last executing test programs: 16.086519778s ago: executing program 0 (id=2440): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) 16.043217912s ago: executing program 0 (id=2443): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x2}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f0000000140)={[{@errors_remount}, {@nobh}, {@max_batch_time={'max_batch_time', 0x3d, 0x3ff}}, {@nojournal_checksum}, {@usrquota}, {@dioread_nolock}, {@nodiscard}]}, 0x21, 0x4b0, &(0x7f0000000540)="$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") symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 15.973823817s ago: executing program 0 (id=2445): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1080, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 15.876375754s ago: executing program 0 (id=2448): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f00000002c0)={0x125801, 0x0, 0x10}, 0x18) 15.874426174s ago: executing program 0 (id=2450): r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) preadv2(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) 15.626204112s ago: executing program 0 (id=2462): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r2, 0x0, 0x54) 15.599385664s ago: executing program 32 (id=2462): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r2, 0x0, 0x54) 15.439384236s ago: executing program 4 (id=2470): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000480)={@ifindex, r0, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000600)={@cgroup=r0, r2, 0x2f, 0x10, 0x4, @void, @value=r0}, 0x20) 15.393198809s ago: executing program 4 (id=2471): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000900c000000000000000000001801000000006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000004000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) fchdir(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1d4}}, 0x0) 15.327977694s ago: executing program 2 (id=2481): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c9f4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75055df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83766b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b556381768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42ddd5f393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05bea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8dc0d472672286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8455029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a82a6ef09d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd60b1a715c366da2b37ac7e9e3033f8ec04db1c2412e02ccd0617d9fb646c4897750d068c936c3558a94b05d7c65c0d458c0d70d0aa864bc1e324d3f69b1b4061627da875a4b5c2668ab0990623fe6f3b54cd1c79da4baf256f88750c18486330589473e267fa44e220cf40db662b570c2a2fbba9a34a3dd7bbd8368fe506daa62b45797d4b397905a69e58eb436c08cc78963197adb1b16ad83a1a9b420e74c6bcdf1ed0b306141a83bf1268e954ad069257fbfaa1a7ea582badc1a7f2a5b0965f3535872d85c0bc3a233a3ea85df6a8ed76f0f803d54b7bef77d8ea71621f8a78dd17c3b58c5c7476ed6191acbb949e77f7cac81c543f7751e5e1000"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000480)={@ifindex, r0, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000600)={@cgroup=r0, r2, 0x2f, 0x10, 0x4, @void, @value=r0}, 0x20) 15.234003811s ago: executing program 4 (id=2474): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000004c0)={[{}]}, 0x1, 0x453, &(0x7f0000001040)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000040)) 15.221083541s ago: executing program 2 (id=2476): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xcc}}, 0x0) 15.128239419s ago: executing program 2 (id=2478): prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setresuid(0x0, 0xee00, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 15.11547308s ago: executing program 4 (id=2482): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f00000002c0)={0x125801, 0x0, 0x10}, 0x18) 15.041097515s ago: executing program 4 (id=2486): r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x40, 0x7, 0x0, 0x0, 0xd259, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x100882, 0x7ff, 0x6, 0x0, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x88000cc, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, r0, 0x0) 15.040672015s ago: executing program 2 (id=2494): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f00000002c0)={0x125801, 0x0, 0x10}, 0x18) 14.986899109s ago: executing program 2 (id=2487): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 14.733434848s ago: executing program 2 (id=2501): r0 = io_uring_setup(0x30d7, &(0x7f00000000c0)={0x0, 0xf487, 0x800, 0x0, 0x1d}) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000080), 0xc) read(r1, &(0x7f0000000180)=""/52, 0x34) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) 14.717056519s ago: executing program 33 (id=2501): r0 = io_uring_setup(0x30d7, &(0x7f00000000c0)={0x0, 0xf487, 0x800, 0x0, 0x1d}) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000080), 0xc) read(r1, &(0x7f0000000180)=""/52, 0x34) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) 14.714658599s ago: executing program 4 (id=2495): socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000180)) 14.606368217s ago: executing program 34 (id=2495): socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000180)) 1.588639784s ago: executing program 6 (id=3019): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x4, 0x1b, &(0x7f0000000200)=ANY=[], 0x0) capset(0x0, &(0x7f0000000040)={0x200000, 0x200000, 0x4, 0x0, 0x0, 0xfffffffe}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x2000c894) ioctl$EVIOCRMFF(r0, 0xc0085508, &(0x7f0000000040)=0x3) 959.69049ms ago: executing program 5 (id=3040): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000070000000100010009"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000600)=@framed={{}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80000001}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffe, r2, 0x0) 913.964723ms ago: executing program 5 (id=3044): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) timer_create(0x2, 0x0, &(0x7f00000003c0)=0x0) timer_delete(r2) 893.365814ms ago: executing program 6 (id=3046): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f00000003c0)=@framed={{}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 864.246807ms ago: executing program 5 (id=3049): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd24}, {0x0, 0x4000}, {0x0, 0x21}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) 795.351052ms ago: executing program 5 (id=3063): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40002, 0x800040000003}, 0x100012, 0x5dd8, 0x3, 0x0, 0x969b, 0x8, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x4000000) 728.698517ms ago: executing program 5 (id=3056): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x4, 0x1b, &(0x7f0000000200)=ANY=[], 0x0) capset(0x0, &(0x7f0000000040)={0x200000, 0x200000, 0x4, 0x0, 0x0, 0xfffffffe}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x2000c894) ioctl$EVIOCRMFF(r0, 0xc0085508, &(0x7f0000000040)=0x3) 666.475691ms ago: executing program 1 (id=3059): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0xc, 0xffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000080)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='~', 0x1}], 0x1}}, {{&(0x7f00000022c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000002300)="ef", 0x1}], 0x1}}], 0x2, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={r2, 0x5}, 0x8) 575.532688ms ago: executing program 3 (id=3061): r0 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 575.437718ms ago: executing program 7 (id=3062): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) timer_create(0x2, 0x0, &(0x7f00000003c0)=0x0) timer_delete(r2) 574.988738ms ago: executing program 1 (id=3074): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd24}, {0x0, 0x4000}, {0x0, 0x21}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) 545.9495ms ago: executing program 1 (id=3065): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) close_range(r2, r3, 0x0) 543.66534ms ago: executing program 7 (id=3066): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000000540)={0x0, 0x1064, 0x80, 0x4, 0x1ab}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x47f8, 0x0, 0x0, 0x0, 0x0) 537.72446ms ago: executing program 3 (id=3067): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$eJzs3MtrXFUYAPDv3jyaNrGTiqgtggGpFcVp2hSFrlrXooIuuuyYTErI9GEmggldpHWvLkRcFKR/guDeunAluKgLrX9BEYsU3bQuInce6dBkktjO9PTx+8GZe86c6XzfN5fOPQfmJoAn1kTxkEfsjYiTWUSp9XweEcON3kjESvN1t2+eny5aFqur7/+VRRYRt26en26/V9Y6jrYGIxFx9a0snv50fdz60vJ8pVarLrTGBxdPnztYX1p+fe505VT1VPXMkak3j0y9MTXVw1qvn/vw6xd+eefli5c/m3z3q90/ZXEsxlpznXX0ykRMrH0mnQYjotLrYIkMtOrprDMbTJgQAACbyjvWcM9GKQbizuKtFD/+mjQ5AAAAoCdWByJWAQAAgMdcZv8PAAAAj7n27wBu3Tw/3W5pf5HwYN04HhHjzfrb9zc3ZwZjpXEciaGI2PV3Fp23tWbNf3bfJopI3/1cLVr06T7kzaxciIjnNzr/WaP+8cZd3OvrzyNisgfxJ+4aP0r1H+tB/NT1A/BkunK8eSFbf/3L19Y/scH1b3CDa9e9SH39a6//bq9b/92pf6DL+u+9bcbY9++rV7vNda7/Tnz++0wRvzjeV1H/w40LEfsGN6o/W6s/61L/yW3GGJ2+fqnbXFF/UW+7Pej6Vy9H7I+N62/LNvv7RAdn52rVyeZjlxj7fzhxoFv8zvNftCJ+ey/wIBTnf1eX+rc6/+e2GWP8uT/3dpvbuv78j+Hsg0ZvuPXMJ5XFxYVDEcPZ2+ufP7x5Lu3XtN+jqP+Vlzb//79R/cV3wkrrcyj2Ahdax2J88a6Yo/sPf3vv9fdXUf/MPZ7/L7YZ45vvL33UbS51/QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8GvKIGIssL6/187xcjhiNiGdiV147W198bfbsx2dmirmI8RjKZ+dq1cmIKDXHWTE+1OjfGR++azwVEXsi4svSzsa4PH22NpO6eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANaMRsRYZHk5IvKI+KeU5+Vy6qwAAACAnhtPnQAAAADQd/b/AAAA8Piz/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDP9rx45VoWEStHdzZaYbg1N5Q0M6Df8tQJAMkMpE4ASGYwdQJAMvb4QLbF/EjXmR09zwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh9eBvVeuZRGxcnRnoxWGW3NDSTMD+i1PnQCQzEDqBIBkBlMnACRjjw9kW8yPdJ3Z0fNcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHh4jTValpcjIm/087xcjngqIsZjKJudq1UnI2J3RPxWGtpRjA+lThoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICeqy8tz1dqteqCjo6Ozlon9TcTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp1JeW5yu1WnWhnjoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAILX60vJ8pVarLvSxk7pGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADS+S8AAP//szUGGQ==") r0 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) fsopen(0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x2, 0x11, r1, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x1, 0x7800, 0x0, 0x3) 487.448275ms ago: executing program 1 (id=3068): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 459.541437ms ago: executing program 6 (id=3069): r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r0) 436.004958ms ago: executing program 3 (id=3071): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x10001}, 0x18) syz_clone3(&(0x7f0000000580)={0x28884500, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) 434.398428ms ago: executing program 1 (id=3082): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f00000003c0)=@framed={{}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 397.706641ms ago: executing program 6 (id=3072): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000020000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) 386.023402ms ago: executing program 7 (id=3073): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40002, 0x800040000003}, 0x100012, 0x5dd8, 0x3, 0x0, 0x969b, 0x8, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x4000000) 351.722664ms ago: executing program 7 (id=3075): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0) timer_delete(r2) 261.002411ms ago: executing program 3 (id=3088): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/mnt\x00') 260.576861ms ago: executing program 7 (id=3089): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 17.783989ms ago: executing program 6 (id=3079): r0 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17.600529ms ago: executing program 7 (id=3080): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008900000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0x57) 16.801399ms ago: executing program 1 (id=3093): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r1, 0x5408, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffff, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0x1000}) ioctl$TIOCGPGRP(r0, 0x5437, 0x0) 0s ago: executing program 5 (id=3081): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) close_range(r2, r3, 0x0) kernel console output (not intermixed with test programs): : auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6667 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7134c6cde9 code=0x7ffc0000 [ 62.307893][ T29] audit: type=1326 audit(1738913222.621:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6667 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7134c6cde9 code=0x7ffc0000 [ 62.307933][ T29] audit: type=1326 audit(1738913222.621:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6667 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7134c6cde9 code=0x7ffc0000 [ 62.386788][ T6666] System zones: 0-2, 18-18, 34-35 [ 62.438777][ T29] audit: type=1326 audit(1738913222.801:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6667 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7134c6cde9 code=0x7ffc0000 [ 62.462462][ T29] audit: type=1326 audit(1738913222.801:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6667 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7134c6cde9 code=0x7ffc0000 [ 62.557036][ T29] audit: type=1326 audit(1738913222.861:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6667 comm="syz.2.