last executing test programs: 1m31.316261643s ago: executing program 4 (id=3150): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 1m31.291188175s ago: executing program 4 (id=3153): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') fchmod(r0, 0xaf394cc1b5592f0a) fchown(r0, 0x0, 0xee01) 1m31.24457871s ago: executing program 4 (id=3155): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) stat(&(0x7f0000000400)='./file0\x00', 0x0) 1m31.24300339s ago: executing program 4 (id=3157): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000340)={[{@noblock_validity}, {@dioread_nolock}, {@noinit_itable}, {@acl}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2c}, 0xc5, 0x452, &(0x7f0000000480)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x20, &(0x7f0000000140)='usrjquota=') 1m31.075650556s ago: executing program 4 (id=3160): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x101001) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="35ef12c9e843", 0x0, 0x0, 0x0, 0x0, 0x0}) 1m30.803531482s ago: executing program 4 (id=3176): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045515, 0xffffffffffffffff) 1m30.756309006s ago: executing program 32 (id=3176): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045515, 0xffffffffffffffff) 1m20.874242872s ago: executing program 1 (id=3736): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) statfs(&(0x7f0000000300)='./file0\x00', 0x0) 1m20.839348275s ago: executing program 1 (id=3739): r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 1m20.821173177s ago: executing program 1 (id=3741): perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000002640)) 1m20.771454432s ago: executing program 1 (id=3747): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000340)={[{@noblock_validity}, {@dioread_nolock}, {@noinit_itable}, {@acl}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2c}, 0xc5, 0x452, &(0x7f0000000480)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x20, &(0x7f0000000140)='usrjquota=') 1m20.673638871s ago: executing program 1 (id=3754): r0 = socket(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}, 0x6}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 1m20.16555937s ago: executing program 1 (id=3794): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"00000000000000fd6400"}}}}, 0x118) 1m20.16552648s ago: executing program 33 (id=3794): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"00000000000000fd6400"}}}}, 0x118) 1m11.019154575s ago: executing program 6 (id=4353): r0 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x8, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x3, &(0x7f0000000140)={[{@nogrpid}, {@noload}, {@noload}]}, 0x1, 0x612, &(0x7f0000000740)="$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") 1m10.891855507s ago: executing program 6 (id=4362): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@norecovery}, {@user_xattr}]}, 0xfd, 0x4fa, &(0x7f00000005c0)="$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") listxattr(&(0x7f0000000a00)='./file1\x00', 0x0, 0x0) 1m10.770567459s ago: executing program 6 (id=4369): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000740)='./bus\x00', 0x10040, &(0x7f0000000080)={[{@min_batch_time={'min_batch_time', 0x3d, 0x61}}, {@nouid32}, {@auto_da_alloc}]}, 0xfe, 0x269, &(0x7f0000000780)="$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") r0 = open(&(0x7f00000000c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000640)=[{&(0x7f0000003200)="98", 0x1}], 0x1, 0x0, 0x1, 0x28) 1m10.654376059s ago: executing program 6 (id=4378): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000340)={[{@noblock_validity}, {@dioread_nolock}, {@noinit_itable}, {@acl}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2c}, 0xc5, 0x452, &(0x7f0000000480)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x20, &(0x7f0000000140)='usrjquota=') 1m10.572384698s ago: executing program 6 (id=4380): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_read_part_table(0x5c3, &(0x7f00000005c0)="$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") 1m10.175282306s ago: executing program 6 (id=4396): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c00000012009702000000000000000007"], 0x2c}}, 0x0) 1m10.175193366s ago: executing program 34 (id=4396): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c00000012009702000000000000000007"], 0x2c}}, 0x0) 4.140171824s ago: executing program 3 (id=8494): r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}, {0x0, 0x8ffd}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x1]) 4.055225622s ago: executing program 3 (id=8502): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000640)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x200}]}, 0x30}, 0x1, 0x0, 0x0, 0x4084}, 0x20000090) 4.036170844s ago: executing program 3 (id=8504): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x300, 0x0) 4.007983366s ago: executing program 3 (id=8508): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100482, 0x0, 0x80, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001c00)={@map=r0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 3.936603333s ago: executing program 3 (id=8513): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 3.901354586s ago: executing program 3 (id=8517): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)='^', 0x1, 0x20004811, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x13}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), 0x4) 1.163865068s ago: executing program 5 (id=8614): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0xffffffff, 0x0, 0x0, 0x10002, 0x0, "59c27c5109000000001300"}) 1.131215041s ago: executing program 5 (id=8615): r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002780), 0x80000, 0x0) ppoll(&(0x7f00000027c0)=[{r0, 0x2000}], 0x1, 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f0000002880), 0x8) 980.384316ms ago: executing program 0 (id=8625): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r0}, 0x10) chmod(0x0, 0x0) 775.591845ms ago: executing program 0 (id=8637): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x1, 0x0, &(0x7f0000000000), 0x0) 572.602685ms ago: executing program 0 (id=8645): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 559.071196ms ago: executing program 0 (id=8646): r0 = memfd_create(&(0x7f0000000080)='\b\x9dF\xd8\b\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfcO\x8c=\x81\xb1\x8aSpA\xd4\x98\x85D\x89>N\x8ar\x17O\x0fKR\xe2{mn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97\xe7\xe6\x97\xf9\xb3\xf6\xb9\v\xb5$\xee\x84\x1cn,B\xd5?\xe5E:+Pm\x1d\xb4\xb8', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) splice(r1, 0x0, r0, &(0x7f0000000140)=0x7fffffffffffffff, 0x4, 0x0) 507.199221ms ago: executing program 0 (id=8648): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xe, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x21, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 454.170986ms ago: executing program 0 (id=8650): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x8}]}) unshare(0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082104, 0x0) 388.014792ms ago: executing program 2 (id=8652): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x1f, &(0x7f00000005c0)={@broadcast, @dev, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, 'o', "cf11dd", 0x0, "f581116bd4a13b49e8"}}}}}, 0x0) 316.559209ms ago: executing program 2 (id=8653): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0x44, 0x4, 0x440, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'nr0\x00', 'nr0\x00'}, 0x203, 0xa8, 0xd0, 0x8502}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0x1d0, 0x0, {0x0, 0x11}}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:auditd_etc_t:s0\x00'}}}, {{@ipv6={@private2, @private2, [], [], 'hsr0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 316.238159ms ago: executing program 2 (id=8654): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x1c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {0x7}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, 0x4, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x64045010) 316.047479ms ago: executing program 2 (id=8655): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x798, &(0x7f0000002380)="$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") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 272.766053ms ago: executing program 5 (id=8656): r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x7, 0x2, 0x1, 0x0, 0x274, 0x3ff}, 0x20) 253.087436ms ago: executing program 2 (id=8657): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 208.49048ms ago: executing program 5 (id=8658): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 208.25544ms ago: executing program 2 (id=8659): r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000001480)={0xa, 0x4e20, 0x0, @private2, 0x800}, 0x1c) 188.547841ms ago: executing program 7 (id=8661): r0 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') mount(0x0, &(0x7f0000000100)='.\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002240)=""/237, 0xed, 0x619) 166.975574ms ago: executing program 7 (id=8662): perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x82, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 150.028316ms ago: executing program 7 (id=8663): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) migrate_pages(0x0, 0x6, &(0x7f0000001300)=0x80000000d, &(0x7f0000001340)=0x10000000000001) 52.456145ms ago: executing program 7 (id=8664): ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x18000000000002a0, 0xf0, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f110800", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 52.155915ms ago: executing program 5 (id=8665): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) 18.595068ms ago: executing program 7 (id=8666): mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file5\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file7\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000640)='./file5\x00', 0xffffffffffffff9c, &(0x7f0000000680)='./file7\x00', 0x4) 5.574219ms ago: executing program 5 (id=8667): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, r1, 0x31d}, 0x14}}, 0x0) 0s ago: executing program 7 (id=8668): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) kernel console output (not intermixed with test programs): to 2048 [ 114.847104][T14214] vhci_hcd: default hub control req: a105 v0000 i0000 l0 [ 114.901639][T14202] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842e01c, mo2=0082] [ 114.917308][T14202] System zones: 0-7 [ 114.925700][T14202] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.947463][T14224] netlink: 'syz.7.4954': attribute type 5 has an invalid length. [ 114.955818][T14202] netlink: zone id is out of range [ 114.965538][T14202] netlink: zone id is out of range [ 114.970783][T14202] netlink: zone id is out of range [ 114.976070][T14202] netlink: zone id is out of range [ 114.981417][T14202] netlink: zone id is out of range [ 114.986539][T14202] netlink: zone id is out of range [ 114.991895][T14202] netlink: zone id is out of range [ 114.997321][T14202] netlink: zone id is out of range [ 115.002502][T14202] netlink: zone id is out of range [ 115.040093][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.138302][T14254] loop7: detected capacity change from 0 to 512 [ 115.148307][T14254] EXT4-fs: Ignoring removed bh option [ 115.154998][T14254] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 115.173204][T14254] EXT4-fs (loop7): 1 truncate cleaned up [ 115.184884][T14254] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.244819][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.371031][T14282] geneve0 speed is unknown, defaulting to 1000 [ 115.885047][T14319] netlink: 'syz.2.4989': attribute type 5 has an invalid length. [ 115.894044][T14315] geneve0 speed is unknown, defaulting to 1000 [ 115.910132][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 115.910149][ T29] audit: type=1400 audit(1730748287.235:1173): avc: denied { ioctl } for pid=14313 comm="syz.7.4987" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 116.149103][T14339] loop5: detected capacity change from 0 to 512 [ 116.166494][T14339] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 116.201885][T14339] EXT4-fs (loop5): 1 truncate cleaned up [ 116.213588][T14344] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.220849][T14344] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.228234][ T29] audit: type=1400 audit(1730748287.535:1174): avc: denied { ioctl } for pid=14343 comm="syz.7.4998" path="socket:[41751]" dev="sockfs" ino=41751 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 116.254730][T14335] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 116.261258][T14335] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 116.269267][T14335] vhci_hcd vhci_hcd.0: Device attached [ 116.279010][T14336] vhci_hcd: connection closed [ 116.301641][T14344] bridge_slave_1: left allmulticast mode [ 116.312148][T14344] bridge_slave_1: left promiscuous mode [ 116.318090][T14344] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.325676][ T52] vhci_hcd: stop threads [ 116.330039][ T52] vhci_hcd: release socket [ 116.334470][ T52] vhci_hcd: disconnect device [ 116.343410][T14344] bridge_slave_0: left allmulticast mode [ 116.349148][T14344] bridge_slave_0: left promiscuous mode [ 116.355070][T14344] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.401414][T14339] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.416626][ T29] audit: type=1400 audit(1730748287.745:1175): avc: denied { rename } for pid=14338 comm="syz.5.4996" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 116.440774][T14339] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.4996: corrupted in-inode xattr: overlapping e_value [ 116.457249][T14339] EXT4-fs (loop5): Remounting filesystem read-only [ 116.463843][T14339] EXT4-fs warning (device loop5): ext4_xattr_set_entry:1772: inode #15: comm syz.5.4996: unable to update i_inline_off [ 116.511545][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.013880][ T29] audit: type=1400 audit(1730748288.335:1176): avc: denied { create } for pid=14400 comm="syz.2.5025" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=xdp_socket permissive=1 [ 117.066516][ T29] audit: type=1326 audit(1730748288.385:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14404 comm="syz.2.5027" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f41b61ee719 code=0x0 [ 117.095224][T14407] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 117.101789][T14407] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 117.109293][T14407] vhci_hcd vhci_hcd.0: Device attached [ 117.119115][T14408] usbip_core: unknown command [ 117.123940][T14408] vhci_hcd: unknown pdu 4227858432 [ 117.129204][T14408] usbip_core: unknown command [ 117.135170][ T28] vhci_hcd: stop threads [ 117.139526][ T28] vhci_hcd: release socket [ 117.144287][ T28] vhci_hcd: disconnect device [ 117.271384][T14426] loop0: detected capacity change from 0 to 2048 [ 117.278262][T14426] EXT4-fs: Ignoring removed orlov option [ 117.301948][T14426] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.327163][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.685009][T14462] loop3: detected capacity change from 0 to 2048 [ 117.691714][T14462] EXT4-fs: Ignoring removed orlov option [ 117.713709][T14462] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.743551][T13029] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.755554][ T29] audit: type=1400 audit(1730748289.075:1178): avc: denied { ioctl } for pid=14467 comm="syz.0.5064" path="socket:[42059]" dev="sockfs" ino=42059 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 118.030666][T14501] __nla_validate_parse: 7 callbacks suppressed [ 118.030682][T14501] netlink: 256 bytes leftover after parsing attributes in process `syz.2.5070'. [ 118.077656][ T29] audit: type=1326 audit(1730748289.395:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14419 comm="syz.7.