356359][ T6036] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.368786][ T6036] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 78.380142][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.407444][ T6040] loop2: detected capacity change from 0 to 512 [ 78.416158][ T6040] EXT4-fs (loop2): orphan cleanup on readonly fs [ 78.426732][ T6040] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.744: bad orphan inode 13 [ 78.438451][ T6040] ext4_test_bit(bit=12, block=18) = 1 [ 78.444019][ T6040] is_bad_inode(inode)=0 [ 78.448165][ T6040] NEXT_ORPHAN(inode)=2130706432 [ 78.453103][ T6040] max_ino=32 [ 78.456301][ T6040] i_nlink=1 [ 78.465003][ T6040] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.491672][ T6046] loop1: detected capacity change from 0 to 512 [ 78.493201][ T6040] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 78.509633][ T6046] EXT4-fs (loop1): orphan cleanup on readonly fs [ 78.516469][ T6046] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.746: bad orphan inode 13 [ 78.527825][ T6040] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 78.537008][ T6046] ext4_test_bit(bit=12, block=18) = 1 [ 78.542524][ T6046] is_bad_inode(inode)=0 [ 78.546692][ T6046] NEXT_ORPHAN(inode)=2130706432 [ 78.551586][ T6046] max_ino=32 [ 78.554779][ T6046] i_nlink=1 [ 78.565256][ T6046] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.578983][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.594424][ T6046] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 78.611881][ T6052] loop2: detected capacity change from 0 to 512 [ 78.618894][ T6052] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 78.631230][ T6046] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.746: bg 0: block 248: padding at end of block bitmap is not set [ 78.645652][ T6052] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.748: invalid indirect mapped block 4294967295 (level 0) [ 78.645876][ T6046] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.746: Failed to acquire dquot type 1 [ 78.665518][ T6052] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.748: invalid indirect mapped block 4294967295 (level 1) [ 78.671567][ T6046] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 78.685571][ T6052] EXT4-fs (loop2): 1 orphan inode deleted [ 78.704983][ T6052] EXT4-fs (loop2): 1 truncate cleaned up [ 78.711115][ T6052] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.742763][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.753098][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.793399][ T6060] loop2: detected capacity change from 0 to 512 [ 78.820754][ T6060] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.834402][ T6060] ext4 filesystem being mounted at /158/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.900213][ T6065] netlink: 28 bytes leftover after parsing attributes in process `syz.2.751'. [ 78.911466][ T6065] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.751: corrupted inode contents [ 78.923394][ T6065] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.751: mark_inode_dirty error [ 78.980681][ T6065] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.751: corrupted inode contents [ 78.993499][ T6065] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.751: mark_inode_dirty error [ 79.021766][ T6068] loop1: detected capacity change from 0 to 512 [ 79.050078][ T6068] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 79.060620][ T6068] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.752: bg 0: block 104: invalid block bitmap [ 79.088856][ T1989] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.109254][ T1989] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.117440][ T1989] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.133590][ T6068] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 79.150791][ T6068] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.752: invalid indirect mapped block 1 (level 1) [ 79.169393][ T1989] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.177990][ T6068] EXT4-fs (loop1): 1 truncate cleaned up [ 79.184540][ T6068] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.230861][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.502795][ T6089] loop4: detected capacity change from 0 to 512 [ 79.516982][ T6089] EXT4-fs (loop4): orphan cleanup on readonly fs [ 79.523685][ T6089] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.760: bad orphan inode 13 [ 79.549927][ T6094] loop0: detected capacity change from 0 to 512 [ 79.557423][ T6089] ext4_test_bit(bit=12, block=18) = 1 [ 79.562844][ T6089] is_bad_inode(inode)=0 [ 79.567003][ T6089] NEXT_ORPHAN(inode)=2130706432 [ 79.572006][ T6089] max_ino=32 [ 79.572376][ T6094] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.575196][ T6089] i_nlink=1 [ 79.576361][ T6089] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.581888][ T6094] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.762: bad orphan inode 13 [ 79.619382][ T6094] ext4_test_bit(bit=12, block=18) = 1 [ 79.624851][ T6094] is_bad_inode(inode)=0 [ 79.629008][ T6094] NEXT_ORPHAN(inode)=2130706432 [ 79.633926][ T6094] max_ino=32 [ 79.637215][ T6094] i_nlink=1 [ 79.643219][ T6094] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.658851][ T6089] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 79.668309][ T6094] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 79.700075][ T6089] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.760: bg 0: block 248: padding at end of block bitmap is not set [ 79.714606][ T6094] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 79.715289][ T6097] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.724269][ T6089] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.760: Failed to acquire dquot type 1 [ 79.746349][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.755693][ T6089] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.756049][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.791786][ T6102] loop2: detected capacity change from 0 to 512 [ 79.802118][ T6102] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.803082][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 79.803094][ T29] audit: type=1326 audit(1758089677.839:3958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.0.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809e3beba9 code=0x7ffc0000 [ 79.818137][ T6102] ext4 filesystem being mounted at /159/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.824814][ T6097] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.874297][ T29] audit: type=1400 audit(1758089677.859:3959): avc: denied { mount } for pid=6101 comm="syz.2.764" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 79.874979][ T6104] loop0: detected capacity change from 0 to 512 [ 79.895942][ T29] audit: type=1400 audit(1758089677.889:3960): avc: denied { read write } for pid=6101 comm="syz.2.764" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.926074][ T29] audit: type=1400 audit(1758089677.889:3961): avc: denied { open } for pid=6101 comm="syz.2.764" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.932810][ T6107] netlink: 28 bytes leftover after parsing attributes in process `syz.2.764'. [ 79.949932][ T29] audit: type=1400 audit(1758089677.889:3962): avc: denied { create } for pid=6101 comm="syz.2.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 79.977716][ T6104] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 79.978428][ T29] audit: type=1400 audit(1758089677.889:3963): avc: denied { prog_load } for pid=6101 comm="syz.2.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 79.988975][ T6104] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.765: bg 0: block 104: invalid block bitmap [ 80.005488][ T29] audit: type=1400 audit(1758089677.889:3964): avc: denied { bpf } for pid=6101 comm="syz.2.764" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 80.038382][ T29] audit: type=1400 audit(1758089677.889:3965): avc: denied { perfmon } for pid=6101 comm="syz.2.764" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 80.059215][ T29] audit: type=1400 audit(1758089677.889:3966): avc: denied { map_create } for pid=6101 comm="syz.2.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 80.078277][ T29] audit: type=1400 audit(1758089677.889:3967): avc: denied { map_read map_write } for pid=6101 comm="syz.2.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 80.098868][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.100005][ T6108] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.764: corrupted inode contents [ 80.107922][ T6104] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 80.129055][ T6108] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.764: mark_inode_dirty error [ 80.147086][ T6104] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.765: invalid indirect mapped block 1 (level 1) [ 80.149419][ T6108] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.764: corrupted inode contents [ 80.175285][ T6104] EXT4-fs (loop0): 1 truncate cleaned up [ 80.186209][ T6104] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.199345][ T6108] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.764: mark_inode_dirty error [ 80.211331][ T6097] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.244307][ T6114] loop3: detected capacity change from 0 to 1024 [ 80.252572][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.263589][ T6097] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.285011][ T6114] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.768: Allocating blocks 385-513 which overlap fs metadata [ 80.313454][ T6114] EXT4-fs (loop3): pa ffff888106e60310: logic 16, phys. 129, len 24 [ 80.321624][ T6114] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 80.334194][ T6114] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 80.346517][ T6114] EXT4-fs (loop3): This should not happen!! Data will be lost [ 80.346517][ T6114] [ 80.356208][ T6114] EXT4-fs (loop3): Total free blocks count 0 [ 80.362241][ T6114] EXT4-fs (loop3): Free/Dirty block details [ 80.368159][ T6114] EXT4-fs (loop3): free_blocks=128 [ 80.373382][ T6114] EXT4-fs (loop3): dirty_blocks=0 [ 80.378423][ T6114] EXT4-fs (loop3): Block reservation details [ 80.384450][ T6114] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 80.405269][ T1731] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.416295][ T1989] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.442021][ T6114] syz.3.768 (6114) used greatest stack depth: 9128 bytes left [ 80.456729][ T1989] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.466587][ T1989] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.632542][ T6144] loop1: detected capacity change from 0 to 512 [ 80.656144][ T6144] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 80.735255][ T6148] lo speed is unknown, defaulting to 1000 [ 80.822051][ T6144] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.780: bg 0: block 104: invalid block bitmap [ 80.835057][ T6144] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 80.864583][ T6144] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.780: invalid indirect mapped block 1 (level 1) [ 80.908140][ T6144] EXT4-fs (loop1): 1 truncate cleaned up [ 80.973287][ T6139] netlink: 96 bytes leftover after parsing attributes in process `syz.0.776'. [ 81.282735][ T6157] loop1: detected capacity change from 0 to 512 [ 81.301029][ T6157] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.782: bg 0: block 248: padding at end of block bitmap is not set [ 81.315948][ T6157] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.782: Failed to acquire dquot type 1 [ 81.331901][ T6157] EXT4-fs (loop1): 1 truncate cleaned up [ 81.353922][ T6157] ext4 filesystem being mounted at /151/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.385276][ T6163] netlink: 132 bytes leftover after parsing attributes in process `syz.3.784'. [ 81.434360][ T6167] loop4: detected capacity change from 0 to 512 [ 81.444018][ T6169] random: crng reseeded on system resumption [ 81.453703][ T6173] random: crng reseeded on system resumption [ 81.471490][ T6169] netlink: 12 bytes leftover after parsing attributes in process `syz.0.788'. [ 81.481135][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 1 [ 81.491488][ T6167] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.785: bg 0: block 248: padding at end of block bitmap is not set [ 81.506956][ T6167] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.785: Failed to acquire dquot type 1 [ 81.519275][ T6167] EXT4-fs (loop4): 1 truncate cleaned up [ 81.525333][ T6167] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.569891][ T1731] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 1 [ 81.698960][ T6194] netlink: 132 bytes leftover after parsing attributes in process `syz.4.797'. [ 82.253006][ T6203] lo speed is unknown, defaulting to 1000 [ 82.614723][ T6212] loop2: detected capacity change from 0 to 2048 [ 82.625266][ T6214] loop1: detected capacity change from 0 to 512 [ 82.641355][ T6214] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.803: bg 0: block 248: padding at end of block bitmap is not set [ 82.656733][ T6214] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.803: Failed to acquire dquot type 1 [ 82.671095][ T6214] EXT4-fs (loop1): 1 truncate cleaned up [ 82.679733][ T6214] ext4 filesystem being mounted at /155/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.691991][ T6212] loop2: p1 < > p4 [ 82.696978][ T6212] loop2: p4 size 8388608 extends beyond EOD, truncated [ 82.735589][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 1 [ 82.862678][ T6231] netlink: 132 bytes leftover after parsing attributes in process `syz.1.809'. [ 82.923825][ T6238] netlink: 132 bytes leftover after parsing attributes in process `syz.2.812'. [ 83.588419][ T6233] lo speed is unknown, defaulting to 1000 [ 83.804633][ T6234] pim6reg: entered allmulticast mode [ 83.823889][ T6244] loop3: detected capacity change from 0 to 512 [ 83.831926][ T6244] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 83.847455][ T6248] loop2: detected capacity change from 0 to 164 [ 83.848410][ T6250] netlink: 12 bytes leftover after parsing attributes in process `syz.0.817'. [ 83.854297][ T6248] iso9660: Unknown parameter 'úˆ±ÛÜ»QRçÖ²Yx{V]y$' [ 83.863219][ T6234] pim6reg: left allmulticast mode [ 83.874143][ T6248] siw: device registration error -23 [ 83.875797][ T6244] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.815: bg 0: block 104: invalid block bitmap [ 83.893791][ T6250] netlink: 12 bytes leftover after parsing attributes in process `syz.0.817'. [ 83.895535][ T6244] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 83.945731][ T6244] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.815: invalid indirect mapped block 1 (level 1) [ 83.965789][ T6234] tipc: Enabling of bearer rejected, already enabled [ 83.970889][ T6255] loop2: detected capacity change from 0 to 512 [ 83.979884][ T6244] EXT4-fs (loop3): 1 truncate cleaned up [ 83.988909][ T6258] netlink: 132 bytes leftover after parsing attributes in process `syz.4.820'. [ 84.026931][ T6255] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.818: bg 0: block 248: padding at end of block bitmap is not set [ 84.042739][ T6255] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.818: Failed to acquire dquot type 1 [ 84.054567][ T6255] EXT4-fs (loop2): 1 truncate cleaned up [ 84.061534][ T6255] ext4 filesystem being mounted at /170/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.113325][ T2184] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:10: Failed to release dquot type 1 [ 84.157143][ T6278] loop1: detected capacity change from 0 to 1024 [ 84.167853][ T6279] loop2: detected capacity change from 0 to 2048 [ 84.184627][ T6283] loop3: detected capacity change from 0 to 164 [ 84.192064][ T6283] iso9660: Unknown parameter '' [ 84.217797][ T6283] siw: device registration error -23 [ 84.257323][ T6288] netlink: 12 bytes leftover after parsing attributes in process `syz.0.830'. [ 84.284842][ T6286] lo speed is unknown, defaulting to 1000 [ 84.342140][ T6278] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.828: Allocating blocks 449-513 which overlap fs metadata [ 84.357562][ T6288] netlink: 12 bytes leftover after parsing attributes in process `syz.0.830'. [ 84.521359][ T6293] loop0: detected capacity change from 0 to 2048 [ 84.616981][ T6296] pim6reg: entered allmulticast mode [ 84.623921][ T6293] loop0: p1 < > p4 [ 84.630466][ T6293] loop0: p4 size 8388608 extends beyond EOD, truncated [ 84.671140][ T6297] pim6reg: left allmulticast mode [ 84.735744][ T6299] loop2: detected capacity change from 0 to 512 [ 84.747033][ T6296] tipc: Enabling of bearer rejected, already enabled [ 84.760297][ T6299] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 84.781706][ T6299] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.833: bg 0: block 104: invalid block bitmap [ 84.804662][ T6299] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 84.813897][ T6299] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.833: invalid indirect mapped block 1 (level 1) [ 84.828814][ T6299] EXT4-fs (loop2): 1 truncate cleaned up [ 84.835449][ T29] kauditd_printk_skb: 395 callbacks suppressed [ 84.835464][ T29] audit: type=1400 audit(1758089682.879:4349): avc: denied { mount } for pid=6298 comm="syz.2.833" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 84.864143][ T29] audit: type=1326 audit(1758089682.879:4350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f379897d510 code=0x7ffc0000 [ 84.887617][ T29] audit: type=1326 audit(1758089682.879:4351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f379897d8f7 code=0x7ffc0000 [ 84.910920][ T29] audit: type=1326 audit(1758089682.879:4352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f379897d510 code=0x7ffc0000 [ 84.934289][ T29] audit: type=1326 audit(1758089682.879:4353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f379897eba9 code=0x7ffc0000 [ 84.957863][ T29] audit: type=1326 audit(1758089682.879:4354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f379897eba9 code=0x7ffc0000 [ 84.981268][ T29] audit: type=1400 audit(1758089682.889:4355): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 84.981760][ T6276] EXT4-fs (loop1): pa ffff888106eb0770: logic 48, phys. 177, len 21 [ 85.008961][ T6276] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 85.018023][ T29] audit: type=1400 audit(1758089683.049:4356): avc: denied { read } for pid=6303 comm="syz.0.836" name="vsock" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 85.041415][ T29] audit: type=1400 audit(1758089683.049:4357): avc: denied { open } for pid=6303 comm="syz.0.836" path="/dev/vsock" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 85.064289][ T29] audit: type=1400 audit(1758089683.049:4358): avc: denied { map_read map_write } for pid=6303 comm="syz.0.836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 85.154361][ T6309] loop4: detected capacity change from 0 to 512 [ 85.175977][ T6309] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.837: bg 0: block 248: padding at end of block bitmap is not set [ 85.210679][ T6309] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.837: Failed to acquire dquot type 1 [ 85.224468][ T6309] EXT4-fs (loop4): 1 truncate cleaned up [ 85.230841][ T6309] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.252088][ T6317] netlink: 12 bytes leftover after parsing attributes in process `syz.2.841'. [ 85.264761][ T6317] netlink: 12 bytes leftover after parsing attributes in process `syz.2.841'. [ 85.287529][ T2184] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:10: Failed to release dquot type 1 [ 85.331560][ T6323] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 85.389333][ T6325] loop2: detected capacity change from 0 to 512 [ 85.402863][ T6325] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 85.416508][ T6325] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.845: bg 0: block 104: invalid block bitmap [ 85.431263][ T6325] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 85.440683][ T6330] loop4: detected capacity change from 0 to 164 [ 85.447329][ T6325] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.845: invalid indirect mapped block 1 (level 1) [ 85.447839][ T6330] iso9660: Unknown parameter '' [ 85.461779][ T6325] EXT4-fs (loop2): 1 truncate cleaned up [ 85.476595][ T6330] siw: device registration error -23 [ 85.530696][ T6334] lo speed is unknown, defaulting to 1000 [ 85.583144][ T6336] I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 85.592681][ T6336] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 [ 85.844643][ T6343] loop3: detected capacity change from 0 to 512 [ 85.847603][ T6343] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.850: error while reading EA inode 32 err=-116 [ 85.847760][ T6343] EXT4-fs (loop3): Remounting filesystem read-only [ 85.847816][ T6343] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 85.847939][ T6343] EXT4-fs (loop3): 1 orphan inode deleted [ 86.042121][ T6356] loop4: detected capacity change from 0 to 512 [ 86.058593][ T6358] loop2: detected capacity change from 0 to 512 [ 86.068377][ T6358] EXT4-fs (loop2): orphan cleanup on readonly fs [ 86.076266][ T6358] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.849: bad orphan inode 13 [ 86.087553][ T6358] ext4_test_bit(bit=12, block=18) = 1 [ 86.087956][ T6356] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.854: bg 0: block 248: padding at end of block bitmap is not set [ 86.093178][ T6358] is_bad_inode(inode)=0 [ 86.093220][ T6358] NEXT_ORPHAN(inode)=2130706432 [ 86.093307][ T6358] max_ino=32 [ 86.109982][ T6356] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.854: Failed to acquire dquot type 1 [ 86.111710][ T6358] i_nlink=1 [ 86.116926][ T6356] EXT4-fs (loop4): 1 truncate cleaned up [ 86.146160][ T6356] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.180218][ T6358] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 86.191990][ T1731] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 1 [ 86.204277][ T6358] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 86.224038][ T6367] loop1: detected capacity change from 0 to 512 [ 86.231948][ T6367] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 86.243465][ T6367] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.859: bg 0: block 104: invalid block bitmap [ 86.256753][ T6367] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 86.265904][ T6367] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.859: invalid indirect mapped block 1 (level 1) [ 86.283853][ T6367] EXT4-fs (loop1): 1 truncate cleaned up [ 86.372077][ T6389] loop1: detected capacity change from 0 to 512 [ 86.399453][ T6394] loop1: detected capacity change from 0 to 512 [ 86.411503][ T6394] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.869: bg 0: block 248: padding at end of block bitmap is not set [ 86.427188][ T6394] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.869: Failed to acquire dquot type 1 [ 86.440272][ T6394] EXT4-fs (loop1): 1 truncate cleaned up [ 86.446610][ T6394] ext4 filesystem being mounted at /171/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.471404][ T41] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:2: Failed to release dquot type 1 [ 86.515439][ T6400] loop4: detected capacity change from 0 to 512 [ 86.526542][ T6400] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 86.536681][ T6400] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.871: bg 0: block 104: invalid block bitmap [ 86.550458][ T6400] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 86.559736][ T6400] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.871: invalid indirect mapped block 1 (level 1) [ 86.578488][ T6400] EXT4-fs (loop4): 1 truncate cleaned up [ 86.608218][ T6409] loop4: detected capacity change from 0 to 512 [ 86.617256][ T6409] EXT4-fs (loop4): orphan cleanup on readonly fs [ 86.623944][ T6409] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.872: bad orphan inode 13 [ 86.635370][ T6409] ext4_test_bit(bit=12, block=18) = 1 [ 86.640812][ T6409] is_bad_inode(inode)=0 [ 86.645083][ T6409] NEXT_ORPHAN(inode)=2130706432 [ 86.649975][ T6409] max_ino=32 [ 86.653172][ T6409] i_nlink=1 [ 86.657774][ T6412] loop2: detected capacity change from 0 to 512 [ 86.671660][ T6409] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 86.683420][ T6412] ext4 filesystem being mounted at /181/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.710146][ T6415] lo speed is unknown, defaulting to 1000 [ 86.754309][ T6409] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 86.819015][ T6418] netlink: 20 bytes leftover after parsing attributes in process `syz.2.874'. [ 86.831062][ T6418] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.874: corrupted inode contents [ 86.843850][ T6418] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.874: mark_inode_dirty error [ 86.862736][ T6418] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.874: corrupted inode contents [ 86.874734][ T6418] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.874: mark_inode_dirty error [ 87.194803][ T6427] loop4: detected capacity change from 0 to 512 [ 87.210547][ T6427] ext4 filesystem being mounted at /175/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.392593][ T6435] random: crng reseeded on system resumption [ 87.418357][ T6432] netlink: 28 bytes leftover after parsing attributes in process `syz.4.878'. [ 87.442295][ T6432] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.878: corrupted inode contents [ 87.457666][ T6432] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.878: mark_inode_dirty error [ 87.469656][ T6432] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.878: corrupted inode