last executing test programs: 5.756205112s ago: executing program 0 (id=742): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) r1 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000100)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@dioread_lock}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r2 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000000000106a0531030000"], 0x0) fadvise64(r2, 0x807f, 0x1000000, 0x4) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000001380), 0x1, 0x20442) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x4001084) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) 5.141038508s ago: executing program 3 (id=748): socket$isdn(0x22, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x2000000000000098, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000440)={[{@resuid}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x1}}, {@dioread_lock}, {@grpjquota}, {@quota}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@minixdf}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r1 = open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) fallocate(r1, 0x20, 0x0, 0x7000000) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x6b1c, 0x90002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r0, 0x0, 0x3da6}, 0x18) r3 = socket(0x40000000015, 0x5, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0100000007000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b706000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x390, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x2f8, 0x178, 0x178, 0x2f8, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f1c098b60204ed02d82cf440fef5497b80c29d381d41116000"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 4.934150368s ago: executing program 3 (id=750): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bond0\x00', 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="5c0100001000130700000000fcdbdf25e0000001000000000000000000000000ff020000000000000000000000010001000400004e2100020000000021000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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", @ANYRES32=r4], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2014) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = gettid() rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, 0x0, 0x0, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r7}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) tkill(r6, 0x7) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000011c0)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x0, 0x0, 0x9}, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x1000, 0x0, 0x6}, {}, {}, {0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {0x0, 0x7fff}, {}, {0x3, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0xfffffff4, 0x9}, {}, {0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}, {0x0, 0xe98e}, {0x0, 0xfffffffe}, {0x0, 0x0, 0x3}, {0x800000}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x93}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffd}, {}, {}, {0x4, 0x9, 0x3}, {}, {}, {}, {0xfffffffc}, {}, {0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x1}, {}, {0x0, 0x1, 0x1000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, {0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x81, 0x2}, {0x0, 0x0, 0x39e}, {}, {0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000}, {}, {}, {0x0, 0x0, 0x0, 0xc4fc}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}], [{}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {0x4}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) 4.89301616s ago: executing program 1 (id=752): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x7, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548}}}]}, 0x78}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}}, 0x24}}, 0x0) 4.841099942s ago: executing program 1 (id=753): mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x204008, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(0x0, 0x114) write$UHID_INPUT(r1, &(0x7f00000030c0)={0x18, {"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", 0x1000}}, 0x1006) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) 4.743610066s ago: executing program 2 (id=754): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYRES16], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085"], 0x0, 0x0, 0x0, 0x0, 0x20780, 0x40, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000008c0)='rxrpc_call_reset\x00', r2, 0x0, 0x1}, 0x18) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x1, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x2, 0x1}, 0x10) sendmsg$tipc(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000090}, 0x95) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000000), 0x4) dup3(r3, r4, 0x0) 3.988720388s ago: executing program 0 (id=757): syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) r0 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r0, 0x409, 0xb) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x70, 0x103301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, 0x0) r2 = syz_pidfd_open(0x0, 0x0) setns(r2, 0x8020000) unshare(0x22020400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x2803, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback=0xac14140f}, "0000b50800000000"}}}}}, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 3.885263522s ago: executing program 1 (id=758): mbind(&(0x7f00006ca000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000140)=0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) unshare(0x68040200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), r2) r3 = gettid() rt_sigtimedwait(&(0x7f0000000000)={[0xe]}, 0x0, 0x0, 0x8) tkill(r3, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x8}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000001180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 3.884903883s ago: executing program 2 (id=759): bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a000000050000000200000004"], 0x50) creat(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r0], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 3.863474524s ago: executing program 2 (id=760): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00'}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xa, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0xd07, 0x40}, 0x1041e0, 0x9, 0x0, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x1000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000}, 0x50) r1 = socket(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}}, 0x0) kexec_load(0x81, 0x0, 0x0, 0xa0000) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 3.844243485s ago: executing program 3 (id=761): signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0x1a2) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv', 0x2) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac0000001200010500000000000000000000ffff00"/56, @ANYRES32=0x0, @ANYBLOB="00000000000000feff"], 0xac}, 0x1, 0x0, 0x0, 0xc1}, 0x4000) r4 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000001600)={r0, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 3.744553169s ago: executing program 2 (id=762): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000100)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@dioread_lock}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000f40)=ANY=[], 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00fd583bf43affffff0000"], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0014000004000000000000000000000000000000000000000000b13a7b511c"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000001380), 0x1, 0x20442) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x81ff, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x4001084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) 3.093320657s ago: executing program 4 (id=763): r0 = fsopen(&(0x7f0000000840)='autofs\x00', 0x1) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) r2 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x100011, &(0x7f0000000180)={[{@acl}, {@debug}, {@norecovery}, {@grpid}, {@norecovery}]}, 0x9, 0x60c, &(0x7f00000001c0)="$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") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000037000701fefffffffedbdf25037c00000c"], 0x20}, 0x1, 0x0, 0x0, 0x4048091}, 0x4000000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000800)=ANY=[@ANYRESOCT=r2], &(0x7f0000000080)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @remote}, 0x3}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "41328ac33100", "e8582491a0c4050000000000f6542a9b6800000000000000003967d2daa45b4e", "61241765", "89a06afff55f00fd"}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x850}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x3, 0x3ffdcf, 0x7ff}, 0x48) unshare(0x6a040000) 3.092570957s ago: executing program 1 (id=773): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x1000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000}, 0x50) 2.229919224s ago: executing program 4 (id=764): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) utimes(0x0, &(0x7f00000000c0)={{0x7, 0xa000000000}, {0x8000000000000000}}) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r6, {0xfff2, 0x9}, {0x10}, {0x9, 0xd}}}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 2.229108744s ago: executing program 0 (id=775): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000940)={0x8}, 0x8) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0c00000004000000", @ANYRES32=r1, @ANYBLOB="0000000000000000000008000000000000000000328edeccec8ce2b64b8b2eb971fec68ef518ed885d05333a5e9fdd1b8525a6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000e79b707e55986565c7629159ce8010e59259a8b51110460295a7a3af4c78cfe3dbf11e5871d719415f822e90fad6a504b32df140350078ad46589555ade13303e3274f2867a9b4e65b75eb2034a6790c921281a2a8937c6885dec1cb9fb875928f72bb1f94803a35b369ae30a024fd5f006d54473f584a628ac233b00bbb6d82fd89c5"], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r2}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) close(r3) 2.228304414s ago: executing program 2 (id=765): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x7, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548}}}]}, 0x78}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}}, 0x24}}, 0x0) 2.227978194s ago: executing program 3 (id=766): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x2b, @rand_addr=0x64010100, 0x4e24, 0x3, 'wrr\x00', 0x1e, 0xffffffff, 0x76}, {@empty, 0x4e23, 0x4, 0x7, 0x7ff, 0x4}}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) acct(0xfffffffffffffffe) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r3, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) 2.227556564s ago: executing program 1 (id=776): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x8}, {}, {0x5, 0xffe0}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x3, 0x9, 0x80}}}]}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000305000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000100000180012800e0001007769726567756172640000000400028008000a"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[], 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000700)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYBLOB="0300"]) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d0000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r3}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 2.174489416s ago: executing program 0 (id=767): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff03000600ff18000002004909000100000000000000001e0e080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000f52c000000cdff00000001020014bb000001000000002300001300030005000020000002"], 0x80}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f00000000c0), 0x2c8, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syzkaller0\x00', 0x10) 2.147069398s ago: executing program 2 (id=768): syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0xf32}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000940), 0x101402) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, 0x0) 691.28553ms ago: executing program 1 (id=769): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_io_uring_setup(0x4af0, &(0x7f00000001c0)={0x0, 0xb7a2, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000), &(0x7f0000000440)) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@inlinecrypt}, {@noblock_validity}, {@nodioread_nolock}, {@max_batch_time={'max_batch_time', 0x3d, 0x10000}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="aa", 0xffe0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4bfb, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x2000000, 0x0) 689.31111ms ago: executing program 0 (id=782): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x80000008, 0x2}, 0x108c01, 0x16000, 0x0, 0x6, 0x8, 0x20005, 0xd, 0x0, 0x2, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wpan0\x00'}) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01001e000000fbdbdf251300000008000300", @ANYRES32], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040840) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010c25bd7000ffdbdf251400000008001d00", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r6], 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x20000004) 660.283992ms ago: executing program 4 (id=770): bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a000000050000000200000004"], 0x50) creat(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r0], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 637.708242ms ago: executing program 4 (id=771): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYRES16], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085"], 0x0, 0x0, 0x0, 0x0, 0x20780, 0x40, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000008c0)='rxrpc_call_reset\x00', r2, 0x0, 0x1}, 0x18) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x1, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x2, 0x1}, 0x10) sendmsg$tipc(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000090}, 0x95) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000000), 0x4) dup3(r3, r4, 0x0) 610.712504ms ago: executing program 4 (id=772): r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_BLKSECTGET(r0, 0x1267, &(0x7f0000000280)) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KDSKBENT(r1, 0x4b47, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) preadv2(r2, &(0x7f00000055c0)=[{&(0x7f0000005300)=""/66, 0x42}], 0x1, 