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc317e719 code=0x7fc00000 [ 118.259442][T14530] loop0: detected capacity change from 0 to 128 [ 118.274195][T14530] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 118.368881][T14564] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5100'. [ 118.383321][T14564] netlink: 'syz.5.5100': attribute type 1 has an invalid length. [ 118.391555][T14564] netlink: 'syz.5.5100': attribute type 3 has an invalid length. [ 118.399299][T14564] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5100'. [ 118.408421][T14564] net_ratelimit: 55 callbacks suppressed [ 118.408437][T14564] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 118.464791][T14570] loop3: detected capacity change from 0 to 512 [ 118.480060][T14570] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 118.495161][T14570] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5112: invalid indirect mapped block 4278190080 (level 0) [ 118.511666][T14570] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5112: invalid indirect mapped block 1 (level 1) [ 118.530206][T14570] EXT4-fs (loop3): 1 truncate cleaned up [ 118.536582][T14570] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.564531][T13029] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.724559][T14616] loop0: detected capacity change from 0 to 512 [ 118.734204][T14616] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 118.749001][T14616] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.5123: invalid indirect mapped block 4278190080 (level 0) [ 118.764220][T14616] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.5123: invalid indirect mapped block 1 (level 1) [ 118.779045][T14616] EXT4-fs (loop0): 1 truncate cleaned up [ 118.786499][T14616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.821643][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.853522][T14633] loop5: detected capacity change from 0 to 512 [ 118.865859][T14637] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5134'. [ 118.887760][T14633] EXT4-fs error (device loop5): ext4_orphan_get:1388: inode #17: comm syz.5.5132: iget: bogus i_mode (0) [ 118.903794][T14633] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.5132: couldn't read orphan inode 17 (err -117) [ 118.913450][T14644] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5138'. [ 118.929269][T14642] loop0: detected capacity change from 0 to 2048 [ 118.955978][T14648] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5140'. [ 118.980788][T14656] program syz.3.5143 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.984435][T14642] EXT4-fs warning (device loop0): ext4_lookup:1825: Inconsistent encryption contexts: 12/14 [ 119.101613][T14677] can0: slcan on ttyS3. [ 119.165397][T14691] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 119.180153][T14676] can0 (unregistered): slcan off ttyS3. [ 119.206417][T14697] loop7: detected capacity change from 0 to 512 [ 119.214504][T14697] EXT4-fs: Ignoring removed nomblk_io_submit option [ 119.229220][T14707] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5168'. [ 119.230198][T14697] EXT4-fs: old and new quota format mixing [ 119.258988][T14697] loop7: detected capacity change from 0 to 1764 [ 119.263816][T14707] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 119.322815][ T29] audit: type=1326 audit(1730748290.645:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14720 comm="syz.0.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd278de719 code=0x7ffc0000 [ 119.349586][ T29] audit: type=1326 audit(1730748290.665:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14720 comm="syz.0.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbd278de719 code=0x7ffc0000 [ 119.373703][ T29] audit: type=1326 audit(1730748290.665:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14720 comm="syz.0.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd278de719 code=0x7ffc0000 [ 119.414267][T14731] can0: slcan on ttyS3. [ 119.450001][T14730] can0 (unregistered): slcan off ttyS3. [ 119.612769][T14755] can0: slcan on ttyS3. [ 119.659893][T14754] can0 (unregistered): slcan off ttyS3. [ 119.684995][T14765] loop7: detected capacity change from 0 to 256 [ 119.751775][T14776] SELinux: Context is not valid (left unmapped). [ 120.055947][T14792] can0: slcan on ttyS3. [ 120.099944][T14790] can0 (unregistered): slcan off ttyS3. [ 120.112332][T14805] loop3: detected capacity change from 0 to 128 [ 120.134985][T14808] loop7: detected capacity change from 0 to 256 [ 120.739543][T14876] syz.2.5244[14876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.739725][T14876] syz.2.5244[14876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.784628][T14876] syz.2.5244[14876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.958875][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 120.958895][ T29] audit: type=1400 audit(1730748521.281:1194): avc: denied { shutdown } for pid=14894 comm="syz.5.5254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.019070][T14906] program syz.7.5260 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.038800][T14911] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5261'. [ 121.082234][ T29] audit: type=1326 audit(1730748521.411:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14916 comm="syz.3.5265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7ffc0000 [ 121.106203][ T29] audit: type=1326 audit(1730748521.411:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14916 comm="syz.3.5265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7ffc0000 [ 121.129924][ T29] audit: type=1326 audit(1730748521.421:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14916 comm="syz.3.5265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7fc3eb08e719 code=0x7ffc0000 [ 121.130017][ T29] audit: type=1326 audit(1730748521.421:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14916 comm="syz.3.5265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7ffc0000 [ 121.130043][ T29] audit: type=1326 audit(1730748521.431:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14916 comm="syz.3.5265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7ffc0000 [ 121.301816][T14950] loop7: detected capacity change from 0 to 512 [ 121.348803][T14950] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.434249][T14977] netlink: 16 bytes leftover after parsing attributes in process `syz.7.5289'. [ 121.446721][T14979] debugfs: Bad value for 'gid' [ 121.451606][T14979] debugfs: Bad value for 'gid' [ 121.494434][T14988] loop0: detected capacity change from 0 to 512 [ 121.508920][T14988] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #17: comm syz.0.5297: iget: bogus i_mode (0) [ 121.523236][T14988] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.5297: couldn't read orphan inode 17 (err -117) [ 121.523908][T14993] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5301'. [ 121.554550][T14997] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 121.569895][T14998] loop3: detected capacity change from 0 to 512 [ 121.659144][T14998] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 121.677308][T14998] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 121.695517][T14998] EXT4-fs (loop3): mount failed [ 121.712010][ T29] audit: type=1400 audit(1730748522.041:1200): avc: denied { add_name } for pid=15027 comm="syz.0.5314" name="blkio.bfq.dequeue" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 121.712127][ T29] audit: type=1400 audit(1730748522.041:1201): avc: denied { create } for pid=15027 comm="syz.0.5314" name="blkio.bfq.dequeue" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 121.712160][ T29] audit: type=1400 audit(1730748522.041:1202): avc: denied { associate } for pid=15027 comm="syz.0.5314" name="blkio.bfq.dequeue" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 121.873494][T15053] loop0: detected capacity change from 0 to 128 [ 121.916730][T15060] loop5: detected capacity change from 0 to 512 [ 121.940224][T15060] EXT4-fs error (device loop5): ext4_orphan_get:1388: inode #15: comm syz.5.5332: casefold flag without casefold feature [ 121.956168][T15060] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.5332: couldn't read orphan inode 15 (err -117) [ 121.978276][T15060] EXT4-fs error (device loop5): htree_dirblock_to_tree:1083: inode #2: comm syz.5.5332: Directory hole found for htree leaf block 0 [ 122.174072][T15116] loop0: detected capacity change from 0 to 1024 [ 122.188117][T15116] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 122.230963][T15116] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.0.5366: corrupted in-inode xattr: bad e_name length [ 122.246898][T15116] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #2: comm syz.0.5366: corrupted in-inode xattr: bad e_name length [ 122.251574][T15134] ALSA: seq fatal error: cannot create timer (-22) [ 122.329286][T15146] loop5: detected capacity change from 0 to 128 [ 122.338383][T15146] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 122.351922][T15146] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 122.455677][T15170] loop7: detected capacity change from 0 to 512 [ 122.463189][T15170] ext3: Unknown parameter 'nouser_xattr' [ 122.733574][T15206] loop0: detected capacity change from 0 to 512 [ 122.751692][T15206] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 122.768119][T15206] EXT4-fs (loop0): mount failed [ 123.021374][T15261] loop0: detected capacity change from 0 to 1024 [ 123.042966][T15261] ext4 filesystem being mounted at /1063/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.128534][T15285] __nla_validate_parse: 10 callbacks suppressed [ 123.128556][T15285] netlink: 56 bytes leftover after parsing attributes in process `syz.3.5438'. [ 123.155981][T15289] loop0: detected capacity change from 0 to 512 [ 123.162756][T15289] ext3: Unknown parameter 'nouser_xattr' [ 123.173934][T15289] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5440'. [ 123.237111][T15302] loop3: detected capacity change from 0 to 1024 [ 123.237796][T15302] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 123.298276][T15302] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.3.5446: corrupted in-inode xattr: bad e_name length [ 123.337514][T15318] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #2: comm syz.3.5446: corrupted in-inode xattr: bad e_name length [ 123.365514][T15320] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5453'. [ 123.422457][T15328] loop7: detected capacity change from 0 to 256 [ 123.440000][T15328] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 123.467423][T15328] FAT-fs (loop7): Directory bread(block 64) failed [ 123.481903][T15328] FAT-fs (loop7): Directory bread(block 65) failed [ 123.495291][T15328] FAT-fs (loop7): Directory bread(block 66) failed [ 123.516225][T15328] FAT-fs (loop7): Directory bread(block 67) failed [ 123.528759][T15328] FAT-fs (loop7): Directory bread(block 68) failed [ 123.545603][T15328] FAT-fs (loop7): Directory bread(block 69) failed [ 123.564874][T15328] FAT-fs (loop7): Directory bread(block 70) failed [ 123.579980][T15328] FAT-fs (loop7): Directory bread(block 71) failed [ 123.593441][T15328] FAT-fs (loop7): Directory bread(block 72) failed [ 123.608258][T15328] FAT-fs (loop7): Directory bread(block 73) failed [ 123.622247][T15349] loop5: detected capacity change from 0 to 1024 [ 123.637125][T15349] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 123.682992][T15349] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.5.5468: corrupted in-inode xattr: bad e_name length [ 123.699996][T15349] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #2: comm syz.5.5468: corrupted in-inode xattr: bad e_name length [ 124.535021][T15402] netlink: 'syz.2.5494': attribute type 33 has an invalid length. [ 124.542980][T15402] netlink: 152 bytes leftover after parsing attributes in process `syz.2.5494'. [ 124.555535][T15406] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5495'. [ 124.651212][T15425] loop0: detected capacity change from 0 to 512 [ 124.665834][T15425] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.678097][T15429] loop5: detected capacity change from 0 to 128 [ 124.705269][T15425] ext4 filesystem being mounted at /1089/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.750827][T15429] ext4 filesystem being mounted at /471/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.839459][T15464] autofs4:pid:15464:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) [ 124.855527][T15465] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 124.963393][T15485] loop7: detected capacity change from 0 to 128 [ 124.964085][T15493] autofs4:pid:15493:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) [ 124.979583][T15485] EXT4-fs warning (device loop7): ext4_init_metadata_csum:4580: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 124.993568][T15485] EXT4-fs (loop7): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 125.123333][T15516] loop7: detected capacity change from 0 to 1024 [ 125.141922][T15528] loop0: detected capacity change from 0 to 512 [ 