contents [ 87.482696][ T6432] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.878: mark_inode_dirty error [ 87.537960][ T6440] loop2: detected capacity change from 0 to 512 [ 87.546057][ T6440] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 87.557203][ T6440] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.882: bg 0: block 104: invalid block bitmap [ 87.579562][ T6440] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 87.588431][ T6440] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.882: invalid indirect mapped block 1 (level 1) [ 87.602947][ T6440] EXT4-fs (loop2): 1 truncate cleaned up [ 87.690015][ T6457] loop1: detected capacity change from 0 to 512 [ 87.697867][ T6457] EXT4-fs (loop1): orphan cleanup on readonly fs [ 87.705499][ T6457] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.890: bad orphan inode 13 [ 87.715636][ T6457] ext4_test_bit(bit=12, block=18) = 1 [ 87.721116][ T6457] is_bad_inode(inode)=0 [ 87.725318][ T6457] NEXT_ORPHAN(inode)=2130706432 [ 87.730243][ T6457] max_ino=32 [ 87.733429][ T6457] i_nlink=1 [ 87.741241][ T6457] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 87.759850][ T6457] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.890: bg 0: block 248: padding at end of block bitmap is not set [ 87.776012][ T6457] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.890: Failed to acquire dquot type 1 [ 87.787569][ T6457] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.919784][ T6465] netlink: 12 bytes leftover after parsing attributes in process `syz.2.893'. [ 87.928723][ T6465] netlink: 12 bytes leftover after parsing attributes in process `syz.2.893'. [ 88.039461][ T6478] lo speed is unknown, defaulting to 1000 [ 88.206619][ T6483] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (247) [ 88.226589][ T6485] I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 88.262252][ T6485] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 88.405620][ T6489] loop0: detected capacity change from 0 to 512 [ 88.469768][ T6489] EXT4-fs (loop0): orphan cleanup on readonly fs [ 88.476663][ T6489] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.903: bad orphan inode 13 [ 88.488547][ T6489] ext4_test_bit(bit=12, block=18) = 1 [ 88.494027][ T6489] is_bad_inode(inode)=0 [ 88.498218][ T6489] NEXT_ORPHAN(inode)=2130706432 [ 88.503193][ T6489] max_ino=32 [ 88.506381][ T6489] i_nlink=1 [ 88.517241][ T6489] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 88.517398][ T6493] loop2: detected capacity change from 0 to 256 [ 88.533594][ T6493] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 88.543208][ T6489] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.903: bg 0: block 248: padding at end of block bitmap is not set [ 88.561751][ T6493] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 88.562070][ T6489] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.903: Failed to acquire dquot type 1 [ 88.600207][ T6489] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.176316][ T6520] random: crng reseeded on system resumption [ 89.474356][ T6526] loop2: detected capacity change from 0 to 512 [ 89.482868][ T6526] EXT4-fs (loop2): orphan cleanup on readonly fs [ 89.489770][ T6526] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.917: bad orphan inode 13 [ 89.500791][ T6526] ext4_test_bit(bit=12, block=18) = 1 [ 89.506194][ T6526] is_bad_inode(inode)=0 [ 89.510423][ T6526] NEXT_ORPHAN(inode)=2130706432 [ 89.515304][ T6526] max_ino=32 [ 89.518479][ T6526] i_nlink=1 [ 89.525763][ T6526] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 89.540241][ T6526] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.917: bg 0: block 248: padding at end of block bitmap is not set [ 89.554714][ T6526] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.917: Failed to acquire dquot type 1 [ 89.566623][ T6526] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.842261][ T6543] pim6reg: entered allmulticast mode [ 89.848466][ T6543] pim6reg: left allmulticast mode [ 89.885938][ T29] kauditd_printk_skb: 556 callbacks suppressed [ 89.885951][ T29] audit: type=1400 audit(1758089687.919:4900): avc: denied { read } for pid=6546 comm="syz.2.925" name="vsock" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.915633][ T29] audit: type=1400 audit(1758089687.919:4901): avc: denied { open } for pid=6546 comm="syz.2.925" path="/dev/vsock" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.942396][ T29] audit: type=1400 audit(1758089687.979:4902): avc: denied { prog_load } for pid=6546 comm="syz.2.925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 89.955244][ T6542] tipc: Enabling of bearer rejected, already enabled [ 89.961582][ T29] audit: type=1400 audit(1758089687.979:4903): avc: denied { bpf } for pid=6546 comm="syz.2.925" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 89.989506][ T29] audit: type=1400 audit(1758089687.979:4904): avc: denied { perfmon } for pid=6546 comm="syz.2.925" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 90.010329][ T29] audit: type=1400 audit(1758089687.989:4905): avc: denied { ioctl } for pid=6541 comm="syz.4.923" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c06 