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f7134c6b657 code=0x7ffc0000 [ 62.631301][ T6688] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1357'. [ 62.766367][ T6699] netlink: 'syz.3.1363': attribute type 10 has an invalid length. [ 62.794856][ T6699] veth1_macvtap: left promiscuous mode [ 62.930020][ T6703] loop2: detected capacity change from 0 to 512 [ 62.940127][ T6703] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 62.950668][ T6703] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 62.958748][ T6703] System zones: 0-2, 18-18, 34-35 [ 62.964825][ T6708] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 63.184077][ T6735] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1380'. [ 63.314502][ T6749] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 63.371998][ T6754] sctp: [Deprecated]: syz.2.1389 (pid 6754) Use of struct sctp_assoc_value in delayed_ack socket option. [ 63.371998][ T6754] Use struct sctp_sack_info instead [ 63.489624][ T6779] loop2: detected capacity change from 0 to 128 [ 63.557242][ T6779] syz.2.1399: attempt to access beyond end of device [ 63.557242][ T6779] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 63.791753][ T6819] netlink: 'syz.2.1420': attribute type 21 has an invalid length. [ 63.802194][ T6819] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1420'. [ 63.854507][ T6831] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 63.904080][ T6841] SELinux: security policydb version 18 (MLS) not backwards compatible [ 63.912606][ T6841] SELinux: failed to load policy [ 63.931067][ T6843] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1433'. [ 63.990798][ T6843] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1433'. [ 64.037970][ T6856] ALSA: seq fatal error: cannot create timer (-19) [ 64.509381][ T6871] xt_hashlimit: max too large, truncated to 1048576 [ 64.582320][ T6883] loop3: detected capacity change from 0 to 512 [ 64.591066][ T6883] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 64.603519][ T6885] loop4: detected capacity change from 0 to 512 [ 64.632818][ T6891] loop1: detected capacity change from 0 to 512 [ 64.641572][ T6883] ext4 filesystem being mounted at /284/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.652215][ T6895] loop0: detected capacity change from 0 to 512 [ 64.652469][ T6895] EXT4-fs: Ignoring removed bh option [ 64.661015][ T6885] ext4 filesystem being mounted at /289/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.665051][ T6891] EXT4-fs: inline encryption not supported [ 64.685291][ T6895] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 64.698619][ T6895] EXT4-fs (loop0): 1 truncate cleaned up [ 64.704647][ T6891] ext4 filesystem being mounted at /315/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.709775][ T6883] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 64.769345][ T6900] loop0: detected capacity change from 0 to 1024 [ 64.776073][ T6900] EXT4-fs: Ignoring removed orlov option [ 64.782015][ T6900] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.885542][ T6923] loop4: detected capacity change from 0 to 512 [ 64.902241][ T6923] EXT4-fs: Ignoring removed oldalloc option [ 64.919313][ T6923] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.936584][ T6923] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 64.959015][ T6923] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=b846c01c, mo2=0102] [ 64.970639][ T6923] System zones: 0-2, 18-18, 34-34 [ 64.979289][ T6923] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -117 [ 64.987811][ T6923] EXT4-fs error (device loop4): ext4_orphan_get:1415: comm syz.4.1461: bad orphan inode 15 [ 64.994868][ T6935] loop0: detected capacity change from 0 to 2048 [ 65.010685][ T6923] ext4_test_bit(bit=14, block=18) = 1 [ 65.016150][ T6923] is_bad_inode(inode)=0 [ 65.020348][ T6923] NEXT_ORPHAN(inode)=2264924160 [ 65.025210][ T6923] max_ino=32 [ 65.028416][ T6923] i_nlink=0 [ 65.031630][ T6923] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 65.048890][ T6923] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1461: bg 0: block 80: padding at end of block bitmap is not set [ 65.075347][ T6923] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 65.164619][ T6952] loop1: detected capacity change from 0 to 1024 [ 65.171749][ T6952] EXT4-fs: Ignoring removed orlov option [ 65.177466][ T6952] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.412898][ T6978] loop2: detected capacity change from 0 to 2048 [ 65.426955][ T6980] loop0: detected capacity change from 0 to 512 [ 65.433640][ T6980] EXT4-fs: Ignoring removed orlov option [ 65.439504][ T6980] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.472574][ T6980] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 65.480554][ T6980] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e118, mo2=0002] [ 65.488793][ T6980] System zones: 0-1, 15-15, 18-18, 34-34 [ 65.494772][ T6980] EXT4-fs (loop0): orphan cleanup on readonly fs [ 65.501549][ T6980] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 65.516253][ T6980] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 65.525081][ T6980] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1483: bg 0: block 40: padding at end of block bitmap is not set [ 65.539848][ T6980] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 65.555324][ T6980] EXT4-fs (loop0): 1 truncate cleaned up [ 65.590558][ T6990] loop0: detected capacity change from 0 to 512 [ 65.601251][ T6990] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1486: bg 0: block 248: padding at end of block bitmap is not set [ 65.616319][ T6990] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1486: Failed to acquire dquot type 1 [ 65.628421][ T6990] EXT4-fs (loop0): 1 truncate cleaned up [ 65.636063][ T6990] ext4 filesystem being mounted at /309/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.674817][ T6995] loop1: detected capacity change from 0 to 512 [ 65.692701][ T6995] ext4 filesystem being mounted at /322/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.041842][ T7028] loop1: detected capacity change from 0 to 512 [ 66.066389][ T7028] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.112133][ T7028] ext4 filesystem being mounted at /328/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.153022][ T7028] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 66.300185][ T7045] loop1: detected capacity change from 0 to 512 [ 66.306834][ T7045] EXT4-fs: Ignoring removed oldalloc option [ 66.313485][ T7045] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 66.333496][ T7045] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 66.342559][ T7045] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=b846c01c, mo2=0102] [ 66.350611][ T7045] System zones: 0-2, 18-18, 34-34 [ 66.356237][ T7045] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 66.364671][ T7045] EXT4-fs error (device loop1): ext4_orphan_get:1415: comm syz.1.1509: bad orphan inode 15 [ 66.375253][ T7045] ext4_test_bit(bit=14, block=18) = 1 [ 66.380772][ T7045] is_bad_inode(inode)=0 [ 66.384915][ T7045] NEXT_ORPHAN(inode)=2264924160 [ 66.389796][ T7045] max_ino=32 [ 66.392994][ T7045] i_nlink=0 [ 66.396205][ T7045] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 66.411010][ T7045] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1509: bg 0: block 80: padding at end of block bitmap is not set [ 66.425697][ T7045] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 66.805119][ C1] vxcan1: j1939_tp_rxtimer: 0xffff888117d7dc00: rx timeout, send abort [ 66.813545][ C1] vxcan1: j1939_xtp_rx_abort_one: 0xffff888117d7dc00: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.850337][ T7053] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1513'. [ 67.605955][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 67.605971][ T29] audit: type=1326 audit(1738913228.001:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7063 comm="syz.3.1518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 67.629034][ T7069] loop2: detected capacity change from 0 to 512 [ 67.642035][ T29] audit: type=1326 audit(1738913228.031:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7063 comm="syz.3.1518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 67.665563][ T29] audit: type=1326 audit(1738913228.031:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7063 comm="syz.3.1518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 67.697849][ T7069] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 67.725622][ T7069] EXT4-fs mount: 72 callbacks suppressed [ 67.725641][ T7069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.748904][ T7069] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.787700][ T7079] bond0: (slave bridge0): Releasing backup interface [ 67.800972][ T7069] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 67.816493][ T7079] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.823718][ T7079] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.839016][ T29] audit: type=1400 audit(1738913228.221:1740): avc: denied { shutdown } for pid=7081 comm="syz.3.1522" laddr=fe80::10 lport=39318 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.868509][ T7079] bridge_slave_0: left allmulticast mode [ 67.874354][ T7079] bridge_slave_0: left promiscuous mode [ 67.880205][ T7079] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.889422][ T7087] loop4: detected capacity change from 0 to 512 [ 67.920342][ T7087] EXT4-fs (loop4): 1 orphan inode deleted [ 67.926987][ T50] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 67.936943][ T50] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 1 [ 67.949563][ T7087] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.951164][ T5567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.973239][ T7079] bridge_slave_1: left allmulticast mode [ 67.974038][ T7087] ext4 filesystem being mounted at /299/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.978954][ T7079] bridge_slave_1: left promiscuous mode [ 67.979131][ T7079] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.052274][ T7079] bond0: (slave bond_slave_0): Releasing backup interface [ 68.077551][ T7087] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 68.089281][ T7079] bond0: (slave bond_slave_1): Releasing backup interface [ 68.111739][ T7079] team0: Port device team_slave_0 removed [ 68.122481][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.133101][ T7102] SELinux: syz.1.1542 (7102) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 68.169287][ T7079] team0: Port device team_slave_1 removed [ 68.184711][ T7079] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.192300][ T7079] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.194453][ T29] audit: type=1326 audit(1738913228.561:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.2.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7134c6cde9 code=0x7ffc0000 [ 68.223071][ T29] audit: type=1326 audit(1738913228.561:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.2.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7134c6cde9 code=0x7ffc0000 [ 68.246682][ T29] audit: type=1326 audit(1738913228.561:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.2.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f7134c6cde9 code=0x7ffc0000 [ 68.270291][ T29] audit: type=1326 audit(1738913228.561:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.2.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7134c6cde9 code=0x7ffc0000 [ 68.309952][ T7079] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.317474][ T7079] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.332180][ T7112] SELinux: security policydb version 18 (MLS) not backwards compatible [ 68.361602][ T7112] SELinux: failed to load policy [ 68.383377][ T7079] batadv1: left allmulticast mode [ 68.388544][ T7079] batadv1: left promiscuous mode [ 68.393644][ T7079] bridge0: port 3(batadv1) entered disabled state [ 68.587974][ T7129] syzkaller0: entered promiscuous mode [ 68.593664][ T7129] syzkaller0: entered allmulticast mode [ 68.620531][ T29] audit: type=1326 audit(1738913229.011:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7132 comm="syz.0.1544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 68.660878][ T7139] loop1: detected capacity change from 0 to 512 [ 68.701697][ T7139] EXT4-fs (loop1): 1 orphan inode deleted [ 68.707823][ T7139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.729431][ T11] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 68.774408][ T7139] ext4 filesystem being mounted at /338/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.819679][ T7139] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 68.823377][ T7152] loop3: detected capacity change from 0 to 128 [ 68.855833][ T7156] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1565'. [ 68.865013][ T7156] netlink: 'syz.2.1565': attribute type 7 has an invalid length. [ 68.872831][ T7156] netlink: 'syz.2.1565': attribute type 8 has an invalid length. [ 68.872920][ T7154] loop4: detected capacity change from 0 to 2048 [ 68.880668][ T7156] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1565'. [ 68.899605][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.902695][ T7156] erspan0: entered promiscuous mode [ 68.915935][ T7156] gretap0: entered promiscuous mode [ 68.927772][ T7156] erspan0: left promiscuous mode [ 68.932425][ T7154] Alternate GPT is invalid, using primary GPT. [ 68.939240][ T7154] loop4: p2 p3 p7 [ 68.943376][ T7156] gretap0: left promiscuous mode [ 68.975179][ T7165] loop3: detected capacity change from 0 to 512 [ 68.982428][ T7165] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 69.021336][ T7165] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.046597][ T7165] ext4 filesystem being mounted at /306/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.078084][ T7165] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 69.109431][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.179594][ T7186] Cannot find del_set index 0 as target [ 69.182443][ T7190] loop0: detected capacity change from 0 to 128 [ 69.236954][ T7192] loop0: detected capacity change from 0 to 2048 [ 69.261503][ T7192] Alternate GPT is invalid, using primary GPT. [ 69.267941][ T7192] loop0: p2 p3 p7 [ 69.303716][ T7197] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1574'. [ 69.312752][ T7197] netlink: 'syz.0.1574': attribute type 7 has an invalid length. [ 69.320688][ T7197] netlink: 'syz.0.1574': attribute type 8 has an invalid length. [ 69.328416][ T7197] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1574'. [ 69.339519][ T7197] erspan0: entered promiscuous mode [ 69.345552][ T7197] gretap0: entered promiscuous mode [ 69.351905][ T7197] erspan0: left promiscuous mode [ 69.357768][ T7197] gretap0: left promiscuous mode [ 69.447938][ T7206] loop0: detected capacity change from 0 to 512 [ 69.462337][ T7207] netlink: 'syz.3.1578': attribute type 3 has an invalid length. [ 69.470238][ T7207] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1578'. [ 69.492052][ T7206] EXT4-fs (loop0): 1 orphan inode deleted [ 69.502406][ T7206] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.509933][ T28] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 69.527961][ T7206] ext4 filesystem being mounted at /329/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.547474][ T7206] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 69.570884][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.588121][ T7220] Cannot find del_set index 0 as target [ 70.055183][ T7243] Cannot find add_set index 0 as target [ 