0x7, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="9b5800"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000001000000000000000000000000000000006bb9199cf4230ac30357f188cca8fd3fcecb5edd60773fbb6a0b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000b1487ca545c1c8f1ffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$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") openat$cgroup_netprio_ifpriomap(r2, &(0x7f00000002c0), 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f00000001c0)="f1", 0x1) sendfile(r6, r4, 0x0, 0x40001) sendfile(r6, r5, 0x0, 0x7ffff000) creat(&(0x7f00000000c0)='./bus\x00', 0x182) 609.986933ms ago: executing program 3 (id=786): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000440)='block_bio_complete\x00'}, 0x18) write$cgroup_int(r2, &(0x7f0000000040)=0x1c8, 0xfdef) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) setsockopt$inet6_buf(r4, 0x29, 0x2d, &(0x7f0000000280), 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) unshare(0x64000600) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000001400030500008000ffdbdf25020751ff", @ANYRES32=r7, @ANYBLOB="080002007f00000114000600ff030000ffffffff030000000000000008000400e00074"], 0x50}, 0x1, 0x0, 0x0, 0xc090}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e21, @empty=0x7f000000}}) 84.190756ms ago: executing program 3 (id=774): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000030000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000000000000200"/20, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_NAME(0xf, &(0x7f0000000700)=',&#^%\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0xa) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 83.428737ms ago: executing program 0 (id=777): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f\x00\x00\x00'], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5}, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0xa) r3 = socket$vsock_stream(0x28, 0x1, 0x0) lsm_get_self_attr(0x64, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffdb1, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) sendto(r5, &(0x7f0000000000)="00c881d76049ac562e4e5094890b55e5ea113389145c57e7b3479bf3f2cf8ac5d94a71e37b8bc9f4e71c8b097042535f04d39b07b6e29b", 0x37, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x8, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000300), 0xfc, 0x580, &(0x7f0000000f80)="$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") listxattr(&(0x7f0000000100)='./file1\x00', 0x0, 0x100000) recvfrom(r4, &(0x7f00000001c0)=""/62, 0x3e, 0x10120, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x35, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) 0s ago: executing program 4 (id=778): r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_BLKSECTGET(r0, 0x1267, &(0x7f0000000280)) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KDSKBENT(r1, 0x4b47, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) preadv2(r2, &(0x7f00000055c0)=[{&(0x7f0000005300)=""/66, 0x42}], 0x1, 0x7, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x589b}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f00000001c0)="f1", 0x1) sendfile(r6, r4, 0x0, 0x40001) sendfile(r6, r5, 0x0, 0x7ffff000) creat(&(0x7f00000000c0)='./bus\x00', 0x182) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) kernel console output (not intermixed with test programs): 1] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.092935][ T4021] 9pnet_fd: Insufficient options for proto=fd [ 53.234505][ T4021] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.168: Allocating blocks 449-513 which overlap fs metadata [ 53.312718][ T3997] syz.0.160 (3997) used greatest stack depth: 7496 bytes left [ 53.338155][ T4021] EXT4-fs (loop2): Remounting filesystem read-only [ 53.710459][ T4020] EXT4-fs (loop2): pa ffff88810049a540: logic 48, phys. 177, len 21 [ 53.811605][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.830675][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.053258][ T4041] netlink: 4 bytes leftover after parsing attributes in process `syz.0.174'. [ 54.063430][ T4041] netlink: 12 bytes leftover after parsing attributes in process `syz.0.174'. [ 54.219798][ T1810] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 54.306306][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 54.306320][ T29] audit: type=1326 audit(1763586284.270:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.356345][ T29] audit: type=1326 audit(1763586284.300:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.379744][ T29] audit: type=1326 audit(1763586284.300:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.403095][ T29] audit: type=1326 audit(1763586284.300:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.426415][ T4048] netlink: 8 bytes leftover after parsing attributes in process `syz.4.177'. [ 54.426420][ T29] audit: type=1326 audit(1763586284.300:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.458520][ T29] audit: type=1326 audit(1763586284.300:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.481886][ T29] audit: type=1326 audit(1763586284.300:1322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.505290][ T29] audit: type=1326 audit(1763586284.300:1323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.528675][ T29] audit: type=1326 audit(1763586284.300:1324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.552236][ T29] audit: type=1326 audit(1763586284.310:1325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4044 comm="syz.1.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 54.792264][ T4068] netlink: 'syz.4.181': attribute type 1 has an invalid length. [ 54.813912][ T4068] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.829610][ T4068] netlink: 4 bytes leftover after parsing attributes in process `syz.4.181'. [ 54.868667][ T4068] bond1 (unregistering): Released all slaves [ 55.908466][ T4088] xt_socket: unknown flags 0x50 [ 56.855865][ T4105] netlink: 4 bytes leftover after parsing attributes in process `syz.3.191'. [ 56.880936][ T4105] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.909620][ T4105] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.176958][ T4115] netlink: 44 bytes leftover after parsing attributes in process `syz.3.194'. [ 57.185880][ T4115] netlink: 51 bytes leftover after parsing attributes in process `syz.3.194'. [ 57.194884][ T4115] netlink: 'syz.3.194': attribute type 4 has an invalid length. [ 57.205262][ T4115] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 57.433468][ T4118] netlink: 60 bytes leftover after parsing attributes in process `syz.3.195'. [ 57.442479][ T4118] netlink: 12 bytes leftover after parsing attributes in process `syz.3.195'. [ 57.451357][ T4118] netlink: 60 bytes leftover after parsing attributes in process `syz.3.195'. [ 57.512065][ T4120] loop4: detected capacity change from 0 to 2048 [ 57.518928][ T4120] EXT4-fs: Ignoring removed bh option [ 57.534311][ T4120] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.549372][ T4120] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #12: comm syz.4.196: corrupted in-inode xattr: e_name out of bounds [ 57.564135][ T4120] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #12: comm syz.4.196: corrupted in-inode xattr: e_name out of bounds [ 57.589914][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.098103][ T4137] loop1: detected capacity change from 0 to 512 [ 58.195576][ T4137] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.233998][ T4137] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.424180][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 59.424261][ T29] audit: type=1400 audit(1763586289.390:1407): avc: denied { write } for pid=4160 comm="syz.2.208" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 59.453834][ T29] audit: type=1400 audit(1763586289.390:1408): avc: denied { open } for pid=4160 comm="syz.2.208" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 59.480611][ T29] audit: type=1400 audit(1763586289.440:1409): avc: denied { write } for pid=4160 comm="syz.2.208" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 59.673799][ T29] audit: type=1400 audit(1763586289.640:1410): avc: denied { execute } for pid=4162 comm="syz.2.209" path="/39/cpuacct.usage_percpu" dev="tmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 59.698172][ T29] audit: type=1400 audit(1763586289.640:1411): avc: denied { read write } for pid=4162 comm="syz.2.209" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.721688][ T29] audit: type=1400 audit(1763586289.640:1412): avc: denied { open } for pid=4162 comm="syz.2.209" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.799762][ T4166] wireguard0: entered promiscuous mode [ 59.805286][ T4166] wireguard0: entered allmulticast mode [ 60.039834][ T29] audit: type=1400 audit(1763586289.990:1413): avc: denied { unlink } for pid=3313 comm="syz-executor" name="file0" dev="tmpfs" ino=290 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 60.071552][ T29] audit: type=1326 audit(1763586290.030:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.2.213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 60.095132][ T29] audit: type=1326 audit(1763586290.030:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.2.213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 60.118620][ T29] audit: type=1326 audit(1763586290.030:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.2.213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 60.145557][ T4179] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -2360, delta: 1 [ 60.154240][ T4179] ref_ctr increment failed for inode: 0xea offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff888109e25640 [ 60.168657][ T4176] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -2360, delta: -1 [ 60.177400][ T4176] ref_ctr decrement failed for inode: 0xea offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff888109e25640 [ 60.188761][ T4176] uprobe: syz.2.213:4176 failed to unregister, leaking uprobe [ 60.225414][ T4183] loop4: detected capacity change from 0 to 512 [ 60.246798][ T4183] EXT4-fs: Ignoring removed bh option [ 60.283878][ T4183] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.297717][ T4183] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.321834][ T4187] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.385389][ T4191] netlink: 'syz.1.218': attribute type 4 has an invalid length. [ 60.495327][ T4187] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.514960][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.527827][ T4199] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.572811][ T4187] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.606826][ T4199] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.635080][ T4187] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.657400][ T4202] loop4: detected capacity change from 0 to 512 [ 60.668686][ T4199] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.681671][ T4202] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.220: bg 0: block 248: padding at end of block bitmap is not set [ 60.696256][ T4202] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.220: Failed to acquire dquot type 1 [ 60.708039][ T4202] EXT4-fs (loop4): 1 truncate cleaned up [ 60.714193][ T4202] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.727209][ T4202] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.742956][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.758991][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.761405][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.767629][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.787032][ T4199] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.806524][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.816042][ T4208] process 'syz.4.221' launched '/dev/fd/8' with NULL argv: empty string added [ 60.847390][ T3335] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.858646][ T3335] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.871045][ T3335] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.883868][ T3335] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.096578][ T4222] SELinux: Context A)t'*'ĺkشL&z [ 61.096578][ T4222] : is not valid (left unmapped). [ 61.143384][ T4224] tipc: Started in network mode [ 61.148336][ T4224] tipc: Node identity 16dbdb95ecc, cluster identity 4711 [ 61.155590][ T4224] tipc: Enabled bearer , priority 0 [ 61.176410][ T4224] tipc: Disabling bearer [ 61.213876][ T4225] netlink: 'syz.4.223': attribute type 27 has an invalid length. [ 61.727954][ T4225] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 61.776508][ T4234] loop1: detected capacity change from 0 to 512 [ 61.794750][ T4225] veth2: left promiscuous mode [ 61.799566][ T4225] veth2: left allmulticast mode [ 61.827594][ T4232] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.918157][ T1810] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.927893][ T4234] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.230: bg 0: block 248: padding at end of block bitmap is not set [ 62.074778][ T4234] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.230: Failed to acquire dquot type 1 [ 62.103591][ T4232] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.126441][ T1810] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.136734][ T4234] EXT4-fs (loop1): 1 truncate cleaned up [ 62.143989][ T4234] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.171255][ T1810] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.203597][ T1810] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.227585][ T4232] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.279879][ T4234] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.419844][ T4232] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.599328][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.667197][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.740540][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.151702][ T1810] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.174144][ T4251] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 63.197698][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.662512][ T4272] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 63.695205][ T4272] infiniband syb2: RDMA CMA: cma_listen_on_dev, error -98 [ 63.917025][ T4274] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 64.762678][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 64.762694][ T29] audit: type=1400 audit(1763586294.720:1518): avc: denied { sqpoll } for pid=4290 comm="syz.0.