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.035698][ T29] audit: type=1400 audit(1758089687.989:4906): avc: denied { prog_run } for pid=6541 comm="syz.4.923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 90.054602][ T29] audit: type=1400 audit(1758089687.989:4907): avc: denied { create } for pid=6541 comm="syz.4.923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.074998][ T29] audit: type=1400 audit(1758089687.989:4908): avc: denied { write } for pid=6541 comm="syz.4.923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.095393][ T29] audit: type=1400 audit(1758089687.989:4909): avc: denied { read } for pid=6541 comm="syz.4.923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.140888][ T6550] random: crng reseeded on system resumption [ 90.174955][ T6552] loop0: detected capacity change from 0 to 256 [ 90.190207][ T6552] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 90.203101][ T6552] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.329521][ T6559] loop4: detected capacity change from 0 to 512 [ 90.338132][ T6559] EXT4-fs (loop4): orphan cleanup on readonly fs [ 90.344829][ T6559] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.930: bad orphan inode 13 [ 90.355396][ T6559] ext4_test_bit(bit=12, block=18) = 1 [ 90.360825][ T6559] is_bad_inode(inode)=0 [ 90.364984][ T6559] NEXT_ORPHAN(inode)=2130706432 [ 90.369904][ T6559] max_ino=32 [ 90.373086][ T6559] i_nlink=1 [ 90.380129][ T6559] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 90.399776][ T6559] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.930: bg 0: block 248: padding at end of block bitmap is not set [ 90.414170][ T6559] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.930: Failed to acquire dquot type 1 [ 90.425593][ T6559] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.731397][ T6569] lo speed is unknown, defaulting to 1000 [ 91.585321][ T6587] I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 91.594801][ T6587] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 [ 91.667168][ T6598] pim6reg: entered allmulticast mode [ 91.673493][ T6598] pim6reg: left allmulticast mode [ 91.770020][ T6602] lo speed is unknown, defaulting to 1000 [ 91.801870][ T6591] tipc: Enabling of bearer rejected, already enabled [ 91.888495][ T6608] loop3: detected capacity change from 0 to 512 [ 91.896490][ T6608] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 91.906947][ T6608] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.947: bg 0: block 104: invalid block bitmap [ 91.919787][ T6608] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 91.928623][ T6608] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.947: invalid indirect mapped block 1 (level 1) [ 91.943213][ T6608] EXT4-fs (loop3): 1 truncate cleaned up [ 92.344869][ T6625] FAULT_INJECTION: forcing a failure. [ 92.344869][ T6625] name failslab, interval 1, probability 0, space 0, times 0 [ 92.357614][ T6625] CPU: 1 UID: 0 PID: 6625 Comm: syz.0.954 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.357673][ T6625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 92.357684][ T6625] Call Trace: [ 92.357691][ T6625] [ 92.357697][ T6625] __dump_stack+0x1d/0x30 [ 92.357716][ T6625] dump_stack_lvl+0xe8/0x140 [ 92.357737][ T6625] dump_stack+0x15/0x1b [ 92.357752][ T6625] should_fail_ex+0x265/0x280 [ 92.357842][ T6625] should_failslab+0x8c/0xb0 [ 92.357862][ T6625] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 92.357902][ T6625] ? sidtab_sid2str_get+0xa0/0x130 [ 92.357930][ T6625] ? skb_put+0xa9/0xf0 [ 92.357949][ T6625] kmemdup_noprof+0x2b/0x70 [ 92.357973][ T6625] sidtab_sid2str_get+0xa0/0x130 [ 92.358045][ T6625] security_sid_to_context_core+0x1eb/0x2e0 [ 92.358065][ T6625] security_sid_to_context+0x27/0x40 [ 92.358082][ T6625] avc_audit_post_callback+0x9d/0x520 [ 92.358130][ T6625] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 92.358157][ T6625] common_lsm_audit+0x1bb/0x230 [ 92.358201][ T6625] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 92.358227][ T6625] ? avc_denied+0xe4/0x100 [ 92.358250][ T6625] slow_avc_audit+0x104/0x140 [ 92.358271][ T6625] avc_has_perm+0x13a/0x180 [ 92.358298][ T6625] selinux_socket_sendmsg+0x175/0x1b0 [ 92.358385][ T6625] security_socket_sendmsg+0x48/0x80 [ 92.358411][ T6625] __sock_sendmsg+0x30/0x180 [ 92.358459][ T6625] __sys_sendto+0x268/0x330 [ 92.358486][ T6625] __x64_sys_sendto+0x76/0x90 [ 92.358508][ T6625] x64_sys_call+0x2d05/0x2ff0 [ 92.358530][ T6625] do_syscall_64+0xd2/0x200 [ 92.358567][ T6625] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 92.358592][ T6625] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 92.358615][ T6625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.358638][ T6625] RIP: 0033:0x7f809e3beba9 [ 92.358653][ T6625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.358698][ T6625] RSP: 002b:00007f809ce1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 92.358717][ T6625] RAX: ffffffffffffffda RBX: 00007f809e605fa0 RCX: 00007f809e3beba9 [ 92.358729][ T6625] RDX: 0000000000010608 RSI: 0000200000000180 RDI: 0000000000000005 [ 92.358742][ T6625] RBP: 00007f809ce1f090 R08: 0000200000000140 R09: 