last executing test programs: 2.282838724s ago: executing program 4 (id=1540): sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x30, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x2) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r4}, 0x10) 1.990497199s ago: executing program 2 (id=1545): r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000a80)={{0x2, 0x4e22, @empty}, {0x0, @remote}, 0x48, {0x2, 0x0, @empty}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e21, @broadcast}, {}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 1.948943919s ago: executing program 2 (id=1547): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100002, 0x0, 0xedf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x20000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) kexec_load(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x41000000}], 0x0) 1.686814034s ago: executing program 3 (id=1551): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000020027000000000008000a"], 0x6c}}, 0x0) 1.582817896s ago: executing program 3 (id=1552): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4b, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r2, 0x0) r3 = io_uring_setup(0x36e8, &(0x7f0000000580)={0x0, 0x8fffffff, 0x1, 0x0, 0x14e}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0x1}, 0x20) 1.474602747s ago: executing program 3 (id=1553): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty, 0x5}, 0x1c) syz_emit_ethernet(0x9e, &(0x7f0000000580)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @val={@void, {0x8100, 0x0, 0x0, 0x1}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], {0x4e20, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "cd2c4083a58107818822d334d8954673a95f385ec2f5fa42571387196e6eaa0a", "eb66d88b369c05b7948483e0365823e0", {"53d4da7f77a91886308992e78fb2f449", "7bd2ffad1e49e0a613efed589614f513"}}}}}}}}, 0x0) 1.425699188s ago: executing program 4 (id=1555): r0 = creat(&(0x7f0000000100)='./file0\x00', 0x3) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x60, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) write$qrtrtun(r0, &(0x7f00000003c0)="00009a4bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x2000000000000088}}, 0x40) 1.354823789s ago: executing program 3 (id=1556): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x1100}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.350218139s ago: executing program 3 (id=1566): sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x30, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x2) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r4}, 0x10) 1.25003017s ago: executing program 4 (id=1558): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/256, 0x100}], 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 912.230596ms ago: executing program 2 (id=1564): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x5}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x8820) close(0x3) 820.703898ms ago: executing program 0 (id=1577): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x2005, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x80, 0x1, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, {0x2}}) io_uring_enter(r1, 0x47bc, 0x2, 0x0, 0x0, 0x0) 801.666548ms ago: executing program 2 (id=1567): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xfffffffb}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000000)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 777.977108ms ago: executing program 0 (id=1568): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001800)="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", 0x6c2}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 774.227428ms ago: executing program 2 (id=1569): unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020100000005fe060c10880008000f00fff3c00e", 0x24}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x8408, &(0x7f0000000680)=[{&(0x7f0000000180)="5c00000014006b03c84e21008bf32c19021800f80200000044000200ac14140e05251e6182949a36c23d3b48dfd8cdbf9367b498fa51f60a64c9f4d4938037e786a6d0bdd77f6f60c1504bb9189d9193e9bd1c1b7800000000000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x44044) 652.51226ms ago: executing program 1 (id=1572): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknod$loop(0x0, 0x6000, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1260, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000006c0)=""/163) openat$full(0xffffffffffffff9c, 0x0, 0xc1, 0x0) 639.62196ms ago: executing program 0 (id=1573): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x21bc, &(0x7f0000000580)={0x0, 0x1fc5, 0x1, 0x0, 0x1d1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0x1}, 0x20) 574.200051ms ago: executing program 0 (id=1574): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) mount_setattr(0xffffffffffffffff, 0x0, 0x1900, 0x0, 0x2000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000001c0)='.\x00', 0x40000080) r2 = open(&(0x7f00000000c0)='.\x00', 0x50080, 0x0) getdents(r2, 0x0, 0x0) 573.870971ms ago: executing program 4 (id=1576): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 556.905302ms ago: executing program 1 (id=1578): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000020027000000000008000a"], 0x6c}}, 0x0) 367.493865ms ago: executing program 0 (id=1579): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 357.166095ms ago: executing program 3 (id=1589): sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x30, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x2) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r4}, 0x10) 248.006316ms ago: executing program 1 (id=1580): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 247.815456ms ago: executing program 4 (id=1581): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, 0x0, r3, 0x0, 0x46) close(r3) 211.470387ms ago: executing program 1 (id=1582): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x2005, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x80, 0x1, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, {0x2}}) io_uring_enter(r1, 0x47bc, 0x2, 0x0, 0x0, 0x0) 210.804207ms ago: executing program 4 (id=1583): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r3, 0x26, &(0x7f00000031c0)={0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) 210.585937ms ago: executing program 0 (id=1593): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write$binfmt_aout(r2, &(0x7f0000000600)={{0x0, 0x6, 0xb1, 0x91, 0x91, 0x40, 0x2aa, 0x8}}, 0x20) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) 105.976729ms ago: executing program 2 (id=1584): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x4, 0x2, 0x3, 0x83c, r3, 0x2, '\x00', 0x0, r2, 0x4, 0x3, 0x1, 0x5}, 0x50) ppoll(&(0x7f0000000500)=[{r3}], 0x1, 0x0, 0x0, 0x0) 63.913789ms ago: executing program 1 (id=1585): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) 0s ago: executing program 1 (id=1586): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001800)="353a35d6094e4ee7d764b6993f65136c5d6b84d9b1324a0b25e094700c9a66f9181738098f32e3e48859c3878d53a9752474da0d6af299d849d48f2fa2c8c807d7a1521da940585790ff1e6f9da83e32b751d1af9cfac640c1361f5ae8b99c187dafe9ea854120f6eaab11e7fdeb3f2152ebdbc21520ca01f64bb821576deef4ed6696cdddc1768b5b4fbd68a687cb6ba52ecf5cc6f8f05062f26de19d6aaaeb6cbca00e46685f77d2b3e8dd9d0d099e799cd5a76c67ab283f790366f7f744508edc9e48fa101b89215bd330c4e706c1f09d781a5a50aef5e424a7a88b3241a338ca7411cda28aa167b5628b79e8a7d588efb69636181b9c54f6d296386c95f8a08e27d5792dcb20fa3b5b4f60c71f310b31bb1ab4a825c2dc10fac150a17d92bb51849d9eea53c78d427d8d1036dc906084046fcae09499c220ef50c2c7c475f392bc288eb5efb8032d1ade92e88e50a05a95dd5c6cbbdfb086fa53bca14d40c8c3f7149b39b16b7c7370978389366174db5fbc99dbe958f8c1690cd695dfbe6c384162a412c8d3cfd7cf223f9df4c67b92514111891f53d4e19826797302e1a87e7a627c52740bb3bd311771a68d349c0a68ef6f2a765f8220323add67b2b6695ca41adcda387a4264bcd94c8578a9ccca3b55ebcda45369b56068cfeec34abc2cbd94b9b12d057fa9d4328d57073f40e5ae64443e4a10ed400575bbd1168a170a0134b9ad28735dbd9603a9e417cce864f2141a92f57e1fdfcff4776f94a794d6db8d3e9e0ecc783956c7ab15a8d5639d3df1ac9da6057af913a563bd55b657f37cbf4cae2919aea6ff8a748eb4c036361b8866cc062bbad019f43d02b0c38bd6309f2baa53924466203ab8d00daaac4c9da846e645d64c10e47c32e9824e79ade4eeee7cbf71b1bb48f760800b04334745ab553dea12a85f0671eb07a4cc67ceaffa8269e0b052f25136cfb8a6b9327a2d165c42933642d3171ad00ebf0be485f5ed319021600a94072f251c8905a2451eba3ba7db2ec5fb8613463a796610629719166259ffa3261e06f09b5a69798b88848da9028ff7ed8a729c384374fce0f4f5cda3b61cc4d61da382c5708f26edb16e9b65d667ed61248dfbed35a6a886adec25361c17d9f30f94db7e3085440df135ddec94f3f01fe2e2f9edb9e19fd8ae0b93363f0dbadc858d8e0a93dea50e89b2d7674b7e0f813c38f70a87554f5d0b95b531ec006716207abc5c34bcf447f0e547516d2fa23e2871db3662c8fb30e93b939aaed219ca9ef4b30f79e3d27e1caece83168292a10c0abf24f5fe97ef6fd46045f6ee3fc33d995a79584426fdac0c663d4991364d450dd71cf86e7d298ec8500eae0fa9b26b9ba3077033e643428ec81ae9192174a0dec405dbf63de3a7c2cc037bab06941dc5b13a00f5f861a4a8a335b52de03c4c977af27c02e7f4ee05d602b5b64c2904fc182a6cdf7f64d0641f4302383cf610fb0a357cd9ebcb078e49d3df19cca93a701373970270e4db98bac98a85cc3a5cdf829fc8ecb102a1aae70bf2149cc551703a012cf9c74e3df24ade472c4dc052415ea494aae8a7424360ffdba83ba584e61d0fd66fba41712628abb00cdf370a97e95004c892cfd42e84561ee569f905d487830cc665392295d9399f28cc2c6f01b209c5d1d64e3d685df89cc428922b819974e42b35b277d5a06671b0bf59b77b9b0a3ce41a579cd8b6b9d08df85787fedde4c7a4ba1ad2d5ae95e5fb208d2f9e842655e9e0cb31310b888c9ad5696c005ed00a0e3d828efd00b715230a0d0609cd550768c3a85c271284e5071f32721b4f20acaf7c150a4a476a38f7896443d50ad7355165745201f541a40dcd44253518933a1e1e0a8542362402a51452bd80ab8cd9a86508fef1fa13c82dabea414c7adc0842783a862f54e99aea012738eea87d7528dabb430a9600fa0b036b63d407ce33bb979a15dea83767c80a60337fd453b57ff5672d975c44c38a00efcbe6161ad649d68305b21a18490f044bdbfec14064ab9e1445b6cc18465a0551b9fe0c45e86adf5f0115d0a876ac4665ca238b20c9338941472d078d67d8c6dfd373d8d0c6312b0b3de42923e973cb20c8623440adc2d5a356656f5d67fec5be82e3adfe092868fd7900b4210a1e3ce2742b2554cea1fead56ef43f6a655e648a66082269a2e666fb4c3645b161c55653f4a38488e29d80bde5b59f57ae1aaf4ffe7dc7b0b1b94a7031b1cde5ac5826e23ea3bf4897701c6cc5245b1d0083a32186ebbac81d20a09b1a127af40a96af882bb3ff7dff036663f5d31099fe71305235019155df58daa20634d9939370113676e0983a81f869f295eb28851337245d146f36c552664d1ffe760e7ca8fc45cce4e85df06874b772decbd0c2ce6d456bb16ffed392bfadb078f941345941a579218a2a0f0d11122", 0x6c2}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) kernel console output (not intermixed with test programs): entered blocking state [ 41.948379][ T3583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.979940][ T3583] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 42.003105][ T3592] netlink: 'syz.4.43': attribute type 1 has an invalid length. [ 42.032088][ T3588] bridge_slave_1: left allmulticast mode [ 42.042470][ T3588] bridge_slave_1: left promiscuous mode [ 42.050740][ T3588] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.082869][ T3588] bridge_slave_0: left allmulticast mode [ 42.098909][ T3588] bridge_slave_0: left promiscuous mode [ 42.107191][ T3588] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.158520][ T3588] bond0: (slave bridge0): Releasing backup interface [ 42.233809][ T3597] loop2: detected capacity change from 0 to 1024 [ 42.239924][ T3598] loop1: detected capacity change from 0 to 512 [ 42.242554][ T3597] ======================================================= [ 42.242554][ T3597] WARNING: The mand mount option has been deprecated and [ 42.242554][ T3597] and is ignored by this kernel. Remove the mand [ 42.242554][ T3597] option from the mount to silence this warning. [ 42.242554][ T3597] ======================================================= [ 42.327141][ T3597] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.616027][ T3617] macsec0: entered promiscuous mode [ 42.621471][ T3617] macsec0: entered allmulticast mode [ 42.627045][ T3617] veth1_macvtap: entered allmulticast mode [ 42.645701][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.701166][ T3621] loop2: detected capacity change from 0 to 2048 [ 42.721869][ T3621] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 42.766858][ T3625] netlink: 'syz.4.55': attribute type 10 has an invalid length. [ 42.778171][ T3625] team0: Port device dummy0 added [ 42.789706][ T3625] netlink: 'syz.4.55': attribute type 10 has an invalid length. [ 42.799492][ T3625] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 42.813096][ T3625] team0: Failed to send options change via netlink (err -105) [ 42.822591][ T3625] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 42.833331][ T3625] team0: Port device dummy0 removed [ 42.843270][ T3625] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 42.867684][ T3626] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.884636][ T3626] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1264 with error 28 [ 42.900677][ T3626] EXT4-fs (loop2): This should not happen!! Data will be lost [ 42.900677][ T3626] [ 42.913202][ T3626] EXT4-fs (loop2): Total free blocks count 0 [ 42.919654][ T3626] EXT4-fs (loop2): Free/Dirty block details [ 42.925965][ T3626] EXT4-fs (loop2): free_blocks=2415919104 [ 42.933199][ T3626] EXT4-fs (loop2): dirty_blocks=1280 [ 42.939323][ T3626] EXT4-fs (loop2): Block reservation details [ 42.946546][ T3626] EXT4-fs (loop2): i_reserved_data_blocks=80 [ 42.968175][ T3625] syz.4.55 (3625) used greatest stack depth: 10208 bytes left [ 43.043581][ T3626] syz.2.53 (3626) used greatest stack depth: 10120 bytes left [ 43.054230][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 43.164390][ T23] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 43.388831][ T3660] loop0: detected capacity change from 0 to 512 [ 43.407779][ T3662] netlink: 'syz.2.72': attribute type 1 has an invalid length. [ 43.430329][ T3660] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.466704][ T3660] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.491788][ T3394] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 43.498271][ T3660] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.601545][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.616622][ T3674] loop4: detected capacity change from 0 to 128 [ 43.800472][ T3695] sch_tbf: burst 1885 is lower than device lo mtu (65550) ! [ 43.874594][ T3700] netlink: 'syz.4.87': attribute type 1 has an invalid length. [ 43.930361][ T3700] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.963859][ T3711] bond1: (slave geneve2): making interface the new active one [ 43.985862][ T3711] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 44.015910][ T3700] bond1: entered promiscuous mode [ 44.021059][ T3700] geneve2: entered promiscuous mode [ 