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 64.862262][ T29] audit: type=1326 audit(1763586294.820:1519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.2.242" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdc6f17f749 code=0x0 [ 64.915544][ T4281] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.924307][ T4281] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.932509][ T29] audit: type=1400 audit(1763586294.880:1520): avc: denied { ioctl } for pid=4280 comm="syz.1.245" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.966135][ T29] audit: type=1400 audit(1763586294.920:1521): avc: denied { block_suspend } for pid=4290 comm="syz.0.246" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 65.010223][ T29] audit: type=1400 audit(1763586294.970:1522): avc: denied { create } for pid=4280 comm="syz.1.245" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 65.063894][ T29] audit: type=1326 audit(1763586295.030:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.3.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 65.087865][ T29] audit: type=1326 audit(1763586295.030:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.3.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 65.111740][ T29] audit: type=1326 audit(1763586295.030:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.3.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 65.135200][ T29] audit: type=1326 audit(1763586295.030:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.3.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 65.168037][ T4306] loop4: detected capacity change from 0 to 2048 [ 65.182593][ T29] audit: type=1326 audit(1763586295.120:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.3.248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 65.209363][ T4306] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.235363][ T4306] __nla_validate_parse: 6 callbacks suppressed [ 65.235378][ T4306] netlink: 4 bytes leftover after parsing attributes in process `syz.4.249'. [ 65.249450][ T4313] netlink: 20 bytes leftover after parsing attributes in process `syz.2.251'. [ 65.251894][ T4306] netlink: 32 bytes leftover after parsing attributes in process `syz.4.249'. [ 65.276536][ T4313] netlink: 4 bytes leftover after parsing attributes in process `syz.2.251'. [ 65.336420][ T4316] loop3: detected capacity change from 0 to 512 [ 65.343948][ T4316] ext4: Bad value for 'journal_dev' [ 65.361152][ T4316] IPv6: Can't replace route, no match found [ 65.466380][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.722229][ T4326] netlink: 20 bytes leftover after parsing attributes in process `syz.4.253'. [ 67.171744][ T4339] loop4: detected capacity change from 0 to 512 [ 67.205937][ T4339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.224815][ T4339] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.239031][ T4339] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.260: corrupted inode contents [ 67.251800][ T4339] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.260: mark_inode_dirty error [ 67.263777][ T4339] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.260: corrupted inode contents [ 67.281319][ T4339] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.260: corrupted inode contents [ 67.293788][ T4339] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.260: mark_inode_dirty error [ 67.306023][ T4339] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.260: corrupted inode contents [ 67.319497][ T4339] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.260: mark_inode_dirty error [ 67.336070][ T4339] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.260: corrupted inode contents [ 67.348477][ T4339] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.260: mark_inode_dirty error [ 67.361304][ T4346] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.260: corrupted inode contents [ 67.461069][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.473841][ T4349] 9pnet_virtio: no channels available for device ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 67.475561][ T4349] : renamed from bond_slave_1 [ 67.613477][ T4351] netlink: 12 bytes leftover after parsing attributes in process `syz.4.263'. [ 67.695972][ T4358] netlink: 'syz.3.266': attribute type 10 has an invalid length. [ 67.711442][ T4358] team0: Device ipvlan0 failed to register rx_handler [ 67.723544][ T4355] Set syz1 is full, maxelem 6117 reached [ 67.759512][ T4358] loop3: detected capacity change from 0 to 512 [ 67.785108][ T4358] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 67.808030][ T4358] EXT4-fs (loop3): mount failed [ 67.973067][ T4372] netlink: 'syz.4.269': attribute type 10 has an invalid length. [ 68.022070][ T4372] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 68.083909][ T4377] tipc: Can't bind to reserved service type 1 [ 68.091159][ T4369] netlink: 188 bytes leftover after parsing attributes in process `syz.3.268'. [ 68.205696][ T4384] netlink: 4 bytes leftover after parsing attributes in process `syz.4.272'. [ 68.370329][ T4393] tipc: Started in network mode [ 68.375339][ T4393] tipc: Node identity cebcb1778015, cluster identity 4711 [ 68.382571][ T4393] tipc: Enabled bearer , priority 0 [ 68.391192][ T4393] syzkaller0: entered promiscuous mode [ 68.396759][ T4393] syzkaller0: entered allmulticast mode [ 68.443989][ T4393] tipc: Resetting bearer [ 68.449813][ T4393] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 68.476941][ T4392] tipc: Resetting bearer [ 68.498681][ T4392] tipc: Disabling bearer [ 68.540596][ T4397] infiniband syz!: set down [ 68.545196][ T4397] infiniband syz!: added team_slave_0 [ 68.577905][ T4397] RDS/IB: syz!: added [ 68.600454][ T4397] smc: adding ib device syz! with port count 1 [ 68.609152][ T4397] smc: ib device syz! port 1 has no pnetid [ 68.666997][ T4403] syzkaller0: entered promiscuous mode [ 68.672531][ T4403] syzkaller0: entered allmulticast mode [ 68.971922][ T4405] infiniband syz2: set active [ 68.976772][ T4405] infiniband syz2: added bond0 [ 69.000636][ T4405] RDS/IB: syz2: added [ 69.013108][ T4405] smc: adding ib device syz2 with port count 1 [ 69.031074][ T4405] smc: ib device syz2 port 1 has no pnetid [ 69.376151][ T4420] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 69.501416][ T4426] loop3: detected capacity change from 0 to 8192 [ 70.382810][ T4438] tipc: Started in network mode [ 70.387729][ T4438] tipc: Node identity 5ecae41fd532, cluster identity 4711 [ 70.394937][ T4438] tipc: Enabled bearer , priority 0 [ 70.415040][ T4438] syzkaller0: entered promiscuous mode [ 70.420610][ T4438] syzkaller0: entered allmulticast mode [ 70.433769][ T4438] tipc: Resetting bearer [ 70.441046][ T4437] tipc: Resetting bearer [ 70.495750][ T4437] tipc: Disabling bearer [ 70.578373][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 70.578396][ T29] audit: type=1326 audit(1763586300.540:1925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 70.607949][ T29] audit: type=1326 audit(1763586300.540:1926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 70.695736][ T29] audit: type=1326 audit(1763586300.650:1927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 70.719028][ T29] audit: type=1326 audit(1763586300.650:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 70.742503][ T29] audit: type=1326 audit(1763586300.650:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 70.765856][ T29] audit: type=1326 audit(1763586300.650:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 70.789146][ T29] audit: type=1326 audit(1763586300.650:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 70.812535][ T29] audit: type=1326 audit(1763586300.650:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 70.835965][ T29] audit: type=1326 audit(1763586300.650:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 70.859370][ T29] audit: type=1326 audit(1763586300.650:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.3.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 71.522347][ T4469] loop3: detected capacity change from 0 to 512 [ 71.591785][ T4469] EXT4-fs (loop3): too many log groups per flexible block group [ 71.599612][ T4469] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 71.606629][ T4469] EXT4-fs (loop3): mount failed [ 72.290542][ T4484] loop4: detected capacity change from 0 to 512 [ 72.358308][ T4484] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 72.475037][ T4484] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #17: comm syz.4.303: inode has both inline data and extents flags [ 72.537603][ T4484] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.303: couldn't read orphan inode 17 (err -117) [ 72.797914][ T4484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.931384][ T4481] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.303: bg 0: block 65: padding at end of block bitmap is not set [ 73.008442][ T4481] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.303: Failed to acquire dquot type 0 [ 73.449295][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.856138][ T4530] netlink: 4 bytes leftover after parsing attributes in process `syz.3.320'. [ 73.889805][ T4530] hsr_slave_0: left promiscuous mode [ 73.901118][ T4530] hsr_slave_1: left promiscuous mode [ 73.972076][ T4524] netlink: 596 bytes leftover after parsing attributes in process `syz.1.314'. [ 74.012921][ T4540] SELinux: Context system_u:object_r:lost_found_t:s0 is not valid (left unmapped). [ 74.062758][ T4540] netlink: 104 bytes leftover after parsing attributes in process `syz.0.315'. [ 74.145165][ T2966] IPVS: starting estimator thread 0... [ 74.195500][ T4555] netlink: 'syz.3.317': attribute type 21 has an invalid length. [ 74.213071][ T4555] netlink: 'syz.3.317': attribute type 1 has an invalid length. [ 74.220742][ T4555] netlink: 144 bytes leftover after parsing attributes in process `syz.3.317'. [ 74.242794][ T4550] IPVS: using max 2448 ests per chain, 122400 per kthread [ 74.263122][ T4555] netlink: 16 bytes leftover after parsing attributes in process `syz.3.317'. [ 75.718648][ T29] kauditd_printk_skb: 781 callbacks suppressed [ 75.718678][ T29] audit: type=1400 audit(1763586305.680:2714): avc: denied { tracepoint } for pid=4581 comm="syz.2.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 76.284965][ T4583] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4583 comm=syz.2.326 [ 76.297458][ T4583] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4583 comm=syz.2.326 [ 76.616375][ T29] audit: type=1326 audit(1763586306.290:2715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 76.639845][ T29] audit: type=1326 audit(1763586306.290:2716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 76.663420][ T29] audit: type=1326 audit(1763586306.290:2717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 76.686840][ T29] audit: type=1326 audit(1763586306.290:2718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 76.710191][ T29] audit: type=1326 audit(1763586306.450:2719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 76.733874][ T29] audit: type=1326 audit(1763586306.450:2720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f29041ef783 code=0x7ffc0000 [ 76.757293][ T29] audit: type=1326 audit(1763586306.450:2721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f29041ef807 code=0x7ffc0000 [ 76.780582][ T29] audit: type=1326 audit(1763586306.450:2722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f29041a6bdd code=0x7ffc0000 [ 76.803908][ T29] audit: type=1326 audit(1763586306.450:2723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f2904223e89 code=0x7ffc0000 [ 76.936134][ T4599] capability: warning: `syz.2.330' uses deprecated v2 capabilities in a way that may be insecure [ 76.957358][ T4595] netlink: 4 bytes leftover after parsing attributes in process `syz.3.329'. [ 77.203487][ T4613] netlink: 'syz.4.335': attribute type 13 has an invalid length. [ 77.230701][ T4613] gretap0: refused to change device tx_queue_len [ 77.675661][ T4613] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 77.711838][ T4627] : renamed from vlan1 (while UP) [ 77.830124][ T4636] 0: reclassify loop, rule prio 0, protocol 800 [ 77.872998][ T4638] 0: reclassify loop, rule prio 0, protocol 800 [ 78.104053][ T4667] loop1: detected capacity change from 0 to 512 [ 78.115152][ T4667] EXT4-fs warning (device loop1): ext4_xattr_inode_get:546: inode #11: comm syz.1.348: ea_inode file size=0 entry size=6 [ 78.129288][ T4667] ------------[ cut here ]------------ [ 78.135014][ T4667] EA inode 11 i_nlink=2 [ 78.135479][ T4667] WARNING: CPU: 0 PID: 4667 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 78.150178][ T4667] Modules linked in: [ 78.154314][ T4667] CPU: 0 UID: 0 PID: 4667 Comm: syz.1.348 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.164241][ T4667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 78.174577][ T4667] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 78.181428][ T4667] Code: 90 49 8d 7e 40 e8 06 f8 b8 ff 4d 8b 6e 40 4c 89 e7 e8 1a f3 b8 ff 41 8b 56 48 48 c7 c7 76 d5 55 86 4c 89 ee e8 f7 f3 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 78 f2 b5 03 0f 1f 84 00 00 00 00 00 [ 78.201361][ T4667] RSP: 0018:ffffc90012727778 EFLAGS: 00010246 [ 78.207671][ T4667] RAX: 5934d0e0d6a6bd00 RBX: ffff8881199a35c8 RCX: 0000000000080000 [ 78.215895][ T4667] RDX: ffffc900022a2000 RSI: 000000000000414c RDI: 000000000000414d [ 78.224168][ T4667] RBP: 0000000000000002 R08: 0001c900127275f7 R09: 0000000000000000 [ 78.232288][ T4667] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff8881199a3578 [ 78.240524][ T4667] R13: 000000000000000b R14: ffff8881199a3530 R15: 0000000000000001 [ 78.248673][ T4667] FS: 00007f54683d76c0(0000) GS:ffff8882aee11000(0000) knlGS:0000000000000000 [ 78.258069][ T4667] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.264950][ T4667] CR2: 00007f91544bd000 CR3: 0000000104c84000 CR4: 00000000003506f0 [ 78.273197][ T4667] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 78.281441][ T4667] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 78.289692][ T4667] Call Trace: [ 78.293129][ T4667] [ 78.296349][ T4667] ext4_xattr_inode_dec_ref_all+0x579/0x830 [ 78.302460][ T4667] ? errseq_check+0x2c/0x50 [ 78.307216][ T4667] ext4_xattr_delete_inode+0x6b7/0x790 [ 78.312899][ T4667] ? ext4_truncate+0x92e/0xae0 [ 78.317899][ T4667] ext4_evict_inode+0xa6a/0xd90 [ 78.323023][ T4667] ? __pfx_ext4_evict_inode+0x10/0x10 [ 78.328579][ T4667] evict+0x2e3/0x550 [ 78.332715][ T4667] ? __dquot_initialize+0x146/0x7c0 [ 78.338081][ T4667] iput+0x4ed/0x650 [ 78.342131][ T4667] ext4_process_orphan+0x1a9/0x1c0 [ 78.347480][ T4667] ext4_orphan_cleanup+0x6a8/0xa00 [ 78.352830][ T4667] ext4_fill_super+0x3483/0x3810 [ 78.357858][ T4667] ? snprintf+0x86/0xb0 [ 78.362048][ T4667] ? set_blocksize+0x1a8/0x310 [ 78.366844][ T4667] ? sb_set_blocksize+0xe3/0x100 [ 78.371795][ T4667] ? setup_bdev_super+0x30e/0x370 [ 78.376876][ T4667] ? __pfx_ext4_fill_super+0x10/0x10 [ 78.382198][ T4667] get_tree_bdev_flags+0x291/0x300 [ 78.387349][ T4667] ? __pfx_ext4_fill_super+0x10/0x10 [ 78.392923][ T4667] get_tree_bdev+0x1f/0x30 [ 78.397370][ T4667] ext4_get_tree+0x1c/0x30 [ 78.401802][ T4667] vfs_get_tree+0x57/0x1d0 [ 78.406278][ T4667] do_new_mount+0x24d/0x660 [ 78.410889][ T4667] path_mount+0x4a5/0xb70 [ 78.415270][ T4667] ? user_path_at+0x109/0x130 [ 78.419993][ T4667] __se_sys_mount+0x28c/0x2e0 [ 78.424811][ T4667] __x64_sys_mount+0x67/0x80 [ 78.429513][ T4667] x64_sys_call+0x2b51/0x3000 [ 78.434297][ T4667] do_syscall_64+0xd2/0x200 [ 78.438814][ T4667] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 78.445019][ T4667] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 78.450811][ T4667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.456736][ T4667] RIP: 0033:0x7f5469970eea [ 78.461157][ T4667] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.480867][ T4667] RSP: 002b:00007f54683d6e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 78.489402][ T4667] RAX: ffffffffffffffda RBX: 00007f54683d6ef0 RCX: 00007f5469970eea [ 78.497440][ T4667] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f54683d6eb0 [ 78.505443][ T4667] RBP: 0000200000000180 R08: 00007f54683d6ef0 R09: 0000000000800700 [ 78.513555][ T4667] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 78.521589][ T4667] R13: 00007f54683d6eb0 R14: 0000000000000473 R15: 0000200000000680 [ 78.529631][ T4667] [ 78.532699][ T4667] ---[ end trace 0000000000000000 ]--- [ 78.538429][ T4667] EXT4-fs (loop1): 1 orphan inode deleted [ 78.545169][ T4667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.673183][ T4684] loop3: detected capacity change from 0 to 512 [ 78.680712][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.692033][ T4686] netlink: 12 bytes leftover after parsing attributes in process `syz.2.354'. [ 78.712727][ T4684] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 78.725122][ T4684] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 78.735952][ T4684] EXT4-fs (loop3): group descriptors corrupted! [ 78.743549][ T4687] netlink: 156 bytes leftover after parsing attributes in process `syz.2.354'. [ 78.897914][ T4691] netlink: 4 bytes leftover after parsing attributes in process `syz.0.357'. [ 78.924962][ T4684] loop3: detected capacity change from 0 to 512 [ 78.932709][ T4691] team0 (unregistering): Port device team_slave_0 removed [ 78.941119][ T4691] team0 (unregistering): Port device team_slave_1 removed [ 78.950548][ T4684] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.971671][ T4684] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 79.001666][ T4684] EXT4-fs (loop3): 1 truncate cleaned up [ 79.011259][ T4684] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.013972][ T4698] netlink: 'syz.2.359': attribute type 4 has an invalid length. [ 79.183716][ T4710] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 79.667985][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.769069][ T4738] SELinux: Context A)t'*'ĺkش is not valid (left unmapped). [ 79.780898][ T4741] loop3: detected capacity change from 0 to 764 [ 79.790339][ T4742] geneve2: entered promiscuous mode [ 79.873832][ T4748] netlink: 76 bytes leftover after parsing attributes in process `syz.4.372'. [ 79.927732][ T4751] futex_wake_op: syz.1.373 tries to shift op by -1; fix this program [ 79.985633][ T4757] netlink: 24 bytes leftover after parsing attributes in process `syz.3.375'. [ 80.011953][ T4757] netlink: 4 bytes leftover after parsing attributes in process `syz.3.375'. [ 81.845102][ T29] kauditd_printk_skb: 387 callbacks suppressed [ 81.845117][ T29] audit: type=1326 audit(1763586311.810:3111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.018577][ T29] audit: type=1326 audit(1763586311.850:3112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.042090][ T29] audit: type=1326 audit(1763586311.850:3113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.065602][ T29] audit: type=1326 audit(1763586311.850:3114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.088982][ T29] audit: type=1326 audit(1763586311.850:3115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.112307][ T29] audit: type=1326 audit(1763586311.850:3116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.135695][ T29] audit: type=1326 audit(1763586311.850:3117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.159085][ T29] audit: type=1326 audit(1763586311.850:3118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.182382][ T29] audit: type=1326 audit(1763586311.850:3119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.206071][ T29] audit: type=1326 audit(1763586311.850:3120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 82.232069][ T4788] netlink: 4 bytes leftover after parsing attributes in process `syz.4.383'. [ 82.791528][ T4802] netlink: 12 bytes leftover after parsing attributes in process `syz.0.388'. [ 82.845140][ T4802] netlink: 12 bytes leftover after parsing attributes in process `syz.0.388'. [ 82.855597][ T4804] netlink: 12 bytes leftover after parsing attributes in process `syz.0.388'. [ 82.901384][ T4804] netlink: 12 bytes leftover after parsing attributes in process `syz.0.388'. [ 82.939166][ T4802] netlink: 12 bytes leftover after parsing attributes in process `syz.0.388'. [ 83.329094][ T4835] loop4: detected capacity change from 0 to 1024 [ 83.338210][ T4835] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 83.349250][ T4835] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 83.923064][ T4835] JBD2: no valid journal superblock found [ 83.928868][ T4835] EXT4-fs (loop4): Could not load journal inode [ 83.937957][ T4841] __nla_validate_parse: 1 callbacks suppressed [ 83.937971][ T4841] netlink: 4 bytes leftover after parsing attributes in process `syz.2.397'. [ 84.049333][ T4835] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 84.068118][ T4835] IPv6: Can't replace route, no match found [ 84.085439][ T4849] ip6t_srh: unknown srh match flags 4000 [ 84.091702][ T4835] loop4: detected capacity change from 0 to 512 [ 84.115617][ T4835] EXT4-fs error (device loop4): ext4_quota_enable:7136: inode #3: comm syz.4.398: unexpected EA_INODE flag [ 84.127328][ T4849] netlink: 4 bytes leftover after parsing attributes in process `syz.1.400'. [ 84.128003][ T4835] EXT4-fs (loop4): Remounting filesystem read-only [ 84.199735][ T4835] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 84.214646][ T4835] EXT4-fs (loop4): mount failed [ 84.315041][ T4864] loop2: detected capacity change from 0 to 2048 [ 84.323504][ T4856] netlink: 4 bytes leftover after parsing attributes in process `syz.1.401'. [ 84.333090][ T4856] hsr_slave_0: left promiscuous mode [ 84.343465][ T4856] hsr_slave_1: left promiscuous mode [ 84.349832][ T4864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.364902][ T4864] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.443088][ T4870] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.405: bg 0: block 345: padding at end of block bitmap is not set [ 84.489462][ T4870] EXT4-fs (loop2): Remounting filesystem read-only [ 84.497266][ T1810] EXT4-fs warning (device loop2): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 84.572249][ T4873] loop1: detected capacity change from 0 to 128 [ 84.580486][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.622793][ T4873] syz.1.406: attempt to access beyond end of device [ 84.622793][ T4873] loop1: rw=0, sector=97, nr_sectors = 944 limit=128 [ 84.763124][ T4879] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.824230][ T4879] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.874582][ T4879] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.924223][ T4879] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.982829][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.995936][ T1810] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.009041][ T1810] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.022390][ T1810] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.106980][ T4884] loop1: detected capacity change from 0 to 1024 [ 85.134751][ T4884] netlink: 8 bytes leftover after parsing attributes in process `syz.1.410'. [ 85.853886][ T4937] loop9: detected capacity change from 0 to 7 [ 85.860790][ T3305] Buffer I/O error on dev loop9, logical block 0, async page read [ 85.869121][ T3305] Buffer I/O error on dev loop9, logical block 0, async page read [ 85.877012][ T3305] loop9: unable to read partition table [ 85.883403][ T4937] Buffer I/O error on dev loop9, logical block 0, async page read [ 85.892342][ T4937] Buffer I/O error on dev loop9, logical block 0, async page read [ 85.900244][ T4937] loop9: unable to read partition table [ 85.906467][ T4937] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 85.906467][ T4937] ) failed (rc=-5) [ 85.920268][ T3305] Buffer I/O error on dev loop9, logical block 0, async page read [ 85.928739][ T3305] Buffer I/O error on dev loop9, logical block 0, async page read [ 85.946447][ T3305] Buffer I/O error on dev loop9, logical block 0, async page read [ 85.956630][ T3305] Buffer I/O error on dev loop9, logical block 0, async page read [ 85.978746][ T3305] Buffer I/O error on dev loop9, logical block 0, async page read [ 86.165423][ T4942] netlink: 8 bytes leftover after parsing attributes in process `syz.0.421'. [ 86.324445][ T4951] netlink: 'syz.2.423': attribute type 1 has an invalid length. [ 86.486395][ T4951] 8021q: adding VLAN 0 to HW filter on device bond1 [ 86.965023][ T4970] loop2: detected capacity change from 0 to 128 [ 86.983355][ T4970] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 87.001887][ T4970] ext4 filesystem being mounted at /82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.068732][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 87.068748][ T29] audit: type=1400 audit(1763586317.030:3291): avc: denied { write open } for pid=4969 comm="syz.2.431" path="/82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 87.131900][ T29] audit: type=1400 audit(1763586317.090:3292): avc: denied { create } for pid=4975 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 87.172546][ T4976] loop1: detected capacity change from 0 to 1024 [ 87.179584][ T4976] EXT4-fs: Ignoring removed nobh option [ 87.180279][ T3317] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 87.185319][ T4976] EXT4-fs: Ignoring removed bh option [ 87.240066][ T4978] loop9: detected capacity change from 0 to 7 [ 87.247458][ T3305] Buffer I/O error on dev loop9, logical block 0, async page read [ 87.263920][ T4976] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.281320][ T3305] loop9: unable to read partition table [ 87.289555][ T4978] loop9: unable to read partition table [ 87.296501][ T4976] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.433: Allocating blocks 449-513 which overlap fs metadata [ 87.311615][ T4978] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 87.311615][ T4978] ) failed (rc=-5) [ 87.341246][ T4976] xt_connbytes: Forcing CT accounting to be enabled [ 87.358104][ T4976] set match dimension is over the limit! [ 87.366413][ T29] audit: type=1400 audit(1763586317.330:3293): avc: denied { connect } for pid=4975 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 87.385894][ T29] audit: type=1400 audit(1763586317.330:3294): avc: denied { setopt } for pid=4975 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 87.407157][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.428685][ T4984] netlink: 'syz.1.436': attribute type 13 has an invalid length. [ 87.498016][ T29] audit: type=1326 audit(1763586317.460:3295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4988 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 87.521464][ T29] audit: type=1326 audit(1763586317.460:3296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4988 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 87.545084][ T29] audit: type=1326 audit(1763586317.460:3297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4988 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 87.568505][ T29] audit: type=1326 audit(1763586317.460:3298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4988 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 87.583529][ T4993] loop4: detected capacity change from 0 to 1024 [ 87.592173][ T29] audit: type=1326 audit(1763586317.460:3299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4988 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 87.621990][ T29] audit: type=1400 audit(1763586317.480:3300): avc: denied { read write } for pid=4990 comm="syz.3.439" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 87.623595][ T4993] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.659214][ T4996] loop3: detected capacity change from 0 to 164 [ 87.669022][ T4996] Unable to read rock-ridge attributes [ 87.685813][ T4984] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.693161][ T4984] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.729249][ T4984] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.739559][ T4984] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.774862][ T4982] netlink: 'wޣ': attribute type 3 has an invalid length. [ 87.783078][ T4993] netlink: 16 bytes leftover after parsing attributes in process `syz.4.440'. [ 87.799406][ T1810] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.812420][ T1810] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.821467][ T1810] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.829962][ T1810] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.844077][ T4993] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 87.863399][ T5001] loop3: detected capacity change from 0 to 1024 [ 87.870354][ T5001] EXT4-fs: Ignoring removed oldalloc option [ 87.876370][ T5001] EXT4-fs: Ignoring removed bh option [ 87.887062][ T4999] loop1: detected capacity change from 0 to 512 [ 87.896385][ T4999] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.904130][ T5001] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.917589][ T4999] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 87.928782][ T4999] EXT4-fs (loop1): 1 truncate cleaned up [ 87.934998][ T4999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.969887][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.980859][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.104960][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.187970][ T5016] xt_CT: No such helper "pptp" [ 89.277283][ T3462] Bluetooth: hci0: Frame reassembly failed (-84) [ 89.406262][ T5039] loop1: detected capacity change from 0 to 512 [ 89.434273][ T5039] EXT4-fs (loop1): orphan cleanup on readonly fs [ 89.455612][ T5039] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.452: bad orphan inode 13 [ 89.482759][ T5039] ext4_test_bit(bit=12, block=18) = 1 [ 89.488289][ T5039] is_bad_inode(inode)=0 [ 89.492438][ T5039] NEXT_ORPHAN(inode)=2130706432 [ 89.497360][ T5039] max_ino=32 [ 89.500636][ T5039] i_nlink=1 [ 89.533379][ T5039] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.558220][ T5039] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz.1.452: deleted inode referenced: 12 [ 89.587941][ T5039] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz.1.452: deleted inode referenced: 12 [ 89.615352][ T5039] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 89.653191][ T5039] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 89.696110][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.735149][ T5047] netlink: 'syz.1.454': attribute type 39 has an invalid length. [ 89.743316][ T5048] netlink: 60 bytes leftover after parsing attributes in process `syz.4.453'. [ 89.752229][ T5048] netlink: 12 bytes leftover after parsing attributes in process `syz.4.453'. [ 89.761191][ T5048] netlink: 60 bytes leftover after parsing attributes in process `syz.4.453'. [ 89.811527][ T5048] netlink: 60 bytes leftover after parsing attributes in process `syz.4.453'. [ 89.813423][ T5052] loop3: detected capacity change from 0 to 1024 [ 89.820446][ T5048] netlink: 12 bytes leftover after parsing attributes in process `syz.4.453'. [ 89.829540][ T5052] EXT4-fs: Ignoring removed oldalloc option [ 89.835814][ T5048] netlink: 60 bytes leftover after parsing attributes in process `syz.4.453'. [ 89.850781][ T5052] EXT4-fs: Ignoring removed bh option [ 89.864407][ T5052] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.889566][ T5048] netlink: 60 bytes leftover after parsing attributes in process `syz.4.453'. [ 89.898517][ T5048] netlink: 12 bytes leftover after parsing attributes in process `syz.4.453'. [ 89.907397][ T5048] netlink: 60 bytes leftover after parsing attributes in process `syz.4.453'. [ 90.060750][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.251924][ T5060] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 91.356648][ T5075] loop4: detected capacity change from 0 to 164 [ 91.467174][ T5075] Unable to read rock-ridge attributes [ 91.580921][ T3525] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 91.587242][ T5034] Bluetooth: hci0: command 0x1003 tx timeout [ 91.648240][ T5077] netlink: 68 bytes leftover after parsing attributes in process `syz.3.461'. [ 91.974749][ T5079] loop4: detected capacity change from 0 to 1024 [ 92.001566][ T5079] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.014804][ T5077] loop3: detected capacity change from 0 to 32768 [ 92.064344][ T3509] loop3: p1 p2 p3 < p5 p6 > [ 92.069847][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.074151][ T3509] loop3: p2 size 16775168 extends beyond EOD, truncated [ 92.104727][ T3509] loop3: p5 start 4294970168 is beyond EOD, truncated [ 92.117034][ T5077] loop3: p1 p2 p3 < p5 p6 > [ 92.122458][ T5077] loop3: p2 size 16775168 extends beyond EOD, truncated [ 92.130627][ T5077] loop3: p5 start 4294970168 is beyond EOD, truncated [ 92.204006][ T3302] udevd[3302]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 92.213759][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 92.231704][ T5091] udevd[5091]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory [ 92.233811][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 92.233842][ T29] audit: type=1326 audit(1763586322.110:3511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f29041ede3a code=0x7ffc0000 [ 92.247741][ T3694] udevd[3694]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 92.258686][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 92.271051][ T29] audit: type=1326 audit(1763586322.110:3512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f29041eecc7 code=0x7ffc0000 [ 92.284209][ T3694] udevd[3694]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory [ 92.290645][ T29] audit: type=1326 audit(1763586322.110:3513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f29041ede3a code=0x7ffc0000 [ 92.290672][ T29] audit: type=1326 audit(1763586322.110:3514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f29041eecc7 code=0x7ffc0000 [ 92.325462][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 92.347038][ T29] audit: type=1326 audit(1763586322.110:3515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f29041ede3a code=0x7ffc0000 [ 92.372498][ T5091] udevd[5091]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 92.380102][ T29] audit: type=1326 audit(1763586322.110:3516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f29041eecc7 code=0x7ffc0000 [ 92.436472][ T29] audit: type=1326 audit(1763586322.110:3517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f29041ede3a code=0x7ffc0000 [ 92.459826][ T29] audit: type=1326 audit(1763586322.110:3518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f29041ede3a code=0x7ffc0000 [ 92.483294][ T29] audit: type=1326 audit(1763586322.110:3519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f29041ede3a code=0x7ffc0000 [ 92.506620][ T29] audit: type=1326 audit(1763586322.110:3520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5076 comm="syz.3.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f29041eecc7 code=0x7ffc0000 [ 92.539512][ T5097] loop3: detected capacity change from 0 to 128 [ 92.549133][ T5089] loop4: detected capacity change from 0 to 1024 [ 92.556206][ T5089] EXT4-fs: test_dummy_encryption option not supported [ 92.590243][ T5094] dummy0: entered promiscuous mode [ 92.597868][ T5094] macvtap0: entered promiscuous mode [ 92.605481][ T5098] syz.3.466: attempt to access beyond end of device [ 92.605481][ T5098] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 92.619274][ T5094] macvtap0: entered allmulticast mode [ 92.625563][ T5094] dummy0: entered allmulticast mode [ 92.631059][ T5098] syz.3.466: attempt to access beyond end of device [ 92.631059][ T5098] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 92.647491][ T5099] dummy0: left allmulticast mode [ 92.652505][ T5099] dummy0: left promiscuous mode [ 92.659789][ T5098] syz.3.466: attempt to access beyond end of device [ 92.659789][ T5098] loop3: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 92.673714][ T5098] syz.3.466: attempt to access beyond end of device [ 92.673714][ T5098] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 92.687324][ T5098] syz.3.466: attempt to access beyond end of device [ 92.687324][ T5098] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 92.706180][ T5098] syz.3.466: attempt to access beyond end of device [ 92.706180][ T5098] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 92.719243][ T5101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.728665][ T5101] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.730399][ T5098] syz.3.466: attempt to access beyond end of device [ 92.730399][ T5098] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 92.749177][ T5098] syz.3.466: attempt to access beyond end of device [ 92.749177][ T5098] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 92.762804][ T5101] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 92.772720][ T5098] syz.3.466: attempt to access beyond end of device [ 92.772720][ T5098] loop3: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 92.793781][ T5098] syz.3.466: attempt to access beyond end of device [ 92.793781][ T5098] loop3: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 92.859248][ T5106] gretap0: left allmulticast mode [ 92.864440][ T5106] gretap0: left promiscuous mode [ 92.869623][ T5106] bridge0: port 3(gretap0) entered disabled state [ 92.877488][ T5106] bridge_slave_1: left promiscuous mode [ 92.883285][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.891323][ T5106] bridge_slave_0: left promiscuous mode [ 92.897301][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.994204][ T5104] hsr_slave_0: left promiscuous mode [ 92.999853][ T5104] hsr_slave_1: left promiscuous mode [ 93.128359][ T5109] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 93.128376][ T1033] IPVS: starting estimator thread 0... [ 93.196705][ T5115] netlink: 'syz.3.471': attribute type 7 has an invalid length. [ 93.222774][ T5111] IPVS: using max 2064 ests per chain, 103200 per kthread [ 94.849805][ T5167] loop1: detected capacity change from 0 to 8192 [ 94.888008][ T5167] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 95.202891][ T5191] sch_fq: defrate 4294967295 ignored. [ 95.211004][ T5190] loop2: detected capacity change from 0 to 512 [ 95.256846][ T5190] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.301268][ T5190] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.371402][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.477652][ T5211] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 95.489447][ T5213] loop1: detected capacity change from 0 to 512 [ 95.500248][ T5210] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.507646][ T5213] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 95.520091][ T5213] EXT4-fs (loop1): invalid journal inode [ 95.526363][ T5213] EXT4-fs (loop1): can't get journal size [ 95.536807][ T5216] loop2: detected capacity change from 0 to 1024 [ 95.536981][ T5213] EXT4-fs (loop1): 1 truncate cleaned up [ 95.549642][ T5213] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.564419][ T5216] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 95.577705][ T5216] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.591099][ T5216] EXT4-fs warning (device loop2): ext4_empty_dir:3099: inode #12: comm syz.2.493: directory missing '..' [ 95.604859][ T5210] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.835348][ T5210] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.497770][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.508260][ T5232] __nla_validate_parse: 10 callbacks suppressed [ 96.508330][ T5232] netlink: 24 bytes leftover after parsing attributes in process `syz.0.497'. [ 96.537594][ T5228] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 96.554697][ T5210] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.568309][ T5235] netlink: 4 bytes leftover after parsing attributes in process `syz.1.499'. [ 96.585186][ T5237] netlink: 12 bytes leftover after parsing attributes in process `syz.4.500'. [ 96.643451][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.661088][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.688716][ T5249] serio: Serial port ptm0 [ 96.688954][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.715435][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 96.724565][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.746568][ T5257] loop4: detected capacity change from 0 to 512 [ 96.764268][ T5257] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.779450][ T5257] EXT4-fs (loop4): mount failed [ 96.797245][ T5257] loop4: detected capacity change from 0 to 2048 [ 96.846115][ T5091] Alternate GPT is invalid, using primary GPT. [ 96.852419][ T5091] loop4: p2 p3 p7 [ 96.881823][ T5257] Alternate GPT is invalid, using primary GPT. [ 96.888412][ T5257] loop4: p2 p3 p7 [ 96.921889][ T5265] loop2: detected capacity change from 0 to 512 [ 96.937504][ T5265] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 96.961536][ T5265] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.507: invalid indirect mapped block 4294967295 (level 0) [ 96.984368][ T5265] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.507: invalid indirect mapped block 4294967295 (level 1) [ 97.000509][ T5265] EXT4-fs (loop2): 1 orphan inode deleted [ 97.006414][ T5265] EXT4-fs (loop2): 1 truncate cleaned up [ 97.014384][ T5265] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.030047][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 97.030241][ T5091] udevd[5091]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 97.383647][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 97.383663][ T29] audit: type=1400 audit(1763586327.350:3875): avc: denied { bind } for pid=5272 comm="syz.1.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.437865][ T5275] netlink: 4 bytes leftover after parsing attributes in process `syz.1.511'. [ 97.682695][ T29] audit: type=1326 audit(1763586327.640:3876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5284 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 97.706139][ T29] audit: type=1326 audit(1763586327.640:3877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5284 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 97.729992][ T29] audit: type=1326 audit(1763586327.640:3878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5284 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 97.753468][ T29] audit: type=1326 audit(1763586327.640:3879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5284 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 97.776800][ T29] audit: type=1326 audit(1763586327.640:3880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5284 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 97.800194][ T29] audit: type=1326 audit(1763586327.640:3881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5284 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 97.823554][ T29] audit: type=1326 audit(1763586327.640:3882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5284 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 97.846893][ T29] audit: type=1326 audit(1763586327.640:3883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5284 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 97.870298][ T29] audit: type=1326 audit(1763586327.640:3885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5284 comm="syz.1.