70.141450][ T7255] Cannot find del_set index 0 as target [ 70.251661][ T7265] loop2: detected capacity change from 0 to 512 [ 70.281012][ T7265] EXT4-fs (loop2): 1 orphan inode deleted [ 70.287178][ T7265] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.299825][ T110] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1 [ 70.315268][ T7265] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.335643][ T7265] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 70.373195][ T5567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.515191][ T7292] loop3: detected capacity change from 0 to 512 [ 70.568277][ T7292] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.584985][ T7299] loop0: detected capacity change from 0 to 512 [ 70.600346][ T7292] ext4 filesystem being mounted at /322/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.621198][ T7299] EXT4-fs (loop0): 1 orphan inode deleted [ 70.633650][ T7299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.647045][ T28] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 70.665069][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.676764][ T7299] ext4 filesystem being mounted at /338/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.708057][ T7299] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 70.722398][ T7309] netlink: 'syz.3.1620': attribute type 21 has an invalid length. [ 70.731405][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.740836][ T7309] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1620'. [ 70.964586][ T7331] loop0: detected capacity change from 0 to 512 [ 70.981621][ T7331] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.016237][ T7331] ext4 filesystem being mounted at /341/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.066894][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.098081][ T7353] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1649'. [ 71.271350][ T7372] loop4: detected capacity change from 0 to 1024 [ 71.278170][ T7372] EXT4-fs: Ignoring removed nobh option [ 71.283831][ T7372] EXT4-fs: Ignoring removed bh option [ 71.370065][ T7372] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.412648][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.481561][ T7381] loop4: detected capacity change from 0 to 512 [ 71.498293][ T7381] EXT4-fs: inline encryption not supported [ 71.525200][ T7381] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.538836][ T7381] ext4 filesystem being mounted at /323/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.568781][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.694308][ T7398] loop1: detected capacity change from 0 to 512 [ 71.730938][ T7398] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1657: bg 0: block 248: padding at end of block bitmap is not set [ 71.761281][ T7402] loop0: detected capacity change from 0 to 8192 [ 71.762232][ T7398] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1657: Failed to acquire dquot type 1 [ 71.783832][ T7398] EXT4-fs (loop1): 1 truncate cleaned up [ 71.793317][ T7398] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.812527][ T7398] ext4 filesystem being mounted at /355/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.825600][ T7398] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.838477][ T7408] loop0: detected capacity change from 0 to 128 [ 72.126234][ T7436] loop3: detected capacity change from 0 to 128 [ 72.156446][ T7439] loop3: detected capacity change from 0 to 512 [ 72.171838][ T7434] loop2: detected capacity change from 0 to 8192 [ 72.189339][ T7439] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1675: bg 0: block 248: padding at end of block bitmap is not set [ 72.206344][ T7439] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1675: Failed to acquire dquot type 1 [ 72.218655][ T7439] EXT4-fs (loop3): 1 truncate cleaned up [ 72.232342][ T7448] loop0: detected capacity change from 0 to 512 [ 72.240390][ T7439] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.253370][ T7439] ext4 filesystem being mounted at /334/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.265219][ T7439] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.276191][ T7448] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1678: bg 0: block 35: padding at end of block bitmap is not set [ 72.301547][ T7448] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 72.310992][ T7448] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1678: invalid indirect mapped block 4294967295 (level 1) [ 72.326871][ T7448] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1678: invalid indirect mapped block 4294967295 (level 2) [ 72.342581][ T7448] EXT4-fs (loop0): 1 truncate cleaned up [ 72.349478][ T7448] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.373841][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.267735][ T7471] program syz.0.1687 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.282002][ T7471] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 73.374870][ T7487] loop0: detected capacity change from 0 to 512 [ 73.386140][ T7491] loop3: detected capacity change from 0 to 128 [ 73.392476][ T29] kauditd_printk_skb: 376 callbacks suppressed [ 73.392491][ T29] audit: type=1400 audit(1738913233.781:2114): avc: denied { wake_alarm } for pid=7488 comm="syz.2.1698" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 73.444503][ T7487] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.497494][ T7487] ext4 filesystem being mounted at /355/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.514593][ T7504] loop3: detected capacity change from 0 to 512 [ 73.550397][ T7504] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1703: bg 0: block 35: padding at end of block bitmap is not set [ 73.579806][ T7504] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 73.599360][ T7504] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1703: invalid indirect mapped block 4294967295 (level 1) [ 73.617132][ T7508] loop1: detected capacity change from 0 to 8192 [ 73.625848][ T7504] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1703: invalid indirect mapped block 4294967295 (level 2) [ 73.670357][ T7504] EXT4-fs (loop3): 1 truncate cleaned up [ 73.676969][ T7504] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.704030][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.717519][ T7520] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 73.726702][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.754933][ T7524] loop2: detected capacity change from 0 to 512 [ 73.767057][ T7529] loop1: detected capacity change from 0 to 512 [ 73.785056][ T7524] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1712: bg 0: block 248: padding at end of block bitmap is not set [ 73.802858][ T7529] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.809276][ T7524] Quota error (device loop2): write_blk: dquota write failed [ 73.815610][ T7529] ext4 filesystem being mounted at /367/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.822884][ T7524] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 73.848022][ T7524] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1712: Failed to acquire dquot type 1 [ 73.861429][ T7524] EXT4-fs (loop2): 1 truncate cleaned up [ 73.867585][ T7524] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.880234][ T7524] ext4 filesystem being mounted at /136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.901554][ T7524] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.911543][ T7541] loop0: detected capacity change from 0 to 128 [ 73.962992][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.032978][ T7556] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 74.052809][ T7561] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1729'. [ 74.067606][ T7551] loop1: detected capacity change from 0 to 1024 [ 74.103598][ T7568] gretap0: entered promiscuous mode [ 74.109154][ T7568] gretap0: left promiscuous mode [ 74.117925][ T7569] loop1: detected capacity change from 0 to 128 [ 74.126732][ T7571] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 74.222942][ T7585] loop3: detected capacity change from 0 to 512 [ 74.243784][ T7585] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1738: bg 0: block 248: padding at end of block bitmap is not set [ 74.279550][ T7585] Quota error (device loop3): write_blk: dquota write failed [ 74.287090][ T7585] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 74.297284][ T7585] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1738: Failed to acquire dquot type 1 [ 74.308958][ T7597] loop2: detected capacity change from 0 to 1024 [ 74.332212][ T7585] EXT4-fs (loop3): 1 truncate cleaned up [ 74.341077][ T7585] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.355736][ T7602] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 74.361457][ T7604] loop2: detected capacity change from 0 to 128 [ 74.370719][ T7585] ext4 filesystem being mounted at /349/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.381204][ T29] audit: type=1326 audit(1738913234.761:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7601 comm="syz.0.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 74.381239][ T29] audit: type=1326 audit(1738913234.761:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7601 comm="syz.0.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 74.408135][ T7585] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.428070][ T29] audit: type=1326 audit(1738913234.761:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7601 comm="syz.0.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 74.428103][ T29] audit: type=1326 audit(1738913234.761:2118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7601 comm="syz.0.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 74.484035][ T29] audit: type=1326 audit(1738913234.761:2119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7601 comm="syz.0.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 74.569590][ T7615] program syz.1.1753 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.589480][ T7615] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 74.933486][ T7634] macvlan0: entered promiscuous mode [ 74.942780][ T7634] ipvlan0: entered promiscuous mode [ 74.948578][ T7634] ipvlan0: left promiscuous mode [ 74.955565][ T7634] macvlan0: left promiscuous mode [ 75.170936][ T7642] serio: Serial port ptm0 [ 75.185276][ T7645] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 75.211956][ T7653] loop4: detected capacity change from 0 to 128 [ 75.266841][ T7660] loop2: detected capacity change from 0 to 512 [ 75.273602][ T7660] EXT4-fs: Ignoring removed orlov option [ 75.279378][ T7660] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.302654][ T7660] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 75.310799][ T7660] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e118, mo2=0002] [ 75.325700][ T7666] program syz.4.1768 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.337223][ T7666] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 75.348142][ T7660] System zones: 0-1, 15-15, 18-18, 34-34 [ 75.354132][ T7660] EXT4-fs (loop2): orphan cleanup on readonly fs [ 75.360638][ T7660] EXT4-fs warning (device loop2): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 75.375306][ T7660] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 75.383864][ T7660] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1765: bg 0: block 40: padding at end of block bitmap is not set [ 75.403757][ T7660] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 75.429455][ T7660] EXT4-fs (loop2): 1 truncate cleaned up [ 75.448199][ T7660] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.486093][ T5567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.520287][ T7680] random: crng reseeded on system resumption [ 75.550877][ T7683] IPv6: NLM_F_CREATE should be specified when creating new route [ 75.583753][ T7685] loop2: detected capacity change from 0 to 1024 [ 75.590885][ T7685] EXT4-fs: Ignoring removed orlov option [ 75.596646][ T7685] EXT4-fs: Ignoring removed orlov option [ 75.610839][ T7685] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.647567][ T5567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.688318][ T7700] loop4: detected capacity change from 0 to 1024 [ 75.697357][ T7700] EXT4-fs: Ignoring removed orlov option [ 75.703124][ T7700] EXT4-fs: Ignoring removed orlov option [ 75.733709][ T7700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.766167][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.875799][ T7730] SELinux: failed to load policy [ 75.889333][ T7732] loop0: detected capacity change from 0 to 764 [ 75.940258][ T7734] IPv6: NLM_F_CREATE should be specified when creating new route [ 76.152409][ T7764] SELinux: failed to load policy [ 76.187578][ T7768] loop4: detected capacity change from 0 to 764 [ 76.214070][ T7774] loop3: detected capacity change from 0 to 512 [ 76.224870][ T7774] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.242269][ T7774] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.255292][ T7774] ext4 filesystem being mounted at /356/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.273595][ T7774] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1823: corrupted inode contents [ 76.286036][ T7774] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.1823: mark_inode_dirty error [ 76.299703][ T7774] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1823: corrupted inode contents [ 76.312959][ T7774] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.1823: mark_inode_dirty error [ 76.344724][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.374105][ T7792] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1831'. [ 76.447686][ T7794] serio: Serial port ptm0 [ 76.494674][ T7801] macvlan0: entered promiscuous mode [ 76.531415][ T7801] ipvlan0: entered promiscuous mode [ 76.537294][ T7801] ipvlan0: left promiscuous mode [ 76.543611][ T7801] macvlan0: left promiscuous mode [ 76.663991][ T7810] random: crng reseeded on system resumption [ 76.667971][ T7816] IPv6: NLM_F_CREATE should be specified when creating new route [ 76.706032][ T7820] loop4: detected capacity change from 0 to 512 [ 76.758277][ T7820] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 76.782716][ T7820] EXT4-fs (loop4): invalid journal inode [ 76.792317][ T7825] dummy0: entered promiscuous mode [ 76.799758][ T7820] EXT4-fs (loop4): can't get journal size [ 76.811059][ T7825] macvtap1: entered promiscuous mode [ 76.816468][ T7825] macvtap1: entered