44.032944][ T3711] syz.4.87 (3711) used greatest stack depth: 10096 bytes left [ 44.261395][ T3727] syz_tun: entered promiscuous mode [ 44.266863][ T3727] macsec1: entered promiscuous mode [ 44.274191][ T3727] syz_tun: left promiscuous mode [ 44.372672][ T3734] loop4: detected capacity change from 0 to 2048 [ 44.396704][ T3734] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.581584][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.059241][ T3782] netlink: 'syz.2.120': attribute type 4 has an invalid length. [ 45.122387][ T3784] syzkaller0: entered promiscuous mode [ 45.129493][ T3784] syzkaller0: entered allmulticast mode [ 45.212442][ T3790] loop0: detected capacity change from 0 to 1024 [ 45.237883][ T3790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.254749][ T3790] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.276985][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 45.277004][ T29] audit: type=1400 audit(1751306633.798:308): avc: denied { read write } for pid=3789 comm="syz.0.124" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.309932][ T29] audit: type=1400 audit(1751306633.798:309): avc: denied { open } for pid=3789 comm="syz.0.124" path="/23/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.412712][ T56] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 393: padding at end of block bitmap is not set [ 45.448884][ T56] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 45.464089][ T56] EXT4-fs (loop0): This should not happen!! Data will be lost [ 45.464089][ T56] [ 45.506260][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.570778][ T29] audit: type=1400 audit(1751306634.088:310): avc: denied { unlink } for pid=3311 comm="syz-executor" name="file0" dev="tmpfs" ino=229 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 45.836543][ T29] audit: type=1400 audit(1751306634.358:311): avc: denied { allowed } for pid=3821 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 45.876469][ T29] audit: type=1400 audit(1751306634.378:312): avc: denied { create } for pid=3821 comm="syz.1.137" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 45.900019][ T29] audit: type=1400 audit(1751306634.378:313): avc: denied { map } for pid=3821 comm="syz.1.137" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 45.926535][ T29] audit: type=1400 audit(1751306634.378:314): avc: denied { read write } for pid=3821 comm="syz.1.137" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 45.952365][ T29] audit: type=1326 audit(1751306634.388:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3805 comm="syz.0.128" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdce38e929 code=0x0 [ 45.975868][ T29] audit: type=1400 audit(1751306634.448:316): avc: denied { mounton } for pid=3821 comm="syz.1.137" path="/21/file0" dev="tmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 46.061516][ T3825] netlink: 'syz.1.138': attribute type 12 has an invalid length. [ 46.099187][ T29] audit: type=1400 audit(1751306634.618:317): avc: denied { write } for pid=3824 comm="syz.1.138" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.198614][ T3831] loop1: detected capacity change from 0 to 1024 [ 46.214309][ T3831] EXT4-fs: test_dummy_encryption option not supported [ 46.625263][ T3871] __nla_validate_parse: 15 callbacks suppressed [ 46.625282][ T3871] netlink: 4 bytes leftover after parsing attributes in process `syz.3.154'. [ 46.658952][ T3871] 8021q: adding VLAN 0 to HW filter on device team1 [ 46.687246][ T3868] netlink: 'syz.4.155': attribute type 16 has an invalid length. [ 46.695127][ T3868] netlink: 'syz.4.155': attribute type 17 has an invalid length. [ 46.717699][ T3868] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 47.061888][ T3886] loop3: detected capacity change from 0 to 1024 [ 47.082772][ T3886] EXT4-fs: test_dummy_encryption option not supported [ 47.370202][ T3910] syzkaller0: entered promiscuous mode [ 47.375810][ T3910] syzkaller0: entered allmulticast mode [ 47.725087][ T3925] netlink: 24 bytes leftover after parsing attributes in process `syz.3.177'. [ 48.209706][ T3950] netlink: 'syz.1.189': attribute type 16 has an invalid length. [ 48.217547][ T3950] netlink: 'syz.1.189': attribute type 17 has an invalid length. [ 48.228677][ T3950] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 48.320974][ T3957] netlink: 'syz.0.192': attribute type 10 has an invalid length. [ 48.330269][ T3957] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.337577][ T3957] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.351981][ T3957] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.359211][ T3957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.366541][ T3957] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.373679][ T3957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.384778][ T3960] netlink: 4 bytes leftover after parsing attributes in process `syz.0.192'. [ 48.396284][ T3957] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 48.408798][ T3960] bridge_slave_1: left allmulticast mode [ 48.414679][ T3960] bridge_slave_1: left promiscuous mode [ 48.420476][ T3960] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.430074][ T3960] bridge_slave_0: left allmulticast mode [ 48.435838][ T3960] bridge_slave_0: left promiscuous mode [ 48.441606][ T3960] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.465344][ T3960] bond0: (slave bridge0): Releasing backup interface [ 48.589248][ T3968] netlink: 1276 bytes leftover after parsing attributes in process `syz.1.195'. [ 48.915312][ T3979] loop4: detected capacity change from 0 to 1024 [ 48.935831][ T3979] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.949243][ T3979] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.015501][ T3986] netlink: 'syz.2.202': attribute type 16 has an invalid length. [ 49.023328][ T3986] netlink: 'syz.2.202': attribute type 17 has an invalid length. [ 49.035860][ T3986] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 49.058512][ T31] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:1: bg 0: block 393: padding at end of block bitmap is not set [ 49.074160][ T31] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 49.087108][ T31] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.087108][ T31] [ 49.119965][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.508399][ T4014] netlink: 12 bytes leftover after parsing attributes in process `syz.2.213'. [ 49.531088][ T4014] 8021q: adding VLAN 0 to HW filter on device bond1 [ 49.543812][ T4017] netlink: 'syz.1.214': attribute type 10 has an invalid length. [ 49.548970][ T4014] macvlan2: entered promiscuous mode [ 49.557064][ T4014] macvlan2: entered allmulticast mode [ 49.563693][ T4014] bond1: (slave macvlan2): Opening slave failed [ 49.572744][ T4017] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.579996][ T4017] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.591348][ T4017] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.598500][ T4017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.598850][ T4018] netlink: 4 bytes leftover after parsing attributes in process `syz.1.214'. [ 49.605918][ T4017] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.621728][ T4017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.632328][ T4017] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 49.643710][ T4018] bridge_slave_1: left allmulticast mode [ 49.649452][ T4018] bridge_slave_1: left promiscuous mode [ 49.655401][ T4018] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.663320][ T4018] bridge_slave_0: left allmulticast mode [ 49.669305][ T4018] bridge_slave_0: left promiscuous mode [ 49.675127][ T4018] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.687308][ T4018] bond0: (slave bridge0): Releasing backup interface [ 49.866257][ T4029] netlink: 1276 bytes leftover after parsing attributes in process `syz.2.219'. [ 50.309890][ T4033] netlink: 'syz.1.222': attribute type 10 has an invalid length. [ 50.328239][ T4033] team0: Port device dummy0 added [ 50.342696][ T4033] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 50.355104][ T4033] team0: Failed to send options change via netlink (err -105) [ 50.362805][ T4033] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 50.373245][ T4033] team0: Port device dummy0 removed [ 50.381025][ T4033] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 50.459632][ T4041] bond1: (slave bridge0): Enslaving as a backup interface with an up link [ 50.492966][ T4046] netlink: 12 bytes leftover after parsing attributes in process `syz.1.228'. [ 50.510946][ T4046] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.534803][ T4046] macvlan2: entered promiscuous mode [ 50.540175][ T4046] macvlan2: entered allmulticast mode [ 50.547331][ T4046] bond1: (slave macvlan2): Opening slave failed [ 50.633092][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 50.633110][ T29] audit: type=1400 audit(1751306639.148:324): avc: denied { append } for pid=4058 comm="syz.3.234" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 50.662499][ T29] audit: type=1400 audit(1751306639.148:325): avc: denied { open } for pid=4058 comm="syz.3.234" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 50.723404][ T29] audit: type=1400 audit(1751306639.238:326): avc: denied { mount } for pid=4062 comm="syz.2.236" name="/" dev="ramfs" ino=5961 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 50.798089][ T4067] loop1: detected capacity change from 0 to 2048 [ 50.819587][ T4067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.887872][ T4076] netlink: 4 bytes leftover after parsing attributes in process `syz.3.241'. [ 50.993480][ T29] audit: type=1400 audit(1751306639.508:327): avc: denied { create } for pid=4078 comm="syz.3.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 51.015703][ T29] audit: type=1400 audit(1751306639.508:328): avc: denied { write } for pid=4078 comm="syz.3.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 51.053077][ T29] audit: type=1400 audit(1751306639.568:329): avc: denied { create } for pid=4081 comm="syz.3.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.076610][ T29] audit: type=1400 audit(1751306639.568:330): avc: denied { connect } for pid=4081 comm="syz.3.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.151934][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.177044][ T29] audit: type=1326 audit(1751306639.698:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4091 comm="syz.1.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 51.201359][ T29] audit: type=1326 audit(1751306639.698:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4091 comm="syz.1.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 51.226789][ T29] audit: type=1326 audit(1751306639.728:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4091 comm="syz.1.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 51.253560][ T4094] netlink: 96 bytes leftover after parsing attributes in process `syz.0.246'. [ 51.340547][ T4104] loop1: detected capacity change from 0 to 2048 [ 51.386439][ T4104] Alternate GPT is invalid, using primary GPT. [ 51.393415][ T4104] loop1: p2 p3 p7 [ 51.437763][ T4110] validate_nla: 3 callbacks suppressed [ 51.437806][ T4110] netlink: 'syz.0.255': attribute type 10 has an invalid length. [ 51.457847][ T4110] team0: Port device dummy0 added [ 51.476318][ T4110] netlink: 'syz.0.255': attribute type 10 has an invalid length. [ 51.486131][ T4110] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 51.501748][ T4110] team0: Failed to send options change via netlink (err -105) [ 51.510769][ T4110] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 51.522614][ T4110] team0: Port device dummy0 removed [ 51.533719][ T4110] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 51.642879][ T4128] loop1: detected capacity change from 0 to 1024 [ 51.691328][ T4128] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.720452][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.775009][ T4142] netlink: 8 bytes leftover after parsing attributes in process `syz.1.267'. [ 51.779213][ T4140] loop2: detected capacity change from 0 to 2048 [ 51.796808][ T4140] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.809667][ T4140] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.893611][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.964903][ T4156] netlink: 'syz.2.273': attribute type 10 has an invalid length. [ 51.982576][ T4156] team0: Port device dummy0 added [ 52.000132][ T4156] netlink: 'syz.2.273': attribute type 10 has an invalid length. [ 52.010077][ T4156] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 52.022492][ T4156] team0: Failed to send options change via netlink (err -105) [ 52.034708][ T4156] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 52.046199][ T4156] team0: Port device dummy0 removed [ 52.055818][ T4156] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 52.243629][ T4170] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.299333][ T4175] loop1: detected capacity change from 0 to 128 [ 52.357100][ T4182] loop2: detected capacity change from 0 to 1024 [ 52.377590][ T4182] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.413620][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.468140][ T4198] bridge0: entered promiscuous mode [ 52.473469][ T4198] macsec1: entered promiscuous mode [ 52.479980][ T4198] bridge0: port 3(macsec1) entered blocking state [ 52.486537][ T4198] bridge0: port 3(macsec1) entered disabled state [ 52.493858][ T4198] macsec1: entered allmulticast mode [ 52.499439][ T4198] bridge0: entered allmulticast mode [ 52.505525][ T4198] macsec1: left allmulticast mode [ 52.510587][ T4198] bridge0: left allmulticast mode [ 52.516192][ T4198] bridge0: left promiscuous mode [ 52.727299][ T4220] program syz.0.302 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.762994][ T4223] loop0: detected capacity change from 0 to 512 [ 52.826213][ T4223] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.846256][ T4223] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.861539][ T4223] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.303: corrupted inode contents [ 52.875072][ T4223] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.303: mark_inode_dirty error [ 52.888086][ T4223] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.303: corrupted inode contents [ 52.900317][ T4223] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.303: mark_inode_dirty error [ 52.938010][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.004633][ T4236] loop4: detected capacity change from 0 to 1024 [ 53.013298][ T4238] netlink: 8 bytes leftover after parsing attributes in process `syz.3.308'. [ 53.027116][ T4236] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.040610][ T4236] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.080121][ T4245] loop3: detected capacity change from 0 to 128 [ 53.086918][ T4247] netlink: 4 bytes leftover after parsing attributes in process `syz.2.310'. [ 53.131202][ T37] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:2: bg 0: block 393: padding at end of block bitmap is not set [ 53.159435][ T37] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 53.172207][ T37] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.172207][ T37] [ 53.195716][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.248529][ T4260] program syz.2.318 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.262050][ T4262] loop0: detected capacity change from 0 to 512 [ 53.286354][ T4262] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.328: bg 0: block 5: invalid block bitmap [ 53.315416][ T4262] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 53.325111][ T4262] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.328: invalid indirect mapped block 3 (level 2) [ 53.339961][ T4262] EXT4-fs (loop0): 1 orphan inode deleted [ 53.340080][ T4271] netlink: 8 bytes leftover after parsing attributes in process `syz.4.321'. [ 53.345847][ T4262] EXT4-fs (loop0): 1 truncate cleaned up [ 53.360869][ T4262] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.403021][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.404387][ T4278] capability: warning: `syz.2.323' uses 32-bit capabilities (legacy support in use) [ 53.479532][ T4283] netlink: 4 bytes leftover after parsing attributes in process `syz.4.329'. [ 53.490945][ T4285] loop0: detected capacity change from 0 to 128 [ 53.515330][ T4293] program syz.1.332 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.540099][ T4283] veth1_macvtap (unregistering): left allmulticast mode [ 53.594729][ T4300] loop0: detected capacity change from 0 to 2048 [ 53.628423][ T4300] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.722667][ T4317] bridge0: entered promiscuous mode [ 53.728210][ T4317] macsec0: entered promiscuous mode [ 53.735311][ T4317] bridge0: port 3(macsec0) entered blocking state [ 53.741839][ T4317] bridge0: port 3(macsec0) entered disabled state [ 53.752096][ T4317] macsec0: entered allmulticast mode [ 53.758038][ T4317] bridge0: entered allmulticast mode [ 53.770418][ T4317] macsec0: left allmulticast mode [ 53.775606][ T4317] bridge0: left allmulticast mode [ 53.782636][ T4317] bridge0: left promiscuous mode [ 53.821768][ T4322] loop1: detected capacity change from 0 to 1024 [ 53.848242][ T4322] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.905087][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.914307][ T4322] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.926974][ T4328] loop3: detected capacity change from 0 to 1024 [ 53.936989][ T4326] tipc: Started in network mode [ 53.941986][ T4326] tipc: Node identity 1e217205d5e8, cluster identity 4711 [ 53.949366][ T4326] tipc: Enabled bearer , priority 0 [ 53.959666][ T4326] tipc: Disabling bearer [ 53.975673][ T4328] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.012585][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.043558][ T4336] program syz.3.347 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.060879][ T3335] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 393: padding at end of block bitmap is not set [ 54.078436][ T3335] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 54.091246][ T3335] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.091246][ T3335] [ 54.111601][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.132585][ T4339] loop1: detected capacity change from 0 to 512 [ 54.150655][ T4341] loop2: detected capacity change from 0 to 1024 [ 54.159166][ T4343] netlink: 4 bytes leftover after parsing attributes in process `syz.0.350'. [ 54.173744][ T4341] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.174055][ T4339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.193488][ T4339] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.194816][ T4349] process 'syz.4.363' launched './file1' with NULL argv: empty string added [ 54.227938][ T4339] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.348: corrupted inode contents [ 54.246204][ T4341] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.259324][ T4339] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.348: mark_inode_dirty error [ 54.271384][ T4339] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.348: corrupted inode contents [ 54.283831][ T4339] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.348: mark_inode_dirty error [ 54.320643][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.341231][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.365420][ T4358] loop0: detected capacity change from 0 to 1024 [ 54.385385][ T4358] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.461810][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.612727][ T4388] netlink: 4 bytes leftover after parsing attributes in process `syz.1.370'. [ 54.781896][ T4394] tipc: Started in network mode [ 54.786894][ T4394] tipc: Node identity c27a23e5b023, cluster identity 4711 [ 54.794508][ T4394] tipc: Enabled bearer , priority 0 [ 54.803658][ T4396] loop3: detected capacity change from 0 to 1024 [ 54.810220][ T4398] loop4: detected capacity change from 0 to 1024 [ 54.823946][ T4396] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.824482][ T4394] tipc: Disabling bearer [ 54.849937][ T4396] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.849976][ T4398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.903221][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.963826][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.980965][ T4414] bridge: RTM_NEWNEIGH with invalid ether address [ 55.027575][ T4419] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 55.041909][ T4423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4423 comm=syz.2.387 [ 55.096614][ T4427] netlink: 4 bytes leftover after parsing attributes in process `syz.2.388'. [ 55.129839][ T4438] loop3: detected capacity change from 0 to 512 [ 55.158396][ T4438] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.177122][ T4442] tipc: Started in network mode [ 55.182078][ T4442] tipc: Node identity ee187ab583bb, cluster identity 4711 [ 55.189353][ T4442] tipc: Enabled bearer , priority 0 [ 55.208102][ T4442] tipc: Disabling bearer [ 55.215741][ T4438] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.234671][ T4449] loop4: detected capacity change from 0 to 1024 [ 55.245450][ T4447] loop2: detected capacity change from 0 to 512 [ 55.259996][ T4438] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.390: corrupted inode contents [ 55.272952][ T4449] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.283333][ T4447] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.405: bg 0: block 5: invalid block bitmap [ 55.295842][ T4452] loop1: detected capacity change from 0 to 1024 [ 55.302814][ T4438] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.390: mark_inode_dirty error [ 55.316576][ T4438] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.390: corrupted inode contents [ 55.330703][ T4447] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 55.331929][ T4452] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.349866][ T4447] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.405: invalid indirect mapped block 3 (level 2) [ 55.372279][ T4438] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.390: mark_inode_dirty error [ 55.372856][ T4449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.387411][ T4447] EXT4-fs (loop2): 1 orphan inode deleted [ 55.401301][ T4447] EXT4-fs (loop2): 1 truncate cleaned up [ 55.417943][ T4447] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.447192][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.458530][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.463810][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.469489][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.511535][ T4459] loop0: detected capacity change from 0 to 1024 [ 55.528239][ T4461] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 55.541994][ T4467] pimreg: entered allmulticast mode [ 55.561186][ T4467] pimreg: left allmulticast mode [ 55.569740][ T4459] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.623621][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.662555][ T4484] loop4: detected capacity change from 0 to 512 [ 55.697189][ T4484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.710957][ T4487] loop1: detected capacity change from 0 to 512 [ 55.736997][ T4487] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.410: bg 0: block 5: invalid block bitmap [ 55.737749][ T4484] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.762360][ T4495] loop0: detected capacity change from 0 to 1024 [ 55.769216][ T4495] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.780853][ T4487] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 55.793125][ T4495] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.818487][ T4487] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.410: invalid indirect mapped block 3 (level 2) [ 55.834305][ T4496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4496 comm=syz.3.412 [ 55.865042][ T4484] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.409: corrupted inode contents [ 55.874368][ T4487] EXT4-fs (loop1): 1 orphan inode deleted [ 55.881955][ T4484] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.409: mark_inode_dirty error [ 55.882587][ T4487] EXT4-fs (loop1): 1 truncate cleaned up [ 55.908571][ T4487] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.923330][ T4484] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.409: corrupted inode contents [ 55.923547][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.954472][ T4484] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.409: mark_inode_dirty error [ 55.973650][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.024549][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.072871][ T4511] syz.4.419 uses obsolete (PF_INET,SOCK_PACKET) [ 56.202144][ T4519] bridge: RTM_NEWNEIGH with invalid ether address [ 56.426016][ T4530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4530 comm=syz.4.429 [ 56.441322][ T4527] loop1: detected capacity change from 0 to 1024 [ 56.460292][ T4527] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.491557][ T4527] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.547046][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.568860][ T4528] syz.2.427 (4528) used greatest stack depth: 9688 bytes left [ 56.590937][ T4536] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 56.611552][ T4541] loop2: detected capacity change from 0 to 512 [ 56.615107][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 56.615126][ T29] audit: type=1400 audit(1751306645.138:506): avc: denied { create } for pid=4538 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 56.645974][ T29] audit: type=1400 audit(1751306645.168:507): avc: denied { ioctl } for pid=4538 comm="syz.3.433" path="socket:[7148]" dev="sockfs" ino=7148 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 56.670522][ T29] audit: type=1400 audit(1751306645.168:508): avc: denied { bind } for pid=4538 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 56.689781][ T29] audit: type=1400 audit(1751306645.168:509): avc: denied { connect } for pid=4538 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 56.709170][ T29] audit: type=1400 audit(1751306645.168:510): avc: denied { write } for pid=4538 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 56.731179][ T4541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.745353][ T4541] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.768302][ T4541] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.430: corrupted inode contents [ 56.780313][ T4541] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.430: mark_inode_dirty error [ 56.793085][ T4541] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.430: corrupted inode contents [ 56.808211][ T4541] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.430: mark_inode_dirty error [ 56.836553][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.065987][ T4573] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 57.101210][ T4577] loop1: detected capacity change from 0 to 512 [ 57.126447][ T4577] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.139056][ T4577] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.157876][ T4577] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.449: corrupted inode contents [ 57.177365][ T4582] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 57.187957][ T4584] netlink: 8 bytes leftover after parsing attributes in process `syz.4.451'. [ 57.198169][ T4577] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.449: mark_inode_dirty error [ 57.215388][ T4577] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.449: corrupted inode contents [ 57.232536][ T4577] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.449: mark_inode_dirty error [ 57.262618][ T4587] loop2: detected capacity change from 0 to 8192 [ 57.276632][ T29] audit: type=1400 audit(1751306645.798:511): avc: denied { mounton } for pid=4586 comm="syz.2.452" path="/95/file2/bus" dev="loop2" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 57.300420][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.324299][ C0] hrtimer: interrupt took 36587 ns [ 57.343669][ T3309] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 57.351621][ T3309] FAT-fs (loop2): Filesystem has been set read-only [ 57.370266][ T29] audit: type=1400 audit(1751306645.888:512): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 57.426298][ T4591] loop4: detected capacity change from 0 to 512 [ 57.442929][ T4591] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 57.505681][ T4591] EXT4-fs (loop4): 1 orphan inode deleted [ 57.524747][ T4591] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.525120][ T12] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 57.545230][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 57.556985][ T29] audit: type=1400 audit(1751306646.068:513): avc: denied { remount } for pid=4590 comm="syz.4.455" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 57.581014][ T4591] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 57.729918][ T4606] loop2: detected capacity change from 0 to 512 [ 57.745411][ T4606] Quota error (device loop2): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 57.755540][ T4606] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.459: Failed to