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 98.005749][ T5295] loop4: detected capacity change from 0 to 512 [ 98.017045][ T5295] EXT4-fs (loop4): orphan cleanup on readonly fs [ 98.026518][ T5295] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.519: bad orphan inode 13 [ 98.044388][ T5295] ext4_test_bit(bit=12, block=18) = 1 [ 98.049839][ T5295] is_bad_inode(inode)=0 [ 98.054070][ T5295] NEXT_ORPHAN(inode)=2130706432 [ 98.058929][ T5295] max_ino=32 [ 98.062170][ T5295] i_nlink=1 [ 98.331151][ T5300] loop1: detected capacity change from 0 to 128 [ 98.338452][ T5300] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 98.373269][ T5196] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 98.411781][ T5300] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 98.465047][ T5295] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.499915][ T5295] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.519: deleted inode referenced: 12 [ 98.515803][ T5295] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.519: deleted inode referenced: 12 [ 98.531755][ T5295] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.519: deleted inode referenced: 12 [ 98.544199][ T5295] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 98.563155][ T5295] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 98.603098][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.960501][ T5327] netlink: 4 bytes leftover after parsing attributes in process `syz.0.527'. [ 99.029023][ T5332] netlink: 24 bytes leftover after parsing attributes in process `syz.0.528'. [ 99.039800][ T5332] netlink: 24 bytes leftover after parsing attributes in process `syz.0.528'. [ 99.079634][ T5335] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 99.108606][ T5337] tipc: Started in network mode [ 99.113622][ T5337] tipc: Node identity ac14140f, cluster identity 4711 [ 99.120559][ T5337] tipc: New replicast peer: 255.255.255.255 [ 99.126719][ T5337] tipc: Enabled bearer , priority 10 [ 99.210884][ T5339] netlink: 28 bytes leftover after parsing attributes in process `syz.0.531'. [ 99.220335][ T5339] netlink: 28 bytes leftover after parsing attributes in process `syz.0.531'. [ 99.256815][ T5341] sch_fq: defrate 4294967295 ignored. [ 99.548948][ T5352] serio: Serial port ptm1 [ 99.802007][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.882780][ T3525] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 100.087657][ T5360] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: -29824, delta: 1 [ 100.096406][ T5360] ref_ctr increment failed for inode: 0x20e offset: 0x4 ref_ctr_offset: 0x2 of mm: 0xffff888109e25080 [ 100.252685][ T3483] tipc: Node number set to 2886997007 [ 100.499338][ T5374] loop1: detected capacity change from 0 to 1024 [ 100.506651][ T5374] EXT4-fs: inline encryption not supported [ 100.512545][ T5374] EXT4-fs: Ignoring removed orlov option [ 100.514221][ T5376] netlink: 4 bytes leftover after parsing attributes in process `syz.3.544'. [ 100.527920][ T5374] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 100.972993][ T5374] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840c018, mo2=0002] [ 100.984279][ T5374] System zones: 0-1, 3-12 [ 100.989633][ T5374] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.177085][ T5394] smc: net device bond0 applied user defined pnetid SYZ2 [ 101.193790][ T5394] smc: removing net device bond0 with user defined pnetid SYZ2 [ 101.201479][ T3462] smc: removing ib device syz2 [ 101.207001][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.216446][ T5394] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.227158][ T5394] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.254499][ T5396] loop1: detected capacity change from 0 to 128 [ 101.283404][ T5394] bond0 (unregistering): Released all slaves [ 101.410162][ T5404] loop9: detected capacity change from 0 to 7 [ 101.416905][ T5404] buffer_io_error: 8 callbacks suppressed [ 101.416920][ T5404] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.431790][ T5404] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.439703][ T5404] loop9: unable to read partition table [ 101.445743][ T5404] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 101.445743][ T5404] ) failed (rc=-5) [ 101.461902][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.492737][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.500839][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.509284][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.526441][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.715540][ T5415] __nla_validate_parse: 2 callbacks suppressed [ 101.715558][ T5415] netlink: 8 bytes leftover after parsing attributes in process `syz.0.557'. [ 101.751796][ T5415] pim6reg: entered allmulticast mode [ 102.096535][ T5426] netlink: 4 bytes leftover after parsing attributes in process `syz.3.558'. [ 102.182306][ T5429] netlink: 'syz.3.559': attribute type 4 has an invalid length. [ 102.191160][ T5429] netlink: 'syz.3.559': attribute type 4 has an invalid length. [ 102.211823][ T5429] loop3: detected capacity change from 0 to 512 [ 102.220505][ T5429] ext4: Unknown parameter 'appraise_type' [ 102.402180][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 102.402194][ T29] audit: type=1400 audit(1763586332.360:4198): avc: denied { read write } for pid=5430 comm="syz.4.560" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 102.432632][ T29] audit: type=1400 audit(1763586332.360:4199): avc: denied { open } for pid=5430 comm="syz.4.560" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 102.669019][ T29] audit: type=1400 audit(1763586332.630:4200): avc: denied { read } for pid=5439 comm="syz.2.562" dev="nsfs" ino=4026532742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 102.690187][ T29] audit: type=1400 audit(1763586332.630:4201): avc: denied { open } for pid=5439 comm="syz.2.562" path="net:[4026532742]" dev="nsfs" ino=4026532742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 103.508315][ T5445] block device autoloading is deprecated and will be removed. [ 103.574461][ T5449] bridge_slave_0: left allmulticast mode [ 103.580238][ T5449] bridge_slave_0: left promiscuous mode [ 103.586008][ T5449] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.594168][ T29] audit: type=1326 audit(1763586332.660:4202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5428 comm="syz.3.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 103.617564][ T29] audit: type=1326 audit(1763586332.660:4203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5428 comm="syz.3.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 103.626870][ T5440] netlink: 'syz.2.562': attribute type 10 has an invalid length. [ 103.640916][ T29] audit: type=1400 audit(1763586332.660:4204): avc: denied { ioctl } for pid=5439 comm="syz.2.562" path="socket:[11127]" dev="sockfs" ino=11127 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.648792][ T5440] netlink: 40 bytes leftover after parsing attributes in process `syz.2.562'. [ 103.674310][ T29] audit: type=1400 audit(1763586333.460:4205): avc: denied { create } for pid=5437 comm="syz.0.561" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 103.703800][ T29] audit: type=1400 audit(1763586333.460:4206): avc: denied { write } for pid=5437 comm="syz.0.561" name="file0" dev="tmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 103.726092][ T29] audit: type=1400 audit(1763586333.460:4207): avc: denied { open } for pid=5437 comm="syz.0.561" path="/124/file0" dev="tmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 103.803852][ T5449] bridge_slave_1: left allmulticast mode [ 103.809543][ T5449] bridge_slave_1: left promiscuous mode [ 103.815316][ T5449] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.894712][ T5449] team0: Port device team_slave_1 removed [ 103.896746][ T5457] loop4: detected capacity change from 0 to 2048 [ 103.901748][ T5449] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.914527][ T5449] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.924296][ T5449] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.931800][ T5449] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.941448][ T5449] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 103.958671][ T5440] batman_adv: batadv0: Adding interface: veth1_vlan [ 103.960684][ T5457] Alternate GPT is invalid, using primary GPT. [ 103.965322][ T5440] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 103.971750][ T5457] loop4: p2 p3 p7 [ 103.998369][ T5440] batman_adv: batadv0: Interface activated: veth1_vlan [ 104.390671][ T5483] loop4: detected capacity change from 0 to 512 [ 104.418237][ T5483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.753604][ T5489] loop2: detected capacity change from 0 to 128 [ 104.760766][ T5489] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 104.775636][ T5489] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 104.832889][ T5483] ext4 filesystem being mounted at /126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.896087][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.919791][ T5495] loop1: detected capacity change from 0 to 512 [ 104.926655][ T5495] EXT4-fs: Ignoring removed oldalloc option [ 104.934868][ T5495] EXT4-fs (loop1): 1 truncate cleaned up [ 104.942848][ T5495] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.017465][ T5495] netlink: 'syz.1.576': attribute type 1 has an invalid length. [ 105.038236][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.115717][ T5502] SELinux: ebitmap: truncated map [ 105.131555][ T5502] SELinux: failed to load policy [ 105.200047][ T5508] loop2: detected capacity change from 0 to 512 [ 105.213302][ T5508] EXT4-fs (loop2): failed to initialize system zone (-117) [ 105.226145][ T5508] EXT4-fs (loop2): mount failed [ 105.350164][ T5516] loop3: detected capacity change from 0 to 128 [ 105.359928][ T5504] netlink: 4 bytes leftover after parsing attributes in process `syz.1.578'. [ 105.361144][ T5516] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 105.439018][ T5518] netlink: 24 bytes leftover after parsing attributes in process `syz.1.584'. [ 105.492190][ T5523] 9p: Unknown access argument : -22 [ 105.503060][ T5525] netlink: 'syz.2.587': attribute type 4 has an invalid length. [ 105.511200][ T5525] netlink: 'syz.2.587': attribute type 4 has an invalid length. [ 105.526924][ T5525] loop2: detected capacity change from 0 to 512 [ 105.533672][ T5525] ext4: Unknown parameter 'appraise_type' [ 105.555792][ T5527] loop1: detected capacity change from 0 to 512 [ 105.594421][ T5527] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.609881][ T5527] ext4 filesystem being mounted at /111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.649003][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.741196][ T5533] loop1: detected capacity change from 0 to 2048 [ 105.783420][ T5533] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.824870][ T5533] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.933731][ T5541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.938839][ T5540] netlink: 5 bytes leftover after parsing attributes in process `syz.4.591'. [ 105.942243][ T5541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.991142][ T5540] 0{X: renamed from gretap0 (while UP) [ 106.020689][ T5540] 0{X: entered allmulticast mode [ 106.047563][ T5540] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 106.074213][ T5543] netlink: 8 bytes leftover after parsing attributes in process `syz.1.589'. [ 106.395608][ T5547] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 106.830114][ T5553] loop3: detected capacity change from 0 to 128 [ 106.837318][ T5553] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 106.893557][ T5553] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 106.949063][ T5552] netlink: 4 bytes leftover after parsing attributes in process `syz.2.594'. [ 106.959057][ T5552] hsr_slave_0: left promiscuous mode [ 106.965341][ T5552] hsr_slave_1: left promiscuous mode [ 107.231789][ T12] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 107.249567][ T5571] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 107.264785][ T12] EXT4-fs (loop1): Remounting filesystem read-only [ 107.283445][ T5571] Cannot find add_set index 0 as target [ 107.315914][ T5569] team0: Port device dummy0 removed [ 107.357268][ T5569] bond0: (slave bond_slave_0): Releasing backup interface [ 107.379048][ T5569] bond0: (slave bond_slave_1): Releasing backup interface [ 107.392960][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.411039][ T5569] team0: Port device team_slave_0 removed [ 107.420554][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 107.420570][ T29] audit: type=1400 audit(1763586337.380:4399): avc: denied { create } for pid=5570 comm="syz.0.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 107.448762][ T5569] team0: Port device team_slave_1 removed [ 107.460096][ T5569] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.467710][ T5569] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.514361][ T5575] team0: Mode changed to "loadbalance" [ 107.638149][ T5582] loop3: detected capacity change from 0 to 1024 [ 107.668596][ T5582] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 107.683274][ T5582] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.711038][ T29] audit: type=1400 audit(1763586337.670:4400): avc: denied { append } for pid=5581 comm="syz.3.602" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 107.733474][ T29] audit: type=1400 audit(1763586337.670:4401): avc: denied { ioctl } for pid=5581 comm="syz.3.602" path="/117/file1/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 107.772843][ T5582] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.602: lblock 0 mapped to illegal pblock 0 (length 1) [ 107.796550][ T5582] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 107.808976][ T5582] EXT4-fs (loop3): This should not happen!! Data will be lost [ 107.808976][ T5582] [ 107.834414][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 107.935869][ T5597] netlink: 'syz.2.607': attribute type 4 has an invalid length. [ 107.948188][ T5593] bond0: (slave dummy0): Releasing backup interface [ 107.959262][ T5593] batman_adv: batadv0: Removing interface: veth1_vlan [ 107.983138][ T5597] netlink: 'syz.2.607': attribute type 4 has an invalid length. [ 108.004434][ T5593] netlink: 'syz.4.606': attribute type 10 has an invalid length. [ 108.012223][ T5593] netlink: 40 bytes leftover after parsing attributes in process `syz.4.606'. [ 108.039096][ T5597] loop2: detected capacity change from 0 to 512 [ 108.045597][ T5593] veth1_vlan: left promiscuous mode [ 108.051433][ T5597] ext4: Unknown parameter 'appraise_type' [ 108.069206][ T5593] batman_adv: batadv0: Adding interface: veth1_vlan [ 108.075953][ T5593] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 108.125293][ T29] audit: type=1326 audit(1763586338.070:4402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5596 comm="syz.2.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 108.132089][ T5599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.608'. [ 108.148762][ T29] audit: type=1326 audit(1763586338.070:4403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5596 comm="syz.2.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 108.180959][ T29] audit: type=1326 audit(1763586338.070:4404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5596 comm="syz.2.