allmulticast mode [ 76.822031][ T7825] dummy0: entered allmulticast mode [ 76.851518][ T7825] dummy0: left allmulticast mode [ 76.856647][ T7825] dummy0: left promiscuous mode [ 76.869488][ T7820] EXT4-fs (loop4): 1 truncate cleaned up [ 76.875742][ T7820] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.899426][ T7828] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1846'. [ 76.928646][ T7832] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1858'. [ 76.953225][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.033897][ T7852] batadv_slave_1: entered promiscuous mode [ 77.041455][ T7850] batadv_slave_1: left promiscuous mode [ 77.136859][ T7869] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1866'. [ 77.172969][ T7878] serio: Serial port ptm0 [ 77.311110][ T7897] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.351555][ T7897] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.403298][ T7897] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.462003][ T7897] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.510055][ T7918] loop4: detected capacity change from 0 to 512 [ 77.519193][ T7918] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.538205][ T7897] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.551683][ T7897] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.564686][ T7897] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.576677][ T7918] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.578992][ T7897] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.597597][ T7918] ext4 filesystem being mounted at /374/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.611800][ T7930] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1900'. [ 77.623957][ T7918] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1886: corrupted inode contents [ 77.636002][ T7918] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.1886: mark_inode_dirty error [ 77.647708][ T7918] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1886: corrupted inode contents [ 77.659845][ T7918] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.1886: mark_inode_dirty error [ 77.684579][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.022982][ T7973] loop1: detected capacity change from 0 to 512 [ 78.038215][ T7973] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 78.047199][ T7973] EXT4-fs (loop1): invalid journal inode [ 78.053018][ T7973] EXT4-fs (loop1): can't get journal size [ 78.064313][ T7973] EXT4-fs (loop1): 1 truncate cleaned up [ 78.070724][ T7973] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.102092][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.257651][ T8009] loop0: detected capacity change from 0 to 512 [ 78.271458][ T8009] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 78.287215][ T8009] EXT4-fs (loop0): invalid journal inode [ 78.294489][ T8012] loop1: detected capacity change from 0 to 512 [ 78.295482][ T8009] EXT4-fs (loop0): can't get journal size [ 78.307412][ T8012] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.315414][ T8009] EXT4-fs (loop0): 1 truncate cleaned up [ 78.322256][ T8009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.346006][ T8012] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.362160][ T8023] loop3: detected capacity change from 0 to 512 [ 78.369261][ T8012] ext4 filesystem being mounted at /409/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.384992][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.403421][ T8012] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.1930: corrupted inode contents [ 78.410045][ T8030] loop0: detected capacity change from 0 to 164 [ 78.416759][ T8012] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.1930: mark_inode_dirty error [ 78.422295][ T8023] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1933: bg 0: block 248: padding at end of block bitmap is not set [ 78.449926][ T8012] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.1930: corrupted inode contents [ 78.449967][ T8030] rock: directory entry would overflow storage [ 78.449975][ T8030] rock: sig=0x66, size=4, remaining=3 [ 78.451764][ T8023] __quota_error: 173 callbacks suppressed [ 78.451781][ T8023] Quota error (device loop3): write_blk: dquota write failed [ 78.468763][ T8012] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.1930: mark_inode_dirty error [ 78.473460][ T8023] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 78.511059][ T8030] rock: directory entry would overflow storage [ 78.517330][ T8030] rock: sig=0x66, size=4, remaining=3 [ 78.517838][ T8023] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1933: Failed to acquire dquot type 1 [ 78.539089][ T8023] EXT4-fs (loop3): 1 truncate cleaned up [ 78.545242][ T8023] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.559424][ T8023] ext4 filesystem being mounted at /386/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.571324][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.597562][ T8023] EXT4-fs error (device loop3): ext4_lookup:1817: inode #2: comm syz.3.1933: deleted inode referenced: 12 [ 78.631972][ T29] audit: type=1326 audit(1738913239.031:2292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.4.1942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83b1b1cde9 code=0x7ffc0000 [ 78.655474][ T29] audit: type=1326 audit(1738913239.031:2293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.4.1942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83b1b1cde9 code=0x7ffc0000 [ 78.679068][ T29] audit: type=1326 audit(1738913239.031:2294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.4.1942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83b1b1cde9 code=0x7ffc0000 [ 78.724309][ T29] audit: type=1326 audit(1738913239.101:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.4.1942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83b1b1cde9 code=0x7ffc0000 [ 78.747842][ T29] audit: type=1326 audit(1738913239.101:2296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.4.1942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83b1b1cde9 code=0x7ffc0000 [ 78.771328][ T29] audit: type=1326 audit(1738913239.101:2297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.4.1942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83b1b1cde9 code=0x7ffc0000 [ 78.794788][ T29] audit: type=1326 audit(1738913239.101:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.4.1942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83b1b1cde9 code=0x7ffc0000 [ 78.818361][ T29] audit: type=1326 audit(1738913239.101:2299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8041 comm="syz.4.1942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83b1b1cde9 code=0x7ffc0000 [ 78.842805][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.095119][ T8081] dummy0: entered promiscuous mode [ 79.105454][ T8081] macvtap1: entered promiscuous mode [ 79.111092][ T8081] macvtap1: entered allmulticast mode [ 79.116638][ T8081] dummy0: entered allmulticast mode [ 79.136911][ T8081] dummy0: left allmulticast mode [ 79.142243][ T8081] dummy0: left promiscuous mode [ 79.494220][ T8132] dummy0: entered promiscuous mode [ 79.500785][ T8136] loop1: detected capacity change from 0 to 512 [ 79.507275][ T8132] macvtap1: entered promiscuous mode [ 79.512767][ T8132] macvtap1: entered allmulticast mode [ 79.518186][ T8132] dummy0: entered allmulticast mode [ 79.527934][ T8132] dummy0: left allmulticast mode [ 79.533083][ T8132] dummy0: left promiscuous mode [ 79.568192][ T8136] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1984: bg 0: block 248: padding at end of block bitmap is not set [ 79.589673][ T8136] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1984: Failed to acquire dquot type 1 [ 79.601840][ T8136] EXT4-fs (loop1): 1 truncate cleaned up [ 79.607947][ T8136] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.621150][ T8136] ext4 filesystem being mounted at /418/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.647288][ T8136] EXT4-fs error (device loop1): ext4_lookup:1817: inode #2: comm syz.1.1984: deleted inode referenced: 12 [ 79.687328][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.801428][ T8156] dummy0: entered promiscuous mode [ 79.814713][ T8156] macvtap1: entered promiscuous mode [ 79.820157][ T8156] macvtap1: entered allmulticast mode [ 79.825612][ T8156] dummy0: entered allmulticast mode [ 79.860999][ T8156] dummy0: left allmulticast mode [ 79.866082][ T8156] dummy0: left promiscuous mode [ 80.019456][ T8176] loop1: detected capacity change from 0 to 164 [ 80.031524][ T8176] rock: directory entry would overflow storage [ 80.037772][ T8176] rock: sig=0x66, size=4, remaining=3 [ 80.046658][ T8176] rock: directory entry would overflow storage [ 80.053010][ T8176] rock: sig=0x66, size=4, remaining=3 [ 80.077228][ T8179] loop2: detected capacity change from 0 to 512 [ 80.123881][ T8179] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2003: bg 0: block 248: padding at end of block bitmap is not set [ 80.141390][ T8179] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.2003: Failed to acquire dquot type 1 [ 80.153507][ T8179] EXT4-fs (loop2): 1 truncate cleaned up [ 80.160792][ T8179] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.175926][ T8179] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.191855][ T8179] EXT4-fs error (device loop2): ext4_lookup:1817: inode #2: comm syz.2.2003: deleted inode referenced: 12 [ 80.216254][ T5567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.359131][ T8212] loop4: detected capacity change from 0 to 164 [ 80.367398][ T8212] rock: directory entry would overflow storage [ 80.373628][ T8212] rock: sig=0x66, size=4, remaining=3 [ 80.385121][ T8212] rock: directory entry would overflow storage [ 80.391530][ T8212] rock: sig=0x66, size=4, remaining=3 [ 80.443902][ T8218] loop4: detected capacity change from 0 to 512 [ 80.471210][ T8218] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2017: bg 0: block 248: padding at end of block bitmap is not set [ 80.487057][ T8218] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.2017: Failed to acquire dquot type 1 [ 80.499442][ T8218] EXT4-fs (loop4): 1 truncate cleaned up [ 80.505562][ T8218] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.518614][ T8218] ext4 filesystem being mounted at /413/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.533201][ T8218] EXT4-fs error (device loop4): ext4_lookup:1817: inode #2: comm syz.4.2017: deleted inode referenced: 12 [ 80.559906][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.784650][ T8242] syz.0.2026 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 80.853400][ T8254] dummy0: entered promiscuous mode [ 80.858702][ T8254] macvtap1: entered promiscuous mode [ 80.864157][ T8254] macvtap1: entered allmulticast mode [ 80.869669][ T8254] dummy0: entered allmulticast mode [ 80.892183][ T8254] dummy0: left allmulticast mode [ 80.897325][ T8254] dummy0: left promiscuous mode [ 81.063366][ T8270] dummy0: entered promiscuous mode [ 81.069965][ T8270] macvtap1: entered promiscuous mode [ 81.075485][ T8270] macvtap1: entered allmulticast mode [ 81.080970][ T8270] dummy0: entered allmulticast mode [ 81.101736][ T8270] dummy0: left allmulticast mode [ 81.106840][ T8270] dummy0: left promiscuous mode [ 81.206820][ T8284] netlink: 'syz.4.2045': attribute type 1 has an invalid length. [ 81.425166][ T8314] loop1: detected capacity change from 0 to 512 [ 81.432185][ T8314] EXT4-fs: Ignoring removed nobh option [ 82.374856][ T8335] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2068'. [ 82.434160][ T8348] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2075'. [ 82.470877][ T8352] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2076'. [ 82.480036][ T8352] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2076'. [ 82.500542][ T8352] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2076'. [ 82.515265][ T8358] hub 9-0:1.0: USB hub found [ 82.521749][ T8358] hub 9-0:1.0: 8 ports detected [ 82.530470][ T8362] netlink: 'syz.1.2081': attribute type 1 has an invalid length. [ 82.589968][ T8373] loop4: detected capacity change from 0 to 512 [ 82.605374][ T8373] EXT4-fs: Ignoring removed nobh option [ 82.760083][ T8405] netlink: 'syz.3.2095': attribute type 1 has an invalid length. [ 82.821447][ T8418] loop3: detected capacity change from 0 to 512 [ 82.834202][ T8418] EXT4-fs: Ignoring removed nobh option [ 82.880059][ T8425] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2104'. [ 83.448167][ T8449] rose0: refused to change device tx_queue_len [ 83.472004][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 83.472036][ T29] audit: type=1400 audit(1738913243.871:2596): avc: denied { create } for pid=8452 comm="syz.2.2118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 83.498255][ T29] audit: type=1400 audit(1738913243.871:2597): avc: denied { write } for pid=8452 comm="syz.2.2118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 83.537812][ T29] audit: type=1400 audit(1738913243.931:2598): avc: denied { read } for pid=8454 comm="syz.2.2119" dev="nsfs" ino=4026533030 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.559332][ T29] audit: type=1400 audit(1738913243.931:2599): avc: denied { open } for pid=8454 comm="syz.2.2119" path="net:[4026533030]" dev="nsfs" ino=4026533030 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.582855][ T29] audit: type=1400 audit(1738913243.931:2600): avc: denied { create } for pid=8454 comm="syz.2.2119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.603070][ T29] audit: type=1400 audit(1738913243.941:2601): avc: denied { bind } for pid=8454 comm="syz.2.2119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.626191][ T29] audit: type=1400 audit(1738913244.021:2602): avc: denied { write } for pid=8454 comm="syz.2.2119" path="socket:[20837]" dev="sockfs" ino=20837 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.665567][ T29] audit: type=1400 audit(1738913244.061:2603): avc: denied { create } for pid=8458 comm="syz.0.2121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.687248][ T29] audit: type=1400 audit(1738913244.081:2604): avc: denied { setopt } for pid=8458 comm="syz.0.2121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.706819][ T29] audit: type=1400 audit(1738913244.081:2605): avc: denied { connect } for pid=8458 comm="syz.0.2121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.694692][ T8485] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2130'. [ 85.738862][ T8479] IPv6: NLM_F_CREATE should be specified when