125.155459][T15516] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 125.177662][T15528] ext4 filesystem being mounted at /1097/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.241335][T15528] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.5558: corrupted inode contents [ 125.258798][T15528] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.5558: mark_inode_dirty error [ 125.275545][T15528] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.5558: corrupted inode contents [ 125.294018][T15528] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.5558: mark_inode_dirty error [ 125.380879][T15554] loop3: detected capacity change from 0 to 128 [ 125.387784][T15554] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4580: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 125.401757][T15554] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 125.471464][T15567] netlink: 56 bytes leftover after parsing attributes in process `syz.7.5568'. [ 125.481899][T15567] netlink: 16 bytes leftover after parsing attributes in process `syz.7.5568'. [ 125.588797][T15585] loop5: detected capacity change from 0 to 1024 [ 125.602461][T15585] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 125.614808][T15585] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 125.680811][T15585] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 125.689319][T15585] EXT4-fs (loop5): orphan cleanup on readonly fs [ 125.703397][T15607] loop0: detected capacity change from 0 to 512 [ 125.722879][T15585] EXT4-fs error (device loop5): __ext4_get_inode_loc:4403: comm syz.5.5579: Invalid inode table block 0 in block_group 0 [ 125.736818][T15585] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 125.738444][T15612] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 125.759210][T15585] EXT4-fs error (device loop5): ext4_quota_write:7251: inode #3: comm syz.5.5579: mark_inode_dirty error [ 125.780000][T15585] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.5579: Failed to acquire dquot type 0 [ 125.795385][T15585] EXT4-fs error (device loop5): __ext4_get_inode_loc:4403: comm syz.5.5579: Invalid inode table block 0 in block_group 0 [ 125.809416][T15585] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 125.821242][T15585] EXT4-fs error (device loop5): ext4_ext_truncate:4457: inode #15: comm syz.5.5579: mark_inode_dirty error [ 125.838330][T15585] EXT4-fs error (device loop5): __ext4_get_inode_loc:4403: comm syz.5.5579: Invalid inode table block 0 in block_group 0 [ 125.854467][T15585] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 125.865165][T15585] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 125.881965][T15585] EXT4-fs error (device loop5): __ext4_get_inode_loc:4403: comm syz.5.5579: Invalid inode table block 0 in block_group 0 [ 125.895285][T15585] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 125.905310][T15585] EXT4-fs error (device loop5): ext4_truncate:4208: inode #15: comm syz.5.5579: mark_inode_dirty error [ 125.918342][T15585] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 125.928739][T15585] EXT4-fs (loop5): 1 truncate cleaned up [ 126.453405][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 126.453423][ T29] audit: type=1400 audit(1730748526.781:1282): avc: denied { ioctl } for pid=15628 comm="syz.0.5608" path="socket:[44899]" dev="sockfs" ino=44899 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 126.484741][ T29] audit: type=1400 audit(1730748526.781:1283): avc: denied { setopt } for pid=15631 comm="syz.2.5609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 126.505741][ T29] audit: type=1400 audit(1730748526.781:1284): avc: denied { write } for pid=15628 comm="syz.0.5608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 126.537476][T15645] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 126.565874][ T29] audit: type=1326 audit(1730748526.891:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15649 comm="syz.5.5604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 126.594152][ T29] audit: type=1326 audit(1730748526.891:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15649 comm="syz.5.5604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 126.618002][ T29] audit: type=1326 audit(1730748526.921:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15649 comm="syz.5.5604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 126.641920][ T29] audit: type=1326 audit(1730748526.921:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15649 comm="syz.5.5604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 126.653978][T15659] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5614'. [ 126.665935][ T29] audit: type=1326 audit(1730748526.921:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15649 comm="syz.5.5604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 126.698922][ T29] audit: type=1326 audit(1730748526.921:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15649 comm="syz.5.5604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 126.722472][ T29] audit: type=1326 audit(1730748526.921:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15649 comm="syz.5.5604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 126.806939][T15676] netlink: 56 bytes leftover after parsing attributes in process `syz.5.5621'. [ 126.827181][T15676] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5621'. [ 126.992496][T15716] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 127.137946][T15748] IPv6: sit1: Disabled Multicast RS [ 127.144526][T15748] sit1: entered allmulticast mode [ 127.334036][T15784] loop0: detected capacity change from 0 to 256 [ 127.341121][T15784] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 127.630735][T15838] netlink: 'syz.7.5699': attribute type 10 has an invalid length. [ 127.824126][T15857] loop5: detected capacity change from 0 to 2048 [ 127.845858][T15857] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 127.989215][T15876] IPv6: sit1: Disabled Multicast RS [ 127.997256][T15876] sit1: entered allmulticast mode [ 128.142023][T15888] loop3: detected capacity change from 0 to 1024 [ 128.151874][T15888] EXT4-fs (loop3): Can't support bigalloc feature without extents feature [ 128.151874][T15888] [ 128.162666][T15888] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 128.356956][T15932] netlink: 'syz.3.5745': attribute type 2 has an invalid length. [ 128.584501][T15979] netlink: 'syz.0.5766': attribute type 10 has an invalid length. [ 128.617508][T15986] __nla_validate_parse: 2 callbacks suppressed [ 128.617562][T15986] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5771'. [ 128.633601][T15986] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 128.660324][T15990] loop3: detected capacity change from 0 to 256 [ 128.667136][T15990] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 128.726542][T16000] loop3: detected capacity change from 0 to 2048 [ 128.742198][T16000] EXT4-fs mount: 30 callbacks suppressed [ 128.742220][T16000] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.771669][T16000] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 128.809472][T13029] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.842744][T16022] netlink: 'syz.3.5780': attribute type 10 has an invalid length. [ 128.921790][T16038] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5797'. [ 129.165928][T16063] netlink: 'syz.3.5807': attribute type 1 has an invalid length. [ 129.298757][T16078] loop5: detected capacity change from 0 to 1024 [ 129.305792][T16078] EXT4-fs (loop5): Can't support bigalloc feature without extents feature [ 129.305792][T16078] [ 129.316557][T16078] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 129.374290][T16087] loop7: detected capacity change from 0 to 128 [ 129.468627][T16092] loop3: detected capacity change from 0 to 2048 [ 129.511819][T16092] Alternate GPT is invalid, using primary GPT. [ 129.518400][T16092] loop3: p1 p2 p3 [ 129.532288][T16100] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5826'. [ 129.546261][T16102] SELinux: policydb version 0 does not match my version range 15-33 [ 129.559833][T16102] SELinux: failed to load policy [ 129.825073][T16144] loop5: detected capacity change from 0 to 512 [ 129.862149][T16144] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5848: bg 0: block 393: padding at end of block bitmap is not set [ 129.887035][T16144] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 129.907484][T16144] EXT4-fs (loop5): 2 truncates cleaned up [ 129.914209][T16144] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.972112][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.007755][T16166] loop3: detected capacity change from 0 to 512 [ 130.023329][T16166] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 130.040995][T16166] EXT4-fs (loop3): 1 truncate cleaned up [ 130.047329][T16166] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.073411][T16178] loop0: detected capacity change from 0 to 128 [ 130.080665][T16179] netlink: 4083 bytes leftover after parsing attributes in process `syz.2.5860'. [ 130.092563][T16180] loop5: detected capacity change from 0 to 256 [ 130.100629][T16170] netlink: 4083 bytes leftover after parsing attributes in process `syz.2.5860'. [ 130.112265][T16180] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 130.146620][T13029] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.295084][T16206] geneve0 speed is unknown, defaulting to 1000 [ 130.319298][T16210] loop5: detected capacity change from 0 to 128 [ 130.496549][ T3394] IPVS: starting estimator thread 0... [ 130.579943][T16226] IPVS: using max 2304 ests per chain, 115200 per kthread [ 130.685865][T16239] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5889'. [ 130.803707][T16249] devtmpfs: Bad value for 'huge' [ 130.979142][T16277] netlink: 4083 bytes leftover after parsing attributes in process `syz.3.5903'. [ 130.999980][T16269] netlink: 4083 bytes leftover after parsing attributes in process `syz.3.5903'. [ 131.168841][T16302] geneve0 speed is unknown, defaulting to 1000 [ 131.319700][T16322] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 131.339533][T16318] geneve0 speed is unknown, defaulting to 1000 [ 131.503820][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 131.503837][ T29] audit: type=1400 audit(1730748531.824:1498): avc: denied { map } for pid=16328 comm="syz.2.5933" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=47100 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 131.550914][ T29] audit: type=1400 audit(1730748531.824:1499): avc: denied { read write } for pid=16328 comm="syz.2.5933" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=47100 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 131.647853][T16334] devtmpfs: Bad value for 'huge' [ 131.653049][T16335] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5934'. [ 131.690567][ T29] audit: type=1400 audit(1730748532.014:1500): avc: denied { write } for pid=16338 comm="syz.2.5938" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 131.765701][ T29] audit: type=1400 audit(1730748532.074:1501): avc: denied { create } for pid=16344 comm="syz.2.5942" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=bluetooth_socket permissive=1 [ 131.786872][ T29] audit: type=1400 audit(1730748532.084:1502): avc: denied { setopt } for pid=16346 comm="syz.0.5941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 131.859820][ T29] audit: type=1400 audit(1730748532.174:1503): avc: denied { watch } for pid=16357 comm="syz.0.5947" path="/1183" dev="tmpfs" ino=6077 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 131.894595][T16363] devtmpfs: Bad value for 'huge' [ 131.903447][T16364] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5950'. [ 131.996907][ T29] audit: type=1400 audit(1730748532.314:1504): avc: denied { bind } for pid=16373 comm="syz.7.5955" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 132.017843][ T29] audit: type=1400 audit(1730748532.314:1505): avc: denied { setopt } for pid=16373 comm="syz.7.5955" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 132.154758][T16391] loop5: detected capacity change from 0 to 1024 [ 132.187311][T16393] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 132.213273][T16391] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.233431][T16397] geneve0 speed is unknown, defaulting to 1000 [ 132.239689][ T29] audit: type=1400 audit(1730748532.554:1506): avc: denied { write } for pid=16378 comm="syz.5.5959" path="/560/file1/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 132.268665][ T29] audit: type=1400 audit(1730748532.584:1507): avc: denied { create } for pid=16403 comm="syz.2.5970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 132.291678][T16406] loop0: detected capacity change from 0 to 1024 [ 132.301963][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.313969][T16406] EXT4-fs: Ignoring removed orlov option [ 132.319887][T16406] EXT4-fs: Ignoring removed nomblk_io_submit option [ 132.363422][T16406] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.417529][T16424] loop5: detected capacity change from 0 to 1024 [ 132.429322][T16424] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 132.440868][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.504176][T16424] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.529655][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.653703][T16473] tipc: Enabled bearer , priority 0 [ 132.705528][T16487] loop5: detected capacity change from 0 to 164 [ 132.731960][T16494] loop7: detected capacity change from 0 to 256 [ 132.751679][T16494] FAT-fs (loop7): codepage cp932 not found [ 132.767071][T16494] 9pnet_fd: p9_fd_create_unix (16494): problem connecting socket: ./file0: -111 [ 132.902147][T16530] (unnamed net_device) (uninitialized): option lacp_rate: invalid value (128) [ 133.634956][T16573] loop0: detected capacity change from 0 to 512 [ 133.649832][ T3369] tipc: Node number set to 4278190081 [ 133.654862][T16573] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 133.700245][T16573] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 133.751504][ T3314] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 134.034179][T16624] loop3: detected capacity change from 0 to 2048 [ 134.037525][T16627] loop7: detected capacity change from 0 to 1024 [ 134.070840][T16624] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.080677][T16639] __nla_validate_parse: 1 callbacks suppressed [ 134.080697][T16639] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6074'. [ 134.085794][T16627] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.127599][T16624] EXT4-fs