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 108.194809][ T5593] batman_adv: batadv0: Interface activated: veth1_vlan [ 108.278362][ T29] audit: type=1400 audit(1763586338.240:4405): avc: denied { getopt } for pid=5605 comm="syz.0.610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.321228][ T29] audit: type=1400 audit(1763586338.240:4406): avc: denied { read } for pid=5605 comm="syz.0.610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 108.355550][ T5608] loop3: detected capacity change from 0 to 512 [ 108.362549][ T29] audit: type=1400 audit(1763586338.280:4407): avc: denied { write } for pid=5605 comm="syz.0.610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 108.381914][ T29] audit: type=1326 audit(1763586338.310:4408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5607 comm="syz.3.611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29041ef749 code=0x7ffc0000 [ 108.422544][ T5608] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.478868][ T5608] ext4 filesystem being mounted at /120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.555756][ T5622] SELinux: policydb magic number 0x72657375 does not match expected magic number 0xf97cff8c [ 108.693808][ T5622] SELinux: failed to load policy [ 108.716454][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.413603][ T5652] loop4: detected capacity change from 0 to 512 [ 110.444125][ T5652] EXT4-fs: Ignoring removed oldalloc option [ 110.480672][ T5652] EXT4-fs (loop4): 1 truncate cleaned up [ 110.498900][ T5659] netlink: 'syz.1.627': attribute type 21 has an invalid length. [ 110.499031][ T5652] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.544103][ T5659] netlink: 'syz.1.627': attribute type 1 has an invalid length. [ 110.551828][ T5659] netlink: 144 bytes leftover after parsing attributes in process `syz.1.627'. [ 110.575769][ T5661] netlink: 16 bytes leftover after parsing attributes in process `syz.1.627'. [ 110.623443][ T5652] netlink: 'syz.4.625': attribute type 1 has an invalid length. [ 110.697056][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.843465][ T5674] SET target dimension over the limit! [ 111.497236][ T5683] loop3: detected capacity change from 0 to 512 [ 111.871459][ T5683] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 112.017437][ T5683] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.632: invalid indirect mapped block 4294967295 (level 0) [ 112.066071][ T5700] loop4: detected capacity change from 0 to 512 [ 112.104209][ T5688] SELinux: ebitmap: truncated map [ 112.113595][ T5683] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.632: invalid indirect mapped block 4294967295 (level 1) [ 112.133171][ T5700] EXT4-fs error (device loop4): __ext4_fill_super:5512: inode #2: comm syz.4.639: inode has both inline data and extents flags [ 112.148205][ T5683] EXT4-fs (loop3): 1 orphan inode deleted [ 112.154065][ T5683] EXT4-fs (loop3): 1 truncate cleaned up [ 112.159942][ T5688] SELinux: failed to load policy [ 112.173034][ T5683] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.200424][ T5700] EXT4-fs (loop4): get root inode failed [ 112.206244][ T5700] EXT4-fs (loop4): mount failed [ 112.297276][ T5706] 0: reclassify loop, rule prio 0, protocol 800 [ 112.322838][ T5710] netlink: 5 bytes leftover after parsing attributes in process `syz.1.641'. [ 112.334925][ T5710] 0{X: renamed from gretap0 [ 112.341611][ T5710] 0{X: entered allmulticast mode [ 112.348336][ T5710] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 112.712469][ T5717] loop4: detected capacity change from 0 to 2048 [ 112.757434][ T5717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.043785][ T5727] netlink: 28 bytes leftover after parsing attributes in process `syz.0.646'. [ 113.063870][ T5727] netlink: 28 bytes leftover after parsing attributes in process `syz.0.646'. [ 113.086552][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 113.086566][ T5727] smc: removing ib device syz0 [ 113.086567][ T29] audit: type=1400 audit(1763586343.050:4496): avc: denied { write } for pid=5726 comm="syz.0.646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 113.196619][ T5732] loop2: detected capacity change from 0 to 128 [ 113.391258][ T5736] netlink: 'syz.0.650': attribute type 1 has an invalid length. [ 113.419526][ T29] audit: type=1326 audit(1763586343.180:4497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 113.443004][ T29] audit: type=1326 audit(1763586343.180:4498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 113.462821][ T5740] 0: reclassify loop, rule prio 0, protocol 800 [ 113.466336][ T29] audit: type=1326 audit(1763586343.180:4499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 113.495906][ T29] audit: type=1326 audit(1763586343.180:4500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 113.519229][ T29] audit: type=1326 audit(1763586343.180:4501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 113.542556][ T29] audit: type=1326 audit(1763586343.180:4502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 113.565949][ T29] audit: type=1326 audit(1763586343.180:4503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 113.589427][ T29] audit: type=1326 audit(1763586343.180:4504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 113.612856][ T29] audit: type=1326 audit(1763586343.180:4505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5731 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 113.639531][ T5746] netlink: 'syz.0.651': attribute type 4 has an invalid length. [ 113.658515][ T5746] netlink: 'syz.0.651': attribute type 4 has an invalid length. [ 114.289790][ T5753] netlink: 44 bytes leftover after parsing attributes in process `syz.1.653'. [ 114.331179][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.335914][ T5753] netlink: 4 bytes leftover after parsing attributes in process `syz.1.653'. [ 114.406849][ T5759] 0: reclassify loop, rule prio 0, protocol 800 [ 114.419908][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.495612][ T5765] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 114.556184][ T5767] : renamed from vlan1 [ 114.592739][ T5765] netlink: 3 bytes leftover after parsing attributes in process `syz.3.657'. [ 114.601579][ T5765] 0X: renamed from caif0 [ 114.623184][ T5769] netlink: 5 bytes leftover after parsing attributes in process `syz.2.658'. [ 114.643827][ T5772] loop1: detected capacity change from 0 to 512 [ 114.650754][ T5772] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 114.682867][ T5765] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 114.702106][ T5769] 0{X: renamed from gretap0 (while UP) [ 114.744840][ T5769] 0{X: entered allmulticast mode [ 114.750872][ T5769] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 114.836418][ T5773] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 114.844284][ T5772] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.666: invalid indirect mapped block 4294967295 (level 0) [ 114.878775][ T5772] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.666: invalid indirect mapped block 4294967295 (level 1) [ 114.904201][ T5781] netlink: 14 bytes leftover after parsing attributes in process `syz.0.661'. [ 114.922778][ T5772] EXT4-fs (loop1): 1 orphan inode deleted [ 114.928552][ T5772] EXT4-fs (loop1): 1 truncate cleaned up [ 114.962284][ T5772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.853055][ T5795] loop3: detected capacity change from 0 to 1024 [ 115.867344][ T5795] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.874433][ T5795] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 115.885194][ T5795] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.899355][ T5795] EXT4-fs error (device loop3): __ext4_iget:5443: inode #12: block 13: comm syz.3.665: invalid block [ 115.918717][ T5795] EXT4-fs (loop3): Remounting filesystem read-only [ 115.977113][ T5795] SELinux: ebitmap: truncated map [ 115.986874][ T5795] SELinux: failed to load policy [ 116.000615][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.112753][ T5660] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 116.596373][ T5810] netlink: 'syz.0.671': attribute type 4 has an invalid length. [ 116.871407][ T5826] netlink: 5 bytes leftover after parsing attributes in process `syz.0.675'. [ 116.880420][ T5826] 0{X: renamed from gretap0 [ 116.886829][ T5826] 0{X: entered allmulticast mode [ 116.893005][ T5826] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 116.912816][ T5034] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 116.966694][ T5831] geneve2: entered promiscuous mode [ 117.015666][ T5833] loop3: detected capacity change from 0 to 2048 [ 117.034222][ T5833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.046627][ T5833] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.110498][ T5838] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.119577][ T5838] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.200399][ T5838] netlink: 8 bytes leftover after parsing attributes in process `syz.3.678'. [ 117.419064][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.832141][ T52] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set [ 117.847616][ T52] EXT4-fs (loop3): Remounting filesystem read-only [ 118.080900][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.142784][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 118.142795][ T29] audit: type=1326 audit(1763586348.100:4567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.0.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d1ffdf749 code=0x7ffc0000 [ 118.200844][ T29] audit: type=1326 audit(1763586348.140:4568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.0.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d1ffdf749 code=0x7ffc0000 [ 118.224237][ T29] audit: type=1326 audit(1763586348.140:4569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.0.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d1ffdf749 code=0x7ffc0000 [ 118.247848][ T29] audit: type=1326 audit(1763586348.140:4570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.0.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d1ffdf749 code=0x7ffc0000 [ 118.271208][ T29] audit: type=1326 audit(1763586348.140:4571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.0.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d1ffdf749 code=0x7ffc0000 [ 118.294607][ T29] audit: type=1326 audit(1763586348.140:4572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5866 comm="syz.0.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d1ffdf749 code=0x7ffc0000 [ 118.336424][ T5872] loop3: detected capacity change from 0 to 128 [ 118.402134][ T5872] bio_check_eod: 57 callbacks suppressed [ 118.402153][ T5872] syz.3.686: attempt to access beyond end of device [ 118.402153][ T5872] loop3: rw=0, sector=97, nr_sectors = 32 limit=128 [ 118.587071][ T5880] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5880 comm=syz.3.692 [ 118.599509][ T5880] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5880 comm=syz.3.692 [ 118.621001][ T29] audit: type=1400 audit(1763586348.580:4573): avc: denied { kexec_image_load } for pid=5879 comm="syz.3.692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 118.983540][ T5884] netlink: 4 bytes leftover after parsing attributes in process `syz.3.693'. [ 119.219016][ T29] audit: type=1400 audit(1763586348.700:4574): avc: denied { write } for pid=5873 comm="syz.2.690" name="tcp" dev="proc" ino=4026532828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 119.258719][ T5890] netlink: 'syz.4.694': attribute type 4 has an invalid length. [ 119.274178][ T5888] futex_wake_op: syz.0.704 tries to shift op by -1; fix this program [ 119.316286][ T5890] netlink: 'syz.4.694': attribute type 4 has an invalid length. [ 119.339648][ T5890] loop4: detected capacity change from 0 to 512 [ 119.348796][ T5890] ext4: Unknown parameter 'appraise_type' [ 119.367313][ T29] audit: type=1326 audit(1763586349.330:4575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5889 comm="syz.4.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ea578f749 code=0x7ffc0000 [ 119.402883][ T29] audit: type=1326 audit(1763586349.350:4576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5889 comm="syz.4.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0ea578f749 code=0x7ffc0000 [ 119.653741][ T5901] netlink: 5 bytes leftover after parsing attributes in process `syz.3.696'. [ 119.717120][ T5901] 0{X: renamed from gretap0 (while UP) [ 119.724595][ T5901] 0{X: entered allmulticast mode [ 119.741332][ T5897] loop1: detected capacity change from 0 to 512 [ 119.748139][ T5901] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 119.816677][ T5897] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 119.835328][ T5897] EXT4-fs (loop1): mount failed [ 119.865333][ T5897] loop1: detected capacity change from 0 to 2048 [ 119.905153][ T5091] Alternate GPT is invalid, using primary GPT. [ 119.911590][ T5091] loop1: p2 p3 p7 [ 119.922392][ T5897] Alternate GPT is invalid, using primary GPT. [ 119.928975][ T5897] loop1: p2 p3 p7 [ 120.041331][ T5911] netlink: 12 bytes leftover after parsing attributes in process `syz.1.698'. [ 120.055896][ T5091] udevd[5091]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 120.062278][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 120.067624][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 120.106581][ T5911] netlink: 12 bytes leftover after parsing attributes in process `syz.1.698'. [ 120.142054][ T5917] netlink: 12 bytes leftover after parsing attributes in process `syz.1.698'. [ 120.151594][ T5911] netlink: 12 bytes leftover after parsing attributes in process `syz.1.698'. [ 120.195737][ T5917] netlink: 12 bytes leftover after parsing attributes in process `syz.1.698'. [ 120.237270][ T5917] netlink: 12 bytes leftover after parsing attributes in process `syz.1.698'. [ 120.367193][ T5930] netlink: 4 bytes leftover after parsing attributes in process `syz.1.703'. [ 120.435008][ T5937] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.465075][ T5937] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.515409][ T5937] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.554787][ T5937] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.629791][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.645908][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.711070][ T5956] netlink: 4 bytes leftover after parsing attributes in process `syz.1.708'. [ 120.763112][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.780501][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.491260][ T5961] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 121.497103][ T5965] netlink: 'syz.1.711': attribute type 4 has an invalid length. [ 121.505569][ T5961] 0X: renamed from caif0 [ 121.516380][ T5961] 0X: entered allmulticast mode [ 121.521650][ T5961] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 121.542108][ T5965] netlink: 'syz.1.711': attribute type 4 has an invalid length. [ 121.553314][ T5961] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 121.604198][ T5965] loop1: detected capacity change from 0 to 512 [ 121.622913][ T5965] ext4: Unknown parameter 'appraise_type' [ 121.780712][ T5972] loop2: detected capacity change from 0 to 512 [ 122.677021][ T5972] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 122.685141][ T5972] EXT4-fs (loop2): orphan cleanup