creating new route [ 85.866660][ T8504] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2142'. [ 85.875750][ T8504] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2142'. [ 85.982519][ T8525] loop1: detected capacity change from 0 to 512 [ 86.000416][ T8525] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 86.017410][ T8525] EXT4-fs (loop1): invalid journal inode [ 86.035587][ T8525] EXT4-fs (loop1): can't get journal size [ 86.067540][ T8525] EXT4-fs (loop1): 1 truncate cleaned up [ 86.198013][ T8536] IPv6: sit1: Disabled Multicast RS [ 86.213536][ T8536] sit1: entered allmulticast mode [ 86.308424][ T8543] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2158'. [ 86.583785][ T8565] loop1: detected capacity change from 0 to 256 [ 86.600814][ T8565] FAT-fs (loop1): bogus number of FAT sectors [ 86.606942][ T8565] FAT-fs (loop1): Can't find a valid FAT filesystem [ 86.997069][ T8601] loop3: detected capacity change from 0 to 256 [ 87.158900][ T8621] loop2: detected capacity change from 0 to 512 [ 87.174303][ T8621] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 87.190056][ T8621] EXT4-fs (loop2): invalid journal inode [ 87.197997][ T8621] EXT4-fs (loop2): can't get journal size [ 87.214090][ T8625] loop4: detected capacity change from 0 to 256 [ 87.221401][ T8621] EXT4-fs (loop2): 1 truncate cleaned up [ 87.241356][ T8625] FAT-fs (loop4): bogus number of FAT sectors [ 87.247469][ T8625] FAT-fs (loop4): Can't find a valid FAT filesystem [ 87.394982][ T8633] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2209'. [ 87.577761][ T8655] IPv6: sit1: Disabled Multicast RS [ 87.593239][ T8655] sit1: entered allmulticast mode [ 87.707846][ T8669] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2214'. [ 87.716879][ T8669] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2214'. [ 87.999359][ T8703] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2231'. [ 88.008448][ T8703] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2231'. [ 88.139179][ T8706] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2233'. [ 88.176178][ T8706] IPVS: Error joining to the multicast group [ 88.321073][ T8728] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2243'. [ 88.330154][ T8728] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2243'. [ 88.414554][ T8739] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2256'. [ 88.423533][ T8739] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2256'. [ 88.488297][ T8743] IPVS: Error joining to the multicast group [ 88.686379][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 88.686474][ T29] audit: type=1326 audit(1738913249.081:2780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8759 comm="syz.0.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 88.738713][ T29] audit: type=1326 audit(1738913249.121:2781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8759 comm="syz.0.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 88.762306][ T29] audit: type=1326 audit(1738913249.121:2782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8759 comm="syz.0.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 88.785831][ T29] audit: type=1326 audit(1738913249.121:2783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8759 comm="syz.0.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 88.894208][ T8769] loop2: detected capacity change from 0 to 1024 [ 88.934785][ T29] audit: type=1400 audit(1738913249.331:2784): avc: denied { read write } for pid=8772 comm="syz.3.2261" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 88.958385][ T29] audit: type=1400 audit(1738913249.331:2785): avc: denied { open } for pid=8772 comm="syz.3.2261" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 89.030699][ T8778] loop4: detected capacity change from 0 to 1024 [ 89.037952][ T8778] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.059215][ T8778] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 89.086815][ T8778] EXT4-fs (loop4): orphan cleanup on readonly fs [ 89.144630][ T8778] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 89.169365][ T29] audit: type=1400 audit(1738913249.561:2786): avc: denied { watch watch_reads } for pid=8790 comm="syz.0.2270" path="/447/file0" dev="tmpfs" ino=2337 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 89.172670][ T8778] EXT4-fs (loop4): Remounting filesystem read-only [ 89.193097][ T29] audit: type=1400 audit(1738913249.561:2787): avc: denied { execute } for pid=8790 comm="syz.0.2270" name="file0" dev="tmpfs" ino=2337 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 89.193139][ T29] audit: type=1400 audit(1738913249.561:2788): avc: denied { execute_no_trans } for pid=8790 comm="syz.0.2270" path="/447/file0" dev="tmpfs" ino=2337 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 89.322982][ T8778] Quota error (device loop4): write_blk: dquota write failed [ 89.342058][ T8778] EXT4-fs (loop4): 1 orphan inode deleted [ 89.364870][ T8778] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 89.631142][ T8811] IPVS: Error joining to the multicast group [ 89.974458][ T8844] veth1_to_team: entered promiscuous mode [ 90.012250][ T8843] veth1_to_team: left promiscuous mode [ 90.348782][ T8884] veth1_to_team: entered promiscuous mode [ 90.377217][ T8883] veth1_to_team: left promiscuous mode [ 90.403657][ T8887] loop4: detected capacity change from 0 to 1024 [ 90.448433][ T8893] loop3: detected capacity change from 0 to 2048 [ 90.556260][ T8901] veth1_to_team: entered promiscuous mode [ 90.562956][ T8900] veth1_to_team: left promiscuous mode [ 90.771988][ T8912] loop2: detected capacity change from 0 to 8192 [ 90.842939][ T8893] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 90.859788][ T8893] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 90.872325][ T8893] EXT4-fs (loop3): This should not happen!! Data will be lost [ 90.872325][ T8893] [ 90.882046][ T8893] EXT4-fs (loop3): Total free blocks count 0 [ 90.888063][ T8893] EXT4-fs (loop3): Free/Dirty block details [ 90.894038][ T8893] EXT4-fs (loop3): free_blocks=2415919104 [ 90.899827][ T8893] EXT4-fs (loop3): dirty_blocks=8192 [ 90.905169][ T8893] EXT4-fs (loop3): Block reservation details [ 90.911210][ T8893] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 90.944090][ T8904] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 90.956941][ T8904] EXT4-fs (loop3): This should not happen!! Data will be lost [ 90.956941][ T8904] [ 92.177616][ T8972] loop2: detected capacity change from 0 to 1024 [ 92.198355][ T8972] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 92.232652][ T8972] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 92.250183][ T8972] EXT4-fs (loop2): orphan cleanup on readonly fs [ 92.257244][ T8972] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 92.285869][ T8972] EXT4-fs (loop2): Remounting filesystem read-only [ 92.312748][ T8972] EXT4-fs (loop2): 1 orphan inode deleted [ 92.335115][ T8972] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 92.476534][ T9001] loop1: detected capacity change from 0 to 128 [ 92.487909][ T9001] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 92.600483][ T28] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 92.766314][ T9042] loop4: detected capacity change from 0 to 128 [ 92.837052][ T9042] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 92.939448][ T50] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 93.090515][ T9075] rdma_op ffff88811afccd80 conn xmit_rdma 0000000000000000 [ 93.552656][ T9098] loop1: detected capacity change from 0 to 8192 [ 93.582654][ T9102] loop3: detected capacity change from 0 to 8192 [ 93.611235][ T9109] rdma_op ffff88811aef2d80 conn xmit_rdma 0000000000000000 [ 93.706510][ T9121] loop4: detected capacity change from 0 to 2048 [ 93.734395][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 93.734411][ T29] audit: type=1400 audit(1738913254.131:2878): avc: denied { mount } for pid=9122 comm="syz.0.2425" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 93.787090][ T29] audit: type=1326 audit(1738913254.181:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9130 comm="syz.0.2418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 93.810652][ T29] audit: type=1326 audit(1738913254.181:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9130 comm="syz.0.2418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 93.834377][ T29] audit: type=1326 audit(1738913254.191:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9130 comm="syz.0.2418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 93.857944][ T29] audit: type=1326 audit(1738913254.191:2882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9130 comm="syz.0.2418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 93.881485][ T29] audit: type=1326 audit(1738913254.191:2883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9130 comm="syz.0.2418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 93.904999][ T29] audit: type=1326 audit(1738913254.191:2884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9130 comm="syz.0.2418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 93.928451][ T29] audit: type=1326 audit(1738913254.191:2885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9130 comm="syz.0.2418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 93.952163][ T29] audit: type=1326 audit(1738913254.191:2886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9130 comm="syz.0.2418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 93.975686][ T29] audit: type=1326 audit(1738913254.191:2887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9130 comm="syz.0.2418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe60ec7cde9 code=0x7ffc0000 [ 94.072161][ T9129] __nla_validate_parse: 5 callbacks suppressed [ 94.072179][ T9129] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2417'. [ 94.164564][ T9151] loop1: detected capacity change from 0 to 512 [ 94.234672][ T9121] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 94.256059][ T9129] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2417'. [ 94.256297][ T9121] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 94.272926][ T9153] rdma_op ffff8881176f1580 conn xmit_rdma 0000000000000000 [ 94.277621][ T9121] EXT4-fs (loop4): This should not happen!! Data will be lost [ 94.277621][ T9121] [ 94.294646][ T9121] EXT4-fs (loop4): Total free blocks count 0 [ 94.300757][ T9121] EXT4-fs (loop4): Free/Dirty block details [ 94.306679][ T9121] EXT4-fs (loop4): free_blocks=2415919104 [ 94.312453][ T9121] EXT4-fs (loop4): dirty_blocks=8192 [ 94.317753][ T9121] EXT4-fs (loop4): Block reservation details [ 94.323820][ T9121] EXT4-fs (loop4): i_reserved_data_blocks=512 [ 94.355599][ T9137] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 94.368395][ T9137] EXT4-fs (loop4): This should not happen!! Data will be lost [ 94.368395][ T9137] [ 94.412374][ T9160] netlink: 'syz.2.2429': attribute type 21 has an invalid length. [ 94.418774][ T9158] loop3: detected capacity change from 0 to 8192 [ 94.435605][ T9160] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2429'. [ 94.444739][ T9160] netlink: 'syz.2.2429': attribute type 1 has an invalid length. [ 94.684554][ T9185] sd 0:0:1:0: device reset [ 94.807718][ T9201] netlink: 'syz.4.2446': attribute type 21 has an invalid length. [ 94.837631][ T9201] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2446'. [ 94.846773][ T9201] netlink: 'syz.4.2446': attribute type 1 has an invalid length. [ 94.996050][ T9215] loop2: detected capacity change from 0 to 512 [ 95.004195][ T9215] EXT4-fs: Ignoring removed nobh option [ 95.012118][ T9219] sd 0:0:1:0: device reset [ 95.030770][ T9221] loop3: detected capacity change from 0 to 512 [ 95.063254][ T386] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.087670][ T9215] ext4 filesystem being mounted at /295/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.110719][ T9215] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2457: bg 0: block 224: padding at end of block bitmap is not set [ 95.140891][ T386] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.157258][ T9215] EXT4-fs (loop2): Remounting filesystem read-only [ 95.182575][ T386] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.214398][ T9243] netlink: 'syz.3.2467': attribute type 21 has an invalid length. [ 95.223363][ T9243] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2467'. [ 95.232560][ T9243] netlink: 'syz.3.2467': attribute type 1 has an invalid length. [ 95.243300][ T386] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.282506][ T9247] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 95.388863][ T9256] sd 0:0:1:0: device reset [ 95.402534][ T9259] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2471'. [ 95.421627][ T386] bond0 (unregistering): Released all slaves [ 95.430257][ T9259] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2471'. [ 95.442414][ T386] bond1 (unregistering): Released all slaves [ 95.452898][ T386] bond2 (unregistering): Released all slaves [ 95.492866][ T9268] loop4: detected capacity change from 0 to 512 [ 95.503224][ T9266] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2484'. [ 95.615184][ T386] hsr_slave_0: left promiscuous mode [ 95.625393][ T386] hsr_slave_1: left promiscuous mode [ 95.635515][ T386] veth0_macvtap: left promiscuous mode [ 95.639978][ T9285] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 95.648293][ T386] veth1_vlan: left promiscuous mode [ 95.661725][ T386] veth0_vlan: left promiscuous mode [ 95.738351][ T9291] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2485'. [ 95.758158][ T9291] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2485'. [ 95.818473][ T9234] chnl_net:caif_netlink_parms(): no params data found [ 95.859092][ T9234] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.866286][ T9234] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.874814][ T9234] bridge_slave_0: entered allmulticast mode [ 95.881827][ T9234] bridge_slave_0: entered promiscuous mode [ 95.888793][ T9234] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.895863][ T9234] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.903198][ T9234] bridge_slave_1: entered allmulticast mode [ 95.909815][ T9234] bridge_slave_1: entered promiscuous mode [ 95.928787][ T9234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.939447][ T9234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.960638][ T9234] team0: Port device team_slave_0 added [ 95.967456][ T9234] team0: Port device team_slave_1 added [ 95.996056][ T9234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.003138][ T9234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.029258][ T9234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.053575][ T9234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.060748][ T9234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.086770][ T9234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.132237][ T9234] hsr_slave_0: entered promiscuous mode [ 96.140681][ T9315] loop3: detected capacity change from 0 to 2048 [ 96.147550][ T9234] hsr_slave_1: entered promiscuous mode [ 96.153792][ T9315] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.160900][ T9234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.168594][ T9234] Cannot create hsr debugfs directory [ 96.191682][ T9315] Process accounting resumed [ 96.196829][ T11] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 234: padding at end of block bitmap is not set [ 96.211448][ T11] EXT4-fs (loop3): Remounting filesystem read-only [ 96.222395][ T9315] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 96.364793][ T386] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.378777][ T9234] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 96.390873][ T9234] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 96.402126][ T9234] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 96.416181][ T386] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.432316][ T9234] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 96.476756][ T386] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.515447][ T386] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.531126][ T9308] chnl_net:caif_netlink_parms(): no params data found [ 96.557556][ T9318] chnl_net:caif_netlink_parms(): no params data found [ 96.624354][ T386] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.636732][ T9308] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.643972][ T9308] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.651285][ T9308] bridge_slave_0: entered allmulticast mode [ 96.657812][ T9308] bridge_slave_0: entered promiscuous mode [ 96.664415][ T9308] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.671602][ T9308] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.678818][ T9308] bridge_slave_1: entered allmulticast mode [ 96.685260][ T9308] bridge_slave_1: entered promiscuous mode [ 96.700323][ T386] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.722881][ T9318] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.730096][ T9318] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.737455][ T9318] bridge_slave_0: entered allmulticast mode [ 96.744064][ T9318] bridge_slave_0: entered promiscuous mode [ 96.757220][ T9308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.769268][ T386] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.780422][ T9318] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.787522][ T9318] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.794788][ T9318] bridge_slave_1: entered allmulticast mode [ 96.801477][ T9318] bridge_slave_1: entered promiscuous mode [ 96.813661][ T9308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.834420][ T9318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.846291][ T386] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.863396][ T9308] team0: Port device team_slave_0 added [ 96.870452][ T9318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.890413][ T9308] team0: Port device team_slave_1 added [ 96.896871][ T9318] team0: Port device team_slave_0 added [ 96.903827][ T9318] team0: Port device team_slave_1 added [ 96.920962][ T9308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.927935][ T9308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.953880][ T9308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.985777][ T9308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.992854][ T9308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.018949][ T9308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.032733][ T9318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.039801][ T9318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.065792][ T9318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.078168][ T9318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.085194][ T9318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.111162][ T9318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.159617][ T9234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.169044][ T9318] hsr_slave_0: entered promiscuous mode [ 97.175014][ T9318] hsr_slave_1: entered promiscuous mode [ 97.180977][ T9318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.188533][ T9318] Cannot create hsr debugfs directory [ 97.194950][ T386] bridge_slave_1: left allmulticast mode [ 97.200626][ T386] bridge_slave_1: left promiscuous mode [ 97.206347][ T386] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.214125][ T386] bridge_slave_0: left allmulticast mode [ 97.219881][ T386] bridge_slave_0: left promiscuous mode [ 97.225676][ T386] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.470624][ T386] bond0 (unregistering): Released all slaves [ 97.479016][ T386] bond1 (unregistering): Released all slaves [ 97.487613][ T386] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.497592][ T386] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.507484][ T386] bond0 (unregistering): Released all slaves [ 97.517227][ T9308] hsr_slave_0: entered promiscuous mode [ 97.523461][ T9308] hsr_slave_1: entered promiscuous mode [ 97.529424][ T9308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.536998][ T9308] Cannot create hsr debugfs directory [ 97.563554][ T386] IPVS: stopping master sync thread 5651 ... [ 97.582236][ T9234] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.603307][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.610417][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.622705][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.629828][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.652259][ T386] hsr_slave_0: left promiscuous mode [ 97.657832][ T386] hsr_slave_1: left promiscuous mode [ 97.666345][ T386] hsr_slave_0: left promiscuous mode [ 97.672338][ T386] hsr_slave_1: left promiscuous mode [ 97.677873][ T386] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.685386][ T386] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.692990][ T386] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.700555][ T386] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.710770][ T386] veth0_macvtap: left promiscuous mode [ 97.716855][ T386] veth0_macvtap: left promiscuous mode [ 97.722385][ T386] veth1_vlan: left promiscuous mode [ 97.727661][ T386] veth0_vlan: left promiscuous mode [ 97.848422][ T386] team0 (unregistering): Port device team_slave_1 removed [ 97.857723][ T386] team0 (unregistering): Port device team_slave_0 removed [ 97.945210][ T9308] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 97.954672][ T9308] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 97.970444][ T9308] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 97.982463][ T9308] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 98.002501][ T9318] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 98.012640][ T9318] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 98.024222][ T9318] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 98.033401][ T9318] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 98.060230][ T9234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.088184][ T9308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.111096][ T9308] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.123679][ T9318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.133593][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.140703][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.152756][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.159880][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.180582][ T9308] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.191081][ T9308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.204055][ T9318] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.231900][ T110] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.239033][ T110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.252120][ T110] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.259288][ T110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.275867][ T9318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.286277][ T9318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.323828][ T9308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.342417][ T9234] veth0_vlan: entered promiscuous mode [ 98.352333][ T9234] veth1_vlan: entered promiscuous mode [ 98.378952][ T9318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.393282][ T9234] veth0_macvtap: entered promiscuous mode [ 98.413518][ T9234] veth1_macvtap: entered promiscuous mode [ 98.431494][ T9234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.442009][ T9234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.451883][ T9234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.462319][ T9234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.473212][ T9234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.484307][ T9234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.494928][ T9234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.504833][ T9234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.515299][ T9234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.526267][ T9234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.535518][ T9234] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.544412][ T9234] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.553228][ T9234] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.561987][ T9234] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.666797][ T9308] veth0_vlan: entered promiscuous mode [ 98.675375][ T9308] veth1_vlan: entered promiscuous mode [ 98.708504][ T9308] veth0_macvtap: entered promiscuous mode [ 98.717136][ T9308] veth1_macvtap: entered promiscuous mode [ 98.743011][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 98.743028][ T29] audit: type=1326 audit(1738913259.141:2959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.3.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 98.746908][ T9308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.772702][ T29] audit: type=1326 audit(1738913259.141:2960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.3.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 98.772739][ T29] audit: type=1326 audit(1738913259.141:2961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.3.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 98.790011][ T9408] serio: Serial port ttyS3 [ 98.807823][ T9308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.807843][ T9308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.807862][ T9308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.865783][ T9308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.876214][ T9308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.886214][ T29] audit: type=1326 audit(1738913259.281:2962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.3.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 98.910899][ T9308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.922487][ T9308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.933150][ T9308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.943160][ T9308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.953693][ T9308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.954301][ T29] audit: type=1326 audit(1738913259.321:2963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.5.2504" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9b52b5cde9 code=0x0 [ 98.963526][ T9308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.963554][ T9308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.986319][ T29] audit: type=1326 audit(1738913259.331:2964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.3.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 98.986350][ T29] audit: type=1326 audit(1738913259.331:2965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.3.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 98.986375][ T29] audit: type=1326 audit(1738913259.331:2966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.3.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 98.999052][ T9308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.006633][ T29] audit: type=1326 audit(1738913259.331:2967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.3.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 99.031377][ T9308] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.053417][ T29] audit: type=1326 audit(1738913259.331:2968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9406 comm="syz.3.