last executing test programs: 1.90755749s ago: executing program 2 (id=1648): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=ANY=[@ANYBLOB="180000000000bf490000000000"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x4810, &(0x7f0000000140)={[{@journal_dev={'journal_dev', 0x3d, 0x8}}, {@data_err_ignore}, {@noinit_itable}, {@sysvgroups}, {@errors_remount}]}, 0x0, 0x4ec, &(0x7f0000000c40)="$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") r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r3}, 0x10) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xf20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x63db, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r1, 0x406, r1) write$sndseq(r4, &(0x7f00000003c0)=[{0x20, 0x0, 0xd, 0x0, @time={0x7, 0xfffffff7}, {0x0, 0xe}, {}, @control={0x4, 0x0, 0xa}}, {0x0, 0x0, 0x0, 0x0, @tick=0x9, {0x6, 0x4}, {}, @raw32={[0x2, 0x80000000, 0x8]}}], 0x38) 1.538922562s ago: executing program 4 (id=1657): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) socket$kcm(0x22, 0x2, 0x21) 1.489044662s ago: executing program 4 (id=1659): epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x20200, 0x0) epoll_create1(0x0) epoll_create1(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x22e7f69c4400b01c, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)=0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x3) close(r1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r2, @ANYBLOB=',wfdno=', @ANYRESDEC=r0]) 1.451263262s ago: executing program 2 (id=1661): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x48) r0 = gettid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000140)=""/192, 0x20000057) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x0, 0x0) mq_timedreceive(r1, 0x0, 0xfffffffffffffee3, 0x0, 0x0) 1.363657803s ago: executing program 0 (id=1664): sendto$packet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) close(r0) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000340)=""/124, 0x7c}], 0x1, 0x0, 0x7) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 1.091928604s ago: executing program 0 (id=1668): r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='xfrm0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x101, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r1, 0xa, 0x13) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x4000) 948.449725ms ago: executing program 3 (id=1671): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = socket$packet(0x11, 0x3, 0x300) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[], 0x0) 948.191445ms ago: executing program 3 (id=1672): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=ANY=[@ANYBLOB="180000000000bf490000000000"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x4810, &(0x7f0000000140)={[{@journal_dev={'journal_dev', 0x3d, 0x8}}, {@data_err_ignore}, {@noinit_itable}, {@sysvgroups}, {@errors_remount}]}, 0x0, 0x4ec, &(0x7f0000000c40)="$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") r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r3}, 0x10) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xf20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x63db, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r1, 0x406, r1) write$sndseq(r4, &(0x7f00000003c0)=[{0x20, 0x0, 0xd, 0x0, @time={0x7, 0xfffffff7}, {0x0, 0xe}, {}, @control={0x4, 0x0, 0xa}}, {0x0, 0x0, 0x0, 0x0, @tick=0x9, {0x6, 0x4}, {}, @raw32={[0x2, 0x80000000, 0x8]}}], 0x38) 814.132766ms ago: executing program 3 (id=1673): r0 = syz_io_uring_setup(0x10d, 0x0, 0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x20003d16, 0x80000, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f00000001c0)=0x8) r2 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0x22, 0x0, 0x0) pipe(&(0x7f00000005c0)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) 620.004566ms ago: executing program 4 (id=1674): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 563.527337ms ago: executing program 2 (id=1675): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000080)) 498.351177ms ago: executing program 2 (id=1677): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0xfffffffffffffe9f, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {0x0, 0x5}, {0xffff, 0xffff}, {0x0, 0x3}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c}}]}, 0x8c}}, 0x20008090) 474.257707ms ago: executing program 4 (id=1678): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffff5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r3, 0x0, 0x4000800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2282, 0x0) write$P9_RLERRORu(r4, 0x0, 0x18) 452.584087ms ago: executing program 2 (id=1679): bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_procfs(0xffffffffffffffff, 0x0) open(0x0, 0x10b942, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x50, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4, 0xd}]}}}]}, 0x50}}, 0x0) 450.157948ms ago: executing program 4 (id=1680): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) 436.334408ms ago: executing program 3 (id=1681): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x10) r3 = openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000002c0)={0x80801, 0x2c, 0x14}, 0x18) writev(0xffffffffffffffff, 0x0, 0x0) move_mount(r3, 0x0, 0xffffffffffffffff, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x18, 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x8, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x30044080) 384.458947ms ago: executing program 2 (id=1682): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x122}}, 0x4008090) fsopen(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x3000000) 384.071608ms ago: executing program 1 (id=1683): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_DISABLE_SE(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="1d2e000000000000000000"], 0x14}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000080)={[{@nolazytime}, {}]}, 0x6, 0x4eb, &(0x7f0000000a40)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/192, 0xc0}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/225, 0xe1}], 0x4) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 331.911958ms ago: executing program 4 (id=1684): clock_nanosleep(0x2, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) r1 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getpid() setns(0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000000)=0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000005d94059d13000000000000000100000a0000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20048080}, 0xc000) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="36400000260091", @ANYRESOCT], 0xfe33) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000880)={0xc, 0x8, 0x144, {0x0}}, 0x10) 235.572458ms ago: executing program 0 (id=1685): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r5, r4, 0x7, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r3}, 0x20) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0xc3ff}}, 0x0) close(r2) 233.843629ms ago: executing program 1 (id=1686): openat(0xffffffffffffff9c, 0x0, 0x183341, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioprio_set$pid(0x0, 0x0, 0x4004) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 186.966109ms ago: executing program 0 (id=1687): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x40eb, 0x0, r2, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)) 174.843299ms ago: executing program 1 (id=1688): writev(0xffffffffffffffff, &(0x7f00000025c0)=[{0x0}], 0x1) r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x40, 0x7, 0x0, 0x0, 0xd299, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x100882, 0x7ff, 0x6, 0x0, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r4}, 0x10) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12011, r0, 0x0) 155.478809ms ago: executing program 0 (id=1689): r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x4, @loopback, 0x1000, 0x1}, 0x20) prctl$PR_SET_SECCOMP(0x41, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x41, 0x3, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000200), 0x68a41, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001e00)={'vlan1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000006c0)={r3, 0x3, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r3, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x10) write$binfmt_script(r1, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8008550e, &(0x7f00000000c0)={0x7, &(0x7f0000000040)="dbeec0dbdfa12274bb8c7f95fdea6eb6f4fcb3dd05f770111287d6d06ca658127c3cc5c9b6d2a1c3ad5bd2d3403e8825f543e1882c3096f2a449042a4791c0eccb9d9a8d055a406e82fb8dbef336613d2064"}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, &(0x7f0000000240)) 154.550279ms ago: executing program 3 (id=1690): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 150.273069ms ago: executing program 1 (id=1691): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 86.882819ms ago: executing program 1 (id=1692): socket$inet6(0xa, 0x3, 0x8000000003c) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa5dc51fdfad9186dd68"], 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000080000000900000001000000fdd2985c9e32d96ae69887cd0bc78c14bc784eed43f86f9a3ff2cedd248f16672dbca650213da94b01de080d38ee0a8edc2692bd4aef35592eb5cd33007f4351b815ac89d0e639993916191273495fdd8b290a2eacb23db8a53fe1cc3250156e6d4e2eb5b543fab68b0f7ca09ff08b06c678be0618d0f5efec9d86e8006d5b9c59fd", @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) connect$inet(r2, &(0x7f0000000580)={0x2, 0x4e23, @remote}, 0x10) write$tcp_mem(r2, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) 84.826129ms ago: executing program 1 (id=1693): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x26) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) 76.32025ms ago: executing program 0 (id=1694): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x800008ec0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xb, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) dup(r1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x2) 0s ago: executing program 3 (id=1695): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e60803dc", 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) kernel console output (not intermixed with test programs): 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888117f364c0 [ 56.762652][ T5239] netlink: 'syz.4.584': attribute type 10 has an invalid length. [ 56.772918][ T5234] uprobe: syz.2.582:5234 failed to unregister, leaking uprobe [ 56.773272][ T5241] syzkaller0: entered allmulticast mode [ 56.789369][ T5239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.798637][ T5239] : (slave batadv0): Enslaving as an active interface with an up link [ 56.874013][ T5247] capability: warning: `syz.0.588' uses 32-bit capabilities (legacy support in use) [ 56.904778][ T5250] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.914856][ T5250] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.983088][ T5258] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5258 comm=syz.3.592 [ 57.293195][ T5266] loop1: detected capacity change from 0 to 128 [ 57.360525][ T5271] netlink: 28 bytes leftover after parsing attributes in process `syz.1.596'. [ 57.455125][ T5279] netlink: 24 bytes leftover after parsing attributes in process `syz.1.600'. [ 57.474472][ T5285] xt_hashlimit: size too large, truncated to 1048576 [ 57.594305][ T5289] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not '#! [ 57.594305][ T5289] cct.usage_percpu_sys' [ 57.630168][ T5299] netlink: 28 bytes leftover after parsing attributes in process `syz.3.611'. [ 57.793409][ T5312] netlink: 24 bytes leftover after parsing attributes in process `syz.4.617'. [ 57.880097][ T5317] loop4: detected capacity change from 0 to 128 [ 57.898468][ T5319] ref_ctr increment failed for inode: 0x29b offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88811aa58000 [ 57.929610][ T5318] uprobe: syz.0.618:5318 failed to unregister, leaking uprobe [ 58.009749][ T5327] syzkaller0: entered allmulticast mode [ 58.032206][ T5332] netlink: 28 bytes leftover after parsing attributes in process `syz.0.624'. [ 58.237282][ T5341] netlink: 'syz.2.629': attribute type 10 has an invalid length. [ 58.261681][ T5341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.289051][ T5341] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 58.339389][ T5346] netlink: 20 bytes leftover after parsing attributes in process `syz.2.632'. [ 58.375359][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 58.375433][ T29] audit: type=1326 audit(1732783616.794:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.406756][ T29] audit: type=1326 audit(1732783616.794:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.430428][ T29] audit: type=1326 audit(1732783616.794:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.453838][ T29] audit: type=1326 audit(1732783616.794:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.477200][ T29] audit: type=1326 audit(1732783616.794:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.500878][ T29] audit: type=1326 audit(1732783616.794:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.524245][ T29] audit: type=1326 audit(1732783616.794:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.548899][ T29] audit: type=1326 audit(1732783616.794:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.572211][ T29] audit: type=1326 audit(1732783616.794:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.595899][ T29] audit: type=1326 audit(1732783616.834:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 58.621858][ T5356] pim6reg1: entered promiscuous mode [ 58.627247][ T5356] pim6reg1: entered allmulticast mode [ 58.696885][ T5361] lo speed is unknown, defaulting to 1000 [ 58.699507][ T5359] syzkaller0: entered allmulticast mode [ 58.734154][ T5364] pim6reg1: entered promiscuous mode [ 58.739543][ T5364] pim6reg1: entered allmulticast mode [ 58.770966][ T5365] syzkaller0: entered promiscuous mode [ 58.774228][ T5367] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5367 comm=syz.0.641 [ 58.776455][ T5365] syzkaller0: entered allmulticast mode [ 58.823277][ T5371] netlink: 'syz.3.643': attribute type 10 has an invalid length. [ 58.834863][ T5371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.844057][ T5371] : (slave batadv0): Enslaving as an active interface with an up link [ 58.888390][ T5375] loop2: detected capacity change from 0 to 512 [ 58.917218][ T5375] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.946514][ T5375] ext4 filesystem being mounted at /140/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.042321][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.080761][ T5397] loop2: detected capacity change from 0 to 512 [ 59.093643][ T5395] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5395 comm=syz.1.653 [ 59.106898][ T5397] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.649: iget: bogus i_mode (0) [ 59.120556][ T5397] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.649: couldn't read orphan inode 17 (err -117) [ 59.141342][ T5397] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.251566][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.369237][ T5422] bpf_get_probe_write_proto: 8 callbacks suppressed [ 59.369320][ T5422] syz.4.664[5422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.376217][ T5422] syz.4.664[5422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.388492][ T5422] syz.4.664[5422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.422748][ T5428] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 59.444320][ T5428] SELinux: failed to load policy [ 59.473877][ T5432] smc: net device bond0 applied user defined pnetid SYZ0 [ 59.482174][ T5432] smc: net device bond0 erased user defined pnetid SYZ0 [ 59.510014][ T5437] loop4: detected capacity change from 0 to 256 [ 59.531103][ T5437] FAT-fs (loop4): Directory bread(block 64) failed [ 59.538266][ T5437] FAT-fs (loop4): Directory bread(block 65) failed [ 59.544983][ T5437] FAT-fs (loop4): Directory bread(block 66) failed [ 59.551808][ T5437] FAT-fs (loop4): Directory bread(block 67) failed [ 59.566677][ T5442] serio: Serial port pts1 [ 59.568027][ T5437] FAT-fs (loop4): Directory bread(block 68) failed [ 59.578237][ T5437] FAT-fs (loop4): Directory bread(block 69) failed [ 59.584943][ T5437] FAT-fs (loop4): Directory bread(block 70) failed [ 59.592694][ T5437] FAT-fs (loop4): Directory bread(block 71) failed [ 59.599905][ T5437] FAT-fs (loop4): Directory bread(block 72) failed [ 59.606686][ T5437] FAT-fs (loop4): Directory bread(block 73) failed [ 59.638635][ T5449] __nla_validate_parse: 1 callbacks suppressed [ 59.638650][ T5449] netlink: 8 bytes leftover after parsing attributes in process `syz.2.676'. [ 59.757527][ T5458] pim6reg1: entered promiscuous mode [ 59.762908][ T5458] pim6reg1: entered allmulticast mode [ 59.920914][ T5470] delete_channel: no stack [ 59.992387][ T5481] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 60.024747][ T5483] netdevsim netdevsim4: Firmware load for '../file0/file0' refused, path contains '..' component [ 60.050488][ T5483] loop4: detected capacity change from 0 to 512 [ 60.069232][ T5483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.097950][ T5483] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.129619][ T5483] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 60.166063][ T5497] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 60.168253][ T5483] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 60.198952][ T5485] netlink: 'syz.0.691': attribute type 3 has an invalid length. [ 60.219428][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.480840][ T5526] netlink: 40 bytes leftover after parsing attributes in process `syz.3.705'. [ 60.517147][ T5533] binfmt_misc: register: failed to install interpreter file ./file0 [ 60.526918][ T5533] netlink: 332 bytes leftover after parsing attributes in process `syz.4.709'. [ 60.536782][ T5533] netlink: 'syz.4.709': attribute type 9 has an invalid length. [ 60.544518][ T5533] netlink: 108 bytes leftover after parsing attributes in process `syz.4.709'. [ 60.553646][ T5533] netlink: 32 bytes leftover after parsing attributes in process `syz.4.709'. [ 60.580616][ T5539] ref_ctr increment failed for inode: 0x17e offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88811aa5b480 [ 60.592049][ T5539] ref_ctr increment failed for inode: 0x17e offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88811aa5b480 [ 60.603875][ T5538] uprobe: syz.4.711:5538 failed to unregister, leaking uprobe [ 60.644747][ T5545] loop1: detected capacity change from 0 to 512 [ 60.668178][ T5538] uprobe: syz.4.711:5538 failed to unregister, leaking uprobe [ 60.679574][ T5545] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.732140][ T5553] netlink: 16 bytes leftover after parsing attributes in process `syz.1.714'. [ 60.741080][ T5553] netlink: 228 bytes leftover after parsing attributes in process `syz.1.714'. [ 60.750626][ T5553] netlink: 72 bytes leftover after parsing attributes in process `syz.1.714'. [ 60.780211][ T5555] loop1: detected capacity change from 0 to 512 [ 60.786860][ T5555] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.796461][ T5555] EXT4-fs: old and new quota format mixing [ 60.979254][ T5578] vhci_hcd: invalid port number 255 [ 60.984507][ T5578] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 61.329241][ T5601] pim6reg1: entered promiscuous mode [ 61.334575][ T5601] pim6reg1: entered allmulticast mode [ 61.601207][ T5621] loop4: detected capacity change from 0 to 128 [ 61.624586][ T5621] bio_check_eod: 456 callbacks suppressed [ 61.624601][ T5621] syz.4.743: attempt to access beyond end of device [ 61.624601][ T5621] loop4: rw=2049, sector=177, nr_sectors = 1 limit=128 [ 61.648942][ T5621] syz.4.743: attempt to access beyond end of device [ 61.648942][ T5621] loop4: rw=2049, sector=153, nr_sectors = 24 limit=128 [ 61.671826][ T5621] syz.4.743: attempt to access beyond end of device [ 61.671826][ T5621] loop4: rw=2049, sector=177, nr_sectors = 1 limit=128 [ 61.685225][ T5621] buffer_io_error: 662 callbacks suppressed [ 61.685238][ T5621] Buffer I/O error on dev loop4, logical block 177, lost async page write [ 61.751820][ T5631] tipc: Started in network mode [ 61.756773][ T5631] tipc: Node identity ac14140f, cluster identity 4711 [ 61.775324][ T5631] tipc: New replicast peer: 255.255.255.255 [ 61.781638][ T5631] tipc: Enabled bearer , priority 10 [ 61.873640][ T5641] infiniband syz2: set down [ 61.903105][ T5646] serio: Serial port pts0 [ 62.030692][ T5665] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.045821][ T5665] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.101627][ T5641] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.110836][ T5641] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.119725][ T5641] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.128905][ T5641] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.166851][ T3397] lo speed is unknown, defaulting to 1000 [ 62.177988][ T5665] syz_tun: entered promiscuous mode [ 62.183540][ T5665] macsec1: entered promiscuous mode [ 62.188873][ T5665] macsec1: entered allmulticast mode [ 62.194178][ T5665] syz_tun: entered allmulticast mode [ 62.230541][ T5665] syz_tun: left allmulticast mode [ 62.235726][ T5665] syz_tun: left promiscuous mode [ 62.256829][ T3381] lo speed is unknown, defaulting to 1000 [ 62.272458][ T5680] loop1: detected capacity change from 0 to 128 [ 62.286028][ T5680] syz.1.760: attempt to access beyond end of device [ 62.286028][ T5680] loop1: rw=2049, sector=177, nr_sectors = 1 limit=128 [ 62.301251][ T5680] syz.1.760: attempt to access beyond end of device [ 62.301251][ T5680] loop1: rw=2049, sector=153, nr_sectors = 24 limit=128 [ 62.315147][ T5680] syz.1.760: attempt to access beyond end of device [ 62.315147][ T5680] loop1: rw=2049, sector=177, nr_sectors = 1 limit=128 [ 62.328833][ T5680] Buffer I/O error on dev loop1, logical block 177, lost async page write [ 62.862255][ T5693] loop4: detected capacity change from 0 to 512 [ 62.881004][ T5700] netlink: 'syz.0.768': attribute type 4 has an invalid length. [ 62.897901][ T3381] tipc: Node number set to 2886997007 [ 62.914103][ T5693] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.4.765: corrupted xattr block 95: invalid header [ 62.938790][ T5693] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.765: bg 0: block 7: invalid block bitmap [ 62.962551][ T5693] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 62.973830][ T5693] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2977: inode #11: comm syz.4.765: corrupted xattr block 95: invalid header [ 63.001474][ T5693] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 63.043761][ T5693] EXT4-fs (loop4): 1 orphan inode deleted [ 63.355176][ T5724] loop1: detected capacity change from 0 to 1024 [ 63.383776][ T5732] hsr_slave_0: left promiscuous mode [ 63.389460][ T5732] hsr_slave_1: left promiscuous mode [ 63.419146][ T5734] 9pnet: Could not find request transport: fdÜSeµ*ü!Ì¿¾óL·éß8ÑGøfwúÃOƒÀ•Ä¾ýϲÌ`hWœ¯¸Ï$¿–c\ä.ú\Þר;™Ó=¨ýÙ'A±nDÆ!”™w "J4üêtšñ®F9ú¼û:.êV„YeÏ÷Ï [ 63.456210][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 63.456224][ T29] audit: type=1400 audit(1732783621.874:1432): avc: denied { write } for pid=5735 comm="syz.1.783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 63.508113][ T5740] syzkaller0: entered promiscuous mode [ 63.513669][ T5740] syzkaller0: entered allmulticast mode [ 63.521228][ T5742] netlink: 'syz.1.786': attribute type 10 has an invalid length. [ 63.565713][ T29] audit: type=1326 audit(1732783621.984:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5745 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 63.607352][ T29] audit: type=1326 audit(1732783621.984:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5745 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 63.630887][ T29] audit: type=1326 audit(1732783621.984:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5745 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 63.655215][ T29] audit: type=1326 audit(1732783621.984:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5745 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 63.666781][ T5748] loop3: detected capacity change from 0 to 2048 [ 63.679060][ T29] audit: type=1326 audit(1732783621.984:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5745 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 63.708432][ T29] audit: type=1326 audit(1732783621.984:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5745 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 63.731880][ T29] audit: type=1326 audit(1732783621.984:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5745 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 63.755975][ T29] audit: type=1326 audit(1732783621.984:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5745 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 63.761106][ T5750] loop2: detected capacity change from 0 to 128 [ 63.781862][ T29] audit: type=1326 audit(1732783621.984:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5745 comm="syz.1.788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 63.819663][ T5750] syz.2.790: attempt to access beyond end of device [ 63.819663][ T5750] loop2: rw=2049, sector=177, nr_sectors = 1 limit=128 [ 63.833907][ T5750] syz.2.790: attempt to access beyond end of device [ 63.833907][ T5750] loop2: rw=2049, sector=153, nr_sectors = 24 limit=128 [ 63.848155][ T5750] syz.2.790: attempt to access beyond end of device [ 63.848155][ T5750] loop2: rw=2049, sector=177, nr_sectors = 1 limit=128 [ 63.861557][ T5750] Buffer I/O error on dev loop2, logical block 177, lost async page write [ 63.866534][ T5748] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 63.891430][ T5748] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 28 [ 63.903842][ T5748] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.903842][ T5748] [ 63.913974][ T5748] EXT4-fs (loop3): Total free blocks count 0 [ 63.920497][ T5748] EXT4-fs (loop3): Free/Dirty block details [ 63.926494][ T5748] EXT4-fs (loop3): free_blocks=2415919120 [ 63.933325][ T5748] EXT4-fs (loop3): dirty_blocks=16 [ 63.938640][ T5748] EXT4-fs (loop3): Block reservation details [ 63.944786][ T5748] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 63.951473][ T4370] kworker/u8:9: attempt to access beyond end of device [ 63.951473][ T4370] loop2: rw=1, sector=178, nr_sectors = 1 limit=128 [ 63.964936][ T4370] Buffer I/O error on dev loop2, logical block 178, lost async page write [ 63.975696][ T4370] Buffer I/O error on dev loop2, logical block 179, lost async page write [ 63.984351][ T4370] Buffer I/O error on dev loop2, logical block 180, lost async page write [ 63.992962][ T4370] Buffer I/O error on dev loop2, logical block 181, lost async page write [ 64.001738][ T4370] Buffer I/O error on dev loop2, logical block 182, lost async page write [ 64.010344][ T4370] Buffer I/O error on dev loop2, logical block 183, lost async page write [ 64.019006][ T4370] Buffer I/O error on dev loop2, logical block 184, lost async page write [ 64.123416][ T5771] ref_ctr increment failed for inode: 0x1d2 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888117f34a80 [ 64.145745][ T5770] uprobe: syz.4.799:5770 failed to unregister, leaking uprobe [ 64.163694][ T5775] bridge0: entered promiscuous mode [ 64.169278][ T5775] macvlan2: entered promiscuous mode [ 64.175330][ T5775] bridge0: port 1(macvlan2) entered blocking state [ 64.181926][ T5775] bridge0: port 1(macvlan2) entered disabled state [ 64.188826][ T5775] macvlan2: entered allmulticast mode [ 64.194321][ T5775] bridge0: entered allmulticast mode [ 64.200587][ T5775] macvlan2: left allmulticast mode [ 64.205827][ T5775] bridge0: left allmulticast mode [ 64.233942][ T5775] bridge0: left promiscuous mode [ 64.368267][ T5800] loop2: detected capacity change from 0 to 128 [ 64.821663][ T5849] netlink: 8 bytes leftover after parsing attributes