0000000000000014 [ 92.358755][ T6625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.358767][ T6625] R13: 00007f809e606038 R14: 00007f809e605fa0 R15: 00007ffdbfc77ee8 [ 92.358816][ T6625] [ 92.607154][ T6622] loop2: detected capacity change from 0 to 128 [ 92.763154][ T6635] loop3: detected capacity change from 0 to 2048 [ 92.777983][ T6643] loop1: detected capacity change from 0 to 512 [ 92.785549][ T6643] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 92.801784][ T6635] loop3: p1 < > p4 [ 92.806535][ T6643] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.962: invalid indirect mapped block 4294967295 (level 0) [ 92.823433][ T6635] loop3: p4 size 8388608 extends beyond EOD, truncated [ 92.860568][ T6643] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.962: invalid indirect mapped block 4294967295 (level 1) [ 92.910970][ T6643] EXT4-fs (loop1): 1 orphan inode deleted [ 92.916756][ T6643] EXT4-fs (loop1): 1 truncate cleaned up [ 92.934052][ T6655] loop0: detected capacity change from 0 to 512 [ 92.954440][ T6655] EXT4-fs (loop0): orphan cleanup on readonly fs [ 92.979504][ T6655] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.967: bad orphan inode 13 [ 93.004618][ T6655] ext4_test_bit(bit=12, block=18) = 1 [ 93.010039][ T6655] is_bad_inode(inode)=0 [ 93.014261][ T6655] NEXT_ORPHAN(inode)=2130706432 [ 93.019309][ T6655] max_ino=32 [ 93.022501][ T6655] i_nlink=1 [ 93.060278][ T6655] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 93.110108][ T6655] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.967: bg 0: block 248: padding at end of block bitmap is not set [ 93.137647][ T6655] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.967: Failed to acquire dquot type 1 [ 93.150555][ T6655] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 93.308469][ T6673] loop1: detected capacity change from 0 to 512 [ 93.342169][ T6673] ext4 filesystem being mounted at /191/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.453791][ T6682] netlink: 20 bytes leftover after parsing attributes in process `syz.1.973'. [ 93.533272][ T6682] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.973: corrupted inode contents [ 93.569048][ T6682] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.973: mark_inode_dirty error [ 93.589496][ T6682] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.973: corrupted inode contents [ 93.610824][ T6682] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.973: mark_inode_dirty error [ 93.760609][ T6698] lo speed is unknown, defaulting to 1000 [ 93.823773][ T6704] veth0: entered promiscuous mode [ 93.835470][ T6704] netlink: 4 bytes leftover after parsing attributes in process `syz.0.984'. [ 93.860238][ T6706] loop4: detected capacity change from 0 to 256 [ 93.867253][ T6706] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 93.961277][ T6706] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 93.989552][ T6664] ================================================================== [ 93.997656][ T6664] BUG: KCSAN: data-race in __bpf_get_stackid / __bpf_get_stackid [ 94.005366][ T6664] [ 94.007670][ T6664] write to 0xffff88811a8640f0 of 4 bytes by interrupt on cpu 0: [ 94.015273][ T6664] __bpf_get_stackid+0x76b/0x800 [ 94.020212][ T6664] bpf_get_stackid+0xee/0x120 [ 94.024872][ T6664] bpf_get_stackid_raw_tp+0xf6/0x120 [ 94.030142][ T6664] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 94.035596][ T6664] bpf_trace_run2+0x107/0x1c0 [ 94.040270][ T6664] __traceiter_kfree+0x2b/0x50 [ 94.045030][ T6664] kfree+0x27b/0x320 [ 94.048921][ T6664] in6_dev_finish_destroy_rcu+0x3a/0x60 [ 94.054463][ T6664] rcu_core+0x5aa/0xc30 [ 94.058609][ T6664] rcu_core_si+0xd/0x20 [ 94.062745][ T6664] handle_softirqs+0xb7/0x290 [ 94.067439][ T6664] run_ksoftirqd+0x1c/0x30 [ 94.071844][ T6664] smpboot_thread_fn+0x32b/0x530 [ 94.076775][ T6664] kthread+0x489/0x510 [ 94.080835][ T6664] ret_from_fork+0x11f/0x1b0 [ 94.085426][ T6664] ret_from_fork_asm+0x1a/0x30 [ 94.090182][ T6664] [ 94.092487][ T6664] read to 0xffff88811a8640f0 of 4 bytes by task 6664 on cpu 1: [ 94.100012][ T6664] __bpf_get_stackid+0x287/0x800 [ 94.104945][ T6664] bpf_get_stackid+0xee/0x120 [ 94.109613][ T6664] bpf_get_stackid_raw_tp+0xf6/0x120 [ 94.114886][ T6664] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 94.120330][ T6664] bpf_trace_run2+0x107/0x1c0 [ 94.124994][ T6664] __traceiter_kfree+0x2b/0x50 [ 94.129743][ T6664] kfree+0x27b/0x320 [ 94.133624][ T6664] ___sys_recvmsg+0x135/0x370 [ 94.138289][ T6664] do_recvmmsg+0x1ef/0x540 [ 94.142693][ T6664] __x64_sys_recvmmsg+0xe5/0x170 [ 94.147619][ T6664] x64_sys_call+0x27a6/0x2ff0 [ 94.152280][ T6664] do_syscall_64+0xd2/0x200 [ 94.156780][ T6664] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.162663][ T6664] [ 94.164965][ T6664] value changed: 0xdeff99f1 -> 0xa84623a1 [ 94.170660][ T6664] [ 94.172964][ T6664] Reported by Kernel Concurrency Sanitizer on: [ 94.179096][ T6664] CPU: 1 UID: 0 PID: 6664 Comm: syz.3.968 Not tainted syzkaller #0 PREEMPT(voluntary) [ 94.188711][ T6664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 94.198758][ T6664] ==================================================================