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 99.139724][ T9308] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.148440][ T9308] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.157238][ T9308] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.169018][ T9318] veth0_vlan: entered promiscuous mode [ 99.178571][ T9318] veth1_vlan: entered promiscuous mode [ 99.226706][ T9318] veth0_macvtap: entered promiscuous mode [ 99.234940][ T9318] veth1_macvtap: entered promiscuous mode [ 99.246530][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.257147][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.267138][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.277681][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.287652][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.298127][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.308026][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.318561][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.330101][ T9318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.338706][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.349201][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.359133][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.369625][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.379476][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.389951][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.399830][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.410399][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.421474][ T9318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.430117][ T9318] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.438986][ T9318] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.447761][ T9318] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.456644][ T9318] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.584912][ T9442] __nla_validate_parse: 4 callbacks suppressed [ 99.584987][ T9442] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2518'. [ 99.600262][ T9442] netlink: 84 bytes leftover after parsing attributes in process `syz.7.2518'. [ 99.720428][ T9455] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2534'. [ 99.729525][ T9455] netlink: 84 bytes leftover after parsing attributes in process `syz.3.2534'. [ 100.030854][ T9503] loop7: detected capacity change from 0 to 512 [ 100.086758][ T9503] EXT4-fs mount: 32 callbacks suppressed [ 100.086779][ T9503] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.117757][ T9503] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.144760][ T9318] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.252564][ T9543] loop5: detected capacity change from 0 to 512 [ 100.259271][ T9543] EXT4-fs: inline encryption not supported [ 100.282409][ T9543] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.295159][ T9543] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.307696][ T9543] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #2: comm syz.5.2565: corrupted inode contents [ 100.320050][ T9543] EXT4-fs error (device loop5): ext4_dirty_inode:6042: inode #2: comm syz.5.2565: mark_inode_dirty error [ 100.331951][ T9543] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #2: comm syz.5.2565: corrupted inode contents [ 100.343989][ T9543] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #2: comm syz.5.2565: mark_inode_dirty error [ 100.365979][ T9234] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.431799][ T9557] gre0: entered promiscuous mode [ 100.436875][ T9557] vlan2: entered promiscuous mode [ 100.443239][ T9557] gre0: left promiscuous mode [ 100.565501][ T9573] 9pnet: Could not find request transport: 0xffffffffffffffff [ 100.982267][ T9613] serio: Serial port ttyS3 [ 101.102074][ T9630] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2606'. [ 101.227057][ T9646] loop6: detected capacity change from 0 to 512 [ 101.241764][ T9648] serio: Serial port ttyS3 [ 101.250718][ T9646] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.263565][ T9646] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.291732][ T9308] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.346644][ T9659] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2620'. [ 101.382521][ T9667] loop1: detected capacity change from 0 to 512 [ 101.399892][ T9667] EXT4-fs: inline encryption not supported [ 101.431900][ T9667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.444834][ T9667] ext4 filesystem being mounted at /536/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.465370][ T9667] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.2622: corrupted inode contents [ 101.477706][ T9667] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.2622: mark_inode_dirty error [ 101.496342][ T9667] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.2622: corrupted inode contents [ 101.508772][ T9667] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.2622: mark_inode_dirty error [ 101.544626][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.605112][ T9697] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2637'. [ 101.824489][ T9715] loop7: detected capacity change from 0 to 512 [ 101.840602][ T9715] EXT4-fs: inline encryption not supported [ 101.867626][ T9715] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.887522][ T9715] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.922461][ T9715] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #2: comm syz.7.2646: corrupted inode contents [ 101.936555][ T9726] SELinux: policydb version 0 does not match my version range 15-34 [ 101.945003][ T9726] SELinux: failed to load policy [ 101.961520][ T9715] EXT4-fs error (device loop7): ext4_dirty_inode:6042: inode #2: comm syz.7.2646: mark_inode_dirty error [ 101.974456][ T9715] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #2: comm syz.7.2646: corrupted inode contents [ 101.987928][ T9715] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #2: comm syz.7.2646: mark_inode_dirty error [ 102.018353][ T9318] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.028063][ T9731] 9pnet: Could not find request transport: 0xffffffffffffffff [ 102.065139][ T9737] pimreg: entered allmulticast mode [ 102.072595][ T9737] pimreg: left allmulticast mode [ 102.212453][ T9766] loop6: detected capacity change from 0 to 512 [ 102.222961][ T9766] EXT4-fs: inline encryption not supported [ 102.260239][ T9772] pimreg: entered allmulticast mode [ 102.268041][ T9772] pimreg: left allmulticast mode [ 102.284359][ T9766] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.297921][ T9766] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.321762][ T9766] EXT4-fs error (device loop6): ext4_do_update_inode:5154: inode #2: comm syz.6.2668: corrupted inode contents [ 102.355176][ T9766] EXT4-fs error (device loop6): ext4_dirty_inode:6042: inode #2: comm syz.6.2668: mark_inode_dirty error [ 102.370072][ T9766] EXT4-fs error (device loop6): ext4_do_update_inode:5154: inode #2: comm syz.6.2668: corrupted inode contents [ 102.383606][ T9766] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #2: comm syz.6.2668: mark_inode_dirty error [ 102.424403][ T9308] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.865902][ T9850] ref_ctr_offset mismatch. inode: 0xf2 offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 103.232895][ T9885] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2723'. [ 103.245815][ T9887] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 103.245815][ T9887] program syz.5.2725 not setting count and/or reply_len properly [ 103.282728][ T9891] loop5: detected capacity change from 0 to 128 [ 103.315330][ T386] kworker/u8:5: attempt to access beyond end of device [ 103.315330][ T386] loop5: rw=1, sector=145, nr_sectors = 896 limit=128 [ 103.356839][ T9899] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2730'. [ 103.451213][ T9904] loop1: detected capacity change from 0 to 512 [ 103.486724][ T9904] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 103.521848][ T9904] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.2732: Failed to acquire dquot type 0 [ 103.544833][ T9904] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 103.576171][ T9904] EXT4-fs (loop1): 1 truncate cleaned up [ 103.582412][ T9904] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.605817][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.682283][ T9925] SELinux: Context system_u:object_r:modem_device_t:s0 is not valid (left unmapped). [ 103.735185][ T9934] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 103.772956][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 103.772975][ T29] audit: type=1326 audit(1738913264.171:3134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 103.834293][ T29] audit: type=1326 audit(1738913264.171:3135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 103.858535][ T29] audit: type=1326 audit(1738913264.171:3136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 103.882460][ T29] audit: type=1326 audit(1738913264.171:3137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 103.905978][ T29] audit: type=1326 audit(1738913264.171:3138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 103.929566][ T29] audit: type=1326 audit(1738913264.171:3139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 103.953289][ T29] audit: type=1326 audit(1738913264.171:3140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 103.976789][ T29] audit: type=1326 audit(1738913264.171:3141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 104.000307][ T29] audit: type=1326 audit(1738913264.171:3142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 104.023919][ T29] audit: type=1326 audit(1738913264.171:3143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f229774cde9 code=0x7ffc0000 [ 104.051228][ T9939] loop1: detected capacity change from 0 to 128 [ 104.062703][ T9942] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2750'. [ 104.103019][ T9944] pim6reg: entered allmulticast mode [ 104.140975][ T9944] pim6reg: left allmulticast mode [ 104.220671][ T389] kworker/u8:6: attempt to access beyond end of device [ 104.220671][ T389] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 104.255666][ T9958] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 104.255666][ T9958] program syz.6.2756 not setting count and/or reply_len properly [ 104.347693][ T9974] bond0: entered promiscuous mode [ 104.352809][ T9974] bond_slave_0: entered promiscuous mode [ 104.358898][ T9974] bond_slave_1: entered promiscuous mode [ 104.437936][ T9981] loop6: detected capacity change from 0 to 128 [ 104.460613][ T9979] loop7: detected capacity change from 0 to 512 [ 104.474481][ T9979] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 104.563145][ T9994] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 104.576907][ T389] kworker/u8:6: attempt to access beyond end of device [ 104.576907][ T389] loop6: rw=1, sector=145, nr_sectors = 728 limit=128 [ 104.592927][ T389] kworker/u8:6: attempt to access beyond end of device [ 104.592927][ T389] loop6: rw=1, sector=937, nr_sectors = 8 limit=128 [ 104.606783][ T389] kworker/u8:6: attempt to access beyond end of device [ 104.606783][ T389] loop6: rw=1, sector=953, nr_sectors = 88 limit=128 [ 104.623275][ T9979] EXT4-fs error (device loop7): ext4_acquire_dquot:6927: comm syz.7.2768: Failed to acquire dquot type 0 [ 104.635266][ T9979] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 104.655601][T10002] pim6reg: entered allmulticast mode [ 104.684619][T10002] pim6reg: left allmulticast mode [ 104.694648][ T9979] EXT4-fs (loop7): 1 truncate cleaned up [ 104.709435][ T9979] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.727697][T10011] netlink: 'syz.6.2781': attribute type 10 has an invalid length. [ 104.735714][T10011] netlink: 'syz.6.2781': attribute type 19 has an invalid length. [ 104.743673][T10011] netlink: 156 bytes leftover after parsing attributes in process `syz.6.2781'. [ 104.757561][ T9318] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.832998][T10025] loop7: detected capacity change from 0 to 128 [ 104.901465][ T28] kworker/u8:1: attempt to access beyond end of device [ 104.901465][ T28] loop7: rw=1, sector=145, nr_sectors = 896 limit=128 [ 104.967835][T10039] loop3: detected capacity change from 0 to 512 [ 104.976274][T10039] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 105.000621][T10039] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.2795: Failed to acquire dquot type 0 [ 105.012495][T10039] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 105.028246][T10039] EXT4-fs (loop3): 1 truncate cleaned up [ 105.034738][T10039] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.061565][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.195678][T10057] netlink: 'syz.3.2802': attribute type 3 has an invalid length. [ 105.221622][T10061] netlink: 'syz.3.2805': attribute type 3 has an invalid length. [ 105.453776][T10074] loop6: detected capacity change from 0 to 512 [ 105.460765][T10074] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 105.491491][T10074] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.2809: Failed to acquire dquot type 0 [ 105.520008][T10074] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 105.536510][T10074] EXT4-fs (loop6): 1 truncate cleaned up [ 105.543346][T10074] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.615817][ T9308] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.630281][T10095] netlink: 'syz.1.2817': attribute type 3 has an invalid length. [ 105.675637][T10101] serio: Serial port ptm0 [ 105.688542][T10108] netlink: 'syz.3.2826': attribute type 10 has an invalid length. [ 105.696711][T10108] netlink: 'syz.3.2826': attribute type 19 has an invalid length. [ 105.704749][T10108] netlink: 156 bytes leftover after parsing attributes in process `syz.3.2826'. [ 105.739481][T10113] loop6: detected capacity change from 0 to 128 [ 105.748582][T10113] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.763886][T10113] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.775872][T10117] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 105.807184][T10121] hub 1-0:1.0: USB hub found [ 105.813037][ T9308] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.822150][T10121] hub 1-0:1.0: 8 ports detected [ 105.865809][T10125] netlink: 'syz.3.2835': attribute type 6 has an invalid length. [ 105.881846][T10131] netlink: 'syz.7.2837': attribute type 3 has an invalid length. [ 105.923491][T10140] netlink: 'syz.7.2839': attribute type 10 has an invalid length. [ 105.931548][T10140] netlink: 156 bytes leftover after parsing attributes in process `syz.7.2839'. [ 105.979096][T10144] netlink: 55631 bytes leftover after parsing attributes in process `syz.1.2842'. [ 106.082450][T10161] hub 1-0:1.0: USB hub found [ 106.087404][T10161] hub 1-0:1.0: 8 ports detected [ 106.258462][T10185] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 106.317320][T10191] hub 1-0:1.0: USB hub found [ 106.329590][T10191] hub 1-0:1.0: 8 ports detected [ 106.360966][T10200] serio: Serial port ptm0 [ 106.420343][T10214] loop7: detected capacity change from 0 to 256 [ 106.427088][T10214] msdos: Bad value for 'time_offset' [ 106.433495][T10214] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2875'. [ 106.442756][T10214] (unnamed net_device) (uninitialized): option ad_select: invalid value (110) [ 106.452465][T10218] netlink: 55631 bytes leftover after parsing attributes in process `syz.5.2876'. [ 106.592783][T10240] loop5: detected capacity change from 0 to 128 [ 106.620881][T10246] netlink: 55631 bytes leftover after parsing attributes in process `syz.3.2891'. [ 106.659505][T10248] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (8) [ 106.722619][T10262] block device autoloading is deprecated and will be removed. [ 106.733096][T10262] syz.6.2899: attempt to access beyond end of device [ 106.733096][T10262] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 106.763386][T10263] serio: Serial port ptm0 [ 106.851633][T10280] loop5: detected capacity change from 0 to 