error (device loop3): ext4_ext_precache:631: inode #2: comm syz.3.6068: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 134.171934][T13029] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.182935][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.233391][T16664] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 134.455759][T16703] loop5: detected capacity change from 0 to 1024 [ 134.497704][T16703] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.556877][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.039673][T16784] loop7: detected capacity change from 0 to 1024 [ 135.056428][T16784] EXT4-fs: Ignoring removed orlov option [ 135.062220][T16784] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.204316][T16784] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.265055][T16814] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6153'. [ 135.274172][T16814] (unnamed net_device) (uninitialized): option use_carrier: invalid value (61) [ 135.281194][T16816] loop0: detected capacity change from 0 to 128 [ 135.291024][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.381262][T16829] team0: Device veth1_macvtap failed to register rx_handler [ 135.480089][T16845] netlink: 252 bytes leftover after parsing attributes in process `syz.2.6170'. [ 135.497761][T16852] loop7: detected capacity change from 0 to 512 [ 135.537340][T16852] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 135.546962][T16863] loop3: detected capacity change from 0 to 512 [ 135.550149][T16852] ext4 filesystem being mounted at /378/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.574267][T16852] EXT4-fs error (device loop7): ext4_acquire_dquot:6879: comm syz.7.6172: Failed to acquire dquot type 0 [ 135.579361][T16863] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.613511][T16863] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6177: bg 0: block 425: padding at end of block bitmap is not set [ 135.632985][T16863] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 135.643233][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 135.682416][T13029] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.757393][T16896] netlink: 'syz.7.6193': attribute type 3 has an invalid length. [ 135.867427][T16919] loop5: detected capacity change from 0 to 128 [ 135.884225][T16923] netlink: 'syz.0.6207': attribute type 4 has an invalid length. [ 135.918914][T16928] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6204'. [ 135.931095][T16928] (unnamed net_device) (uninitialized): option use_carrier: invalid value (61) [ 136.020958][T16950] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.031238][T16950] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.046373][T16954] team0: Device veth1_macvtap failed to register rx_handler [ 136.106634][T16965] loop5: detected capacity change from 0 to 128 [ 136.125222][T16965] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.138057][T16965] ext4 filesystem being mounted at /610/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.182526][T10319] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.879943][T16982] netlink: 252 bytes leftover after parsing attributes in process `syz.7.6233'. [ 136.900512][T16985] netlink: 'syz.3.6248': attribute type 4 has an invalid length. [ 136.931391][T16992] team0: Device veth1_macvtap failed to register rx_handler [ 136.978891][T17001] netlink: 'syz.5.6244': attribute type 3 has an invalid length. [ 137.047688][T17009] loop5: detected capacity change from 0 to 2048 [ 137.078288][T17009] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.095122][T17028] netlink: 'syz.7.6254': attribute type 4 has an invalid length. [ 137.107372][T17009] EXT4-fs error (device loop5): ext4_ext_precache:631: inode #2: comm syz.5.6247: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 137.136970][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 137.136987][ T29] audit: type=1326 audit(1730748537.454:1596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.250558][ T29] audit: type=1326 audit(1730748537.484:1597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.274951][ T29] audit: type=1326 audit(1730748537.484:1598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.298871][ T29] audit: type=1326 audit(1730748537.484:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.322656][ T29] audit: type=1326 audit(1730748537.484:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.346334][ T29] audit: type=1326 audit(1730748537.484:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.369880][ T29] audit: type=1326 audit(1730748537.484:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.394780][ T29] audit: type=1326 audit(1730748537.484:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.418865][ T29] audit: type=1326 audit(1730748537.484:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.442988][ T29] audit: type=1326 audit(1730748537.484:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.3.6246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3eb08e719 code=0x7fc00000 [ 137.470999][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.533311][T17048] team0: Device veth1_macvtap failed to register rx_handler [ 137.865729][T17079] loop5: detected capacity change from 0 to 512 [ 137.915226][T17079] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.955249][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.988554][T17096] loop0: detected capacity change from 0 to 512 [ 138.065657][T17096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.103806][T17096] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.6296: bg 0: block 425: padding at end of block bitmap is not set [ 138.181178][T17096] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 138.221658][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.301578][T17117] loop0: detected capacity change from 0 to 128 [ 138.315868][T17121] geneve0 speed is unknown, defaulting to 1000 [ 138.350763][T17117] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 138.364559][T17117] ext4 filesystem being mounted at /1244/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 138.448459][T17129] loop5: detected capacity change from 0 to 512 [ 138.460731][ T3314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.469164][T17129] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 138.478815][T17129] EXT4-fs (loop5): invalid journal inode [ 138.485022][T17129] EXT4-fs (loop5): can't get journal size [ 138.500530][T17129] EXT4-fs (loop5): 1 truncate cleaned up [ 138.533186][T17129] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.582098][T17153] loop7: detected capacity change from 0 to 1024 [ 138.588925][T17153] EXT4-fs: Ignoring removed orlov option [ 138.589746][T17155] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6312'. [ 138.594850][T17153] EXT4-fs: Ignoring removed nomblk_io_submit option [ 138.605363][T17155] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6312'. [ 138.620973][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.633770][T17153] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.676551][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.722038][T17167] loop5: detected capacity change from 0 to 512 [ 138.728813][T17167] EXT4-fs: Ignoring removed bh option [ 138.759224][T17178] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 138.780471][T17183] syz.7.6324[17183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.780593][T17183] syz.7.6324[17183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.792951][T17183] syz.7.6324[17183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.801379][T17179] netlink: 'syz.0.6321': attribute type 3 has an invalid length. [ 138.824857][T17167] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.837701][T17167] ext4 filesystem being mounted at /631/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.868632][T17191] loop0: detected capacity change from 0 to 1024 [ 138.875347][T17191] EXT4-fs: Ignoring removed orlov option [ 138.881100][T17191] EXT4-fs: Ignoring removed nomblk_io_submit option [ 138.889192][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.893793][T17191] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.928721][T17197] netlink: 168 bytes leftover after parsing attributes in process `syz.2.6331'. [ 138.949493][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.098663][T17220] loop5: detected capacity change from 0 to 512 [ 139.118526][T17220] EXT4-fs: Ignoring removed bh option [ 139.127203][T17223] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.135754][T17220] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 139.147213][T17223] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.157991][T17220] EXT4-fs (loop5): 1 truncate cleaned up [ 139.168632][T17220] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.206252][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.253727][T17231] geneve0 speed is unknown, defaulting to 1000 [ 139.396038][T17242] netlink: 'syz.0.6351': attribute type 4 has an invalid length. [ 139.602313][T17257] netlink: 168 bytes leftover after parsing attributes in process `syz.0.6357'. [ 139.916881][T17289] netlink: 'syz.5.6373': attribute type 4 has an invalid length. [ 140.272046][T17353] loop7: detected capacity change from 0 to 512 [ 140.282792][T17353] EXT4-fs: Ignoring removed bh option [ 140.285052][T17355] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 140.291141][T17353] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 140.310786][T17353] EXT4-fs (loop7): 1 truncate cleaned up [ 140.317052][T17353] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.384245][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.641990][T17431] msdos: Unknown parameter '0xffffffffffffffff01777777777777777777777' [ 140.674259][T17437] bridge0: entered promiscuous mode [ 140.679547][T17437] bridge0: entered allmulticast mode [ 140.688046][T17437] team0: Port device bridge0 added [ 140.731210][T17448] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 141.467330][T17584] netlink: 'syz.7.6514': attribute type 29 has an invalid length. [ 141.477044][T17584] netlink: 'syz.7.6514': attribute type 29 has an invalid length. [ 141.780415][T17632] loop7: detected capacity change from 0 to 1024 [ 141.792547][T17632] EXT4-fs: Ignoring removed i_version option [ 141.800301][T17636] loop5: detected capacity change from 0 to 128 [ 141.807370][T17632] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 141.823249][T17632] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.837264][T17641] msdos: Unknown parameter '0xffffffffffffffff01777777777777777777777' [ 141.848591][T17643] loop5: detected capacity change from 0 to 512 [ 141.873979][T17643] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 141.885495][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.896090][T17643] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 141.917937][T17643] EXT4-fs (loop5): 1 truncate cleaned up [ 141.929589][T17643] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.985392][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.159090][T17689] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.6563'. [ 142.243483][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 142.243499][ T29] audit: type=1400 audit(1730748542.567:1662): avc: denied { map } for pid=17706 comm="syz.0.6572" path="socket:[52390]" dev="sockfs" ino=52390 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 142.273181][ T29] audit: type=1400 audit(1730748542.567:1663): avc: denied { read } for pid=17706 comm="syz.0.6572" path="socket:[52390]" dev="sockfs" ino=52390 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 142.309009][ T29] audit: type=1400 audit(1730748542.597:1664): avc: denied { write } for pid=17710 comm="syz.7.6574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 142.343617][T17719] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6578'. [ 142.355958][T17719] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 142.367241][T17719] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 142.375244][T17719] gretap1: entered promiscuous mode [ 142.380631][T17719] gretap1: entered allmulticast mode [ 142.390542][ T29] audit: type=1400 audit(1730748542.717:1665): avc: denied { egress } for pid=1341 comm="kworker/u8:6" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 142.414833][ T29] audit: type=1400 audit(1730748542.717:1666): avc: denied { sendto } for pid=1341 comm="kworker/u8:6" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 142.536740][T17738] loop0: detected capacity change from 0 to 128 [ 142.560416][ T29] audit: type=1400 audit(1730748542.887:1667): avc: denied { write } for pid=17741 comm="syz.5.6589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 142.615209][T17754] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6593'. [ 142.628878][T17754] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 142.638965][ T29] audit: type=1400 audit(1730748542.947:1668): avc: denied { create } for pid=17756 comm="syz.5.6595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 142.643121][T17754] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 142.659292][ T29] audit: type=1400 audit(1730748542.947:1669): avc: denied { ioctl } for pid=17756 comm="syz.5.6595" path="socket:[53556]" dev="sockfs" ino=53556 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 142.669504][T17754] gretap1: entered promiscuous mode [ 142.697908][T17754] gretap1: entered allmulticast mode [ 142.707348][T17759] loop5: detected capacity change from 0 to 1024 [ 142.714943][T17759] EXT4-fs: Ignoring removed i_version option [ 142.721524][T17759] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 142.744351][T17759] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.776004][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.785282][ T29] audit: type=1400 audit(1730748543.097:1670): avc: denied { setopt } for pid=17766 comm="syz.0.6599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 142.805382][ T29] audit: type=1400 audit(1730748543.097:1671): avc: denied { write } for pid=17766 comm="syz.0.6599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 142.875852][T17783] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6608'. [ 142.894665][T17783] veth2: entered promiscuous mode [ 142.900204][T17783] veth2: entered allmulticast mode [ 142.910730][T17789] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 142.987813][T17804] loop0: detected capacity change from 0 to 1024 [ 142.995278][T17804] EXT4-fs: Ignoring