acquire dquot type 1 [ 57.767363][ T4606] EXT4-fs (loop2): 1 truncate cleaned up [ 57.773664][ T4606] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.813266][ T4610] netlink: 'syz.1.462': attribute type 1 has an invalid length. [ 57.851993][ T4610] 8021q: adding VLAN 0 to HW filter on device bond2 [ 57.872911][ T4610] 8021q: adding VLAN 0 to HW filter on device bond2 [ 57.880267][ T4610] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 57.891911][ T4610] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 57.895002][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881193f8c00: rx timeout, send abort [ 58.407504][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881193f8c00: abort rx timeout. Force session deactivation [ 58.439984][ T4620] netlink: 8 bytes leftover after parsing attributes in process `syz.1.465'. [ 58.587824][ T4642] loop1: detected capacity change from 0 to 512 [ 58.596070][ T4644] loop0: detected capacity change from 0 to 128 [ 58.621759][ T4644] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 58.629788][ T4644] FAT-fs (loop0): Filesystem has been set read-only [ 58.638350][ T4642] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.476: Failed to acquire dquot type 1 [ 58.674019][ T4644] syz.0.477: attempt to access beyond end of device [ 58.674019][ T4644] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 58.687900][ T4644] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 58.688568][ T4642] EXT4-fs (loop1): 1 truncate cleaned up [ 58.695792][ T4644] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 58.709970][ T4644] syz.0.477: attempt to access beyond end of device [ 58.709970][ T4644] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 58.714848][ T4642] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.743258][ T4644] syz.0.477: attempt to access beyond end of device [ 58.743258][ T4644] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 58.756682][ T4644] syz.0.477: attempt to access beyond end of device [ 58.756682][ T4644] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 58.770285][ T4644] syz.0.477: attempt to access beyond end of device [ 58.770285][ T4644] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 58.783593][ T4644] syz.0.477: attempt to access beyond end of device [ 58.783593][ T4644] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 58.797276][ T4644] syz.0.477: attempt to access beyond end of device [ 58.797276][ T4644] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 58.810766][ T4644] syz.0.477: attempt to access beyond end of device [ 58.810766][ T4644] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 58.824427][ T4644] syz.0.477: attempt to access beyond end of device [ 58.824427][ T4644] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 58.838002][ T4644] syz.0.477: attempt to access beyond end of device [ 58.838002][ T4644] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 58.976258][ T4663] loop4: detected capacity change from 0 to 512 [ 59.016959][ T4663] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.494: Failed to acquire dquot type 1 [ 59.041963][ T4655] loop2: detected capacity change from 0 to 512 [ 59.060780][ T4663] EXT4-fs (loop4): 1 truncate cleaned up [ 59.073297][ T4663] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.200417][ T4655] EXT4-fs (loop2): 1 orphan inode deleted [ 59.215306][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 59.227926][ T4671] loop3: detected capacity change from 0 to 8192 [ 59.241584][ T4655] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.267797][ T4655] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 59.350227][ T3305] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 59.358208][ T3305] FAT-fs (loop3): Filesystem has been set read-only [ 59.475480][ T4695] loop2: detected capacity change from 0 to 512 [ 59.482326][ T4695] ext4: Unknown parameter 'usrquota"data' [ 59.611487][ T4709] netlink: 8 bytes leftover after parsing attributes in process `syz.0.505'. [ 59.622494][ T4709] netlink: 8 bytes leftover after parsing attributes in process `syz.0.505'. [ 59.631911][ T4709] netlink: 8 bytes leftover after parsing attributes in process `syz.0.505'. [ 59.642080][ T4709] netlink: 8 bytes leftover after parsing attributes in process `syz.0.505'. [ 59.735963][ T4717] loop0: detected capacity change from 0 to 512 [ 59.771081][ T4717] EXT4-fs (loop0): 1 orphan inode deleted [ 59.779580][ T4717] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.790596][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 59.810864][ T4717] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 59.905481][ T4728] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.511'. [ 59.914733][ T4728] netlink: 24 bytes leftover after parsing attributes in process `syz.2.511'. [ 60.049133][ T4733] netlink: 8 bytes leftover after parsing attributes in process `syz.0.514'. [ 60.059269][ T4733] netlink: 8 bytes leftover after parsing attributes in process `syz.0.514'. [ 60.145668][ T4737] loop0: detected capacity change from 0 to 1024 [ 60.487672][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881193f8c00: rx timeout, send abort [ 60.503420][ T4755] loop3: detected capacity change from 0 to 512 [ 60.577681][ T4755] EXT4-fs (loop3): 1 orphan inode deleted [ 60.586999][ T4755] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.598559][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 60.617078][ T4755] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 60.691735][ T4765] netlink: 'syz.3.526': attribute type 1 has an invalid length. [ 60.711399][ T4765] 8021q: adding VLAN 0 to HW filter on device bond2 [ 60.739014][ T4765] 8021q: adding VLAN 0 to HW filter on device bond2 [ 60.746590][ T4765] bond2: (slave vti0): The slave device specified does not support setting the MAC address [ 60.758263][ T4765] bond2: (slave vti0): Error -95 calling set_mac_address [ 60.851680][ T4775] loop4: detected capacity change from 0 to 1024 [ 60.953232][ T4784] loop2: detected capacity change from 0 to 128 [ 60.963813][ T4784] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 60.971840][ T4784] FAT-fs (loop2): Filesystem has been set read-only [ 60.980159][ T4784] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 60.988271][ T4784] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 60.995984][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881193f8c00: abort rx timeout. Force session deactivation [ 61.268634][ T4797] loop4: detected capacity change from 0 to 1024 [ 61.484260][ T4807] No such timeout policy "syz1" [ 61.628104][ T4814] loop0: detected capacity change from 0 to 1024 [ 61.658648][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 61.658663][ T29] audit: type=1400 audit(1751306650.178:597): avc: denied { create } for pid=4813 comm="syz.0.545" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.687893][ T4814] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 61.708106][ T4814] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 61.720416][ T4814] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.720416][ T4814] [ 61.730208][ T4814] EXT4-fs (loop0): Total free blocks count 0 [ 61.736441][ T4814] EXT4-fs (loop0): Free/Dirty block details [ 61.742377][ T4814] EXT4-fs (loop0): free_blocks=16 [ 61.747495][ T4814] EXT4-fs (loop0): dirty_blocks=0 [ 61.752566][ T4814] EXT4-fs (loop0): Block reservation details [ 61.755353][ T29] audit: type=1400 audit(1751306650.228:598): avc: denied { ioctl } for pid=4813 comm="syz.0.545" path="/94/file1/file1" dev="loop0" ino=15 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 61.758682][ T4814] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 61.882995][ T4824] loop3: detected capacity change from 0 to 1024 [ 61.984074][ T29] audit: type=1400 audit(1751306650.468:599): avc: denied { create } for pid=4835 comm="syz.4.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 62.003505][ T29] audit: type=1400 audit(1751306650.478:600): avc: denied { cpu } for pid=4831 comm="syz.1.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 62.253983][ T29] audit: type=1400 audit(1751306650.768:601): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 62.294342][ T4850] No such timeout policy "syz1" [ 62.341134][ T4855] __nla_validate_parse: 16 callbacks suppressed [ 62.341153][ T4855] netlink: 4 bytes leftover after parsing attributes in process `syz.0.563'. [ 62.549435][ T29] audit: type=1400 audit(1751306651.048:602): avc: denied { mount } for pid=4868 comm="syz.0.570" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 62.610815][ T4875] loop4: detected capacity change from 0 to 1024 [ 62.618219][ T4875] EXT4-fs: Ignoring removed oldalloc option [ 62.629886][ T29] audit: type=1400 audit(1751306651.148:603): avc: denied { getopt } for pid=4876 comm="syz.0.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.642815][ T4879] netlink: 4 bytes leftover after parsing attributes in process `syz.3.574'. [ 62.671467][ T29] audit: type=1400 audit(1751306651.178:604): avc: denied { connect } for pid=4876 comm="syz.0.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.673405][ T4881] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.690994][ T29] audit: type=1400 audit(1751306651.178:605): avc: denied { name_connect } for pid=4876 comm="syz.0.573" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 62.782473][ T4890] netlink: 4 bytes leftover after parsing attributes in process `syz.2.578'. [ 62.796704][ T4881] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.797228][ T4892] loop0: detected capacity change from 0 to 1024 [ 62.827415][ T4890] team1: entered promiscuous mode [ 62.832881][ T4890] team1: entered allmulticast mode [ 62.861127][ T4881] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.875256][ T4900] bridge: RTM_NEWNEIGH with invalid state 0x31 [ 62.958511][ T4907] loop3: detected capacity change from 0 to 128 [ 62.968104][ T4881] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.988910][ T4907] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 62.996864][ T4907] FAT-fs (loop3): Filesystem has been set read-only [ 63.004840][ T4907] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 63.012793][ T4907] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 63.094692][ T4881] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.136625][ T4881] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.177069][ T4881] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.197452][ T4881] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.275467][ T4914] No such timeout policy "syz1" [ 63.494020][ T29] audit: type=1400 audit(1751306652.008:606): avc: denied { create } for pid=4919 comm="syz.1.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 63.683999][ T4907] bio_check_eod: 42141 callbacks suppressed [ 63.684020][ T4907] syz.3.583: attempt to access beyond end of device [ 63.684020][ T4907] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 63.706729][ T4907] syz.3.583: attempt to access beyond end of device [ 63.706729][ T4907] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 63.708286][ T4941] serio: Serial port ptm0 [ 63.720458][ T4907] syz.3.583: attempt to access beyond end of device [ 63.720458][ T4907] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 63.743533][ T4907] syz.3.583: attempt to access beyond end of device [ 63.743533][ T4907] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 63.758113][ T4907] syz.3.583: attempt to access beyond end of device [ 63.758113][ T4907] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 63.785225][ T4907] syz.3.583: attempt to access beyond end of device [ 63.785225][ T4907] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 63.811292][ T4907] syz.3.583: attempt to access beyond end of device [ 63.811292][ T4907] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 63.845404][ T4907] syz.3.583: attempt to access beyond end of device [ 63.845404][ T4907] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 63.885279][ T4907] syz.3.583: attempt to access beyond end of device [ 63.885279][ T4907] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 63.933293][ T4958] loop1: detected capacity change from 0 to 1024 [ 63.942101][ T4959] bridge: RTM_NEWNEIGH with invalid state 0x31 [ 64.268995][ T4989] bridge: RTM_NEWNEIGH with invalid state 0x31 [ 64.302236][ T4991] netlink: 532 bytes leftover after parsing attributes in process `syz.3.632'. [ 64.380527][ T4995] loop0: detected capacity change from 0 to 1024 [ 64.389990][ T4995] EXT4-fs: Ignoring removed oldalloc option [ 64.435623][ T5005] netlink: 4 bytes leftover after parsing attributes in process `syz.4.628'. [ 64.449810][ T5005] team1: entered promiscuous mode [ 64.455140][ T5005] team1: entered allmulticast mode [ 64.625042][ T5027] loop2: detected capacity change from 0 to 256 [ 64.642114][ T5027] FAT-fs (loop2): bogus number of FAT sectors [ 64.648314][ T5027] FAT-fs (loop2): Can't find a valid FAT filesystem [ 64.726931][ T5032] netlink: 8 bytes leftover after parsing attributes in process `syz.0.639'. [ 64.854602][ T5038] loop1: detected capacity change from 0 to 1024 [ 64.871473][ T5038] EXT4-fs: Ignoring removed oldalloc option [ 64.978372][ T5052] netlink: 4 bytes leftover after parsing attributes in process `syz.1.646'. [ 65.001194][ T5052] team1: entered promiscuous mode [ 65.015571][ T5052] team1: entered allmulticast mode [ 65.063072][ T5060] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.077029][ T5064] serio: Serial port ptm0 [ 65.142312][ T5060] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.238118][ T5060] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.287205][ T5060] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.319534][ T5076] netlink: 8 bytes leftover after parsing attributes in process `syz.0.666'. [ 65.325221][ T5078] netlink: 'syz.3.668': attribute type 2 has an invalid length. [ 65.336217][ T5078] netlink: 'syz.3.668': attribute type 1 has an invalid length. [ 65.344045][ T5078] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.668'. [ 65.400763][ T5060] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.418058][ T5060] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.434740][ T5060] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.461412][ T5060] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.490340][ T5088] netlink: 100 bytes leftover after parsing attributes in process `+}[@'. [ 65.660296][ T5103] loop4: detected capacity change from 0 to 1024 [ 65.682875][ T5103] EXT4-fs: Ignoring removed nobh option [ 65.688552][ T5103] EXT4-fs: Ignoring removed bh option [ 65.811519][ T5123] netlink: 'syz.4.677': attribute type 6 has an invalid length. [ 65.856760][ T5129] loop4: detected capacity change from 0 to 512 [ 65.865363][ T5129] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.681: iget: bad i_size value: 38620345925642 [ 65.879131][ T5129] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.681: couldn't read orphan inode 15 (err -117) [ 65.894494][ T5129] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.681: bg 0: block 5: invalid block bitmap [ 65.936386][ T5132] serio: Serial port ptm0 [ 66.209780][ T5166] loop3: detected capacity change from 0 to 256 [ 66.217150][ T5166] FAT-fs (loop3): bogus number of FAT sectors [ 66.223472][ T5166] FAT-fs (loop3): Can't find a valid FAT filesystem [ 66.575854][ T5183] loop3: detected capacity change from 0 to 512 [ 66.598306][ T5183] ext4 filesystem being mounted at /140/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.641687][ T5195] loop2: detected capacity change from 0 to 1024 [ 66.649264][ T5195] EXT4-fs: Ignoring removed nobh option [ 66.654940][ T5195] EXT4-fs: Ignoring removed bh option [ 66.674472][ T5199] loop0: detected capacity change from 0 to 512 [ 66.723490][ T5199] ext4 filesystem being mounted at /126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.738619][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 66.738634][ T29] audit: type=1400 audit(1751306655.258:616): avc: denied { create } for pid=5209 comm="syz.3.713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 66.765086][ T5210] netlink: 'syz.3.713': attribute type 32 has an invalid length. [ 66.791602][ T29] audit: type=1400 audit(1751306655.288:617): avc: denied { write } for pid=5209 comm="syz.3.713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 66.791641][ T29] audit: type=1400 audit(1751306655.288:618): avc: denied { nlmsg_write } for pid=5209 comm="syz.3.713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 66.979285][ T29] audit: type=1400 audit(1751306655.498:619): avc: denied { ioctl } for pid=5227 comm="syz.2.717" path="socket:[10394]" dev="sockfs" ino=10394 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 66.983185][ T29] audit: type=1400 audit(1751306655.498:620): avc: denied { write } for pid=5227 comm="syz.2.717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 67.189193][ T5242] loop1: detected capacity change from 0 to 1024 [ 67.189643][ T5242] EXT4-fs: Ignoring removed nobh option [ 67.189667][ T5242] EXT4-fs: Ignoring removed bh option [ 67.277563][ T5255] loop2: detected capacity change from 0 to 512 [ 67.279157][ T5255] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.726: iget: bad i_size value: 38620345925642 [ 67.279351][ T5255] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.726: couldn't read orphan inode 15 (err -117) [ 67.285591][ T5255] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.726: bg 0: block 5: invalid block bitmap [ 67.410307][ T5264] loop1: detected capacity change from 0 to 512 [ 67.420528][ T5264] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.741: iget: bad i_size value: 38620345925642 [ 67.423453][ T5262] __nla_validate_parse: 8 callbacks suppressed [ 67.423521][ T5262] netlink: 8 bytes leftover after parsing attributes in process `syz.4.731'. [ 67.425604][ T5264] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.741: couldn't read orphan inode 15 (err -117) [ 67.428290][ T5264] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.741: bg 0: block 5: invalid block bitmap [ 67.473659][ T29] audit: type=1400 audit(1751306655.998:621): avc: denied { nlmsg_write } for pid=5268 comm="syz.4.733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 67.553347][ T5273] netlink: 'syz.0.735': attribute type 6 has an invalid length. [ 67.741609][ T5292] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 67.767896][ T5292] bond0: (slave dummy0): Releasing backup interface [ 67.784789][ T5292] bond0: (slave bond_slave_0): Releasing backup interface [ 67.796235][ T5292] bond0: (slave bond_slave_1): Releasing backup interface [ 67.809223][ T5294] netlink: 8 bytes leftover after parsing attributes in process `syz.1.744'. [ 67.822088][ T5292] team0: Port device team_slave_0 removed [ 67.833237][ T5292] team0: Port device team_slave_1 removed [ 67.840943][ T5292] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.848554][ T5292] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.859855][ T5292] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.867454][ T5292] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.973006][ T5305] netlink: 'syz.3.750': attribute type 6 has an invalid length. [ 68.015690][ T5308] loop3: detected capacity change from 0 to 1024 [ 68.022703][ T5308] EXT4-fs: Ignoring removed nobh option [ 68.028381][ T5308] EXT4-fs: Ignoring removed bh option [ 68.102171][ T5318] loop0: detected capacity change from 0 to 512 [ 68.116511][ T5318] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.196877][ T29] audit: type=1400 audit(1751306656.708:622): avc: denied { write } for pid=5327 comm="syz.3.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.216854][ T29] audit: type=1400 audit(1751306656.708:623): avc: denied { name_connect } for pid=5327 comm="syz.3.759" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 68.256270][ T29] audit: type=1400 audit(1751306656.738:624): avc: denied { shutdown } for pid=5329 comm="syz.1.760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.278277][ T5334] netlink: 'syz.1.762': attribute type 6 has an invalid length. [ 68.509463][ T29] audit: type=1400 audit(1751306657.028:625): avc: denied { read } for pid=5359 comm="syz.1.773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 68.635936][ T5368] netlink: 12 bytes leftover after parsing attributes in process `syz.4.777'. [ 68.671233][ T5370] netlink: 8 bytes leftover after parsing attributes in process `syz.2.776'. [ 68.685531][ T5372] loop4: detected capacity change from 0 to 1024 [ 68.711342][ T5372] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 68.731757][ T5372] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 68.744172][ T5372] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.744172][ T5372] [ 68.753855][ T5372] EXT4-fs (loop4): Total free blocks count 0 [ 68.759926][ T5372] EXT4-fs (loop4): Free/Dirty block details [ 68.766027][ T5372] EXT4-fs (loop4): free_blocks=16 [ 68.771072][ T5372] EXT4-fs (loop4): dirty_blocks=0 [ 68.776152][ T5372] EXT4-fs (loop4): Block reservation details [ 68.782267][ T5372] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 69.078323][ T5393] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 69.084891][ T5395] netlink: 'syz.2.788': attribute type 13 has an invalid length. [ 69.138359][ T5395] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.145559][ T5395] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.187875][ T5395] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.198099][ T5395] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.225401][ T5395] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.234442][ T5395] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.243567][ T5395] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.252641][ T5395] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.282125][ T5393] bond0: (slave dummy0): Releasing backup interface [ 69.321238][ T5393] bridge_slave_0: left allmulticast mode [ 69.327081][ T5393] bridge_slave_0: left promiscuous mode [ 69.332780][ T5393] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.356170][ T5393] bridge_slave_1: left allmulticast mode [ 69.361973][ T5393] bridge_slave_1: left promiscuous mode [ 69.367880][ T5393] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.379961][ T5403] loop2: detected capacity change from 0 to 1024 [ 69.391413][ T5393] bond0: (slave bond_slave_0): Releasing backup interface [ 69.413176][ T5393] bond0: (slave bond_slave_1): Releasing backup interface [ 69.422954][ T5403] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 69.424748][ T5406] loop1: detected capacity change from 0 to 512 [ 69.445837][ T5403] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 69.457279][ T5406] EXT4-fs: Ignoring removed oldalloc option [ 69.458125][ T5403] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.458125][ T5403] [ 69.465084][ T5406] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 69.473662][ T5403] EXT4-fs (loop2): Total free blocks count 0 [ 69.486760][ T5411] netlink: 4 bytes leftover after parsing attributes in process `syz.0.802'. [ 69.489563][ T5403] EXT4-fs (loop2): Free/Dirty block details [ 69.500712][ T5406] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 69.504389][ T5403] EXT4-fs (loop2): free_blocks=16 [ 69.504408][ T5403] EXT4-fs (loop2): dirty_blocks=0 [ 69.504427][ T5403] EXT4-fs (loop2): Block reservation details [ 69.504438][ T5403] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 69.541798][ T5393] team0: Port device team_slave_0 removed [ 69.543965][ T5406] EXT4-fs (loop1): 1 truncate cleaned up [ 69.573726][ T5393] team0: Port device team_slave_1 removed [ 69.595890][ T5393] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.603386][ T5393] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.624997][ T5393] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.632611][ T5393] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.650228][ T5393] bond1: (slave geneve2): Releasing active interface [ 69.658135][ T5393] geneve2: left promiscuous mode [ 69.701861][ T5404] wg2: entered promiscuous mode [ 69.706965][ T5404] wg2: entered allmulticast mode [ 69.900819][ T5426] netlink: 8 bytes leftover after parsing attributes in process `syz.3.808'. [ 69.903428][ T5431] loop1: detected capacity change from 0 to 512 [ 69.916904][ T5429] netlink: 12 bytes leftover after parsing attributes in process `syz.2.799'. [ 69.949518][ T5431] ext4 filesystem being mounted at /157/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.985225][ T5435] netlink: 'syz.2.803': attribute type 1 has an invalid length. [ 70.023111][ T5435] 8021q: adding VLAN 0 to HW filter on device bond2 [ 70.040118][ T5435] vlan2: entered allmulticast mode [ 70.040141][ T5435] bond2: entered allmulticast mode [ 70.079950][ T5442] loop3: detected capacity change from 0 to 1024 [ 70.111295][ T5442] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 70.131478][ T5442] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 70.143890][ T5442] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.143890][ T5442] [ 70.143920][ T5442] EXT4-fs (loop3): Total free blocks count 0 [ 70.143936][ T5442] EXT4-fs (loop3): Free/Dirty block details [ 70.143951][ T5442] EXT4-fs (loop3): free_blocks=16 [ 70.143967][ T5442] EXT4-fs (loop3): dirty_blocks=0 [ 70.143982][ T5442] EXT4-fs (loop3): Block reservation details [ 70.143995][ T5442] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 70.314725][ T5458] netlink: 12 bytes leftover after parsing attributes in process `syz.0.813'. [ 70.384991][ T5464] netlink: 8 bytes leftover after parsing attributes in process `syz.0.814'. [ 70.453219][ T5472] loop3: detected capacity change from 0 to 1024 [ 70.460785][ T5472] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.815583][ T5492] netlink: 'syz.4.828': attribute type 12 has an invalid length. [ 70.912231][ T5502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5502 comm=syz.4.830 [ 71.141723][ T5516] loop0: detected capacity change from 0 to 137 [ 71.167468][ T5520] loop3: detected capacity change from 0 to 1024 [ 71.186462][ T5520] EXT4-fs (loop3): Invalid log cluster size: 33554436 [ 71.278340][ T5534] netlink: 8 bytes leftover after parsing attributes in process `syz.0.846'. [ 71.422731][ T5557] loop4: detected capacity change from 0 to 512 [ 71.431340][ T5557] EXT4-fs: inline encryption not supported [ 71.437401][ T5557] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.477086][ T5557] EXT4-fs (loop4): too many log groups per flexible block group [ 71.485400][ T5557] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 71.500738][ T5557] EXT4-fs (loop4): mount failed [ 71.506863][ T5567] loop0: detected capacity change from 0 to 128 [ 71.513486][ T5567] EXT4-fs: Ignoring removed nobh option [ 71.525093][ T5567] ext4 filesystem being mounted at /157/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 71.752762][ T5580] bond3: entered promiscuous mode [ 71.758443][ T5580] bond3: entered allmulticast mode [ 71.794633][ T5580] 8021q: adding VLAN 0 to HW filter on device bond3 [ 71.832906][ T5580] bond3 (unregistering): Released all slaves [ 71.874285][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 71.874304][ T29] audit: type=1326 audit(1751306660.388:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5599 comm="syz.0.871" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fbdce38e929 code=0x0 [ 71.974537][ T29] audit: type=1400 audit(1751306660.488:706): avc: denied { firmware_load } for pid=5586 comm="syz.2.868" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 72.046216][ T29] audit: type=1400 audit(1751306660.568:707): avc: denied { write } for pid=5605 comm="syz.3.