512 [ 106.860803][T10280] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 106.879353][T10284] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (8) [ 106.920021][T10280] EXT4-fs (loop5): 1 truncate cleaned up [ 106.926171][T10280] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.007348][ T9234] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.075604][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x1 [ 107.083136][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.090649][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.098061][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.105556][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.113070][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.129078][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.136619][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.144070][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.151577][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 107.159058][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.166473][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.173044][T10313] loop6: detected capacity change from 0 to 1024 [ 107.173906][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.187720][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.195164][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.202656][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.210114][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.217620][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.225043][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.232486][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.240051][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.247467][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.254911][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.262388][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.269823][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.277297][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.284785][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.292346][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.299842][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.307256][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.314743][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.322172][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.329658][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.337070][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.344525][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.351984][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.359438][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.366829][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.371734][T10313] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.374322][ T3374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 107.399402][ T3374] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 107.410274][T10313] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.441713][T10321] loop3: detected capacity change from 0 to 128 [ 107.453772][T10321] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.470485][T10323] hub 1-0:1.0: USB hub found [ 107.475264][T10323] hub 1-0:1.0: 8 ports detected [ 107.504943][ T9308] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.516513][T10321] ext4 filesystem being mounted at /598/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.547321][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x1 [ 107.554940][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.562632][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.570208][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.577836][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.585370][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.593540][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.594733][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.610035][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.617619][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.625071][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x2 [ 107.632617][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.640149][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.647621][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.655152][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.662670][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.670084][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.677479][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.684929][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.692464][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.699892][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.707335][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.714957][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.722538][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.727716][T10334] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (8) [ 107.729961][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.730001][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.754245][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.761841][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.766556][T10338] loop6: detected capacity change from 0 to 256 [ 107.769366][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.769396][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.769422][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.777841][T10338] msdos: Bad value for 'time_offset' [ 107.783084][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.796228][T10338] netlink: 32 bytes leftover after parsing attributes in process `syz.6.2928'. [ 107.797844][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.803345][T10338] (unnamed net_device) (uninitialized): option ad_select: invalid value (110) [ 107.810529][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.810557][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.851003][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.858609][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.866028][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.873516][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.880931][ T3378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 107.889037][ T3378] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 107.915768][T10342] serio: Serial port ptm0 [ 107.994229][T10359] 9pnet: p9_errstr2errno: server reported unknown error ‌@يخ [ 108.015080][T10363] loop1: detected capacity change from 0 to 1024 [ 108.025061][T10363] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.040829][T10363] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2943: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 108.057617][T10369] loop5: detected capacity change from 0 to 128 [ 108.057792][T10363] EXT4-fs (loop1): Remounting filesystem read-only [ 108.064484][T10369] EXT4-fs: Ignoring removed nomblk_io_submit option [ 108.077213][T10369] EXT4-fs: test_dummy_encryption option not supported [ 108.119153][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.162985][T10379] loop5: detected capacity change from 0 to 1024 [ 108.223838][T10379] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.257528][T10379] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.284319][ T9234] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.313260][T10403] loop3: detected capacity change from 0 to 2048 [ 108.337844][T10406] loop6: detected capacity change from 0 to 128 [ 108.346465][T10406] EXT4-fs: Ignoring removed nomblk_io_submit option [ 108.353963][T10406] EXT4-fs: test_dummy_encryption option not supported [ 108.462605][T10429] loop5: detected capacity change from 0 to 256 [ 108.470051][T10429] msdos: Bad value for 'time_offset' [ 108.488576][T10429] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2981'. [ 108.502826][T10429] (unnamed net_device) (uninitialized): option ad_select: invalid value (110) [ 108.564149][T10444] loop3: detected capacity change from 0 to 128 [ 108.572544][T10444] EXT4-fs: Ignoring removed nomblk_io_submit option [ 108.587856][T10446] loop6: detected capacity change from 0 to 2048 [ 108.594881][T10444] EXT4-fs: test_dummy_encryption option not supported [ 108.640965][T10455] loop3: detected capacity change from 0 to 1024 [ 108.675827][T10455] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.700930][T10455] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.2983: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 108.717832][T10464] loop1: detected capacity change from 0 to 2048 [ 108.726983][T10467] 9pnet: p9_errstr2errno: server reported unknown error ‌@يخ [ 108.740464][T10455] EXT4-fs (loop3): Remounting filesystem read-only [ 108.791919][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.865697][T10483] loop7: detected capacity change from 0 to 1024 [ 108.897575][ T29] kauditd_printk_skb: 748 callbacks suppressed [ 108.897592][ T29] audit: type=1400 audit(1738913269.291:3886): avc: granted { setsecparam } for pid=10488 comm="syz.3.2999" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 108.925373][T10483] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.941234][T10483] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.972680][ T9318] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.035732][T10501] xt_CT: You must specify a L4 protocol and not use inversions on it [ 109.053821][T10505] loop5: detected capacity change from 0 to 1024 [ 109.070646][ T29] audit: type=1400 audit(1738913269.461:3887): avc: denied { read } for pid=10510 comm="syz.6.3019" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 109.094052][ T29] audit: type=1400 audit(1738913269.461:3888): avc: denied { open } for pid=10510 comm="syz.6.3019" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 109.134073][ T29] audit: type=1326 audit(1738913269.521:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10508 comm="syz.3.3009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 109.135406][T10505] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.157782][ T29] audit: type=1326 audit(1738913269.521:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10508 comm="syz.3.3009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 109.193668][ T29] audit: type=1326 audit(1738913269.521:3891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10508 comm="syz.3.3009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 109.217225][ T29] audit: type=1326 audit(1738913269.521:3892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10508 comm="syz.3.3009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 109.240865][ T29] audit: type=1326 audit(1738913269.521:3893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10508 comm="syz.3.3009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 109.264434][ T29] audit: type=1326 audit(1738913269.521:3894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10508 comm="syz.3.3009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd7e4ccde9 code=0x7ffc0000 [ 109.288846][ T29] audit: type=1400 audit(1738913269.681:3895): avc: denied { ioctl } for pid=10510 comm="syz.6.3019" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 109.298607][T10505] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.3004: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 109.336751][T10505] EXT4-fs (loop5): Remounting filesystem read-only [ 109.354748][T10522] loop3: detected capacity change from 0 to 1024 [ 109.364987][T10522] EXT4-fs: Ignoring removed orlov option [ 109.365576][ T9234] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.370751][T10522] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.380432][T10522] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.421895][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.457429][T10534] loop3: detected capacity change from 0 to 1024 [ 109.507666][T10534] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.534533][T10534] ext4 filesystem being mounted at /618/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.600731][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.641841][T10557] bond1: entered promiscuous mode [ 109.646978][T10557] bond1: entered allmulticast mode [ 109.652502][T10557] 8021q: adding VLAN 0 to HW filter on device bond1 [ 109.663595][T10557] bond1 (unregistering): Released all slaves [ 109.695185][T10570] xt_CT: You must specify a L4 protocol and not use inversions on it [ 110.201874][T10645] loop3: detected capacity change from 0 to 4096 [ 110.233834][T10645] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.290013][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.339911][T10656] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3072'. [ 110.356185][T10656] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3072'. [ 110.707217][T10677] ================================================================== [ 110.715333][T10677] BUG: KCSAN: data-race in bq_flush_to_queue / cpu_map_kthread_run [ 110.723245][T10677] [ 110.725567][T10677] write to 0xffff888113ee96c0 of 8 bytes by task 10681 on cpu 0: [ 110.733301][T10677] cpu_map_kthread_run+0x4a1/0x11e0 [ 110.738517][T10677] kthread+0x4ae/0x520 [ 110.742598][T10677] ret_from_fork+0x4b/0x60 [ 110.747025][T10677] ret_from_fork_asm+0x1a/0x30 [ 110.751798][T10677] [ 110.754121][T10677] read to 0xffff888113ee96c0 of 8 bytes by task 10677 on cpu 1: [ 110.761755][T10677] bq_flush_to_queue+0x125/0x360 [ 110.766700][T10677] cpu_map_enqueue+0x19e/0x1b0 [ 110.771473][T10677] xdp_do_redirect_frame+0x2a4/0x6b0 [ 110.776774][T10677] bpf_test_run_xdp_live+0x8c6/0x1040 [ 110.782160][T10677] bpf_prog_test_run_xdp+0x51d/0x8b0 [ 110.787458][T10677] bpf_prog_test_run+0x20f/0x3a0 [ 110.792433][T10677] __sys_bpf+0x400/0x7a0 [ 110.796696][T10677] __x64_sys_bpf+0x43/0x50 [ 110.801125][T10677] x64_sys_call+0x2914/0x2dc0 [ 110.805815][T10677] do_syscall_64+0xc9/0x1c0 [ 110.810343][T10677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.816249][T10677] [ 110.818568][T10677] value changed: 0xffff88810898c070 -> 0x0000000000000000 [ 110.825674][T10677] [ 110.827996][T10677] Reported by Kernel Concurrency Sanitizer on: [ 110.834161][T10677] CPU: 1 UID: 0 PID: 10677 Comm: syz.7.3080 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 110.844925][T10677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 110.854985][T10677] ==================================================================