removed i_version option [ 143.002399][T17804] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 143.026206][T17804] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.042562][T17813] tipc: Enabling of bearer rejected, failed to enable media [ 143.054322][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.107404][T17826] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6628'. [ 143.121152][T17826] veth2: entered promiscuous mode [ 143.126246][T17826] veth2: entered allmulticast mode [ 143.147750][T17833] loop5: detected capacity change from 0 to 256 [ 143.510808][T17917] loop5: detected capacity change from 0 to 512 [ 143.518179][T17917] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 143.541859][T17917] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.555064][T17917] ext4 filesystem being mounted at /709/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.569144][T17917] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 143.588585][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.948737][T17945] loop0: detected capacity change from 0 to 512 [ 143.955975][T17945] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 143.982596][T17945] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.993050][T17951] usb usb8: usbfs: process 17951 (syz.5.6685) did not claim interface 0 before use [ 143.996541][T17945] ext4 filesystem being mounted at /1304/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.006279][T17951] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 144.023049][T17945] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 144.044220][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.160075][T17971] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6694'. [ 144.174353][T17973] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6696'. [ 144.300774][T17999] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6708'. [ 144.312799][T18001] loop3: detected capacity change from 0 to 512 [ 144.320098][T18001] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4580: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 144.333999][T18001] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 144.393818][T18011] loop3: detected capacity change from 0 to 512 [ 144.423976][T18011] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 144.424968][T18023] usb usb8: usbfs: process 18023 (syz.0.6720) did not claim interface 0 before use [ 144.432467][T18011] System zones: 0-2, 18-18, 34-34 [ 144.447990][T18011] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6714: bg 0: block 248: padding at end of block bitmap is not set [ 144.458639][T18023] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 144.465782][T18011] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.6714: Failed to acquire dquot type 1 [ 144.504154][T18011] EXT4-fs (loop3): 1 truncate cleaned up [ 144.513549][T18011] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.513636][T18011] ext4 filesystem being mounted at /414/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.580051][T13029] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.722837][T18075] tipc: Enabling of bearer rejected, failed to enable media [ 144.764497][T18083] netlink: 404 bytes leftover after parsing attributes in process `syz.2.6750'. [ 144.830168][T18093] loop3: detected capacity change from 0 to 128 [ 144.949179][T18116] loop3: detected capacity change from 0 to 512 [ 144.966371][T18116] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 144.991361][T18116] EXT4-fs (loop3): orphan cleanup on readonly fs [ 145.017084][T18131] loop0: detected capacity change from 0 to 1024 [ 145.019900][T18116] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6765: bg 0: block 248: padding at end of block bitmap is not set [ 145.024145][T18131] EXT4-fs: inline encryption not supported [ 145.045782][T18131] EXT4-fs: Ignoring removed oldalloc option [ 145.049897][T18116] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.6765: Failed to acquire dquot type 1 [ 145.073305][T18116] EXT4-fs (loop3): 1 truncate cleaned up [ 145.082485][T18116] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.106334][T18131] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.343854][T18183] ucma_write: process 1545 (syz.5.6796) changed security contexts after opening file descriptor, this is not allowed. [ 145.372970][T18187] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6797'. [ 145.548591][T18226] 9pnet: Could not find request transport: 0xffffffffffffffff [ 145.672453][T18261] loop7: detected capacity change from 0 to 128 [ 145.769204][T18281] loop7: detected capacity change from 0 to 256 [ 145.778075][T18281] FAT-fs (loop7): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00006005) [ 145.788399][T18281] FAT-fs (loop7): Filesystem has been set read-only [ 145.795291][T18281] FAT-fs (loop7): error, invalid access to FAT (entry 0x00006005) [ 145.926346][T18309] loop5: detected capacity change from 0 to 512 [ 145.933949][T18309] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 145.945861][T18309] EXT4-fs (loop5): 1 truncate cleaned up [ 145.967734][T10319] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 145.994273][T18321] tipc: Enabled bearer , priority 10 [ 146.124963][T18346] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6872'. [ 146.188341][T18356] geneve0 speed is unknown, defaulting to 1000 [ 146.235757][T18361] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6878'. [ 146.461917][T18403] netlink: 'syz.2.6900': attribute type 11 has an invalid length. [ 146.469944][T18403] netlink: 140 bytes leftover after parsing attributes in process `syz.2.6900'. [ 146.515849][T18414] loop5: detected capacity change from 0 to 512 [ 146.532383][T18414] ext4 filesystem being mounted at /780/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.587196][T18428] loop3: detected capacity change from 0 to 128 [ 146.599678][T18431] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6912'. [ 146.630489][T18433] loop3: detected capacity change from 0 to 2048 [ 146.645694][T18439] loop5: detected capacity change from 0 to 512 [ 146.653330][T18439] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 146.661355][T18439] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 146.669504][T18439] EXT4-fs (loop5): orphan cleanup on readonly fs [ 146.676515][T18439] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 146.686943][T18439] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 146.697385][T18439] EXT4-fs (loop5): 1 truncate cleaned up [ 146.710024][T18439] EXT4-fs warning (device loop5): dx_probe:893: inode #2: comm syz.5.6915: dx entry: limit 65535 != root limit 120 [ 146.722359][T18439] EXT4-fs warning (device loop5): dx_probe:966: inode #2: comm syz.5.6915: Corrupt directory, running e2fsck is recommended [ 146.915141][T18481] netlink: 40 bytes leftover after parsing attributes in process `syz.5.6935'. [ 146.968087][T18487] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6938'. [ 146.985434][T18489] loop5: detected capacity change from 0 to 1024 [ 147.083177][T18509] netlink: 'syz.5.6948': attribute type 46 has an invalid length. [ 147.181520][T18525] bridge0: port 3(syz_tun) entered disabled state [ 147.208928][T18525] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.219579][T18525] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.300506][T18533] bridge0: port 3(syz_tun) entered blocking state [ 147.307100][T18533] bridge0: port 3(syz_tun) entered forwarding state [ 147.333228][T18533] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.340385][T18533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.352601][T18533] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.359835][T18533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.406328][T18533] gtp0: left allmulticast mode [ 147.450839][T18544] loop0: detected capacity change from 0 to 128 [ 147.464313][T18544] ext4 filesystem being mounted at /1372/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 147.515226][T18549] loop5: detected capacity change from 0 to 1024 [ 147.531868][T18549] EXT4-fs: Invalid want_extra_isize 1 [ 147.627323][T18563] program syz.5.6973 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.681699][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 147.681718][ T29] audit: type=1400 audit(1730748548.007:1747): avc: denied { read } for pid=18569 comm="syz.0.6976" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 147.681922][T18571] program syz.5.6973 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.688166][ T29] audit: type=1400 audit(1730748548.007:1748): avc: denied { open } for pid=18569 comm="syz.0.6976" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 147.751521][ T29] audit: type=1400 audit(1730748548.037:1749): avc: denied { ioctl } for pid=18569 comm="syz.0.6976" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 147.782909][ T29] audit: type=1400 audit(1730748548.107:1750): avc: denied { mount } for pid=18574 comm="syz.2.6978" name="/" dev="hugetlbfs" ino=55911 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 147.808927][ T29] audit: type=1400 audit(1730748548.127:1751): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 147.947946][T18590] loop5: detected capacity change from 0 to 2048 [ 148.057605][T18608] Process accounting resumed [ 148.131601][T18619] netlink: 'syz.2.6999': attribute type 11 has an invalid length. [ 148.201724][ T29] audit: type=1400 audit(1730748548.527:1752): avc: denied { listen } for pid=18632 comm="syz.7.7005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 148.236144][T18638] tipc: Invalid UDP bearer configuration [ 148.236156][T18638] tipc: Enabling of bearer rejected, failed to enable media [ 148.260925][ T29] audit: type=1400 audit(1730748548.577:1753): avc: denied { append } for pid=18640 comm="syz.3.7009" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.324122][ T29] audit: type=1400 audit(1730748548.637:1754): avc: denied { read } for pid=18648 comm="syz.5.7014" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 148.324158][ T29] audit: type=1400 audit(1730748548.637:1755): avc: denied { open } for pid=18648 comm="syz.5.7014" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 148.327896][ T29] audit: type=1400 audit(1730748548.647:1756): avc: denied { ioctl } for pid=18648 comm="syz.5.7014" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x7041 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 148.535396][T18678] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 148.595697][T18694] loop0: detected capacity change from 0 to 512 [ 148.603757][T18694] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 148.615529][T18694] EXT4-fs (loop0): 1 orphan inode deleted [ 148.621417][T18694] EXT4-fs (loop0): 1 truncate cleaned up [ 148.630726][T18699] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 148.647451][T18701] can0: slcan on ttyS3. [ 148.666694][T18694] EXT4-fs error (device loop0): ext4_check_all_de:657: inode #12: block 7: comm syz.0.7033: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=124 fake=0 [ 148.690210][T18694] EXT4-fs (loop0): Remounting filesystem read-only [ 148.709076][T18712] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7043'. [ 148.721019][T18712] geneve2: entered promiscuous mode [ 148.726274][T18712] geneve2: entered allmulticast mode [ 148.741199][T18700] can0 (unregistered): slcan off ttyS3. [ 148.875673][T18744] loop0: detected capacity change from 0 to 512 [ 148.892829][T18744] ext4 filesystem being mounted at /1393/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.904484][T18747] netlink: 'syz.5.7060': attribute type 29 has an invalid length. [ 148.914947][T18747] netlink: 'syz.5.7060': attribute type 29 has an invalid length. [ 148.953434][T18759] netlink: 36 bytes leftover after parsing attributes in process `syz.0.7065'. [ 149.073293][T18776] loop5: detected capacity change from 0 to 736 [ 149.109567][T18776] rock: directory entry would overflow storage [ 149.116314][T18776] rock: sig=0x3b10, size=4, remaining=3 [ 149.799540][T18914] __nla_validate_parse: 3 callbacks suppressed [ 149.799557][T18914] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7140'. [ 149.931795][T18929] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7146'. [ 150.025262][T18938] loop3: detected capacity change from 0 to 512 [ 150.032308][T18938] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 150.044287][T18938] EXT4-fs (loop3): 1 orphan inode deleted [ 150.050181][T18938] EXT4-fs (loop3): 1 truncate cleaned up [ 150.060890][T18938] EXT4-fs error (device loop3): ext4_check_all_de:657: inode #12: block 7: comm syz.3.7149: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=124 fake=0 [ 150.083280][T18938] EXT4-fs (loop3): Remounting filesystem read-only [ 150.127216][T18948] loop7: detected capacity change from 0 to 512 [ 150.154344][T18948] ext4 filesystem being mounted at /570/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.346004][T18990] loop3: detected capacity change from 0 to 1024 [ 150.353278][T18990] EXT4-fs: inline encryption not supported [ 150.360057][T18990] EXT4-fs: Ignoring removed oldalloc option [ 150.448640][T19007] loop3: detected capacity change from 0 to 512 [ 150.459283][T19012] tipc: Enabled bearer , priority 10 [ 150.487920][T19007] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.7182: Failed to acquire dquot type 1 [ 150.502247][T19007] EXT4-fs (loop3): 1 truncate cleaned up [ 150.508414][T19007] ext4 filesystem being mounted at /500/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.537804][T19024] loop5: detected capacity change from 0 to 128 [ 150.729431][T19041] tipc: Started in network mode [ 150.734480][T19041] tipc: Node identity aaaaaaaaaa34, cluster identity 4711 [ 150.741858][T19041] tipc: Enabled bearer , priority 10 [ 150.779485][T19049] geneve0 speed is unknown, defaulting to 1000 [ 151.042148][T19074] dvmrp1: entered allmulticast mode [ 151.084717][T19082] netlink: 'syz.7.7217': attribute type 11 has an invalid length. [ 151.093444][T19082] netlink: 140 bytes leftover after parsing attributes in process `syz.7.7217'. [ 151.191609][T19104] TCP: TCP_TX_DELAY enabled [ 151.448282][T19157] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7254'. [ 151.465593][T19161] netlink: 'syz.3.7255': attribute type 11 has an invalid length. [ 151.474452][T19161] netlink: 140 bytes leftover after parsing attributes in process `syz.3.7255'. [ 151.704698][T19199] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 151.742618][T19199] syz.2.7273 (19199) used greatest