in process `syz.4.831'. [ 64.900970][ T5863] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18 sclass=netlink_audit_socket pid=5863 comm=syz.0.836 [ 64.986842][ T5871] netlink: 76 bytes leftover after parsing attributes in process `syz.2.839'. [ 65.382576][ T5890] netlink: 8 bytes leftover after parsing attributes in process `syz.2.846'. [ 65.574291][ T5894] pim6reg1: entered promiscuous mode [ 65.579781][ T5894] pim6reg1: entered allmulticast mode [ 65.767214][ T5909] loop3: detected capacity change from 0 to 1024 [ 65.789364][ T5909] EXT4-fs mount: 8 callbacks suppressed [ 65.789377][ T5909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.857363][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.915586][ T5922] loop2: detected capacity change from 0 to 512 [ 65.931597][ T5922] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 65.946124][ T5922] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.969716][ T5922] EXT4-fs (loop2): 1 truncate cleaned up [ 65.988642][ T5927] loop3: detected capacity change from 0 to 512 [ 66.005955][ T5922] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.040366][ T5927] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.3.859: corrupted xattr block 95: invalid header [ 66.060283][ T5927] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.859: bg 0: block 7: invalid block bitmap [ 66.074451][ T5927] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 66.075606][ T5930] loop4: detected capacity change from 0 to 256 [ 66.090197][ T5927] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #11: comm syz.3.859: corrupted xattr block 95: invalid header [ 66.142972][ T5927] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 66.190477][ T5927] EXT4-fs (loop3): 1 orphan inode deleted [ 66.205814][ T5927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.434297][ T5936] loop4: detected capacity change from 0 to 128 [ 66.461630][ T5936] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 66.536293][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.581723][ T5945] bridge0: entered promiscuous mode [ 66.597389][ T5945] macvlan2: entered promiscuous mode [ 66.617972][ T150] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 66.618567][ T5945] bridge0: port 1(macvlan2) entered blocking state [ 66.635094][ T5945] bridge0: port 1(macvlan2) entered disabled state [ 66.658056][ T5945] macvlan2: entered allmulticast mode [ 66.663503][ T5945] bridge0: entered allmulticast mode [ 66.696943][ T5945] macvlan2: left allmulticast mode [ 66.703039][ T5945] bridge0: left allmulticast mode [ 66.717375][ T5945] bridge0: left promiscuous mode [ 66.800630][ T5955] netem: change failed [ 66.870716][ T5961] loop3: detected capacity change from 0 to 128 [ 66.940039][ T5961] bio_check_eod: 11 callbacks suppressed [ 66.940053][ T5961] syz.3.874: attempt to access beyond end of device [ 66.940053][ T5961] loop3: rw=2049, sector=177, nr_sectors = 1 limit=128 [ 66.989477][ T5961] syz.3.874: attempt to access beyond end of device [ 66.989477][ T5961] loop3: rw=2049, sector=153, nr_sectors = 24 limit=128 [ 67.014901][ T5961] syz.3.874: attempt to access beyond end of device [ 67.014901][ T5961] loop3: rw=2049, sector=177, nr_sectors = 1 limit=128 [ 67.015200][ T5969] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.029320][ T5961] buffer_io_error: 1 callbacks suppressed [ 67.029334][ T5961] Buffer I/O error on dev loop3, logical block 177, lost async page write [ 67.063828][ T5969] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.131065][ T5969] macsec1: entered promiscuous mode [ 67.136590][ T5969] syz_tun: entered promiscuous mode [ 67.142058][ T5969] macsec1: entered allmulticast mode [ 67.147391][ T5969] syz_tun: entered allmulticast mode [ 67.156123][ T4386] kworker/u8:12: attempt to access beyond end of device [ 67.156123][ T4386] loop3: rw=1, sector=178, nr_sectors = 1 limit=128 [ 67.166848][ T5922] syz.2.857 (5922) used greatest stack depth: 6288 bytes left [ 67.169771][ T4386] Buffer I/O error on dev loop3, logical block 178, lost async page write [ 67.186564][ T5969] syz_tun: left allmulticast mode [ 67.187544][ T4386] kworker/u8:12: attempt to access beyond end of device [ 67.187544][ T4386] loop3: rw=1, sector=179, nr_sectors = 1 limit=128 [ 67.191682][ T5969] syz_tun: left promiscuous mode [ 67.205271][ T4386] Buffer I/O error on dev loop3, logical block 179, lost async page write [ 67.221927][ T4386] kworker/u8:12: attempt to access beyond end of device [ 67.221927][ T4386] loop3: rw=1, sector=180, nr_sectors = 1 limit=128 [ 67.235535][ T4386] Buffer I/O error on dev loop3, logical block 180, lost async page write [ 67.244869][ T4386] kworker/u8:12: attempt to access beyond end of device [ 67.244869][ T4386] loop3: rw=1, sector=181, nr_sectors = 1 limit=128 [ 67.258934][ T4386] Buffer I/O error on dev loop3, logical block 181, lost async page write [ 67.267908][ T4386] kworker/u8:12: attempt to access beyond end of device [ 67.267908][ T4386] loop3: rw=1, sector=182, nr_sectors = 1 limit=128 [ 67.268661][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.281470][ T4386] Buffer I/O error on dev loop3, logical block 182, lost async page write [ 67.300729][ T4386] kworker/u8:12: attempt to access beyond end of device [ 67.300729][ T4386] loop3: rw=1, sector=183, nr_sectors = 1 limit=128 [ 67.314883][ T4386] Buffer I/O error on dev loop3, logical block 183, lost async page write [ 67.334420][ T4386] kworker/u8:12: attempt to access beyond end of device [ 67.334420][ T4386] loop3: rw=1, sector=184, nr_sectors = 1 limit=128 [ 67.348382][ T4386] Buffer I/O error on dev loop3, logical block 184, lost async page write [ 67.394866][ T5984] netlink: 76 bytes leftover after parsing attributes in process `syz.3.884'. [ 67.407650][ T5986] bridge0: entered promiscuous mode [ 67.423301][ T5986] macvlan2: entered promiscuous mode [ 67.433159][ T5986] bridge0: port 1(macvlan2) entered blocking state [ 67.439881][ T5986] bridge0: port 1(macvlan2) entered disabled state [ 67.447361][ T5986] macvlan2: entered allmulticast mode [ 67.452933][ T5986] bridge0: entered allmulticast mode [ 67.459856][ T5986] macvlan2: left allmulticast mode [ 67.465094][ T5986] bridge0: left allmulticast mode [ 67.481329][ T5986] bridge0: left promiscuous mode [ 67.724575][ T6008] ref_ctr increment failed for inode: 0x3a2 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888117f36f40 [ 67.742247][ T6008] ref_ctr increment failed for inode: 0x3a2 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888117f36f40 [ 67.758667][ T6007] uprobe: syz.0.890:6007 failed to unregister, leaking uprobe [ 67.838218][ T6007] uprobe: syz.0.890:6007 failed to unregister, leaking uprobe [ 67.941575][ T6013] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 67.948085][ T6013] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 67.957371][ T6013] hsr_slave_0: left promiscuous mode [ 67.963665][ T6013] hsr_slave_1: left promiscuous mode [ 68.015478][ T6016] syz.4.893[6016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.015569][ T6016] syz.4.893[6016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.028223][ T6016] syz.4.893[6016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.172989][ T6025] netlink: 76 bytes leftover after parsing attributes in process `syz.0.897'. [ 68.223236][ T6027] loop4: detected capacity change from 0 to 512 [ 68.275791][ T6027] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.299062][ T6027] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.311668][ T6038] netem: change failed [ 68.341055][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.448717][ T6050] pim6reg1: entered promiscuous mode [ 68.454075][ T6050] pim6reg1: entered allmulticast mode [ 68.476560][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 68.476573][ T29] audit: type=1326 audit(1732783626.894:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.515140][ T29] audit: type=1326 audit(1732783626.934:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.540137][ T29] audit: type=1326 audit(1732783626.934:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.564400][ T29] audit: type=1326 audit(1732783626.934:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.590361][ T29] audit: type=1326 audit(1732783626.934:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.614543][ T29] audit: type=1326 audit(1732783626.934:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.638967][ T29] audit: type=1326 audit(1732783626.934:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.662740][ T29] audit: type=1326 audit(1732783626.934:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.686884][ T29] audit: type=1326 audit(1732783626.934:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.710483][ T29] audit: type=1326 audit(1732783626.934:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.0.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186c0b0809 code=0x7ffc0000 [ 68.830423][ T6072] netlink: 'syz.3.919': attribute type 4 has an invalid length. [ 68.842630][ T6072] netlink: 'syz.3.919': attribute type 4 has an invalid length. [ 68.869485][ T6075] netlink: 'syz.4.922': attribute type 4 has an invalid length. [ 68.874868][ T6077] netdevsim netdevsim2: Firmware load for '../file0/file0' refused, path contains '..' component [ 68.900645][ T6079] loop3: detected capacity change from 0 to 128 [ 68.923266][ T6077] loop2: detected capacity change from 0 to 512 [ 68.933586][ T6081] netlink: 28 bytes leftover after parsing attributes in process `syz.1.923'. [ 68.943736][ T6079] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 68.980925][ T6077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.997232][ T6077] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.037865][ T6077] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 69.080853][ T6095] loop4: detected capacity change from 0 to 2048 [ 69.102860][ T6077] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 69.125423][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.135853][ T6095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.167246][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.186919][ T4646] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 69.438762][ T6114] loop4: detected capacity change from 0 to 512 [ 69.503261][ T6114] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.538507][ T6114] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.665023][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.723161][ T6132] loop3: detected capacity change from 0 to 1024 [ 69.731371][ T6132] EXT4-fs: Ignoring removed nobh option [ 69.737721][ T6132] EXT4-fs: Ignoring removed orlov option [ 69.776840][ T6132] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.844371][ T6142] loop4: detected capacity change from 0 to 512 [ 69.854680][ T6142] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 69.866378][ T6142] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 69.876786][ T6142] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.939: Corrupt directory, running e2fsck is recommended [ 69.912706][ T6142] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 69.941823][ T6142] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.939: corrupted in-inode xattr: invalid ea_ino [ 69.985020][ T6142] EXT4-fs (loop4): Remounting filesystem read-only [ 70.009851][ T6142] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.046699][ T6157] pim6reg1: entered promiscuous mode [ 70.053084][ T6157] pim6reg1: entered allmulticast mode [ 70.068792][ T6142] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 70.081780][ T6142] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.178029][ T6164] loop1: detected capacity change from 0 to 512 [ 70.228598][ T6164] loop1: detected capacity change from 0 to 1024 [ 70.246476][ T6164] EXT4-fs: inline encryption not supported [ 70.265446][ T6164] EXT4-fs: Ignoring removed orlov option [ 70.272129][ T6164] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.290261][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.301470][ T6164] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.334009][ T6191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.352599][ T6191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.403847][ T6197] loop2: detected capacity change from 0 to 512 [ 70.439867][ T6197] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.454366][ T6197] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.485670][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.500447][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.713943][ T6222] pim6reg1: entered promiscuous mode [ 70.720269][ T6222] pim6reg1: entered allmulticast mode [ 70.819693][ T6226] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 70.893019][ T6233] netlink: 12 bytes leftover after parsing attributes in process `syz.3.966'. [ 70.941734][ T6236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.967'. [ 71.561201][ T6254] loop1: detected capacity change from 0 to 764 [ 71.577624][ T6256] netlink: 132 bytes leftover after parsing attributes in process `syz.4.973'. [ 71.605126][ T6256] netlink: 'syz.4.973': attribute type 10 has an invalid length. [ 71.631833][ T6256] : (slave dummy0): Enslaving as an active interface with an up link [ 71.643479][ T6258] loop1: detected capacity change from 0 to 2048 [ 71.840796][ T6280] cgroup: fork rejected by pids controller in /syz1 [ 72.024613][ T6493] loop3: detected capacity change from 0 to 128 [ 72.028242][ T6496] syzkaller0: entered promiscuous mode [ 72.036413][ T6496] syzkaller0: entered allmulticast mode [ 72.047272][ T6493] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.063206][ T6493] ext4 filesystem being mounted at /205/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 72.107622][ T3330] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.151281][ T4370] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.196838][ T6511] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.219696][ T6511] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.239722][ T6514] netlink: 'syz.3.1000': attribute type 10 has an invalid length. [ 72.256549][ T6514] geneve1: entered promiscuous mode [ 72.269602][ T6514] : (slave geneve1): Enslaving as an active interface with an up link [ 72.280014][ T6516] tipc: Started in network mode [ 72.284898][ T6516] tipc: Node identity 8a5a832e4ab4, cluster identity 4711 [ 72.292253][ T6516] tipc: Enabled bearer , priority 7 [ 72.300975][ T6516] ªªªªªª: renamed from syzkaller0 [ 72.309185][ T6516] tipc: Disabling bearer [ 72.325588][ T6518] loop3: detected capacity change from 0 to 2048 [ 72.361328][ T6518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.499455][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.538521][ T3397] IPVS: starting estimator thread 0... [ 72.573413][ T6531] pim6reg1: entered promiscuous mode [ 72.578804][ T6531] pim6reg1: entered allmulticast mode [ 72.628066][ T6529] IPVS: using max 2880 ests per chain, 144000 per kthread [ 72.658644][ T6540] loop1: detected capacity change from 0 to 512 [ 72.696902][ T6540] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 72.709218][ T6540] EXT4-fs (loop1): 1 truncate cleaned up [ 72.726072][ T6540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.485000][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.494392][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 73.494405][ T29] audit: type=1326 audit(1732783631.904:1876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.524082][ T29] audit: type=1326 audit(1732783631.904:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.547514][ T29] audit: type=1326 audit(1732783631.904:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.571619][ T29] audit: type=1326 audit(1732783631.904:1879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.595034][ T29] audit: type=1326 audit(1732783631.914:1880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.618568][ T29] audit: type=1326 audit(1732783631.914:1881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.642171][ T29] audit: type=1326 audit(1732783631.914:1882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.665717][ T29] audit: type=1326 audit(1732783631.914:1883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.689341][ T29] audit: type=1326 audit(1732783631.914:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.712845][ T29] audit: type=1326 audit(1732783631.914:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6573 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 73.770470][ T6579] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.781197][ T6579] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.816172][ T6580] loop3: detected capacity change from 0 to 512 [ 73.850872][ T6584] loop1: detected capacity change from 0 to 512 [ 73.858916][ T6588] veth0_to_team: entered promiscuous mode [ 73.861986][ T6580] loop3: detected capacity change from 0 to 1024 [ 73.864766][ T6588] veth0_to_team: entered allmulticast mode [ 73.876277][ T6584] EXT4-fs: Ignoring removed i_version option [ 73.891825][ T6580] EXT4-fs: inline encryption not supported [ 73.902056][ T6580] EXT4-fs: Ignoring removed orlov option [ 73.907766][ T6580] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.931195][ T6584] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a856c018, mo2=0002] [ 73.939624][ T6584] System zones: 0-2, 18-18, 34-35 [ 73.946717][ T6584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.951839][ T6580] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.973009][ T6593] pim6reg1: entered promiscuous mode [ 73.978413][ T6593] pim6reg1: entered allmulticast mode [ 73.983784][ T6584] ext4 filesystem being mounted at /203/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.008470][ T6584] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 74.043969][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.055809][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.118470][ T6607] pim6reg1: entered promiscuous mode [ 74.124331][ T6607] pim6reg1: entered allmulticast mode [ 74.143950][ T6603] loop1: detected capacity change from 0 to 8192 [ 74.168877][ T6609] siw: device registration error -23 [ 74.221044][ T6616] loop1: detected capacity change from 0 to 512 [ 74.232319][ T6616] EXT4-fs (loop1): blocks per group (6) and clusters per group (8192) inconsistent [ 74.245206][ T6617] syzkaller0: entered promiscuous mode [ 74.250831][ T6617] syzkaller0: entered allmulticast mode [ 74.276218][ T6620] veth0_to_team: entered promiscuous mode [ 74.278297][ T6616] loop1: detected capacity change from 0 to 128 [ 74.282017][ T6620] veth0_to_team: entered allmulticast mode [ 74.390499][ T6627] tipc: Started in network mode [ 74.395395][ T6627] tipc: Node identity f223fee575c3, cluster identity 4711 [ 74.402925][ T6627] tipc: Enabled bearer , priority 7 [ 74.409870][ T6626] lo speed is unknown, defaulting to 1000 [ 74.441859][ T6632] loop3: detected capacity change from 0 to 1024 [ 74.462028][ T6631] bond0: (slave vlan2): Opening slave failed [ 74.468966][ T6632] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 74.481556][ T6632] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 74.489886][ T6632] EXT4-fs (loop3): orphan cleanup on readonly fs [ 74.496237][ T6627] ªªªªªª: renamed from syzkaller0 [ 74.496898][ T6632] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 74.511088][ T6632] EXT4-fs (loop3): Remounting filesystem read-only [ 74.517745][ T6632] EXT4-fs (loop3): 1 orphan inode deleted [ 74.519197][ T6627] tipc: Disabling bearer [ 74.524537][ T6632] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 74.541564][ T6632] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 74.548619][ T6632] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.578540][ T6636] loop1: detected capacity change from 0 to 512 [ 74.588968][ T6636] EXT4-fs: Ignoring removed oldalloc option [ 74.595809][ T6636] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 74.607489][ T6636] EXT4-fs (loop1): 1 truncate cleaned up [ 74.614835][ T6636] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.658420][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.738319][ T6649] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.753989][ T6651] loop3: detected capacity change from 0 to 128 [ 74.766715][ T6649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.776848][ T6651] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.789787][ T6651] ext4 filesystem being mounted at /220/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.833990][ T3330] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.013715][ T6666] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 75.065089][ T6670] loop1: detected capacity change from 0 to 128 [ 75.098751][ T6670] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.117861][ T6670] ext4 filesystem being mounted at /212/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 75.200336][ T6683] sd 0:0:1:0: device reset [ 75.205888][ T3326] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.392018][ T6709] syz.4.1079[6709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.392076][ T6709] syz.4.1079[6709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.403897][ T6709] syz.4.1079[6709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.440936][ T6715] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pid=6715 comm=syz.0.1081 [ 75.522515][ T6720] block device autoloading is deprecated and will be removed. [ 75.544695][ T6720] bio_check_eod: 2 callbacks suppressed [ 75.544714][ T6720] syz.0.1085: attempt to access beyond end of device [ 75.544714][ T6720] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 75.732594][ T6722] loop1: detected capacity change from 0 to 512 [ 75.758967][ T6722] EXT4-fs warning (device loop1): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 75.770816][ T6722] EXT4-fs warning (device loop1): dx_probe:881: Enable large directory feature to access it [ 75.781353][ T6722] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.1083: Corrupt directory, running e2fsck is recommended [ 75.835624][ T6722] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 75.881191][ T6722] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1083: corrupted in-inode xattr: invalid ea_ino [ 75.927257][ T6722] EXT4-fs (loop1): Remounting filesystem read-only [ 75.944452][ T6722] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.971765][ T6722] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 75.978850][ T6722] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.379154][ T6728] loop0: detected capacity change from 0 to 2048 [ 76.408619][ T6728] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.563270][ T6728] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 76.578274][ T6728] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 76.591437][ T6728] EXT4-fs (loop0): This should not happen!! Data will be lost [ 76.591437][ T6728] [ 76.601320][ T6728] EXT4-fs (loop0): Total free blocks count 0 [ 76.607483][ T6728] EXT4-fs (loop0): Free/Dirty block details [ 76.613785][ T6728] EXT4-fs (loop0): free_blocks=2415919104 [ 76.619656][ T6728] EXT4-fs (loop0): dirty_blocks=8192 [ 76.624986][ T6728] EXT4-fs (loop0): Block reservation details [ 76.631125][ T6728] EXT4-fs (loop0): i_reserved_data_blocks=512 [ 76.734092][ T4401] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 77.097008][ T6744] veth0_vlan: entered allmulticast mode [ 77.212498][ T6755] cgroup: fork rejected by pids controller in /syz3 [ 77.353542][ T7083] wireguard0: entered promiscuous mode [ 77.359143][ T7083] wireguard0: entered allmulticast mode [ 77.593082][ T7103] lo speed is unknown, defaulting to 1000 [ 77.635453][ T7106] program syz.1.1103 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.704676][ T7108] syzkaller0: entered promiscuous mode [ 77.859831][ T7121] loop2: detected capacity change from 0 to 512 [ 77.875136][ T7121] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.903536][ T7121] ext4 filesystem being mounted at /211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.959054][ T7124] pim6reg1: entered promiscuous mode [ 77.964604][ T7124] pim6reg1: entered allmulticast mode [ 78.009405][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.289876][ T7151] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pid=7151 comm=syz.3.1120 [ 78.445376][ T7161] loop1: detected capacity change from 0 to 512 [ 78.454975][ T7161] EXT4-fs: dax option not supported [ 78.631103][ T7167] loop3: detected capacity change from 0 to 2048 [ 78.661309][ T7167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.721698][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 78.721713][ T29] audit: type=1400 audit(1732783637.144:2027): avc: denied { watch } for pid=7165 comm="syz.3.1127" path="/241/file0" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 78.775770][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.909620][ T7184] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pid=7184 comm=syz.4.1133 [ 78.912507][ T7182] loop0: detected capacity change from 0 to 1024 [ 78.968244][ T7182] EXT4-fs: Ignoring removed nobh option [ 78.974212][ T7182] EXT4-fs: Ignoring removed orlov option [ 79.010637][ T7182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.074118][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.179529][ T29] audit: type=1326 audit(1732783637.604:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.1139" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x0 [ 79.215483][ T7206] loop0: detected capacity change from 0 to 512 [ 79.226812][ T7206] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 79.253240][ T7206] EXT4-fs (loop0): 1 truncate cleaned up [ 79.265627][ T7206] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.467808][ T29] audit: type=1400 audit(1732783637.884:2029): avc: denied { read } for pid=7214 comm="syz.2.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 79.604410][ T7221] loop2: detected capacity change from 0 to 512 [ 79.607854][ T29] audit: type=1326 audit(1732783638.024:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 79.614841][ T7221] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.634256][ T29] audit: type=1326 audit(1732783638.024:2031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 79.652621][ T7221] EXT4-fs (loop2): orphan cleanup on readonly fs [ 79.664427][ T29] audit: type=1326 audit(1732783638.024:2032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 79.694215][ T29] audit: type=1326 audit(1732783638.024:2033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 79.695668][ T7221] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1146: bg 0: block 248: padding at end of block bitmap is not set [ 79.717591][ T29] audit: type=1326 audit(1732783638.024:2034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 79.717691][ T29] audit: type=1326 audit(1732783638.024:2035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 79.778945][ T29] audit: type=1326 audit(1732783638.024:2036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 79.803094][ T7221] EXT4-fs (loop2): Remounting filesystem read-only [ 79.815744][ T7221] EXT4-fs (loop2): 1 truncate cleaned up [ 79.829200][ T7221] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.841826][ T7221] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 79.852129][ T7221] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.868453][ T7228] lo speed is unknown, defaulting to 1000 [ 80.177545][ T7254] syzkaller0: entered promiscuous mode [ 80.183193][ T7254] syzkaller0: entered allmulticast mode [ 80.195365][ T4383] syzkaller0: tun_net_xmit 48 [ 80.204461][ T7254] syzkaller0: create flow: hash 2279027798 index 0 [ 80.261797][ T7259] loop1: detected capacity change from 0 to 8192 [ 80.307907][ T7254] syzkaller0 (unregistered): delete flow: hash 2279027798 index 0 [ 80.317731][ T7259] loop1: p1 p2 < > p3 p4 < p5 > [ 80.323638][ T7259] loop1: p1 size 108986237 extends beyond EOD, truncated [ 80.338106][ T7259] loop1: p3 size 131072 extends beyond EOD, truncated [ 