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 72.094508][ T29] audit: type=1400 audit(1751306660.608:708): avc: denied { bind } for pid=5615 comm="syz.2.878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.113844][ T29] audit: type=1400 audit(1751306660.618:709): avc: denied { name_bind } for pid=5615 comm="syz.2.878" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 72.135601][ T29] audit: type=1400 audit(1751306660.618:710): avc: denied { node_bind } for pid=5615 comm="syz.2.878" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 72.248949][ T5637] tipc: Failed to remove unknown binding: 66,1,1/0:881129946/881129948 [ 72.257963][ T5637] tipc: Failed to remove unknown binding: 66,1,1/0:881129946/881129948 [ 72.266640][ T5637] tipc: Failed to remove unknown binding: 66,1,1/0:881129946/881129948 [ 72.337152][ T29] audit: type=1400 audit(1751306660.848:711): avc: denied { ioctl } for pid=5646 comm="syz.2.891" path="socket:[11044]" dev="sockfs" ino=11044 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 72.387324][ T29] audit: type=1400 audit(1751306660.908:712): avc: denied { write } for pid=5655 comm="syz.1.895" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 72.387435][ T5657] random: crng reseeded on system resumption [ 72.413647][ T29] audit: type=1400 audit(1751306660.908:713): avc: denied { open } for pid=5655 comm="syz.1.895" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 72.442746][ T5656] usb usb9: usbfs: process 5656 (syz.4.894) did not claim interface 0 before use [ 72.443747][ T29] audit: type=1400 audit(1751306660.958:714): avc: denied { append } for pid=5653 comm="syz.4.894" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 72.619452][ T5686] loop1: detected capacity change from 0 to 128 [ 72.693076][ T5699] __nla_validate_parse: 4 callbacks suppressed [ 72.693116][ T5699] netlink: 8 bytes leftover after parsing attributes in process `syz.4.909'. [ 72.731944][ T5701] loop1: detected capacity change from 0 to 512 [ 72.756806][ T5701] EXT4-fs mount: 68 callbacks suppressed [ 72.756823][ T5701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.775968][ T5705] bond_slave_1: mtu less than device minimum [ 72.795139][ T5701] ext4 filesystem being mounted at /174/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.833598][ T5715] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5715 comm=syz.3.917 [ 72.846497][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.876200][ T5722] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 72.876200][ T5722] program syz.1.919 not setting count and/or reply_len properly [ 72.918100][ T5729] netlink: 8 bytes leftover after parsing attributes in process `syz.1.922'. [ 72.987242][ T5740] netlink: 24 bytes leftover after parsing attributes in process `syz.3.927'. [ 72.997369][ T5742] IPv4: Oversized IP packet from 127.202.26.0 [ 73.164917][ T5762] netlink: 96 bytes leftover after parsing attributes in process `syz.3.936'. [ 73.197591][ T5766] tipc: Started in network mode [ 73.202741][ T5766] tipc: Node identity 9e5f0d5165e, cluster identity 4711 [ 73.210044][ T5766] tipc: Enabled bearer , priority 0 [ 73.218147][ T5766] tipc: Disabling bearer [ 73.424760][ T5803] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 73.515938][ T5820] capability: warning: `syz.2.947' uses deprecated v2 capabilities in a way that may be insecure [ 73.775998][ T5864] loop0: detected capacity change from 0 to 512 [ 73.782915][ T5864] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.789920][ T5864] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.804210][ T5864] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 73.814520][ T5864] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 73.823433][ T5864] EXT4-fs (loop0): 1 truncate cleaned up [ 73.829963][ T5864] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.852849][ T5864] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 73.878143][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.031072][ T5891] netlink: 65039 bytes leftover after parsing attributes in process `syz.1.957'. [ 74.198447][ T5905] loop4: detected capacity change from 0 to 8192 [ 74.264298][ T5918] netlink: 96 bytes leftover after parsing attributes in process `syz.3.970'. [ 74.316959][ T5927] macvlan1: entered promiscuous mode [ 74.323233][ T5927] ipvlan0: entered promiscuous mode [ 74.329211][ T5927] ipvlan0: left promiscuous mode [ 74.338397][ T5927] macvlan1: left promiscuous mode [ 74.424483][ T5932] Falling back ldisc for ttyS3. [ 74.517054][ T5947] loop1: detected capacity change from 0 to 2048 [ 74.572741][ T5954] pim6reg1: entered promiscuous mode [ 74.578134][ T5954] pim6reg1: entered allmulticast mode [ 74.593685][ T5947] Alternate GPT is invalid, using primary GPT. [ 74.600204][ T5947] loop1: p2 p3 p7 [ 74.624641][ T5966] netlink: 'syz.3.990': attribute type 10 has an invalid length. [ 74.635049][ T5966] geneve1: entered promiscuous mode [ 74.664648][ T5966] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 74.718016][ T5973] loop1: detected capacity change from 0 to 1024 [ 74.740524][ T5973] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.795681][ T5973] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.992: Allocating blocks 497-513 which overlap fs metadata [ 74.814246][ T5978] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 74.822348][ T5978] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 74.855518][ T5967] EXT4-fs (loop1): pa ffff888106a5c1c0: logic 128, phys. 273, len 15 [ 74.863702][ T5967] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 74.920852][ T6001] ieee802154 phy0 wpan0: encryption failed: -22 [ 74.929369][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.165760][ T6026] loop2: detected capacity change from 0 to 256 [ 75.191418][ T6028] usb usb1: usbfs: process 6028 (syz.0.1011) did not claim interface 0 before use [ 75.201661][ T6026] vfat: Unknown parameter 'nnonumtail' [ 75.211869][ T6031] loop1: detected capacity change from 0 to 512 [ 75.224842][ T6031] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 75.238072][ T6031] EXT4-fs (loop1): 1 truncate cleaned up [ 75.245739][ T6031] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.423022][ T6046] Driver unsupported XDP return value 0 on prog (id 703) dev N/A, expect packet loss! [ 75.467838][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.708949][ T6078] loop1: detected capacity change from 0 to 512 [ 75.723753][ T6078] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.741277][ T6078] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.757507][ T6078] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 75.779742][ T6084] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1034'. [ 75.794208][ T6078] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 75.797665][ T6084] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1034'. [ 75.811328][ T6078] EXT4-fs (loop1): orphan cleanup on readonly fs [ 75.825306][ T6078] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1032: Invalid block bitmap block 0 in block_group 0 [ 75.844102][ T6078] EXT4-fs (loop1): Remounting filesystem read-only [ 75.858803][ T6087] loop4: detected capacity change from 0 to 4096 [ 75.862326][ T6078] EXT4-fs (loop1): 1 orphan inode deleted [ 75.873087][ T6078] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.887095][ T6087] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.920800][ T6090] loop3: detected capacity change from 0 to 512 [ 75.951950][ T6078] syz.1.1032 (6078) used greatest stack depth: 9608 bytes left [ 75.961675][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.961971][ T6090] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.1036: iget: bad extended attribute block 1 [ 75.990852][ T6090] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1036: couldn't read orphan inode 15 (err -117) [ 76.028188][ T6090] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.101711][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.141516][ T6107] vlan2: entered allmulticast mode [ 76.148972][ T6107] dummy0: entered allmulticast mode [ 76.411723][ T6135] tipc: Enabled bearer , priority 0 [ 76.414301][ T6119] Set syz1 is full, maxelem 65536 reached [ 76.444612][ T6135] D: renamed from syzkaller0 [ 76.456111][ T6136] loop2: detected capacity change from 0 to 1024 [ 76.466277][ T6135] tipc: Disabling bearer [ 76.485652][ T6136] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.516865][ T6136] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1056: Allocating blocks 449-513 which overlap fs metadata [ 76.541643][ T6134] EXT4-fs (loop2): pa ffff88810056f620: logic 48, phys. 177, len 21 [ 76.549778][ T6134] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 76.594385][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.685249][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.751408][ T6174] loop4: detected capacity change from 0 to 2048 [ 76.775918][ T6174] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.916144][ T6187] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1071'. [ 76.927696][ T6186] netlink: 'syz.1.1076': attribute type 4 has an invalid length. [ 76.959196][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 76.959213][ T29] audit: type=1400 audit(1751306665.478:812): avc: denied { map } for pid=6173 comm="syz.4.1073" path="/224/file1/cgroup.controllers" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 76.996992][ T6191] netlink: 'syz.1.1076': attribute type 4 has an invalid length. [ 77.022676][ T29] audit: type=1326 audit(1751306665.538:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdce38e929 code=0x7ffc0000 [ 77.046073][ T29] audit: type=1326 audit(1751306665.538:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdce38e929 code=0x7ffc0000 [ 77.070578][ T6197] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1080'. [ 77.086909][ T29] audit: type=1326 audit(1751306665.598:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdce38e929 code=0x7ffc0000 [ 77.110318][ T6197] 8021q: adding VLAN 0 to HW filter on device team2 [ 77.117183][ T29] audit: type=1326 audit(1751306665.598:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdce38e929 code=0x7ffc0000 [ 77.140536][ T29] audit: type=1326 audit(1751306665.598:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdce38e929 code=0x7ffc0000 [ 77.163925][ T29] audit: type=1326 audit(1751306665.598:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdce38e929 code=0x7ffc0000 [ 77.187408][ T29] audit: type=1326 audit(1751306665.598:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdce38e929 code=0x7ffc0000 [ 77.210796][ T29] audit: type=1326 audit(1751306665.598:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdce38e929 code=0x7ffc0000 [ 77.234220][ T29] audit: type=1326 audit(1751306665.668:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6194 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdce38e929 code=0x7ffc0000 [ 77.296436][ T6205] pim6reg1: entered promiscuous mode [ 77.301863][ T6205] pim6reg1: entered allmulticast mode [ 77.591236][ T12] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 77.608118][ T12] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1794 with error 28 [ 77.620730][ T12] EXT4-fs (loop4): This should not happen!! Data will be lost [ 77.620730][ T12] [ 77.630454][ T12] EXT4-fs (loop4): Total free blocks count 0 [ 77.636502][ T12] EXT4-fs (loop4): Free/Dirty block details [ 77.642435][ T12] EXT4-fs (loop4): free_blocks=2415919104 [ 77.648204][ T12] EXT4-fs (loop4): dirty_blocks=1808 [ 77.653509][ T12] EXT4-fs (loop4): Block reservation details [ 77.659528][ T12] EXT4-fs (loop4): i_reserved_data_blocks=113 [ 77.708586][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.863180][ T6260] wg2: entered promiscuous mode [ 77.868190][ T6260] wg2: entered allmulticast mode [ 78.036271][ T6278] loop2: detected capacity change from 0 to 164 [ 78.047038][ T6278] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 78.082284][ T6282] loop2: detected capacity change from 0 to 164 [ 78.097783][ T6286] netlink: 'syz.3.1121': attribute type 12 has an invalid length. [ 78.107559][ T6282] syz.2.1119: attempt to access beyond end of device [ 78.107559][ T6282] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 78.125266][ T6282] syz.2.1119: attempt to access beyond end of device [ 78.125266][ T6282] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 78.167890][ T6288] loop3: detected capacity change from 0 to 512 [ 78.176509][ T6288] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 78.194919][ T6288] EXT4-fs (loop3): 1 truncate cleaned up [ 78.201694][ T6288] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.250406][ T6297] loop1: detected capacity change from 0 to 2048 [ 78.290263][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.315051][ T6303] __nla_validate_parse: 1 callbacks suppressed [ 78.315070][ T6303] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1128'. [ 78.333639][ T6303] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1128'. [ 78.418862][ T6314] loop1: detected capacity change from 0 to 256 [ 78.467463][ T6314] FAT-fs (loop1): codepage cp862 not found [ 78.478264][ T6320] loop0: detected capacity change from 0 to 1024 [ 78.505475][ T6320] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.533664][ T6320] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 4 with error 28 [ 78.546067][ T6320] EXT4-fs (loop0): This should not happen!! Data will be lost [ 78.546067][ T6320] [ 78.555760][ T6320] EXT4-fs (loop0): Total free blocks count 0 [ 78.561768][ T6320] EXT4-fs (loop0): Free/Dirty block details [ 78.567730][ T6320] EXT4-fs (loop0): free_blocks=0 [ 78.572686][ T6320] EXT4-fs (loop0): dirty_blocks=0 [ 78.577892][ T6320] EXT4-fs (loop0): Block reservation details [ 78.583923][ T6320] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 78.613179][ T6330] loop1: detected capacity change from 0 to 128 [ 78.621978][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.631804][ T6330] EXT4-fs: Ignoring removed nobh option [ 78.642804][ T6330] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.677051][ T6336] loop3: detected capacity change from 0 to 128 [ 78.683727][ T6336] EXT4-fs: Ignoring removed oldalloc option [ 78.694349][ T6336] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.717579][ T6341] netlink: 65039 bytes leftover after parsing attributes in process `syz.0.1140'. [ 78.727508][ T6336] ext4 filesystem being mounted at /248/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.761453][ T6330] ext4 filesystem being mounted at /236/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 78.984789][ T6307] Set syz1 is full, maxelem 65536 reached [ 78.993129][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.147167][ T6357] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1152'. [ 79.171220][ T6370] sock: sock_timestamping_bind_phc: sock not bind to device [ 79.186788][ T6372] ip6_vti0: mtu greater than device maximum [ 79.238462][ T6380] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1161'. [ 79.266967][ T6382] loop2: detected capacity change from 0 to 1024 [ 79.291467][ T6384] netlink: 14593 bytes leftover after parsing attributes in process `syz.3.1163'. [ 79.312431][ T6382] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.351666][ T6382] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1162: Allocating blocks 385-513 which overlap fs metadata [ 79.398872][ T6382] EXT4-fs (loop2): pa ffff888106a5c230: logic 16, phys. 129, len 24 [ 79.407094][ T6382] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 79.433726][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.451377][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.662273][ T6427] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1180'. [ 79.666451][ T6426] loop4: detected capacity change from 0 to 512 [ 79.684106][ T6420] SELinux: failed to load policy [ 79.710018][ T6433] loop0: detected capacity change from 0 to 164 [ 79.718576][ T6427] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1180'. [ 79.735266][ T6433] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 79.772346][ T6426] EXT4-fs (loop4): 1 orphan inode deleted [ 79.792653][ T6426] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.806448][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 79.821676][ T6426] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.838659][ T6426] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 79.867762][ T6448] netlink: 'syz.2.1190': attribute type 4 has an invalid length. [ 79.909558][ T6448] netlink: 'syz.2.1190': attribute type 4 has an invalid length. [ 79.932632][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.947454][ T6456] loop0: detected capacity change from 0 to 128 [ 79.955805][ T6456] EXT4-fs: Ignoring removed nobh option [ 79.962004][ T6458] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1195'. [ 79.963284][ T6456] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.971220][ T6458] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1195'. [ 79.984269][ T6456] ext4 filesystem being mounted at /217/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 80.057353][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.095070][ T6473] mmap: syz.0.1199 (6473) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 80.112271][ T6471] loop1: detected capacity change from 0 to 164 [ 80.155269][ T6471] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 80.198323][ T6485] loop1: detected capacity change from 0 to 1024 [ 80.231802][ T6485] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.282521][ T6485] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.334917][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.560796][ T6504] 8021q: adding VLAN 0 to HW filter on device bond3 [ 80.569238][ T6504] bridge0: port 1(bond3) entered blocking state [ 80.575675][ T6504] bridge0: port 1(bond3) entered disabled state [ 80.582271][ T6504] bond3: entered allmulticast mode [ 80.588577][ T6504] bond3: entered promiscuous mode [ 80.594428][ T6504] bridge0: port 1(bond3) entered blocking state [ 80.600790][ T6504] bridge0: port 1(bond3) entered forwarding state [ 80.782500][ T6526] loop2: detected capacity change from 0 to 137 [ 81.044270][ T6550] tipc: Enabled bearer , priority 0 [ 81.052136][ T6550] D: renamed from syzkaller0 [ 81.059345][ T6550] tipc: Disabling bearer [ 81.081946][ T6552] loop4: detected capacity change from 0 to 164 [ 81.095014][ T6552] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 81.119214][ T6554] loop0: detected capacity change from 0 to 512 [ 81.133280][ T6554] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 81.153604][ T6554] EXT4-fs (loop0): 1 truncate cleaned up [ 81.159732][ T6554] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.275947][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.279257][ T6569] loop2: detected capacity change from 0 to 1024 [ 81.296194][ T6569] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.326704][ T12] bridge0: port 1(bond3) entered disabled state [ 81.341651][ T6569] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1240: Allocating blocks 497-513 which overlap fs metadata [ 81.380486][ T6568] EXT4-fs (loop2): pa ffff88810056f700: logic 128, phys. 273, len 15 [ 81.388707][ T6568] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 81.451205][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.526337][ T6590] usb usb1: usbfs: process 6590 (syz.2.1248) did not claim interface 0 before use [ 81.540039][ T6592] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6592 comm=syz.0.1258 [ 81.597086][ T6600] random: crng reseeded on system resumption [ 81.709307][ T6619] loop3: detected capacity change from 0 to 1024 [ 81.737618][ T6619] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.771261][ T6630] loop2: detected capacity change from 0 to 2048 [ 81.776447][ T6619] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1257: Allocating blocks 497-513 which overlap fs metadata [ 81.798482][ T6618] EXT4-fs (loop3): pa ffff88810056f700: logic 128, phys. 273, len 15 [ 81.807017][ T6618] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 81.820305][ T6630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.847019][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.922590][ T56] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 81.940072][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 918 with error 28 [ 81.952739][ T56] EXT4-fs (loop2): This should not happen!! Data will be lost [ 81.952739][ T56] [ 81.962720][ T56] EXT4-fs (loop2): Total free blocks count 0 [ 81.969041][ T56] EXT4-fs (loop2): Free/Dirty block details [ 81.975217][ T56] EXT4-fs (loop2): free_blocks=2415919104 [ 81.981159][ T56] EXT4-fs (loop2): dirty_blocks=2000 [ 81.986799][ T56] EXT4-fs (loop2): Block reservation details [ 81.993059][ T56] EXT4-fs (loop2): i_reserved_data_blocks=147 [ 82.004956][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 82.004974][ T29] audit: type=1400 audit(1751306670.528:1159): avc: denied { map } for pid=6628 comm="syz.2.1260" path="/255/file1/cgroup.controllers" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 82.047193][ T29] audit: type=1326 audit(1751306670.568:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6636 comm="syz.3.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ada1ae929 code=0x7ffc0000 [ 82.070894][ T29] audit: type=1326 audit(1751306670.568:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6636 comm="syz.3.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ada1ae929 code=0x7ffc0000 [ 82.283510][ T29] audit: type=1400 audit(1751306670.798:1162): avc: denied { create } for pid=6657 comm="syz.1.1271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 82.309527][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 82.342436][ T29] audit: type=1400 audit(1751306670.848:1163): avc: denied { write } for pid=6657 comm="syz.1.1271" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.406586][ T6660] loop1: detected capacity change from 0 to 512 [ 82.417224][ T6664] tipc: Enabled bearer , priority 0 [ 82.425972][ T6666] Falling back ldisc for ttyS3. [ 82.433927][ T6660] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 82.455424][ T6664] tipc: Disabling bearer [ 82.464541][ T6660] EXT4-fs (loop1): 1 truncate cleaned up [ 82.474995][ T6660] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.475504][ T6668] loop3: detected capacity change from 0 to 8192 [ 82.570948][ T29] audit: type=1400 audit(1751306671.088:1164): avc: denied { mount } for pid=6674 comm="syz.2.1280" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 82.612899][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.631930][ T6679] loop4: detected capacity change from 0 to 2048 [ 82.656939][ T6679] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.683390][ T6689] loop0: detected capacity change from 0 to 2048 [ 82.693955][ T6687] loop2: detected capacity change from 0 to 512 [ 82.710530][ T29] audit: type=1400 audit(1751306671.228:1165): avc: denied { mounton } for pid=6678 comm="syz.4.1284" path="/252/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 82.736618][ T3311] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 82.736816][ T29] audit: type=1400 audit(1751306671.258:1166): avc: denied { rmdir } for pid=3311 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 82.777279][ T3311] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 82.788214][ T29] audit: type=1400 audit(1751306671.318:1167): avc: denied { unlink } for pid=3311 comm="syz-executor" name="file1" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 82.812920][ T29] audit: type=1400 audit(1751306671.338:1168): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 82.835754][ T6687] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.848812][ T6687] ext4 filesystem being mounted at /258/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.868424][ T6689] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.886277][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.917027][ T6703] loop4: detected capacity change from 0 to 512 [ 82.923833][ T6703] EXT4-fs: Ignoring removed oldalloc option [ 82.930425][ T6703] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 82.941512][ T6703] EXT4-fs (loop4): 1 truncate cleaned up [ 82.941486][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.975593][ T6703] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.012416][ T6709] netlink: 'syz.1.1294': attribute type 5 has an invalid length. [ 83.076178][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.176361][ T6729] batadv1: entered promiscuous mode [ 83.236204][ T6736] netlink: 'syz.1.1304': attribute type 13 has an invalid length. [ 83.318363][ T6736] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.329779][ T6736] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.360317][ T6736] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.368942][ T6736] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.377394][ T6736] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.385841][ T6736] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.435222][ T6746] loop4: detected capacity change from 0 to 1024 [ 83.444090][ T6742] Falling back ldisc for ttyS3. [ 83.452052][ T6746] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.467620][ T6746] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1308: Allocating blocks 385-513 which overlap fs metadata [ 83.486219][ T6750] __nla_validate_parse: 11 callbacks suppressed [ 83.486233][ T6750] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1309'. [ 83.502073][ T6746] EXT4-fs (loop4): pa ffff88810056f7e0: logic 16, phys. 129, len 24 [ 83.510164][ T6746] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 83.535697][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.547142][ T51] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 83.564970][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 996 with error 28 [ 83.577468][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 83.577468][ T51] [ 83.587228][ T51] EXT4-fs (loop0): Total free blocks count 0 [ 83.593247][ T51] EXT4-fs (loop0): Free/Dirty block details [ 83.599241][ T51] EXT4-fs (loop0): free_blocks=2415919104 [ 83.605107][ T51] EXT4-fs (loop0): dirty_blocks=1008 [ 83.610485][ T51] EXT4-fs (loop0): Block reservation details [ 83.616527][ T51] EXT4-fs (loop0): i_reserved_data_blocks=63 [ 83.648801][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.774347][ T6773] Falling back ldisc for ttyS3. [ 83.806016][ T6780] netlink: 'syz.2.1324': attribute type 10 has an invalid length. [ 83.814134][ T6780] geneve1: entered promiscuous mode [ 83.819902][ T6780] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.828755][ T6780] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.837558][ T6780] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.846359][ T6780] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.867621][ T6780] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 83.877824][ T6783] wg2: left promiscuous mode [ 83.882537][ T6783] wg2: left allmulticast mode [ 83.908185][ T6783] wg2: entered promiscuous mode [ 83.913129][ T6783] wg2: entered allmulticast mode [ 83.966407][ T6792] loop3: detected capacity change from 0 to 2048 [ 83.986090][ T6792] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.075678][ T6801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1331'. [ 84.807718][ T31] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 84.834128][ T31] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 798 with error 28 [ 84.846709][ T31] EXT4-fs (loop3): This should not happen!! Data will be lost [ 84.846709][ T31] [ 84.856536][ T31] EXT4-fs (loop3): Total free blocks count 0 [ 84.862543][ T31] EXT4-fs (loop3): Free/Dirty block details [ 84.868593][ T31] EXT4-fs (loop3): free_blocks=2415919104 [ 84.874411][ T31] EXT4-fs (loop3): dirty_blocks=800 [ 84.879628][ T31] EXT4-fs (loop3): Block reservation details [ 84.885694][ T31] EXT4-fs (loop3): i_reserved_data_blocks=50 [ 84.921205][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.271893][ T6847] loop1: detected capacity change from 0 to 1024 [ 85.295712][ T6847] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.311958][ T6847] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 85.358477][ T6847] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 85.370783][ T6847] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.370783][ T6847] [ 85.380561][ T6847] EXT4-fs (loop1): Total free blocks count 0 [ 85.386627][ T6847] EXT4-fs (loop1): Free/Dirty block details [ 85.392633][ T6847] EXT4-fs (loop1): free_blocks=16 [ 85.397776][ T6847] EXT4-fs (loop1): dirty_blocks=0 [ 85.402867][ T6847] EXT4-fs (loop1): Block reservation details [ 85.408932][ T6847] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 85.495974][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.797756][ T6886] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1365'. [ 85.822348][ T6886] 8021q: adding VLAN 0 to HW filter on device team1 [ 85.894242][ T6890] Falling back ldisc for ttyS3. [ 86.181881][ T6934] vlan2: entered allmulticast mode [ 86.187209][ T6934] bridge_slave_0: entered allmulticast mode [ 86.442456][ T6971] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1382'. [ 86.461498][ T6971] smc: net device bond0 applied user defined pnetid SY [ 86.482927][ T6975] loop2: detected capacity change from 0 to 128 [ 86.487622][ T6971] smc: net device bond0 erased user defined pnetid SY [ 86.496605][ T6975] EXT4-fs: Ignoring removed oldalloc option [ 86.510941][ T6975] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.527506][ T6975] ext4 filesystem being mounted at /282/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.599078][ T6991] netlink: 'syz.0.1387': attribute type 1 has an invalid length. [ 86.625194][ T3309] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 86.636970][ T6991] 8021q: adding VLAN 0 to HW filter on device bond1 [ 86.656806][ T6991] vlan2: entered allmulticast mode [ 86.662040][ T6991] bond1: entered allmulticast mode [ 86.842945][ T7007] Set syz1 is full, maxelem 65536 reached [ 86.919126][ T7023] loop4: detected capacity change from 0 to 128 [ 86.981089][ T7031] netlink: 'syz.4.1398': attribute type 13 has an invalid length. [ 87.072409][ T7038] netlink: 'syz.1.1402': attribute type 1 has an invalid length. [ 87.121139][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 87.121153][ T29] audit: type=1400 audit(1751306675.638:1262): avc: denied { mounton } for pid=7046 comm="syz.3.1404" path="/295/file0" dev="tmpfs" ino=1550 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 87.209680][ T7031] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.218153][ T7031] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.226681][ T7031] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.235191][ T7031] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.266346][ T7038] 8021q: adding VLAN 0 to HW filter on device bond3 [ 87.316216][ T7050] vlan2: entered allmulticast mode [ 87.321390][ T7050] bond3: entered allmulticast mode [ 87.379987][ T29] audit: type=1400 audit(1751306675.898:1263): avc: denied { setopt } for pid=7068 comm="syz.4.1406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 87.408343][ T7064] pim6reg1: entered promiscuous mode [ 87.413719][ T7064] pim6reg1: entered allmulticast mode [ 87.529417][ T7089] netlink: 'syz.2.1411': attribute type 7 has an invalid length. [ 87.537411][ T7089] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1411'. [ 87.549527][ T29] audit: type=1400 audit(1751306676.078:1264): avc: denied { mount } for pid=7092 comm="syz.4.1410" name="/" dev="autofs" ino=15772 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 87.722183][ T29] audit: type=1400 audit(1751306676.238:1265): avc: denied { watch } for pid=7116 comm="syz.4.1419" path="/proc/sys/net" dev="proc" ino=15790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_net_t tclass=dir permissive=1 [ 87.798623][ T7127] netlink: 'syz.4.1421': attribute type 1 has an invalid length. [ 87.813180][ T7127] 8021q: adding VLAN 0 to HW filter on device bond2 [ 87.835836][ T7127] vlan2: entered allmulticast mode [ 87.841058][ T7127] bond2: entered allmulticast mode [ 87.934839][ T7137] ip6gre1: entered allmulticast mode [ 88.026615][ T29] audit: type=1400 audit(1751306676.548:1266): avc: denied { ioctl } for pid=7142 comm="syz.0.1427" path="socket:[15211]" dev="sockfs" ino=15211 ioctlcmd=0x48ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 88.058531][ T29] audit: type=1400 audit(1751306676.578:1267): avc: denied { write } for pid=7144 comm="syz.4.1428" name="ptype" dev="proc" ino=4026532872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 88.110108][ T7147] bridge: RTM_NEWNEIGH with invalid ether address [ 88.221082][ T29] audit: type=1400 audit(1751306676.738:1268): avc: denied { name_bind } for pid=7162 comm="syz.1.1435" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 88.255879][ T29] audit: type=1400 audit(1751306676.778:1269): avc: denied { watch watch_reads } for pid=7168 comm="syz.0.1446" path="/bus" dev="proc" ino=4026531855 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 88.635640][ T7218] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1448'. [ 88.674129][ T7226] netlink: 'syz.3.1436': attribute type 1 has an invalid length. [ 88.692348][ T7226] 8021q: adding VLAN 0 to HW filter on device bond4 [ 88.742597][ T7226] vlan2: entered allmulticast mode [ 88.747893][ T7226] bond4: entered allmulticast mode [ 88.905088][ T7261] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1452'. [ 88.922173][ T29] audit: type=1326 audit(1751306677.438:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.3.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ada1ae929 code=0x7ffc0000 [ 88.945770][ T29] audit: type=1326 audit(1751306677.438:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.3.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ada1ae929 code=0x7ffc0000 [ 88.974383][ T7261] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1452'. [ 89.007527][ T7261] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1452'. [ 89.060725][ T7281] tipc: New replicast peer: 172.30.1.5 [ 89.066515][ T7281] tipc: Enabled bearer , priority 10 [ 89.118983][ T7290] loop2: detected capacity change from 0 to 512 [ 89.176532][ T7290] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.204461][ T7290] ext4 filesystem being mounted at /292/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.227224][ T7304] loop0: detected capacity change from 0 to 1024 [ 89.260037][ T7304] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.304231][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.343459][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.405422][ T7342] pim6reg1: entered promiscuous mode [ 89.410791][ T7342] pim6reg1: entered allmulticast mode [ 89.467457][ T7350] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1478'. [ 89.522070][ T7357] loop1: detected capacity change from 0 to 1024 [ 89.566051][ T7357] EXT4-fs (loop1): orphan cleanup on readonly fs [ 89.596303][ T7357] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1480: Failed to acquire dquot type 0 [ 89.610776][ T7372] loop2: detected capacity change from 0 to 128 [ 89.650800][ T7357] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 89.666816][ T7372] EXT4-fs: Ignoring removed nobh option [ 89.681176][ T7357] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #13: comm syz.1.1480: corrupted inode contents [ 89.695591][ T7372] ext4 filesystem being mounted at /297/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 89.712410][ T7357] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #13: comm syz.1.1480: mark_inode_dirty error [ 89.730991][ T7357] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #13: comm syz.1.1480: corrupted inode contents [ 89.763387][ T7357] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.1480: mark_inode_dirty error [ 89.782501][ T7357] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #13: comm syz.1.1480: corrupted inode contents [ 89.813504][ T7357] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 89.838355][ T7357] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #13: comm syz.1.1480: corrupted inode contents [ 89.891131][ T7357] EXT4-fs error (device loop1): ext4_truncate:4597: inode #13: comm syz.1.1480: mark_inode_dirty error [ 89.905476][ T7357] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 89.924037][ T7357] EXT4-fs (loop1): 1 truncate cleaned up [ 90.019785][ T7383] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1486'. [ 90.043955][ T7423] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1488'. [ 90.066036][ T7423] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.075029][ T7423] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.083946][ T7423] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.092745][ T7423] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.108083][ T7423] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.117205][ T7423] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.126162][ T7423] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.135219][ T7423] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.184083][ T3415] tipc: Node number set to 3418976773 [ 90.272615][ T7440] loop0: detected capacity change from 0 to 512 [ 90.277254][ T7437] syzkaller0: entered promiscuous mode [ 90.284581][ T7437] syzkaller0: entered allmulticast mode [ 90.291688][ T7440] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 90.334305][ T7440] EXT4-fs (loop0): 1 truncate cleaned up [ 90.440817][ T7444] netlink: 'syz.4.1496': attribute type 2 has an invalid length. [ 90.650143][ T7469] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1504'. [ 90.795848][ T7487] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1508'. [ 90.846192][ T7494] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 90.878591][ T7498] lo: entered allmulticast mode [ 90.899217][ T7496] lo: left allmulticast mode [ 90.927902][ T7505] loop4: detected capacity change from 0 to 512 [ 90.950876][ T7505] EXT4-fs (loop4): orphan cleanup on readonly fs [ 90.958951][ T7505] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1514: bg 0: block 248: padding at end of block bitmap is not set [ 90.977946][ T7505] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1514: Failed to acquire dquot type 1 [ 91.012726][ T7505] EXT4-fs (loop4): 1 truncate cleaned up [ 91.020416][ T7516] netlink: 'syz.3.1517': attribute type 4 has an invalid length. [ 91.056744][ T7505] syz.4.1514 (7505) used greatest stack depth: 9576 bytes left [ 91.086112][ T7526] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 91.169447][ T7537] loop3: detected capacity change from 0 to 1024 [ 91.187130][ T7537] ext4 filesystem being mounted at /328/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.198275][ T7541] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1523'. [ 91.430861][ T7570] SELinux: failed to load policy [ 91.718213][ T7611] loop3: detected capacity change from 0 to 512 [ 91.729411][ T7611] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 91.812107][ T7611] loop3: detected capacity change from 0 to 8192 [ 91.855274][ T7611] loop3: p1 < > p2 < p5 > p3 p4 [ 91.872937][ T7632] netlink: 'syz.2.1545': attribute type 4 has an invalid length. [ 91.881285][ T7611] loop3: p3 start 83890176 is beyond EOD, truncated [ 91.888090][ T7611] loop3: p4 size 16776960 extends beyond EOD, truncated [ 91.898028][ T7611] loop3: p5 size 16776960 extends beyond EOD, truncated [ 92.292091][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 92.292110][ T29] audit: type=1400 audit(1751306680.808:1332): avc: denied { map } for pid=7668 comm="syz.3.1552" path="socket:[16700]" dev="sockfs" ino=16700 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 92.321757][ T29] audit: type=1400 audit(1751306680.808:1333): avc: denied { read } for pid=7668 comm="syz.3.1552" path="socket:[16700]" dev="sockfs" ino=16700 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 92.459937][ T7675] loop0: detected capacity change from 0 to 1024 [ 92.501603][ T7675] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.1554: Allocating blocks 385-513 which overlap fs metadata [ 92.553891][ T7675] EXT4-fs (loop0): pa ffff888106a5c230: logic 16, phys. 129, len 24 [ 92.562060][ T7675] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 92.798486][ T7703] loop0: detected capacity change from 0 to 512 [ 92.813534][ T7703] EXT4-fs: inline encryption not supported [ 92.819508][ T7703] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.865347][ T7703] EXT4-fs (loop0): too many log groups per flexible block group [ 92.873136][ T7703] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 92.893947][ T7703] EXT4-fs (loop0): mount failed [ 92.984215][ T7726] tipc: Failed to remove unknown binding: 66,1,1/0:3834028716/3834028718 [ 93.023664][ T7726] tipc: Failed to remove unknown binding: 66,1,1/0:3834028716/3834028718 [ 93.032296][ T7726] tipc: Failed to remove unknown binding: 66,1,1/0:3834028716/3834028718 [ 93.183703][ T7754] netlink: 'syz.1.1571': attribute type 4 has an invalid length. [ 93.251502][ T29] audit: type=1326 audit(1751306681.768:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.1.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 93.277694][ T7745] netlink: 'syz.2.1569': attribute type 2 has an invalid length. [ 93.330948][ T29] audit: type=1326 audit(1751306681.768:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.1.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 93.354457][ T29] audit: type=1326 audit(1751306681.818:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.1.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 93.377951][ T29] audit: type=1326 audit(1751306681.818:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.1.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 93.401426][ T29] audit: type=1326 audit(1751306681.818:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.1.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 93.424886][ T29] audit: type=1326 audit(1751306681.818:1339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.1.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 93.448339][ T29] audit: type=1326 audit(1751306681.818:1340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.1.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 93.471811][ T29] audit: type=1326 audit(1751306681.818:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.1.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869be3e929 code=0x7ffc0000 [ 93.664882][ T7799] loop0: detected capacity change from 0 to 128 [ 93.678382][ T7799] EXT4-fs: Ignoring removed nobh option [ 93.687831][ T7799] ext4 filesystem being mounted at /293/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 93.821291][ T7814] __nla_validate_parse: 6 callbacks suppressed [ 93.821309][ T7814] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1585'. [ 93.885280][ C1] ================================================================== [ 93.893391][ C1] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 93.899811][ C1] [ 93.902137][ C1] read to 0xffffc900013bfbc0 of 4 bytes by task 7809 on cpu 0: [ 93.909709][ C1] do_sys_poll+0x99c/0xbd0 [ 93.914127][ C1] __se_sys_ppoll+0x1b9/0x200 [ 93.918803][ C1] __x64_sys_ppoll+0x67/0x80 [ 93.923400][ C1] x64_sys_call+0x2de5/0x2fb0 [ 93.928081][ C1] do_syscall_64+0xd2/0x200 [ 93.932592][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.938517][ C1] [ 93.940845][ C1] write to 0xffffc900013bfbc0 of 4 bytes by interrupt on cpu 1: [ 93.948473][ C1] pollwake+0xb6/0x100 [ 93.952549][ C1] __wake_up+0x66/0xb0 [ 93.956633][ C1] bpf_ringbuf_notify+0x22/0x30 [ 93.961518][ C1] irq_work_run+0xe2/0x2d0 [ 93.965946][ C1] __sysvec_irq_work+0x22/0x170 [ 93.970797][ C1] sysvec_irq_work+0x66/0x80 [ 93.975397][ C1] asm_sysvec_irq_work+0x1a/0x20 [ 93.980338][ C1] native_apic_msr_write+0x3d/0x60 [ 93.985460][ C1] x2apic_send_IPI_self+0x10/0x20 [ 93.990601][ C1] arch_irq_work_raise+0x46/0x50 [ 93.995578][ C1] __irq_work_queue_local+0x10f/0x2c0 [ 94.000978][ C1] irq_work_queue+0x70/0x100 [ 94.005591][ C1] bpf_ringbuf_discard+0xd3/0xf0 [ 94.010553][ C1] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 94.016034][ C1] bpf_trace_run3+0x10f/0x1d0 [ 94.020724][ C1] kmem_cache_free+0x257/0x300 [ 94.025496][ C1] free_buffer_head+0x48/0x1c0 [ 94.030274][ C1] try_to_free_buffers+0x11e/0x170 [ 94.035385][ C1] ext4_release_folio+0xb8/0x180 [ 94.040332][ C1] filemap_release_folio+0xd0/0x150 [ 94.045535][ C1] folio_unmap_invalidate+0x167/0x360 [ 94.050996][ C1] invalidate_inode_pages2_range+0x27c/0x3d0 [ 94.056976][ C1] filemap_invalidate_pages+0x16d/0x1a0 [ 94.062537][ C1] kiocb_invalidate_pages+0x6e/0x80 [ 94.067749][ C1] __iomap_dio_rw+0x5d4/0x1250 [ 94.072528][ C1] iomap_dio_rw+0x40/0x90 [ 94.076866][ C1] ext4_file_write_iter+0xad9/0xf00 [ 94.082074][ C1] iter_file_splice_write+0x5ef/0x970 [ 94.087459][ C1] direct_splice_actor+0x153/0x2a0 [ 94.092596][ C1] splice_direct_to_actor+0x30f/0x680 [ 94.097991][ C1] do_splice_direct+0xda/0x150 [ 94.102773][ C1] do_sendfile+0x380/0x650 [ 94.107276][ C1] __x64_sys_sendfile64+0x105/0x150 [ 94.112497][ C1] x64_sys_call+0xb39/0x2fb0 [ 94.117105][ C1] do_syscall_64+0xd2/0x200 [ 94.121612][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.127508][ C1] [ 94.129831][ C1] value changed: 0x00000001 -> 0x00000000 [ 94.135561][ C1] [ 94.137886][ C1] Reported by Kernel Concurrency Sanitizer on: [ 94.144046][ C1] CPU: 1 UID: 0 PID: 7799 Comm: syz.0.1593 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 94.154724][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 94.164782][ C1] ==================================================================