stack depth: 8656 bytes left [ 151.751940][T19204] loop5: detected capacity change from 0 to 128 [ 151.759879][ T3394] tipc: Node number set to 10398378 [ 151.775718][T19207] netlink: 'syz.3.7279': attribute type 268 has an invalid length. [ 151.788431][T19211] loop7: detected capacity change from 0 to 512 [ 151.828945][T19211] ext4 filesystem being mounted at /603/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.949707][T19238] loop5: detected capacity change from 0 to 256 [ 152.186892][T19271] loop7: detected capacity change from 0 to 512 [ 152.201128][T19271] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 152.214112][T19274] loop5: detected capacity change from 0 to 512 [ 152.222284][T19271] EXT4-fs (loop7): orphan cleanup on readonly fs [ 152.229061][T19271] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.7308: bg 0: block 248: padding at end of block bitmap is not set [ 152.244372][T19271] EXT4-fs error (device loop7): ext4_acquire_dquot:6879: comm syz.7.7308: Failed to acquire dquot type 1 [ 152.257406][T19271] EXT4-fs (loop7): 1 truncate cleaned up [ 152.291752][T19274] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.7309: Failed to acquire dquot type 1 [ 152.304509][T19274] EXT4-fs (loop5): 1 truncate cleaned up [ 152.322574][T19274] ext4 filesystem being mounted at /863/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.348754][T19286] netlink: 'syz.3.7313': attribute type 322 has an invalid length. [ 152.439660][T19309] loop0: detected capacity change from 0 to 512 [ 152.439911][T19305] netlink: 56 bytes leftover after parsing attributes in process `syz.2.7323'. [ 152.481303][T19309] ext4 filesystem being mounted at /1407/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.575666][T19337] netlink: 'syz.7.7339': attribute type 1 has an invalid length. [ 152.581624][T19340] netlink: 'syz.5.7337': attribute type 3 has an invalid length. [ 152.596615][T19340] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7337'. [ 152.638994][T19347] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 152.662150][T19348] loop5: detected capacity change from 0 to 512 [ 152.679914][T19348] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 152.706262][T19348] EXT4-fs (loop5): orphan cleanup on readonly fs [ 152.716331][T19361] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7350'. [ 152.726812][T19348] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7343: bg 0: block 248: padding at end of block bitmap is not set [ 152.759745][T19348] __quota_error: 27 callbacks suppressed [ 152.765662][T19348] Quota error (device loop5): write_blk: dquota write failed [ 152.773541][T19348] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 152.783588][T19348] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.7343: Failed to acquire dquot type 1 [ 152.787228][ T29] audit: type=1400 audit(1730748553.107:1778): avc: denied { append } for pid=19370 comm="syz.7.7355" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 152.827051][T19348] EXT4-fs (loop5): 1 truncate cleaned up [ 152.856570][ T29] audit: type=1400 audit(1730748553.177:1779): avc: denied { shutdown } for pid=19373 comm="syz.2.7357" lport=50429 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 152.927824][ T29] audit: type=1326 audit(1730748553.247:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.7366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc317e719 code=0x7ffc0000 [ 152.935540][T19393] loop5: detected capacity change from 0 to 2048 [ 152.963996][ T29] audit: type=1326 audit(1730748553.277:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.7366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f4fc317e719 code=0x7ffc0000 [ 152.989044][ T29] audit: type=1326 audit(1730748553.277:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.7366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc317e719 code=0x7ffc0000 [ 153.014075][ T29] audit: type=1326 audit(1730748553.277:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.7366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc317e719 code=0x7ffc0000 [ 153.038267][ T29] audit: type=1326 audit(1730748553.337:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.7366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f4fc317e719 code=0x7ffc0000 [ 153.063446][ T29] audit: type=1326 audit(1730748553.337:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.7366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc317e719 code=0x7ffc0000 [ 153.162880][T19421] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.211493][T19421] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.268864][T19438] loop5: detected capacity change from 0 to 512 [ 153.307121][T19438] ext4 filesystem being mounted at /876/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.431256][T19465] netlink: 20 bytes leftover after parsing attributes in process `syz.7.7399'. [ 153.516575][T19475] loop7: detected capacity change from 0 to 2048 [ 153.595788][T19497] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7414'. [ 153.636312][T19503] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 153.646774][T19505] program syz.0.7418 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 153.697909][T19508] program syz.0.7418 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 153.832445][T19521] loop0: detected capacity change from 0 to 512 [ 153.833172][T19523] netlink: 'syz.3.7425': attribute type 2 has an invalid length. [ 153.859238][T19521] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #15: comm syz.0.7426: iget: bad extended attribute block 1 [ 153.867744][T19527] kernel profiling enabled (shift: 9) [ 153.986541][T19521] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.7426: couldn't read orphan inode 15 (err -117) [ 154.332915][T19575] syz.0.7451[19575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.332990][T19575] syz.0.7451[19575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.366371][T19584] geneve0 speed is unknown, defaulting to 1000 [ 154.376125][T19575] syz.0.7451[19575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.460434][T19598] syz.7.7462 (19598) used obsolete PPPIOCDETACH ioctl [ 154.558387][ T3394] kernel write not supported for file /vcsa (pid: 3394 comm: kworker/1:5) [ 154.705950][T19634] devtmpfs: Bad value for 'mpol' [ 154.724621][T19636] loop7: detected capacity change from 0 to 512 [ 154.745693][T19636] EXT4-fs: Ignoring removed i_version option [ 154.752031][T19636] EXT4-fs: Ignoring removed nobh option [ 154.757062][T19640] loop3: detected capacity change from 0 to 1024 [ 154.771371][T19636] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 154.792845][T19640] ext4 filesystem being mounted at /553/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.805369][T19636] EXT4-fs (loop7): 1 truncate cleaned up [ 154.819176][T19636] EXT4-fs warning (device loop7): verify_group_input:137: Cannot add at group 5 (only 1 groups) [ 154.921136][T19661] __nla_validate_parse: 2 callbacks suppressed [ 154.921191][T19661] netlink: 268 bytes leftover after parsing attributes in process `syz.7.7492'. [ 154.936813][T19661] unsupported nla_type 65024 [ 155.044518][T19686] tipc: Started in network mode [ 155.044553][T19686] tipc: Node identity ., cluster identity 4711 [ 155.044570][T19686] tipc: Enabling of bearer rejected, failed to enable media [ 155.085666][ T3394] IPVS: starting estimator thread 0... [ 155.140837][T19704] loop7: detected capacity change from 0 to 2048 [ 155.150417][T19704] EXT4-fs (loop7): unsupported inode size: 32768 [ 155.156811][T19704] EXT4-fs (loop7): blocksize: 2048 [ 155.179846][T19695] IPVS: using max 2304 ests per chain, 115200 per kthread [ 155.445919][T19770] loop7: detected capacity change from 0 to 128 [ 155.454545][T19770] ext4 filesystem being mounted at /665/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 155.546880][T19783] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7550'. [ 155.614575][T19793] geneve0 speed is unknown, defaulting to 1000 [ 155.712000][T19805] xt_CT: You must specify a L4 protocol and not use inversions on it [ 155.775031][T19816] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7565'. [ 155.820789][T19821] loop7: detected capacity change from 0 to 256 [ 155.909327][T19832] geneve0 speed is unknown, defaulting to 1000 [ 156.084732][T19854] netlink: 'syz.5.7583': attribute type 2 has an invalid length. [ 156.203115][T19876] netlink: 'syz.5.7594': attribute type 5 has an invalid length. [ 156.256078][T19888] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7600'. [ 156.421347][T19907] SELinux: Context X!nzuj8)ĝL4;S]i^E;ϫTKp *p5+<=N}ow+ is not valid (left unmapped). [ 156.473643][T19915] loop7: detected capacity change from 0 to 512 [ 156.490000][T19915] journal_path: Lookup failure for './file1' [ 156.496122][T19915] EXT4-fs: error: could not find journal device path [ 156.571670][T19936] loop7: detected capacity change from 0 to 512 [ 156.611060][T19936] ext4 filesystem being mounted at /693/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.756299][T19972] program syz.7.7640 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 156.765078][T19974] tipc: Invalid UDP bearer configuration [ 156.765633][T19974] tipc: Enabling of bearer rejected, failed to enable media [ 156.799550][T19979] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7644'. [ 156.814859][T19980] syz.7.7643 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 156.843364][T19984] xt_CT: You must specify a L4 protocol and not use inversions on it [ 156.889681][T19990] loop7: detected capacity change from 0 to 1024 [ 156.891460][T19992] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7650'. [ 157.002807][T20012] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.011603][T20012] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.145328][ C0] hrtimer: interrupt took 27581 ns [ 157.477095][T20025] loop7: detected capacity change from 0 to 512 [ 157.502829][T20025] ext4 filesystem being mounted at /710/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.577937][T20044] geneve0 speed is unknown, defaulting to 1000 [ 157.667672][T20049] loop5: detected capacity change from 0 to 1024 [ 157.671860][T20055] program syz.0.7679 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 157.693286][T20049] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 157.706657][T20049] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 157.721121][T20049] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 157.730629][T20049] EXT4-fs (loop5): orphan cleanup on readonly fs [ 157.741142][T20049] EXT4-fs error (device loop5): ext4_map_blocks:705: inode #3: block 3: comm syz.5.7676: lblock 3 mapped to illegal pblock 3 (length 1) [ 157.764153][T20049] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.7676: Failed to acquire dquot type 0 [ 157.777451][T20049] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 3: comm syz.5.7676: lblock 3 mapped to illegal pblock 3 (length 1) [ 157.796628][T20049] __quota_error: 72 callbacks suppressed [ 157.796645][T20049] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 157.813636][T20071] gretap0: refused to change device tx_queue_len [ 157.820284][T20049] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.7676: Failed to acquire dquot type 0 [ 157.821090][T20075] program syz.0.7687 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 157.841189][T20071] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 157.844148][T20049] EXT4-fs error (device loop5): ext4_free_blocks:6589: comm syz.5.7676: Freeing blocks not in datazone - block = 0, count = 4096 [ 157.881747][T20049] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 3: comm syz.5.7676: lblock 3 mapped to illegal pblock 3 (length 1) [ 157.896177][T20049] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 157.939030][T20049] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.7676: Failed to acquire dquot type 0 [ 157.947592][T20081] loop0: detected capacity change from 0 to 764 [ 157.971231][T20049] EXT4-fs (loop5): 1 orphan inode deleted [ 157.986661][ T29] audit: type=1400 audit(1730748558.307:1855): avc: denied { create } for pid=20086 comm="syz.0.7693" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=llc_socket permissive=1 [ 158.073861][ T29] audit: type=1400 audit(1730748558.397:1856): avc: denied { nlmsg_write } for pid=20099 comm="syz.0.7700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 158.121387][T20108] netlink: 56 bytes leftover after parsing attributes in process `syz.5.7704'. [ 158.157834][T20114] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=61 sclass=netlink_xfrm_socket pid=20114 comm=syz.0.7706 [ 158.171702][T20114] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7706'. [ 158.493036][ T29] audit: type=1326 audit(1730748558.817:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20144 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 158.542195][T20147] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7723'. [ 158.554151][ T29] audit: type=1326 audit(1730748558.857:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20144 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 158.582158][ T29] audit: type=1326 audit(1730748787.866:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20144 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 158.618398][T20147] netlink: 5 bytes leftover after parsing attributes in process `syz.7.7723'. [ 158.650955][ T29] audit: type=1400 audit(1730748787.966:1860): avc: denied { setattr } for pid=20149 comm="syz.7.7725" name="/" dev="configfs" ino=1607 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 158.738959][T20158] devtmpfs: Bad value for 'nr_blocks' [ 158.771781][T20161] loop5: detected capacity change from 0 to 512 [ 158.794535][T20161] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #12: comm syz.5.7724: corrupted in-inode xattr: invalid ea_ino [ 158.808520][T20161] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.7724: couldn't read orphan inode 12 (err -117) [ 158.824118][T20161] EXT4-fs mount: 58 callbacks suppressed [ 158.824136][T20161] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.873059][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.921874][T20179] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=61 sclass=netlink_xfrm_socket pid=20179 comm=syz.3.7736 [ 159.194798][ T29] audit: type=1326 audit(1730748788.516:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20235 comm="syz.0.7765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd278de719 code=0x7ffc0000 [ 159.219849][ T29] audit: type=1326 audit(1730748788.516:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20235 comm="syz.0.7765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd278de719 code=0x7ffc0000 [ 159.385081][T20275] Invalid option length (255) for dns_resolver key [ 159.509726][T20297] loop0: detected capacity change from 0 to 512 [ 159.531515][T20297] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.552898][T20297] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.570863][T20297] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.598811][T20297] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #2: comm syz.0.7793: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 159.653740][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.821970][T20344] loop0: detected capacity change from 0 to 164 [ 159.891364][T20352] loop0: detected capacity change from 0 to 2048 [ 159.966188][T20361] loop7: detected capacity change from 0 to 2048 [ 159.975337][T20361] EXT4-fs (loop7): cluster size (2048) smaller than block size (4096) [ 159.992451][T20352] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.010833][T20365] __nla_validate_parse: 4 callbacks suppressed [ 160.010854][T20365] netlink: 10 bytes leftover after parsing attributes in process `syz.7.7824'. [ 160.027192][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.070888][T20369] loop0: detected capacity change from 0 to 512 [ 160.079300][T20369] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #17: comm syz.0.7826: iget: bogus i_mode (0) [ 160.100262][T20369] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.7826: couldn't read orphan inode 17 (err -117) [ 160.121708][T20369] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.148178][T20369] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.7826: bg 0: block 7: invalid block bitmap [ 160.178254][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.252112][T20388] loop7: detected capacity change from 0 to 2048 [ 160.350739][T20407] loop0: detected capacity change from 0 to 512 [ 160.361657][T20407] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.368944][T20407] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.7844: bg 0: block 248: padding at end of block bitmap is not set [ 160.385471][T20407] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.7844: Failed to acquire dquot type 1 [ 160.398398][T20407] EXT4-fs (loop0): 1 truncate cleaned up [ 160.410315][T20407] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 160.426779][T20414] loop7: detected capacity change from 0 to 1024 [ 160.433949][T20414] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 160.443737][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.455457][T20414] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 160.474388][T20414] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 160.485184][T20414] EXT4-fs (loop7): orphan cleanup on readonly fs [ 160.507146][T20414] EXT4-fs error (device loop7): ext4_map_blocks:705: inode #3: block 3: comm syz.7.7847: lblock 3 mapped to illegal pblock 3 (length 1) [ 160.523615][T20414] EXT4-fs error (device loop7): ext4_acquire_dquot:6879: comm syz.7.7847: Failed to acquire dquot type 0 [ 160.539185][T20414] EXT4-fs error (device loop7): ext4_map_blocks:671: inode #3: block 3: comm syz.7.7847: lblock 3 mapped to illegal pblock 3 (length 1) [ 160.547475][T20425] loop0: detected capacity change from 0 to 256 [ 160.561268][T20414] EXT4-fs error (device loop7): ext4_acquire_dquot:6879: comm syz.7.7847: Failed to acquire dquot type 0 [ 160.577048][T20414] EXT4-fs error (device loop7): ext4_free_blocks:6589: comm syz.7.7847: Freeing blocks not in datazone - block = 0, count = 4096 [ 160.598333][T20414] EXT4-fs error (device loop7): ext4_map_blocks:671: inode #3: block 3: comm syz.7.7847: lblock 3 mapped to illegal pblock 3 (length 1) [ 160.614544][T20414] EXT4-fs error (device loop7): ext4_acquire_dquot:6879: comm syz.7.7847: Failed to acquire dquot type 0 [ 160.628041][T20414] EXT4-fs (loop7): 1 orphan inode deleted [ 160.634622][T20414] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 160.679377][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.695949][T20438] 9pnet_fd: Insufficient options for proto=fd [ 160.707411][T20442] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7861'. [ 160.762205][T20453] loop0: detected capacity change from 0 to 128 [ 160.780357][T20457] netlink: 'syz.2.7867': attribute type 2 has an invalid length. [ 160.816955][T20465] block device autoloading is deprecated and will be removed. [ 160.856352][T20473] netlink: 536 bytes leftover after parsing attributes in process `syz.7.7875'. [ 160.866285][T20465] syz.5.7871: attempt to access beyond end of device [ 160.866285][T20465] md0: rw=2048, sector=72, nr_sectors = 8 limit=0 [ 160.876743][T20473] netlink: 104 bytes leftover after parsing attributes in process `syz.7.7875'. [ 161.010366][T20506] 9pnet_fd: Insufficient options for proto=fd [ 161.014319][T20505] loop7: detected capacity change from 0 to 256 [ 161.043779][T20512] syz.3.7893: attempt to access beyond end of device [ 161.043779][T20512] md0: rw=2048, sector=72, nr_sectors = 8 limit=0 [ 161.394580][T20575] loop5: detected capacity change from 0 to 512 [ 161.424540][T20575] EXT4-fs (loop5): orphan cleanup on readonly fs [ 161.461597][T20584] veth1_macvtap: left promiscuous mode [ 161.467199][T20584] macsec0: entered allmulticast mode [ 161.487787][T20575] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7924: bg 0: block 248: padding at end of block bitmap is not set [ 161.516259][T20584] veth1_macvtap: entered promiscuous mode [ 161.522234][T20584] veth1_macvtap: entered allmulticast mode [ 161.528300][T20584] macsec0: left allmulticast mode [ 161.533471][T20584] veth1_macvtap: left allmulticast mode [ 161.534726][T20575] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.7924: Failed to acquire dquot type 1 [ 161.554248][T20575] EXT4-fs (loop5): 1 truncate cleaned up [ 161.573675][T20575] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 161.615642][T20604] loop7: detected capacity change from 0 to 512 [ 161.622523][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.633645][T20604] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.643070][T20604] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 161.674455][T20604] EXT4-fs (loop7): warning: checktime reached, running e2fsck is recommended [ 161.719854][T20604] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 161.741614][T20604] System zones: 0-2, 18-18, 34-34 [ 161.752035][T20604] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.770753][T20604] EXT4-fs (loop7): 1 truncate cleaned up [ 161.777280][T20604] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.807681][T20630] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7951'. [ 161.819372][T20604] __find_get_block_slow() failed. block=288230376151711744, b_blocknr=0, b_state=0x0000601b, b_size=4096, device loop7 blocksize: 4096 [ 161.834916][T20634] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7953'. [ 161.847741][T20604] grow_buffers: requested out-of-range block 288230376151711744 for device loop7 [ 161.857089][T20604] EXT4-fs warning (device loop7): ext4_resize_fs:2019: can't read last block, resize aborted [ 161.916914][T20647] UHID_CREATE from different security context by process 3401 (syz.2.7960), this is not allowed. [ 161.941333][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.991915][T20662] netlink: 'syz.2.7964': attribute type 1 has an invalid length. [ 162.273553][T20708] netlink: 'syz.2.7988': attribute type 21 has an invalid length. [ 162.292457][T20708] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7988'. [ 162.438974][T20730] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8000'. [ 162.495191][T20739] loop7: detected capacity change from 0 to 2048 [ 162.502097][T20742] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 162.519721][T20742] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 162.562234][T20739] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.588776][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.621372][T20765] loop5: detected capacity change from 0 to 1024 [ 162.628449][T20765] EXT4-fs: Ignoring removed oldalloc option [ 162.655794][T20765] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.695855][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.765205][T20798] netlink: 32 bytes leftover after parsing attributes in process `syz.5.8028'. [ 162.782739][T20802] netlink: 204 bytes leftover after parsing attributes in process `syz.2.8031'. [ 162.815901][T20806] loop5: detected capacity change from 0 to 512 [ 162.823753][T20806] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 162.862152][T20814] loop3: detected capacity change from 0 to 164 [ 162.915189][T20822] netlink: 'syz.5.8040': attribute type 1 has an invalid length. [ 162.929403][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 162.929421][ T29] audit: type=1326 audit(1730748792.236:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20826 comm="syz.2.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b61ee719 code=0x7ffc0000 [ 162.961078][ T29] audit: type=1326 audit(1730748792.236:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20826 comm="syz.2.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b61ee719 code=0x7ffc0000 [ 162.984982][ T29] audit: type=1326 audit(1730748792.236:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20826 comm="syz.2.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f41b61ee719 code=0x7ffc0000 [ 163.010570][ T29] audit: type=1326 audit(1730748792.236:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20826 comm="syz.2.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41b618a099 code=0x7ffc0000 [ 163.034227][ T29] audit: type=1326 audit(1730748792.236:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20826 comm="syz.2.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b61ee719 code=0x7ffc0000 [ 163.057964][ T29] audit: type=1326 audit(1730748792.236:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20826 comm="syz.2.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b61ee719 code=0x7ffc0000 [ 163.083294][ T29] audit: type=1326 audit(1730748792.236:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20826 comm="syz.2.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f41b61ee719 code=0x7ffc0000 [ 163.107358][ T29] audit: type=1326 audit(1730748792.236:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20826 comm="syz.2.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b61ee719 code=0x7ffc0000 [ 163.132471][ T29] audit: type=1326 audit(1730748792.236:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20826 comm="syz.2.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b61ee719 code=0x7ffc0000 [ 163.156633][ T29] audit: type=1326 audit(1730748792.456:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.7.8053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc317e719 code=0x7ffc0000 [ 163.195603][T20850] loop7: detected capacity change from 0 to 128 [ 163.456391][T20908] loop3: detected capacity change from 0 to 512 [ 163.463477][T20908] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.472995][T20908] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 163.487620][T20908] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 163.490995][T20913] 0XD: renamed from gretap0 (while UP) [ 163.497103][T20908] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 163.513755][T20908] System zones: 0-2, 18-18, 34-34 [ 163.522566][T20908] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 163.539237][T20913] 0XD: entered allmulticast mode [ 163.549829][T20908] EXT4-fs (loop3): 1 truncate cleaned up [ 163.556130][T20908] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.584276][T20923] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 163.604740][T20908] __find_get_block_slow() failed. block=288230376151711744, b_blocknr=0, b_state=0x0000601b, b_size=4096, device loop3 blocksize: 4096 [ 163.619213][T20908] grow_buffers: requested out-of-range block 288230376151711744 for device loop3 [ 163.619236][T20908] EXT4-fs warning (device loop3): ext4_resize_fs:2019: can't read last block, resize aborted [ 163.655007][T13029] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.722512][T20945] netlink: 'syz.3.8101': attribute type 5 has an invalid length. [ 163.787455][T20955] loop0: detected capacity change from 0 to 512 [ 163.808053][T20955] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.817291][T20955] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 163.828188][T20955] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 163.846012][T20955] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 163.854854][T20955] System zones: 0-2, 18-18, 34-34 [ 163.861540][T20955] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 163.881692][T20955] EXT4-fs (loop0): 1 truncate cleaned up [ 163.881847][T20972] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 163.888026][T20955] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.917297][T20955] grow_buffers: requested out-of-range block 288230376151711744 for device loop0 [ 163.926836][T20955] EXT4-fs warning (device loop0): ext4_resize_fs:2019: can't read last block, resize aborted [ 163.947676][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.987415][T20983] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.043251][T20983] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.112819][T20983] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.161922][T20983] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.208047][T20983] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.220309][T20983] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.233592][T20983] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.250965][T20983] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.363467][T21013] netlink: 'syz.2.8132': attribute type 1 has an invalid length. [ 164.427754][T21019] xt_bpf: check failed: parse error [ 164.434479][ T3392] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 164.448931][ T3392] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 164.471395][T21026] vhci_hcd: default hub control req: a100 v0000 i0000 l0 [ 164.516240][T21037] xt_limit: Overflow, try lower: 1073741824/4 [ 164.565956][T21045] gretap0: entered promiscuous mode [ 164.686768][T21073] loop7: detected capacity change from 0 to 1024 [ 164.730305][T21073] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.777860][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.876475][T21109] loop5: detected capacity change from 0 to 512 [ 164.881257][T21110] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 164.902076][T21112] loop0: detected capacity change from 0 to 256 [ 164.910173][T21109] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.929931][T21109] ext4 filesystem being mounted at /1006/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.945924][T21109] EXT4-fs error (device loop5): ext4_empty_dir:3090: inode #12: comm syz.5.8177: Directory hole found for htree leaf block 0 [ 164.968121][T21109] EXT4-fs (loop5): Remounting filesystem read-only [ 164.993182][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.002881][ T11] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 165.012790][T21122] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.015130][ T11] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 165.091954][T21122] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.118262][T21131] netlink: 'syz.5.8185': attribute type 1 has an invalid length. [ 165.142887][T21142] loop3: detected capacity change from 0 to 128 [ 165.161419][T21122] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.189552][T21132] loop0: detected capacity change from 0 to 8192 [ 165.256822][T21155] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 165.263583][T21155] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 165.271238][T21155] vhci_hcd vhci_hcd.0: Device attached [ 165.299941][T21122] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.314229][T21156] vhci_hcd: connection closed [ 165.334253][ T11] vhci_hcd: stop threads [ 165.343895][ T11] vhci_hcd: release socket [ 165.348824][ T11] vhci_hcd: disconnect device [ 165.372725][T21122] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.384878][T21122] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.387866][T21122] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.407030][T21122] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.545976][T21204] __nla_validate_parse: 10 callbacks suppressed [ 165.545994][T21204] netlink: 87 bytes leftover after parsing attributes in process `syz.3.8221'. [ 165.644788][T21223] loop3: detected capacity change from 0 to 1024 [ 165.673555][T21223] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.676899][T21233] netlink: 'syz.5.8234': attribute type 2 has an invalid length. [ 165.746498][T13029] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.943245][T21286] IPv6: NLM_F_CREATE should be specified when creating new route [ 166.369103][T21306] proc: Bad value for 'gid' [ 166.388767][T21311] loop5: detected capacity change from 0 to 128 [ 166.397465][T21311] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 166.417788][T21311] syz.5.8273: attempt to access beyond end of device [ 166.417788][T21311] loop5: rw=3, sector=6950, nr_sectors = 2 limit=128 [ 166.432458][T21311] syz.5.8273: attempt to access beyond end of device [ 166.432458][T21311] loop5: rw=2051, sector=6952, nr_sectors = 942 limit=128 [ 166.508474][T21330] loop5: detected capacity change from 0 to 512 [ 166.521883][T21330] EXT4-fs (loop5): too many log groups per flexible block group [ 166.529825][T21330] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 166.536854][T21330] EXT4-fs (loop5): mount failed [ 166.676813][T21365] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8298'. [ 166.696744][T21363] xt_CT: You must specify a L4 protocol and not use inversions on it [ 166.704869][T21369] ieee802154 phy0 wpan0: encryption failed: -22 [ 166.749022][T21376] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8303'. [ 166.821991][T21389] netlink: 96 bytes leftover after parsing attributes in process `syz.5.8311'. [ 166.831273][T21389] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8311'. [ 166.865934][T21397] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 166.876188][T21397] SELinux: failed to load policy [ 166.917631][T21405] program syz.2.8317 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 166.991090][T21420] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 167.026280][T21431] loop0: detected capacity change from 0 to 512 [ 167.053136][T21431] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.065952][T21431] ext4 filesystem being mounted at /1555/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.119457][T21431] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.8330: bg 0: block 18: invalid block bitmap [ 167.142670][T21450] loop7: detected capacity change from 0 to 512 [ 167.147535][T21431] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.8330: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 167.149408][T21450] EXT4-fs: Ignoring removed bh option [ 167.174654][T21431] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 167.183923][T21431] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.8330: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 167.193008][T21450] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 167.203334][T21431] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 167.209592][T21450] EXT4-fs (loop7): invalid journal inode [ 167.218270][T21431] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.8330: Failed to acquire dquot type 1 [ 167.230903][T21450] EXT4-fs (loop7): can't get journal size [ 167.262035][T21450] EXT4-fs (loop7): 1 truncate cleaned up [ 167.268263][T21450] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.278694][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.287275][T21465] netlink: 96 bytes leftover after parsing attributes in process `syz.3.8345'. [ 167.300389][T21465] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8345'. [ 167.326112][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.404485][T21483] loop7: detected capacity change from 0 to 1024 [ 167.415978][T21483] EXT4-fs: Ignoring removed oldalloc option [ 167.430795][T21483] EXT4-fs (loop7): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 167.494811][T21483] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.528898][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.607403][T21521] IPv6: Can't replace route, no match found [ 167.748380][T21555] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8387'. [ 168.358719][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 168.358750][ T29] audit: type=1400 audit(1730748797.679:1977): avc: denied { create } for pid=21623 comm="syz.5.8420" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 168.387693][ T29] audit: type=1400 audit(1730748797.679:1978): avc: denied { setattr } for pid=21623 comm="syz.5.8420" name="file0" dev="tmpfs" ino=5456 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 168.412133][ T29] audit: type=1326 audit(1730748797.689:1979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.5.8422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 168.435734][ T29] audit: type=1326 audit(1730748797.689:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.5.8422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 168.460950][ T29] audit: type=1326 audit(1730748797.689:1981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.5.8422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 168.484911][ T29] audit: type=1326 audit(1730748797.689:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.5.8422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 168.509941][ T29] audit: type=1326 audit(1730748797.689:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.5.8422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 168.534875][ T29] audit: type=1326 audit(1730748797.689:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.5.8422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 168.560946][ T29] audit: type=1326 audit(1730748797.689:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.5.8422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 168.585448][ T29] audit: type=1326 audit(1730748797.689:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.5.8422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128bafe719 code=0x7ffc0000 [ 168.632677][T21648] loop7: detected capacity change from 0 to 512 [ 168.642484][T21648] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -13 [ 168.651293][T21648] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 168.662032][T21648] EXT4-fs warning (device loop7): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 168.674321][T21648] EXT4-fs (loop7): 1 truncate cleaned up [ 168.680630][T21648] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.695113][T21648] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 168.740396][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.828698][T21685] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8448'. [ 168.863664][T21691] raw_sendmsg: syz.5.8450 forgot to set AF_INET. Fix it! [ 168.875325][T21692] loop7: detected capacity change from 0 to 1024 [ 168.901598][T21692] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.925965][T21692] ext4 filesystem being mounted at /871/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.975599][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.050486][T21716] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 169.073044][T21726] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8466'. [ 169.147262][T21741] loop7: detected capacity change from 0 to 764 [ 169.163325][T21741] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 169.375281][T21790] netlink: 'syz.2.8498': attribute type 1 has an invalid length. [ 169.389450][T21792] vhci_hcd: invalid port number 61 [ 169.690686][T21841] loop5: detected capacity change from 0 to 512 [ 169.743397][T21841] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.5.8522: corrupted xattr block 95: invalid header [ 169.760018][T21841] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.8522: bg 0: block 7: invalid block bitmap [ 169.799978][T21841] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 169.841493][T21841] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2977: inode #11: comm syz.5.8522: corrupted xattr block 95: invalid header [ 169.901271][T21841] EXT4-fs warning (device loop5): ext4_evict_inode:276: xattr delete (err -117) [ 169.913576][T21841] EXT4-fs (loop5): 1 orphan inode deleted [ 169.921668][T21841] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.978764][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.148219][T21869] loop5: detected capacity change from 0 to 2048 [ 170.192522][T21869] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 170.307918][T21883] loop0: detected capacity change from 0 to 2048 [ 170.409980][T10319] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.440048][T21883] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.503157][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.213268][T21921] loop7: detected capacity change from 0 to 2048 [ 171.255218][T21926] IPVS: Error joining to the multicast group [ 171.293459][T21921] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.379081][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.465768][T21949] __nla_validate_parse: 1 callbacks suppressed [ 171.465785][T21949] netlink: 3 bytes leftover after parsing attributes in process `syz.5.8572'. [ 171.496929][T21949] 0X: renamed from caif0 [ 171.506950][T21949] 0X: entered allmulticast mode [ 171.512459][T21949] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 171.593991][T21965] delete_channel: no stack [ 171.609319][T21967] loop5: detected capacity change from 0 to 128 [ 171.715431][T21980] bond1: entered promiscuous mode [ 171.720654][T21980] bond1: entered allmulticast mode [ 171.749907][T21980] 8021q: adding VLAN 0 to HW filter on device bond1 [ 171.771177][T21980] bond1 (unregistering): Released all slaves [ 171.915646][T21990] netlink: 52 bytes leftover after parsing attributes in process `syz.5.8591'. [ 172.071537][T22010] geneve0 speed is unknown, defaulting to 1000 [ 172.258608][T22032] loop7: detected capacity change from 0 to 128 [ 172.484274][T22046] 9pnet: Could not find request transport: t [ 172.773970][T22095] loop7: detected capacity change from 0 to 512 [ 172.798348][T22095] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 172.806650][T22095] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 172.819512][T22095] System zones: 0-1, 15-15, 18-18, 34-34 [ 172.825561][T22095] EXT4-fs (loop7): orphan cleanup on readonly fs [ 172.864957][T22095] EXT4-fs warning (device loop7): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 172.881051][T22095] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 172.918426][T22095] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.8642: bg 0: block 40: padding at end of block bitmap is not set [ 172.972524][T22095] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 172.984589][T22095] EXT4-fs (loop7): 1 truncate cleaned up [ 173.004099][T22095] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.035294][T22095] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 173.047759][T22095] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 173.071247][T12982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.119663][T22121] xt_SECMARK: invalid mode: 0 [ 173.481333][ T36] ================================================================== [ 173.489767][ T36] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 173.498608][ T36] [ 173.500957][ T36] read-write to 0xffff88810006ceb0 of 8 bytes by task 52 on cpu 0: [ 173.508884][ T36] process_scheduled_works+0x4b0/0x9a0 [ 173.514486][ T36] worker_thread+0x51d/0x6f0 [ 173.519104][ T36] kthread+0x1d1/0x210 [ 173.523211][ T36] ret_from_fork+0x4b/0x60 [ 173.527660][ T36] ret_from_fork_asm+0x1a/0x30 [ 173.532461][ T36] [ 173.534801][ T36] read-write to 0xffff88810006ceb0 of 8 bytes by task 36 on cpu 1: [ 173.542723][ T36] process_scheduled_works+0x4b0/0x9a0 [ 173.548249][ T36] worker_thread+0x51d/0x6f0 [ 173.552875][ T36] kthread+0x1d1/0x210 [ 173.557064][ T36] ret_from_fork+0x4b/0x60 [ 173.561587][ T36] ret_from_fork_asm+0x1a/0x30 [ 173.566391][ T36] [ 173.568715][ T36] value changed: 0x000000000000311f -> 0x0000000000003122 [ 173.575922][ T36] [ 173.578284][ T36] Reported by Kernel Concurrency Sanitizer on: [ 173.584559][ T36] CPU: 1 UID: 0 PID: 36 Comm: kworker/u8:2 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0 [ 173.595273][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 173.605617][ T36] Workqueue: events_unbound nsim_dev_trap_report_work [ 173.612424][ T36] ==================================================================