80.346221][ T7259] loop1: p5 size 108986237 extends beyond EOD, truncated [ 80.482687][ T7271] loop1: detected capacity change from 0 to 512 [ 80.509692][ T7271] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.1166: Failed to acquire dquot type 1 [ 80.510127][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.532191][ T7271] EXT4-fs (loop1): 1 truncate cleaned up [ 80.541057][ T7271] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.556495][ T7271] ext4 filesystem being mounted at /236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.596197][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.611074][ T7264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.621378][ T7264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.635142][ T7264] loop4: detected capacity change from 0 to 1024 [ 80.648855][ T7264] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.663105][ T7264] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.685242][ T7264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.760237][ T7287] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1171'. [ 80.771971][ T5659] IPVS: starting estimator thread 0... [ 80.812044][ T7292] veth0_vlan: left promiscuous mode [ 80.818144][ T7292] veth0_vlan: entered allmulticast mode [ 80.826601][ T7292] veth0_vlan: entered promiscuous mode [ 80.859037][ T7288] IPVS: using max 3120 ests per chain, 156000 per kthread [ 80.966888][ T7302] loop2: detected capacity change from 0 to 512 [ 80.989529][ T7302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.002650][ T7302] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.048845][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.229167][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.325076][ T7328] loop4: detected capacity change from 0 to 2048 [ 81.435604][ T7342] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.460015][ T7346] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1191'. [ 81.472725][ T7342] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.530735][ T7342] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.537065][ T7353] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1195'. [ 81.550609][ T7353] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1195'. [ 81.590310][ T7342] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.658733][ T7342] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.677459][ T7357] loop0: detected capacity change from 0 to 512 [ 81.695250][ T7342] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.695638][ T7357] ext4: Unknown parameter 'rootcontext [ 81.695638][ T7357] staff_u' [ 81.742508][ T7342] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.775560][ T7342] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.957124][ T7365] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1199'. [ 81.988793][ T7369] loop2: detected capacity change from 0 to 2048 [ 82.021022][ T7369] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.092300][ T7369] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 82.121305][ T7369] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 82.133725][ T7369] EXT4-fs (loop2): This should not happen!! Data will be lost [ 82.133725][ T7369] [ 82.143870][ T7369] EXT4-fs (loop2): Total free blocks count 0 [ 82.150010][ T7369] EXT4-fs (loop2): Free/Dirty block details [ 82.156444][ T7369] EXT4-fs (loop2): free_blocks=66060288 [ 82.162122][ T7369] EXT4-fs (loop2): dirty_blocks=16 [ 82.167414][ T7369] EXT4-fs (loop2): Block reservation details [ 82.173551][ T7369] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 82.193136][ T7369] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 16 with error 28 [ 82.633096][ T7384] loop2: detected capacity change from 0 to 512 [ 82.651393][ T7384] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 82.687012][ T7384] EXT4-fs (loop2): 1 truncate cleaned up [ 82.699652][ T7384] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.716138][ T7403] loop0: detected capacity change from 0 to 512 [ 83.738089][ T7403] EXT4-fs: dax option not supported [ 84.027613][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.100217][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 84.100233][ T29] audit: type=1326 audit(1732783642.524:2127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.147880][ T29] audit: type=1326 audit(1732783642.524:2128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.176585][ T29] audit: type=1326 audit(1732783642.564:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.208536][ T29] audit: type=1326 audit(1732783642.564:2130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.236742][ T29] audit: type=1326 audit(1732783642.564:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.266907][ T29] audit: type=1326 audit(1732783642.564:2132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.294817][ T29] audit: type=1326 audit(1732783642.564:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.321053][ T29] audit: type=1326 audit(1732783642.564:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.347924][ T29] audit: type=1326 audit(1732783642.564:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.375188][ T29] audit: type=1326 audit(1732783642.564:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7415 comm="syz.2.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75426a0809 code=0x7ffc0000 [ 84.406845][ T5659] kernel write not supported for file /374/attr/keycreate (pid: 5659 comm: kworker/0:5) [ 84.437510][ T7422] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 84.493610][ T7430] netlink: 'syz.2.1223': attribute type 4 has an invalid length. [ 84.559477][ T7439] veth0_vlan: entered allmulticast mode [ 84.572365][ T7439] ªªªªªª: renamed from vlan0 [ 84.668398][ T7443] loop2: detected capacity change from 0 to 512 [ 84.681163][ T7443] ext4: Unknown parameter 'rootcontext [ 84.681163][ T7443] staff_u' [ 84.795225][ T7456] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1244'. [ 84.807116][ T7454] loop3: detected capacity change from 0 to 2048 [ 84.836558][ T7458] loop2: detected capacity change from 0 to 512 [ 84.843349][ T7458] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.057354][ T7473] loop1: detected capacity change from 0 to 2048 [ 85.185088][ T7454] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 85.201903][ T7454] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 85.217477][ T7454] EXT4-fs (loop3): This should not happen!! Data will be lost [ 85.217477][ T7454] [ 85.227510][ T7454] EXT4-fs (loop3): Total free blocks count 0 [ 85.234072][ T7454] EXT4-fs (loop3): Free/Dirty block details [ 85.243511][ T7454] EXT4-fs (loop3): free_blocks=2415919104 [ 85.251452][ T7454] EXT4-fs (loop3): dirty_blocks=8192 [ 85.258104][ T7454] EXT4-fs (loop3): Block reservation details [ 85.264604][ T7454] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 85.339172][ T7480] loop2: detected capacity change from 0 to 164 [ 85.355797][ T7480] syz.2.1240: attempt to access beyond end of device [ 85.355797][ T7480] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 85.390397][ T7480] syz.2.1240: attempt to access beyond end of device [ 85.390397][ T7480] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.408071][ T7481] syz.2.1240: attempt to access beyond end of device [ 85.408071][ T7481] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.423205][ T7480] syz.2.1240: attempt to access beyond end of device [ 85.423205][ T7480] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.449046][ T4646] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 85.467980][ T7480] syz.2.1240: attempt to access beyond end of device [ 85.467980][ T7480] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.482365][ T7481] syz.2.1240: attempt to access beyond end of device [ 85.482365][ T7481] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.498148][ T4646] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 808 with error 28 [ 85.511116][ T4646] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.511116][ T4646] [ 85.520871][ T4646] EXT4-fs (loop1): Total free blocks count 0 [ 85.526881][ T4646] EXT4-fs (loop1): Free/Dirty block details [ 85.528838][ T7481] syz.2.1240: attempt to access beyond end of device [ 85.528838][ T7481] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.533456][ T4646] EXT4-fs (loop1): free_blocks=2415919504 [ 85.553792][ T4646] EXT4-fs (loop1): dirty_blocks=816 [ 85.559594][ T4646] EXT4-fs (loop1): Block reservation details [ 85.566052][ T4646] EXT4-fs (loop1): i_reserved_data_blocks=51 [ 85.579818][ T7480] syz.2.1240: attempt to access beyond end of device [ 85.579818][ T7480] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.607897][ T7481] syz.2.1240: attempt to access beyond end of device [ 85.607897][ T7481] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.629589][ T7480] syz.2.1240: attempt to access beyond end of device [ 85.629589][ T7480] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.646784][ T4646] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 85.660231][ T4646] EXT4-fs (loop3): This should not happen!! Data will be lost [ 85.660231][ T4646] [ 85.788499][ T7485] loop0: detected capacity change from 0 to 2048 [ 85.856138][ T7487] loop1: detected capacity change from 0 to 2048 [ 85.864967][ T7485] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 85.928034][ T7485] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 85.945227][ T7485] EXT4-fs (loop0): This should not happen!! Data will be lost [ 85.945227][ T7485] [ 85.955582][ T7485] EXT4-fs (loop0): Total free blocks count 0 [ 85.962340][ T7485] EXT4-fs (loop0): Free/Dirty block details [ 85.968370][ T7485] EXT4-fs (loop0): free_blocks=66060288 [ 85.973932][ T7485] EXT4-fs (loop0): dirty_blocks=16 [ 85.979106][ T7485] EXT4-fs (loop0): Block reservation details [ 85.985177][ T7485] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 85.999439][ T7485] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 16 with error 28 [ 86.013701][ T7485] EXT4-fs (loop0): This should not happen!! Data will be lost [ 86.013701][ T7485] [ 86.316736][ T7499] loop2: detected capacity change from 0 to 128 [ 86.331193][ T7499] ext4 filesystem being mounted at /243/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 86.458168][ T7506] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1252'. [ 86.477566][ T7506] bridge0: entered promiscuous mode [ 86.493809][ T7506] bridge0: left promiscuous mode [ 86.630383][ T7526] xt_hashlimit: max too large, truncated to 1048576 [ 86.659163][ T7526] Cannot find set identified by id 0 to match [ 86.854010][ T7551] loop2: detected capacity change from 0 to 128 [ 86.881635][ T7551] ext4 filesystem being mounted at /248/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.454839][ T7570] loop2: detected capacity change from 0 to 4096 [ 88.227635][ T7607] netlink: 'syz.0.1292': attribute type 4 has an invalid length. [ 88.245508][ T7607] netlink: 'syz.0.1292': attribute type 4 has an invalid length. [ 88.434794][ T7615] loop1: detected capacity change from 0 to 1024 [ 88.458344][ T7615] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 88.503712][ T7615] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.1.1296: corrupted in-inode xattr: bad magic number in in-inode xattr [ 89.022128][ T7640] netlink: 'syz.2.1304': attribute type 4 has an invalid length. [ 89.048304][ T7640] netlink: 'syz.2.1304': attribute type 4 has an invalid length. [ 89.057412][ T7637] loop4: detected capacity change from 0 to 2048 [ 89.130381][ T7637] Alternate GPT is invalid, using primary GPT. [ 89.137449][ T7637] loop4: p1 p2 p3 [ 89.148908][ T7645] loop1: detected capacity change from 0 to 128 [ 89.194628][ T7645] ext4 filesystem being mounted at /270/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.293674][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 89.308611][ T3313] udevd[3313]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 89.322049][ T5767] udevd[5767]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 89.337914][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 89.337927][ T29] audit: type=1326 audit(1732783647.734:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.341913][ T5767] udevd[5767]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 89.346541][ T29] audit: type=1326 audit(1732783647.734:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.346568][ T29] audit: type=1326 audit(1732783647.734:2314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.439890][ T29] audit: type=1326 audit(1732783647.734:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.465690][ T29] audit: type=1326 audit(1732783647.734:2316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.468982][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 89.490142][ T29] audit: type=1326 audit(1732783647.734:2317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.490170][ T29] audit: type=1326 audit(1732783647.734:2318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.490191][ T29] audit: type=1326 audit(1732783647.734:2319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.572828][ T29] audit: type=1326 audit(1732783647.734:2320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.597650][ T29] audit: type=1326 audit(1732783647.734:2321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7644 comm="syz.1.1306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f071c0f0809 code=0x7ffc0000 [ 89.737298][ T7665] tipc: Enabling of bearer rejected, failed to enable media [ 89.792528][ T7669] loop3: detected capacity change from 0 to 1024 [ 89.850713][ T7669] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 89.886563][ T7676] serio: Serial port ptm0 [ 89.911369][ T7669] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.3.1315: corrupted in-inode xattr: bad magic number in in-inode xattr [ 89.924888][ T7684] loop4: detected capacity change from 0 to 128 [ 89.951986][ T7684] ext4 filesystem being mounted at /179/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.026003][ T7689] syz.4.1323[7689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.026090][ T7689] syz.4.1323[7689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.039392][ T7689] syz.4.1323[7689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.466094][ T7697] loop4: detected capacity change from 0 to 512 [ 90.487538][ T7697] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 90.502958][ T7697] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 90.511132][ T7697] System zones: 1-12 [ 90.515328][ T7697] EXT4-fs (loop4): orphan cleanup on readonly fs [ 90.522182][ T7697] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1327: bg 0: block 361: padding at end of block bitmap is not set [ 90.537759][ T7697] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 90.546856][ T7697] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.1327: attempt to clear invalid blocks 33619980 len 1 [ 90.563125][ T7697] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1327: invalid indirect mapped block 1811939328 (level 0) [ 90.604000][ T7697] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1327: invalid indirect mapped block 2 (level 2) [ 90.647545][ T7697] EXT4-fs (loop4): 1 truncate cleaned up [ 90.689142][ T7697] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 5: comm syz.4.1327: lblock 0 mapped to illegal pblock 5 (length 1) [ 90.710080][ T7697] EXT4-fs warning (device loop4): dx_probe:823: inode #2: lblock 0: comm syz.4.1327: error -117 reading directory block [ 90.789370][ T7706] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1328'. [ 90.798553][ T7706] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1328'. [ 90.809187][ T7706] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1328'. [ 90.857847][ T7706] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1328'. [ 90.933753][ T7710] loop4: detected capacity change from 0 to 2048 [ 91.153566][ T7710] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 91.171404][ T7710] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 91.183915][ T7710] EXT4-fs (loop4): This should not happen!! Data will be lost [ 91.183915][ T7710] [ 91.194553][ T7710] EXT4-fs (loop4): Total free blocks count 0 [ 91.200564][ T7710] EXT4-fs (loop4): Free/Dirty block details [ 91.206641][ T7710] EXT4-fs (loop4): free_blocks=2415919104 [ 91.212515][ T7710] EXT4-fs (loop4): dirty_blocks=8192 [ 91.218710][ T7710] EXT4-fs (loop4): Block reservation details [ 91.224814][ T7710] EXT4-fs (loop4): i_reserved_data_blocks=512 [ 91.346376][ T4383] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 91.359838][ T4383] EXT4-fs (loop4): This should not happen!! Data will be lost [ 91.359838][ T4383] [ 91.372535][ T7719] loop1: detected capacity change from 0 to 128 [ 91.529202][ T7727] hsr_slave_0: left promiscuous mode [ 91.542316][ T7727] hsr_slave_1: left promiscuous mode [ 91.560753][ T7729] loop1: detected capacity change from 0 to 128 [ 91.592858][ T7731] serio: Serial port ptm0 [ 91.647750][ T7733] loop1: detected capacity change from 0 to 2048 [ 91.709464][ T7733] loop1: p1 < > p4 [ 91.715328][ T7733] loop1: p4 size 8388608 extends beyond EOD, truncated [ 91.749082][ T3021] loop1: p1 < > p4 [ 91.757503][ T3021] loop1: p4 size 8388608 extends beyond EOD, truncated [ 91.796055][ T3021] loop1: p1 < > p4 [ 91.804586][ T3021] loop1: p4 size 8388608 extends beyond EOD, truncated [ 91.903865][ T5767] udevd[5767]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 91.915735][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 91.964295][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 91.982286][ T5767] udevd[5767]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 92.053322][ T7746] pim6reg1: entered promiscuous mode [ 92.058733][ T7746] pim6reg1: entered allmulticast mode [ 92.324386][ T7753] loop3: detected capacity change from 0 to 512 [ 92.362378][ T7753] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 92.388410][ T7753] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 92.396565][ T7753] System zones: 1-12 [ 92.417925][ T7753] EXT4-fs (loop3): orphan cleanup on readonly fs [ 92.444220][ T7753] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1347: bg 0: block 361: padding at end of block bitmap is not set [ 92.484982][ T7759] loop1: detected capacity change from 0 to 1024 [ 92.491748][ T7753] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 92.501633][ T7759] EXT4-fs: dax option not supported [ 92.516988][ T7753] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.1347: attempt to clear invalid blocks 33619980 len 1 [ 92.568631][ T7753] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1347: invalid indirect mapped block 1811939328 (level 0) [ 92.593282][ T7753] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1347: invalid indirect mapped block 2 (level 2) [ 92.635406][ T7753] EXT4-fs (loop3): 1 truncate cleaned up [ 92.645019][ T7766] loop4: detected capacity change from 0 to 512 [ 92.660556][ T7753] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #2: block 5: comm syz.3.1347: lblock 0 mapped to illegal pblock 5 (length 1) [ 92.665184][ T7762] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1352'. [ 92.688897][ T7766] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 92.694074][ T7753] EXT4-fs warning (device loop3): dx_probe:823: inode #2: lblock 0: comm syz.3.1347: error -117 reading directory block [ 92.711214][ T7766] EXT4-fs (loop4): orphan cleanup on readonly fs [ 92.730469][ T7766] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1353: bg 0: block 248: padding at end of block bitmap is not set [ 92.773628][ T7766] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.1353: Failed to acquire dquot type 1 [ 92.948257][ T7766] EXT4-fs (loop4): 1 truncate cleaned up [ 92.977513][ T7766] syz.4.1353[7766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.977609][ T7766] syz.4.1353[7766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.166331][ T7766] syz.4.1353[7766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.530113][ T7787] loop4: detected capacity change from 0 to 2048 [ 93.592230][ T7790] serio: Serial port ptm0 [ 93.599402][ T7787] loop4: p1 < > p4 [ 93.604122][ T7787] loop4: p4 size 8388608 extends beyond EOD, truncated [ 93.702572][ T7793] pim6reg1: entered promiscuous mode [ 93.708034][ T7793] pim6reg1: entered allmulticast mode [ 93.740461][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 93.975252][ T7816] lo speed is unknown, defaulting to 1000 [ 94.378645][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 94.378660][ T29] audit: type=1400 audit(1732783652.804:2543): avc: denied { write } for pid=7823 comm="syz.0.1386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 94.471181][ T29] audit: type=1400 audit(1732783652.894:2544): avc: denied { relabelfrom } for pid=7830 comm="syz.2.1378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 94.499826][ T29] audit: type=1400 audit(1732783652.894:2545): avc: denied { relabelto } for pid=7830 comm="syz.2.1378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 95.042291][ T29] audit: type=1400 audit(1732783653.464:2546): avc: denied { create } for pid=7839 comm="syz.4.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 95.121032][ T29] audit: type=1400 audit(1732783653.544:2547): avc: denied { relabelfrom } for pid=7845 comm="syz.4.1384" name="" dev="pipefs" ino=15275 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 95.159269][ T7844] loop2: detected capacity change from 0 to 4096 [ 95.190150][ T29] audit: type=1400 audit(1732783653.564:2548): avc: denied { create } for pid=7845 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 95.209204][ T29] audit: type=1400 audit(1732783653.564:2549): avc: denied { write } for pid=7845 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 95.228439][ T29] audit: type=1400 audit(1732783653.594:2550): avc: denied { mount } for pid=7847 comm="syz.4.1385" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 95.251310][ T29] audit: type=1400 audit(1732783653.604:2551): avc: denied { unmount } for pid=7847 comm="syz.4.1385" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 95.272265][ T29] audit: type=1400 audit(1732783653.604:2552): avc: denied { remount } for pid=7847 comm="syz.4.1385" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 95.428232][ T7857] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1387'. [ 95.574083][ T7864] loop2: detected capacity change from 0 to 512 [ 95.594358][ T7864] EXT4-fs: Ignoring removed orlov option [ 95.618333][ T7864] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 95.650001][ T7864] EXT4-fs (loop2): 1 orphan inode deleted [ 95.655782][ T7864] EXT4-fs (loop2): 1 truncate cleaned up [ 95.665148][ T7864] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 95.685330][ T7872] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1396'. [ 95.828790][ T7887] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1401'. [ 95.854750][ T7887] vlan2: entered allmulticast mode [ 95.854766][ T7887] bridge0: entered allmulticast mode [ 95.865296][ T7887] bridge0: left allmulticast mode [ 96.044553][ T7901] loop1: detected capacity change from 0 to 512 [ 96.068748][ T7901] EXT4-fs: Ignoring removed orlov option [ 96.074713][ T7901] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 96.139578][ T7901] EXT4-fs mount: 34 callbacks suppressed [ 96.139591][ T7901] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.191920][ T7901] ext4 filesystem being mounted at /297/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.215336][ T7901] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1406: bg 0: block 255: padding at end of block bitmap is not set [ 96.229936][ T7901] EXT4-fs (loop1): Remounting filesystem read-only [ 96.251169][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.268002][ T7914] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1410'. [ 96.277051][ T7921] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1414'. [ 96.369004][ T7936] loop1: detected capacity change from 0 to 128 [ 96.379700][ T7936] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 96.392167][ T7936] ext4 filesystem being mounted at /299/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.469729][ T7941] syzkaller0: entered promiscuous mode [ 96.475254][ T7941] syzkaller0: entered allmulticast mode [ 96.944469][ T7965] lo speed is unknown, defaulting to 1000 [ 97.031638][ T7967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.040296][ T7967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.152222][ T3326] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.324935][ T7984] pim6reg1: entered promiscuous mode [ 97.330451][ T7984] pim6reg1: entered allmulticast mode [ 97.644568][ T8016] 9pnet_fd: p9_fd_create_tcp (8016): problem connecting socket to 127.0.0.1 [ 97.746423][ T8033] netlink: 54 bytes leftover after parsing attributes in process `syz.0.1470'. [ 97.992309][ T8060] loop3: detected capacity change from 0 to 512 [ 98.013484][ T8060] EXT4-fs (loop3): orphan cleanup on readonly fs [ 98.020979][ T8062] syzkaller0: entered promiscuous mode [ 98.026490][ T8062] syzkaller0: entered allmulticast mode [ 98.033047][ T8060] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 98.048876][ T8060] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 98.059096][ T8060] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.1473: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 98.076468][ T8066] block device autoloading is deprecated and will be removed. [ 98.081443][ T8060] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1473: couldn't read orphan inode 13 (err -117) [ 98.096531][ T8066] bio_check_eod: 6187 callbacks suppressed [ 98.096542][ T8066] syz.0.1475: attempt to access beyond end of device [ 98.096542][ T8066] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 98.116109][ T8060] EXT4-fs (loop3): mounted filesystem 00000000-0000-0b00-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.209537][ T8073] IPv6: Can't replace route, no match found [ 98.267302][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0b00-0000-000000000000. [ 98.311095][ T8089] loop4: detected capacity change from 0 to 512 [ 98.325113][ T8091] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1480'. [ 98.334248][ T8091] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1480'. [ 98.343483][ T8091] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1480'. [ 98.349678][ T8089] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.365704][ T8091] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1480'. [ 98.366089][ T8089] ext4 filesystem being mounted at /221/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.439914][ T8098] loop3: detected capacity change from 0 to 512 [ 98.450059][ T8098] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.462883][ T8098] ext4 filesystem being mounted at /294/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.480072][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.492580][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.609777][ T8115] pim6reg1: entered promiscuous mode [ 98.615236][ T8115] pim6reg1: entered allmulticast mode [ 98.651647][ T8118] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1494'. [ 98.807701][ T8133] syz.3.1500: attempt to access beyond end of device [ 98.807701][ T8133] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 98.826130][ T8134] syz.4.1501[8134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.826200][ T8134] syz.4.1501[8134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.838460][ T8134] syz.4.1501[8134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.923331][ T8140] syz.4.1504[8140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.935262][ T8140] syz.4.1504[8140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.947599][ T8140] syz.4.1504[8140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.093765][ T8149] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1507'. [ 99.191706][ T8155] syzkaller0: entered promiscuous mode [ 99.197234][ T8155] syzkaller0: entered