on readonly fs [ 122.695723][ T5972] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 122.707503][ T5972] EXT4-fs (loop2): Remounting filesystem read-only [ 122.714271][ T5972] EXT4-fs (loop2): 1 truncate cleaned up [ 122.752826][ T3335] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 122.763491][ T3335] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 122.802686][ T3335] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 122.835057][ T5972] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 122.847851][ T5972] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.111226][ T5983] loop4: detected capacity change from 0 to 2048 [ 123.159624][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 123.159641][ T29] audit: type=1326 audit(1763586353.120:4609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5986 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 123.189163][ T29] audit: type=1326 audit(1763586353.120:4610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5986 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 123.212693][ T29] audit: type=1326 audit(1763586353.120:4611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5986 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 123.236077][ T29] audit: type=1326 audit(1763586353.120:4612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5986 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 123.284614][ T29] audit: type=1326 audit(1763586353.230:4613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5986 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 123.308136][ T29] audit: type=1326 audit(1763586353.230:4614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5986 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 123.331775][ T29] audit: type=1326 audit(1763586353.230:4615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5986 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 123.336429][ T5994] 1{X: renamed from 30{X (while UP) [ 123.355049][ T29] audit: type=1326 audit(1763586353.230:4616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5986 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 123.384684][ T29] audit: type=1326 audit(1763586353.230:4617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5986 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x7ffc0000 [ 123.393401][ T5983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.422757][ T5994] A link change request failed with some changes committed already. Interface 31{X may have been left with an inconsistent configuration, please check. [ 123.440994][ T5983] ext4 filesystem being mounted at /152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.453880][ T29] audit: type=1326 audit(1763586353.420:4618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.2.719" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc6f17f749 code=0x0 [ 123.548472][ T5997] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.563290][ T5997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.592900][ T5997] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.728: bg 0: block 345: padding at end of block bitmap is not set [ 123.628779][ T5997] EXT4-fs (loop4): Remounting filesystem read-only [ 124.279637][ T6025] loop2: detected capacity change from 0 to 1024 [ 124.305159][ T6025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.343634][ T6031] loop1: detected capacity change from 0 to 1024 [ 124.355731][ T6031] journal_path: Non-blockdev passed as './file1' [ 124.362137][ T6031] EXT4-fs: error: could not find journal device path [ 124.765989][ T6035] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6035 comm=syz.1.731 [ 124.778536][ T6035] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6035 comm=syz.1.731 [ 124.872065][ T6033] xt_CT: No such helper "pptp" [ 124.948682][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.970271][ T6044] loop1: detected capacity change from 0 to 2048 [ 124.994167][ T6044] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.006443][ T6044] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.092219][ T6047] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.103224][ T6047] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.175310][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.196452][ T6054] __nla_validate_parse: 7 callbacks suppressed [ 125.196468][ T6054] netlink: 8 bytes leftover after parsing attributes in process `syz.1.733'. [ 125.308725][ T6059] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 125.394974][ T6061] loop4: detected capacity change from 0 to 2048 [ 125.395338][ T6059] netlink: 3 bytes leftover after parsing attributes in process `syz.0.737'. [ 125.415639][ T6059] 0X: renamed from caif0 [ 125.530286][ T6061] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.577765][ T6063] xt_CT: No such helper "pptp" [ 125.633676][ T6061] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.661641][ T6059] 0X: entered allmulticast mode [ 125.666979][ T6059] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 125.921064][ T6068] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.736: bg 0: block 345: padding at end of block bitmap is not set [ 125.936125][ T6068] EXT4-fs (loop4): Remounting filesystem read-only [ 125.944486][ T31] EXT4-fs warning (device loop4): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 126.040378][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.129541][ T6078] lo speed is unknown, defaulting to 1000 [ 126.135568][ T6078] lo speed is unknown, defaulting to 1000 [ 126.141486][ T6078] lo speed is unknown, defaulting to 1000 [ 126.148176][ T6078] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 126.169964][ T6078] lo speed is unknown, defaulting to 1000 [ 126.176100][ T6078] lo speed is unknown, defaulting to 1000 [ 126.185531][ T6078] lo speed is unknown, defaulting to 1000 [ 126.191844][ T6078] lo speed is unknown, defaulting to 1000 [ 126.215847][ T6078] lo speed is unknown, defaulting to 1000 [ 126.276938][ T6076] netlink: 8 bytes leftover after parsing attributes in process `syz.0.742'. [ 126.493004][ T6087] lo speed is unknown, defaulting to 1000 [ 126.638514][ T6087] loop2: detected capacity change from 0 to 164 [ 126.747962][ T6090] loop3: detected capacity change from 0 to 1024 [ 126.755629][ T6090] EXT4-fs: Ignoring removed nobh option [ 126.761226][ T6090] EXT4-fs: Ignoring removed bh option [ 126.788626][ T6087] Unable to read rock-ridge attributes [ 126.791646][ T3462] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:8: bg 0: block 345: padding at end of block bitmap is not set [ 126.795796][ T6090] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.841613][ T3462] EXT4-fs (loop1): Remounting filesystem read-only [ 126.854608][ T6090] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.748: Allocating blocks 449-513 which overlap fs metadata [ 126.878454][ T6090] xt_connbytes: Forcing CT accounting to be enabled [ 126.885454][ T6090] set match dimension is over the limit! [ 126.916265][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.990051][ T6098] netlink: 4 bytes leftover after parsing attributes in process `syz.1.752'. [ 126.999612][ T6098] netlink: 12 bytes leftover after parsing attributes in process `syz.1.752'. [ 127.085810][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.034263][ T6121] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6121 comm=syz.2.760 [ 128.046752][ T6121] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6121 comm=syz.2.760 [ 128.097376][ T6126] loop9: detected capacity change from 0 to 7 [ 128.103780][ T6126] Buffer I/O error on dev loop9, logical block 0, async page read [ 128.111722][ T6126] Buffer I/O error on dev loop9, logical block 0, async page read [ 128.117881][ T6118] lo speed is unknown, defaulting to 1000 [ 128.119655][ T6126] loop9: unable to read partition table [ 128.128532][ T6128] netlink: 'syz.1.758': attribute type 1 has an invalid length. [ 128.141401][ T6126] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 128.141401][ T6126] ) failed (rc=-5) [ 128.155628][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 128.163895][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 128.171886][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 128.188634][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 128.207470][ T6128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.214409][ T5091] Buffer I/O error on dev loop9, logical block 0, async page read [ 128.240054][ T6129] loop2: detected capacity change from 0 to 2048 [ 128.264741][ T6129] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.280296][ T6129] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.305966][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 128.305981][ T29] audit: type=1326 audit(1763586358.270:4837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.335672][ T29] audit: type=1326 audit(1763586358.270:4838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.363801][ T29] audit: type=1326 audit(1763586358.270:4839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.365086][ T6134] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.387560][ T29] audit: type=1326 audit(1763586358.270:4840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.400682][ T6134] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.419509][ T29] audit: type=1326 audit(1763586358.270:4841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.450556][ T29] audit: type=1326 audit(1763586358.270:4842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.474046][ T29] audit: type=1326 audit(1763586358.270:4843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.497429][ T29] audit: type=1326 audit(1763586358.270:4844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.520878][ T29] audit: type=1326 audit(1763586358.270:4845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.544378][ T29] audit: type=1326 audit(1763586358.270:4846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.1.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f546996f749 code=0x7ffc0000 [ 128.547769][ T6135] netlink: 8 bytes leftover after parsing attributes in process `syz.2.762'. [ 128.732783][ T6133] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 128.747673][ T6133] EXT4-fs (loop2): Remounting filesystem read-only [ 128.805070][ T6139] loop4: detected capacity change from 0 to 1024 [ 128.818042][ T6139] netlink: 8 bytes leftover after parsing attributes in process `syz.4.763'. [ 128.915430][ T6140] lo speed is unknown, defaulting to 1000 [ 129.265784][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.657448][ T6146] netlink: 4 bytes leftover after parsing attributes in process `syz.2.765'. [ 129.678221][ T6150] 9p: Unknown access argument : -22 [ 129.685643][ T6146] netlink: 12 bytes leftover after parsing attributes in process `syz.2.765'. [ 129.920789][ T6158] netlink: 4 bytes leftover after parsing attributes in process `syz.4.764'. [ 131.275265][ T6176] loop4: detected capacity change from 0 to 1024 [ 131.282126][ T6176] EXT4-fs: Ignoring removed oldalloc option [ 131.288125][ T6176] EXT4-fs: Ignoring removed bh option [ 131.341265][ T6176] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.408111][ T6184] lo speed is unknown, defaulting to 1000 [ 131.414880][ T6177] netlink: 20 bytes leftover after parsing attributes in process `syz.3.786'. [ 131.468606][ T6185] loop1: detected capacity change from 0 to 1024 [ 131.869755][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.896019][ T6194] loop4: detected capacity change from 0 to 1024 [ 131.908867][ T6194] EXT4-fs: Ignoring removed oldalloc option [ 131.914922][ T6194] EXT4-fs: Ignoring removed bh option [ 131.926466][ T6194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.001139][ T6198] ================================================================== [ 132.009449][ T6198] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 132.017428][ T6198] [ 132.019752][ T6198] write to 0xffff888119a4a54c of 4 bytes by task 6194 on cpu 0: [ 132.027391][ T6198] xas_set_mark+0x12b/0x140 [ 132.031909][ T6198] __folio_start_writeback+0x155/0x390 [ 132.037411][ T6198] ext4_bio_write_folio+0x5ad/0x9f0 [ 132.042641][ T6198] mpage_process_page_bufs+0x4a1/0x620 [ 132.048119][ T6198] mpage_prepare_extent_to_map+0x786/0xc00 [ 132.053953][ T6198] ext4_do_writepages+0xa05/0x2750 [ 132.059083][ T6198] ext4_writepages+0x176/0x300 [ 132.063870][ T6198] do_writepages+0x1c6/0x310 [ 132.068506][ T6198] file_write_and_wait_range+0x156/0x2c0 [ 132.074172][ T6198] generic_buffers_fsync_noflush+0x45/0x120 [ 132.080084][ T6198] ext4_sync_file+0x1ab/0x690 [ 132.084777][ T6198] vfs_fsync_range+0x10d/0x130 [ 132.089562][ T6198] ext4_buffered_write_iter+0x34f/0x3c0 [ 132.095122][ T6198] ext4_file_write_iter+0x387/0xf60 [ 132.100337][ T6198] iter_file_splice_write+0x666/0xa60 [ 132.105731][ T6198] direct_splice_actor+0x156/0x2a0 [ 132.110865][ T6198] splice_direct_to_actor+0x312/0x680 [ 132.116269][ T6198] do_splice_direct+0xda/0x150 [ 132.121049][ T6198] do_sendfile+0x380/0x650 [ 132.125504][ T6198] __x64_sys_sendfile64+0x105/0x150 [ 132.130728][ T6198] x64_sys_call+0x2bb4/0x3000 [ 132.135421][ T6198] do_syscall_64+0xd2/0x200 [ 132.140015][ T6198] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.145925][ T6198] [ 132.148271][ T6198] read to 0xffff888119a4a54c of 4 bytes by task 6198 on cpu 1: [ 132.155834][ T6198] file_write_and_wait_range+0x10e/0x2c0 [ 132.161497][ T6198] generic_buffers_fsync_noflush+0x45/0x120 [ 132.167420][ T6198] ext4_sync_file+0x1ab/0x690 [ 132.172120][ T6198] vfs_fsync_range+0x10d/0x130 [ 132.176917][ T6198] ext4_buffered_write_iter+0x34f/0x3c0 [ 132.182498][ T6198] ext4_file_write_iter+0x387/0xf60 [ 132.187733][ T6198] iter_file_splice_write+0x666/0xa60 [ 132.193145][ T6198] direct_splice_actor+0x156/0x2a0 [ 132.198300][ T6198] splice_direct_to_actor+0x312/0x680 [ 132.203699][ T6198] do_splice_direct+0xda/0x150 [ 132.208493][ T6198] do_sendfile+0x380/0x650 [ 132.212950][ T6198] __x64_sys_sendfile64+0x105/0x150 [ 132.218187][ T6198] x64_sys_call+0x2bb4/0x3000 [ 132.222903][ T6198] do_syscall_64+0xd2/0x200 [ 132.227418][ T6198] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.233336][ T6198] [ 132.235674][ T6198] value changed: 0x0a000021 -> 0x04000021 [ 132.241396][ T6198] [ 132.243725][ T6198] Reported by Kernel Concurrency Sanitizer on: [ 132.249887][ T6198] CPU: 1 UID: 0 PID: 6198 Comm: syz.4.778 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 132.261123][ T6198] Tainted: [W]=WARN [ 132.264953][ T6198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 132.275044][ T6198] ================================================================== [ 132.367734][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.