allmulticast mode [ 99.279251][ T8163] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 99.285832][ T8163] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 99.293362][ T8163] vhci_hcd vhci_hcd.0: Device attached [ 99.335634][ T8165] vhci_hcd: connection closed [ 99.335742][ T4383] vhci_hcd: stop threads [ 99.344715][ T4383] vhci_hcd: release socket [ 99.349199][ T4383] vhci_hcd: disconnect device [ 99.456058][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 99.456073][ T29] audit: type=1326 audit(1732783657.874:2840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.488654][ T29] audit: type=1326 audit(1732783657.904:2841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.512755][ T29] audit: type=1326 audit(1732783657.914:2842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.536196][ T29] audit: type=1326 audit(1732783657.914:2843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.559695][ T29] audit: type=1326 audit(1732783657.914:2844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.585999][ T29] audit: type=1326 audit(1732783657.914:2845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.609544][ T29] audit: type=1326 audit(1732783657.914:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.632972][ T29] audit: type=1326 audit(1732783657.914:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.656403][ T29] audit: type=1326 audit(1732783657.924:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.679997][ T29] audit: type=1326 audit(1732783657.924:2849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.4.1516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8678f0809 code=0x7ffc0000 [ 99.746471][ T8190] netlink: 92 bytes leftover after parsing attributes in process `syz.1.1521'. [ 99.782565][ T8191] loop4: detected capacity change from 0 to 1024 [ 99.803692][ T8191] EXT4-fs: Ignoring removed oldalloc option [ 99.814536][ T8191] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 99.832859][ T8198] loop2: detected capacity change from 0 to 1024 [ 99.844985][ T8191] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.861791][ T8198] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.873965][ T8198] ext4 filesystem being mounted at /295/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.885884][ T8198] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1523: bg 0: block 273: padding at end of block bitmap is not set [ 99.917581][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.003151][ T8213] 9pnet_fd: p9_fd_create_tcp (8213): problem connecting socket to 127.0.0.1 [ 100.051941][ T8217] syzkaller0: entered promiscuous mode [ 100.057979][ T8217] syzkaller0: entered allmulticast mode [ 100.261726][ T8225] loop0: detected capacity change from 0 to 512 [ 100.311069][ T8225] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.334183][ T8225] ext4 filesystem being mounted at /302/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.467720][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.488954][ T8234] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1535'. [ 100.513508][ T8236] netlink: 16098 bytes leftover after parsing attributes in process `syz.0.1536'. [ 100.564266][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.683136][ T8251] loop1: detected capacity change from 0 to 8192 [ 100.722479][ T8249] lo speed is unknown, defaulting to 1000 [ 100.868756][ T8260] pim6reg1: entered promiscuous mode [ 100.874179][ T8260] pim6reg1: entered allmulticast mode [ 100.953366][ T8266] tipc: New replicast peer: 255.255.255.5 [ 100.959216][ T8266] tipc: Enabled bearer , priority 10 [ 101.094160][ T8288] syzkaller0: entered promiscuous mode [ 101.099787][ T8288] syzkaller0: entered allmulticast mode [ 101.128051][ T8295] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 101.281673][ T8304] lo speed is unknown, defaulting to 1000 [ 101.325211][ T8309] vlan0: entered promiscuous mode [ 101.330694][ T8309] bridge0: entered promiscuous mode [ 101.336876][ T8309] bridge0: port 1(vlan0) entered blocking state [ 101.343334][ T8309] bridge0: port 1(vlan0) entered disabled state [ 101.350094][ T8309] vlan0: entered allmulticast mode [ 101.355406][ T8309] bridge0: entered allmulticast mode [ 101.361959][ T8309] vlan0: left allmulticast mode [ 101.366836][ T8309] bridge0: left allmulticast mode [ 101.372402][ T8309] bridge0: left promiscuous mode [ 101.437350][ T8306] mmap: syz.3.1565 (8306) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 101.484595][ T8314] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8314 comm=syz.2.1568 [ 101.723725][ T8325] loop3: detected capacity change from 0 to 128 [ 101.733084][ T8325] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.745893][ T8325] ext4 filesystem being mounted at /316/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 101.778821][ T8330] loop1: detected capacity change from 0 to 2048 [ 101.788241][ T8330] ext4: Unknown parameter 'euid>00000000000000000000' [ 101.818870][ T3330] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 101.883484][ T8337] SELinux: policydb string does not match my string SE Linux [ 101.892964][ T8337] SELinux: failed to load policy [ 101.900819][ T8339] lo speed is unknown, defaulting to 1000 [ 101.961981][ T8344] loop1: detected capacity change from 0 to 1024 [ 101.999522][ T8344] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.014863][ T8344] ext4 filesystem being mounted at /324/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.029676][ T8344] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1580: bg 0: block 273: padding at end of block bitmap is not set [ 102.047957][ T8350] loop4: detected capacity change from 0 to 2048 [ 102.078349][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.091470][ T3313] printk: udevd: 1 output lines suppressed due to ratelimiting [ 102.101108][ T8350] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.190535][ T5661] IPVS: starting estimator thread 0... [ 102.204760][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.217623][ T8361] hub 6-0:1.0: USB hub found [ 102.222847][ T8361] hub 6-0:1.0: 8 ports detected [ 102.237913][ T8365] loop4: detected capacity change from 0 to 512 [ 102.244845][ T8365] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.266888][ T8365] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.281054][ T8365] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.281130][ T8362] IPVS: using max 3264 ests per chain, 163200 per kthread [ 102.317751][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.357911][ T8376] pim6reg1: entered promiscuous mode [ 102.363297][ T8376] pim6reg1: entered allmulticast mode [ 102.455118][ T8388] veth1_macvtap: left promiscuous mode [ 102.460729][ T8388] macsec0: entered promiscuous mode [ 102.506184][ T8390] bridge0: entered promiscuous mode [ 102.519253][ T8390] vlan2: entered promiscuous mode [ 102.535061][ T8390] bridge0: port 3(vlan2) entered blocking state [ 102.541419][ T8390] bridge0: port 3(vlan2) entered disabled state [ 102.556612][ T8390] vlan2: entered allmulticast mode [ 102.561810][ T8390] bridge0: entered allmulticast mode [ 102.571507][ T8390] vlan2: left allmulticast mode [ 102.576444][ T8390] bridge0: left allmulticast mode [ 102.581958][ T8395] loop1: detected capacity change from 0 to 512 [ 102.589385][ T8390] bridge0: left promiscuous mode [ 102.609081][ T8395] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 102.628311][ T8395] System zones: 0-2, 18-18, 34-34 [ 102.641331][ T8395] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1601: bg 0: block 248: padding at end of block bitmap is not set [ 102.656524][ T8395] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.1601: Failed to acquire dquot type 1 [ 102.669118][ T8395] EXT4-fs (loop1): 1 truncate cleaned up [ 102.675165][ T8395] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.688674][ T8395] ext4 filesystem being mounted at /330/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.722642][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.796430][ T8407] loop1: detected capacity change from 0 to 512 [ 102.839057][ T8407] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.857855][ T8407] ext4 filesystem being mounted at /331/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.923550][ T8407] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #19: comm syz.1.1603: corrupted inode contents [ 102.979439][ T8407] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #19: comm syz.1.1603: mark_inode_dirty error [ 103.001256][ T8407] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #19: comm syz.1.1603: corrupted inode contents [ 103.023503][ T8407] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3006: inode #19: comm syz.1.1603: mark_inode_dirty error [ 103.068506][ T8407] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3009: inode #19: comm syz.1.1603: mark inode dirty (error -117) [ 103.091042][ T8407] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 103.126623][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.190939][ T8424] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 103.197497][ T8424] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 103.204994][ T8424] vhci_hcd vhci_hcd.0: Device attached [ 103.236413][ T8425] vhci_hcd: connection closed [ 103.236575][ T4401] vhci_hcd: stop threads [ 103.245628][ T4401] vhci_hcd: release socket [ 103.250263][ T4401] vhci_hcd: disconnect device [ 103.372541][ T8436] __nla_validate_parse: 5 callbacks suppressed [ 103.372592][ T8436] netlink: 14568 bytes leftover after parsing attributes in process `syz.0.1614'. [ 103.475070][ T8443] loop2: detected capacity change from 0 to 512 [ 103.490074][ T8443] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.1617: Failed to acquire dquot type 1 [ 103.502263][ T8443] EXT4-fs (loop2): 1 truncate cleaned up [ 103.508491][ T8443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.521181][ T8443] ext4 filesystem being mounted at /309/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.722366][ T8458] loop1: detected capacity change from 0 to 512 [ 103.759473][ T8458] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 103.781736][ T8461] veth1_macvtap: left promiscuous mode [ 103.787255][ T8461] macsec0: entered promiscuous mode [ 103.797496][ T8458] EXT4-fs (loop1): 1 truncate cleaned up [ 103.804155][ T8458] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.910981][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.922458][ T8469] delete_channel: no stack [ 103.942894][ T8471] : (slave dummy0): Releasing backup interface [ 103.975707][ T8471] : (slave batadv0): Releasing backup interface [ 103.990068][ T8471] bridge_slave_0: left allmulticast mode [ 103.995753][ T8471] bridge_slave_0: left promiscuous mode [ 104.001651][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.014578][ T8471] bridge_slave_1: left allmulticast mode [ 104.020330][ T8471] bridge_slave_1: left promiscuous mode [ 104.026139][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.111990][ T8471] : (slave bond_slave_0): Releasing backup interface [ 104.121748][ T8471] : (slave bond_slave_1): Releasing backup interface [ 104.134172][ T8471] team0: Port device team_slave_0 removed [ 104.259396][ T8471] team0: Port device team_slave_1 removed [ 104.267055][ T8471] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.274597][ T8471] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.320018][ T8471] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.327540][ T8471] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.503589][ T8441] syz.2.1617 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 104.514692][ T8441] CPU: 0 UID: 0 PID: 8441 Comm: syz.2.1617 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 104.525588][ T8441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 104.535636][ T8441] Call Trace: [ 104.539377][ T8441] [ 104.542303][ T8441] dump_stack_lvl+0xf2/0x150 [ 104.547065][ T8441] dump_stack+0x15/0x20 [ 104.551275][ T8441] dump_header+0x83/0x2d0 [ 104.555612][ T8441] oom_kill_process+0x341/0x4c0 [ 104.560541][ T8441] out_of_memory+0x9af/0xbe0 [ 104.565178][ T8441] ? css_next_descendant_pre+0x11c/0x140 [ 104.570894][ T8441] mem_cgroup_out_of_memory+0x13e/0x190 [ 104.576492][ T8441] try_charge_memcg+0x508/0x7f0 [ 104.581341][ T8441] charge_memcg+0x50/0xc0 [ 104.585684][ T8441] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 104.591688][ T8441] __read_swap_cache_async+0x236/0x480 [ 104.597227][ T8441] swap_cluster_readahead+0x279/0x3f0 [ 104.602604][ T8441] swapin_readahead+0xe4/0x6f0 [ 104.607411][ T8441] ? __rcu_read_unlock+0x34/0x70 [ 104.612344][ T8441] ? swap_cache_get_folio+0x77/0x210 [ 104.617637][ T8441] do_swap_page+0x31b/0x2550 [ 104.622227][ T8441] ? __rcu_read_lock+0x36/0x50 [ 104.627002][ T8441] ? __pfx_default_wake_function+0x10/0x10 [ 104.632827][ T8441] handle_mm_fault+0x8e4/0x2ac0 [ 104.637685][ T8441] exc_page_fault+0x3b9/0x650 [ 104.642363][ T8441] asm_exc_page_fault+0x26/0x30 [ 104.647321][ T8441] RIP: 0033:0x7f754257159d [ 104.651820][ T8441] Code: 41 e2 00 00 74 47 80 3d 4b 41 e2 00 00 75 09 80 3d 43 41 e2 00 00 74 35 80 3d 45 41 e2 00 00 74 2c 80 3d 2d 41 e2 00 00 75 23 <53> 48 8d 1d 9b 49 2f 00 48 89 df e8 b3 09 ff ff 8b 05 91 49 2f 00 [ 104.671433][ T8441] RSP: 002b:00007ffde0a51b48 EFLAGS: 00010246 [ 104.677494][ T8441] RAX: 0000000000000000 RBX: 00007f7542867ba0 RCX: 00007f75426a0809 [ 104.685464][ T8441] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 104.693427][ T8441] RBP: 00007f7542867ba0 R08: 000000000001f1c4 R09: 00007ffde0a51e2f [ 104.701428][ T8441] R10: 00007f7542867ac0 R11: 0000000000000246 R12: 0000000000019758 [ 104.709393][ T8441] R13: 00007f7542866080 R14: 0000000000000032 R15: ffffffffffffffff [ 104.717364][ T8441] [ 104.720524][ T8441] memory: usage 307200kB, limit 307200kB, failcnt 780 [ 104.727283][ T8441] memory+swap: usage 307660kB, limit 9007199254740988kB, failcnt 0 [ 104.735440][ T8441] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 104.742810][ T8441] Memory cgroup stats for /syz2: [ 104.747946][ T8441] cache 16384 [ 104.756174][ T8441] rss 4096 [ 104.759241][ T8441] shmem 0 [ 104.762195][ T8441] mapped_file 4096 [ 104.765905][ T8441] dirty 0 [ 104.768938][ T8441] writeback 4096 [ 104.772556][ T8441] workingset_refault_anon 887 [ 104.777279][ T8441] workingset_refault_file 404 [ 104.781974][ T8441] swap 471040 [ 104.785256][ T8441] swapcached 4096 [ 104.788917][ T8441] pgpgin 128515 [ 104.792372][ T8441] pgpgout 128510 [ 104.795953][ T8441] pgfault 150653 [ 104.799526][ T8441] pgmajfault 1682 [ 104.803170][ T8441] inactive_anon 0 [ 104.806873][ T8441] active_anon 4096 [ 104.810737][ T8441] inactive_file 0 [ 104.814369][ T8441] active_file 16384 [ 104.818219][ T8441] unevictable 0 [ 104.821828][ T8441] hierarchical_memory_limit 314572800 [ 104.827195][ T8441] hierarchical_memsw_limit 9223372036854771712 [ 104.833442][ T8441] total_cache 16384 [ 104.837242][ T8441] total_rss 4096 [ 104.840804][ T8441] total_shmem 0 [ 104.844258][ T8441] total_mapped_file 4096 [ 104.848529][ T8441] total_dirty 0 [ 104.851989][ T8441] total_writeback 4096 [ 104.856060][ T8441] total_workingset_refault_anon 887 [ 104.861296][ T8441] total_workingset_refault_file 404 [ 104.866502][ T8441] total_swap 471040 [ 104.870444][ T8441] total_swapcached 4096 [ 104.874625][ T8441] total_pgpgin 128515 [ 104.878683][ T8441] total_pgpgout 128510 [ 104.882739][ T8441] total_pgfault 150653 [ 104.886797][ T8441] total_pgmajfault 1682 [ 104.890975][ T8441] total_inactive_anon 0 [ 104.895131][ T8441] total_active_anon 4096 [ 104.899511][ T8441] total_inactive_file 0 [ 104.903657][ T8441] total_active_file 16384 [ 104.908013][ T8441] total_unevictable 0 [ 104.911990][ T8441] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1617,pid=8441,uid=0 [ 104.926754][ T8441] Memory cgroup out of memory: Killed process 8441 (syz.2.1617) total-vm:95328kB, anon-rss:616kB, file-rss:22212kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 104.947161][ T29] kauditd_printk_skb: 333 callbacks suppressed [ 104.947177][ T29] audit: type=1400 audit(1732783663.364:3179): avc: denied { setopt } for pid=8484 comm="syz.4.1632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 105.006974][ T8492] loop3: detected capacity change from 0 to 512 [ 105.050289][ T8492] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.063067][ T8492] ext4 filesystem being mounted at /328/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.104149][ T8492] @: renamed from bond0 (while UP) [ 105.198935][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.295327][ T8504] bridge: RTM_NEWNEIGH with invalid ether address [ 105.368044][ T8506] loop1: detected capacity change from 0 to 2048 [ 105.375316][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.385157][ T29] audit: type=1326 audit(1732783663.814:3180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8503 comm="syz.3.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 105.409279][ T29] audit: type=1326 audit(1732783663.814:3181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8503 comm="syz.3.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 105.435071][ T29] audit: type=1326 audit(1732783663.864:3182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8503 comm="syz.3.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 105.464224][ T29] audit: type=1326 audit(1732783663.884:3183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8503 comm="syz.3.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 105.478987][ T8506] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.487790][ T29] audit: type=1326 audit(1732783663.884:3184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8503 comm="syz.3.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 105.522524][ T8511] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 105.523994][ T29] audit: type=1326 audit(1732783663.884:3185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8503 comm="syz.3.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 105.555883][ T29] audit: type=1326 audit(1732783663.884:3186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8503 comm="syz.3.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 105.579933][ T29] audit: type=1326 audit(1732783663.884:3187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8503 comm="syz.3.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 105.603703][ T29] audit: type=1326 audit(1732783663.884:3188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8503 comm="syz.3.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9bb480809 code=0x7ffc0000 [ 105.654884][ T8516] loop2: detected capacity change from 0 to 128 [ 105.679774][ T8516] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.695455][ T8523] loop3: detected capacity change from 0 to 1024 [ 105.706608][ T8516] ext4 filesystem being mounted at /310/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 105.728024][ T8523] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 105.751083][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.767486][ T8523] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1646: Invalid block bitmap block 0 in block_group 0 [ 105.788817][ T8523] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.1646: Failed to acquire dquot type 0 [ 105.804149][ T8523] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.1646: Freeing blocks not in datazone - block = 0, count = 4096 [ 105.817886][ T8523] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.1646: Invalid inode bitmap blk 0 in block_group 0 [ 105.818510][ T3328] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.831264][ T8523] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 105.839752][ T150] EXT4-fs error (device loop3): ext4_release_dquot:6961: comm kworker/u8:5: Failed to release dquot type 0 [ 105.854869][ T8523] EXT4-fs (loop3): 1 orphan inode deleted [ 105.865659][ T8523] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.978235][ T8536] loop2: detected capacity change from 0 to 512 [ 105.996099][ T8536] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 106.004115][ T8536] System zones: 1-12 [ 106.010011][ T8536] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1648: invalid indirect mapped block 8 (level 2) [ 106.049098][ T8536] EXT4-fs (loop2): Remounting filesystem read-only [ 106.061108][ T8545] netlink: 244 bytes leftover after parsing attributes in process `syz.0.1654'. [ 106.068615][ T8536] EXT4-fs (loop2): 1 truncate cleaned up [ 106.077024][ T8541] loop1: detected capacity change from 0 to 1024 [ 106.084763][ T8536] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.097982][ T8541] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 106.110558][ T8541] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1652: Invalid block bitmap block 0 in block_group 0 [ 106.126443][ T8536] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 106.133603][ T8541] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.1652: Failed to acquire dquot type 0 [ 106.152944][ T8536] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.162523][ T8541] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.1652: Freeing blocks not in datazone - block = 0, count = 4096 [ 106.176178][ T8541] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1652: Invalid inode bitmap blk 0 in block_group 0 [ 106.181282][ T8552] delete_channel: no stack [ 106.190002][ T8541] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 106.202367][ T8541] EXT4-fs (loop1): 1 orphan inode deleted [ 106.209070][ T8541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.231998][ T4401] EXT4-fs error (device loop1): ext4_release_dquot:6961: comm kworker/u8:15: Failed to release dquot type 0 [ 106.267733][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.307233][ T3381] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 106.314774][ T3381] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 106.324319][ T3381] hid-generic 0000:0003:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 106.537644][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.547327][ T4401] EXT4-fs error (device loop3): ext4_release_dquot:6961: comm kworker/u8:15: Failed to release dquot type 0 [ 106.605785][ T8577] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1667'. [ 106.656757][ T8583] loop3: detected capacity change from 0 to 2048 [ 106.680608][ T8583] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.693187][ T8583] ext4 filesystem being mounted at /335/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.716851][ T3330] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.804064][ T8593] loop3: detected capacity change from 0 to 512 [ 106.811966][ T8593] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 106.819969][ T8593] System zones: 1-12 [ 106.824298][ T8593] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1672: invalid indirect mapped block 8 (level 2) [ 106.838222][ T8593] EXT4-fs (loop3): Remounting filesystem read-only [ 106.844846][ T8593] EXT4-fs (loop3): 1 truncate cleaned up [ 106.850921][ T8593] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.863295][ T8593] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 106.870094][ T8593] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.905872][ T8596] loop3: detected capacity change from 0 to 2048 [ 106.919394][ T8596] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.060071][ T8596] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 107.075083][ T8596] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 107.087986][ T8596] EXT4-fs (loop3): This should not happen!! Data will be lost [ 107.087986][ T8596] [ 107.097626][ T8596] EXT4-fs (loop3): Total free blocks count 0 [ 107.103638][ T8596] EXT4-fs (loop3): Free/Dirty block details [ 107.109602][ T8596] EXT4-fs (loop3): free_blocks=2415919104 [ 107.115337][ T8596] EXT4-fs (loop3): dirty_blocks=8192 [ 107.120779][ T8596] EXT4-fs (loop3): Block reservation details [ 107.126873][ T8596] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 107.168832][ T8599] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 107.192867][ T8604] bond_slave_1: mtu less than device minimum [ 107.268497][ T8615] netem: change failed [ 107.274890][ T8617] loop4: detected capacity change from 0 to 512 [ 107.293215][ T8617] EXT4-fs: Ignoring removed oldalloc option [ 107.299587][ T8617] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 107.324243][ T8617] EXT4-fs (loop4): 1 truncate cleaned up [ 107.330405][ T8617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.354537][ T8622] loop1: detected capacity change from 0 to 512 [ 107.379042][ T4666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.389129][ T8622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.402056][ T8622] ext4 filesystem being mounted at /343/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.427258][ T8624] bond0: entered promiscuous mode [ 107.432353][ T8624] bond0: entered allmulticast mode [ 107.437892][ T8624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.441545][ T8622] hub 6-0:1.0: USB hub found [ 107.449878][ T8622] hub 6-0:1.0: 8 ports detected [ 107.451119][ T8624] bond0 (unregistering): Released all slaves [ 107.477648][ T3326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.498575][ T8634] syz.1.1686[8634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.498664][ T8634] syz.1.1686[8634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.570346][ T8640] pim6reg1: entered promiscuous mode [ 107.587109][ T8640] pim6reg1: entered allmulticast mode [ 107.603484][ T8644] kernel profiling enabled (shift: 17) [ 107.609531][ T8646] vlan1: entered promiscuous mode [ 107.615568][ T8645] vlan1: left promiscuous mode [ 107.656130][ T8648] loop1: detected capacity change from 0 to 8192 [ 108.041084][ T8648] ================================================================== [ 108.049194][ T8648] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 108.057204][ T8648] [ 108.059530][ T8648] write to 0xffff888104861f28 of 4 bytes by task 8654 on cpu 1: [ 108.067166][ T8648] __mark_inode_dirty+0x24e/0x7e0 [ 108.072209][ T8648] mark_buffer_dirty+0x149/0x230 [ 108.077169][ T8648] block_write_end+0x123/0x210 [ 108.082040][ T8648] generic_write_end+0x5c/0x160 [ 108.086989][ T8648] fat_write_end+0x4e/0x160 [ 108.091510][ T8648] generic_perform_write+0x33c/0x4a0 [ 108.096822][ T8648] __generic_file_write_iter+0xa1/0x120 [ 108.102526][ T8648] generic_file_write_iter+0x77/0x1c0 [ 108.107928][ T8648] iter_file_splice_write+0x5f1/0x980 [ 108.113331][ T8648] direct_splice_actor+0x160/0x2c0 [ 108.118457][ T8648] splice_direct_to_actor+0x302/0x670 [ 108.123854][ T8648] do_splice_direct+0xd7/0x150 [ 108.128670][ T8648] do_sendfile+0x398/0x660 [ 108.133122][ T8648] __x64_sys_sendfile64+0x110/0x150 [ 108.138333][ T8648] x64_sys_call+0xfbd/0x2dc0 [ 108.143198][ T8648] do_syscall_64+0xc9/0x1c0 [ 108.147710][ T8648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.153624][ T8648] [ 108.155952][ T8648] read to 0xffff888104861f28 of 4 bytes by task 8648 on cpu 0: [ 108.163497][ T8648] __mark_inode_dirty+0x58/0x7e0 [ 108.168458][ T8648] fat_update_time+0x1e8/0x200 [ 108.173238][ T8648] touch_atime+0x14f/0x350 [ 108.177676][ T8648] filemap_splice_read+0x8a5/0x910 [ 108.182920][ T8648] splice_direct_to_actor+0x269/0x670 [ 108.188319][ T8648] do_splice_direct+0xd7/0x150 [ 108.193111][ T8648] do_sendfile+0x398/0x660 [ 108.197536][ T8648] __x64_sys_sendfile64+0x110/0x150 [ 108.202750][ T8648] x64_sys_call+0xfbd/0x2dc0 [ 108.207375][ T8648] do_syscall_64+0xc9/0x1c0 [ 108.211905][ T8648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.217837][ T8648] [ 108.220167][ T8648] value changed: 0x00000008 -> 0x00000038 [ 108.225888][ T8648] [ 108.228214][ T8648] Reported by Kernel Concurrency Sanitizer on: [ 108.234453][ T8648] CPU: 0 UID: 0 PID: 8648 Comm: syz.1.1693 Not tainted 6.12.0-syzkaller-10553-gb86545e02e8c #0 [ 108.244964][ T8648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 108.255113][ T8648] ==================================================================