last executing test programs: 6.46075984s ago: executing program 3 (id=2617): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) unlink(0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3e, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x18) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000680), 0x1, 0x254, &(0x7f00000006c0)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 4.053986657s ago: executing program 4 (id=2643): bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x702, 0xe, 0x700, &(0x7f0000000540)="e460334470b8d480eb00c15286dd", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.053531897s ago: executing program 4 (id=2644): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 3.833068651s ago: executing program 4 (id=2646): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000001c0)=r2) write$cgroup_devices(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e030600bc5cb60128876360864666702c1ffe80000000000000", @ANYRESDEC], 0xffdd) 3.712572363s ago: executing program 4 (id=2648): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000fc0)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0xe}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 3.650116463s ago: executing program 4 (id=2651): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, r0, 0x9, 0x70bd2a, 0xfffffffe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x20}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) pselect6(0x40, &(0x7f0000000000)={0x6, 0x2, 0x4, 0x9, 0x9, 0x2, 0x1, 0x4}, 0x0, &(0x7f0000000180)={0x9, 0x0, 0x81, 0x3, 0x42, 0x2, 0x4, 0xd0c4}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 3.522923356s ago: executing program 1 (id=2652): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x2000404, &(0x7f0000000480)={[{@init_itable_val}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xffffffff}}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r0 = socket$inet(0x2, 0x3, 0x4) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000380)={0x8, 0x0, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000340)="0800cca7f8668afe", 0x8}], 0x1}, 0x0) creat(&(0x7f0000000140)='./file2\x00', 0x1ad) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x0, 0x1}, 0x20) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x804051, 0x0, 0x1, 0x0, &(0x7f0000000d40)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1e, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) 3.378347147s ago: executing program 0 (id=2657): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f00000000c0)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x3, 0x335, &(0x7f0000000a40)="$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") r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/\x00et/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44\x8cm\xa0\x8dN\xd4\xa2\x88\x00\xd1l,'}, 0xff0a) syz_open_dev$usbfs(&(0x7f0000000240), 0xd, 0x101301) 3.093678242s ago: executing program 3 (id=2658): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) kexec_load(0xff, 0x0, 0x0, 0x140000) ioperm(0x0, 0xd, 0x4000000000000020) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000004000000020000000000000f0400000000005f"], 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r1 = syz_pidfd_open(0x0, 0x0) pidfd_send_signal(r1, 0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000001e80)={[{@inlinecrypt}]}, 0x1, 0x549, &(0x7f0000001800)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007671f00f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x5f, 0x2e, 0x0, 0x61]}}, &(0x7f0000000580)=""/4096, 0x1e, 0x1000, 0x1, 0x10, 0x10000, @value}, 0x28) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c230000, 0x3, 0x2, @thr={0x0, 0x0}}) 3.017158123s ago: executing program 2 (id=2659): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x62040200) 2.684500008s ago: executing program 4 (id=2660): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000000000085"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x11) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x3, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 1.867851071s ago: executing program 0 (id=2661): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000001c0)=r2) write$cgroup_devices(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e030600bc5cb60128876360864666702c1ffe80000000000000", @ANYRESDEC], 0xffdd) 1.863800781s ago: executing program 2 (id=2662): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000000c28b3c33d0f7c0df195d7c12a9f98c8060872e8e6bc0f6c880c74b10c6159002b88a8dffcf90c85b4c3b56322187a6f781bdf6a0e8cfe33dea7705b9a686935260d3f7f38623348134b2561ca317424edccb6184d0f51bfbfee19be2c514e560033a6c86afed", @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1.733150413s ago: executing program 1 (id=2663): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="5c00000013006bcd9e3fe3dc4e48aa31086b8703140000001f03000000330000040014000d000a000d0000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f698", 0x5b}], 0x1, 0x0, 0x0, 0x1f000801}, 0x840) 1.732335423s ago: executing program 3 (id=2664): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.655995764s ago: executing program 3 (id=2665): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000020000"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) unshare(0x62040200) 1.655463934s ago: executing program 2 (id=2666): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r2}, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 1.653303694s ago: executing program 1 (id=2667): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)}, 0x3) 1.549891726s ago: executing program 1 (id=2668): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r0, &(0x7f0000000080), &(0x7f0000000600)=""/157}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x18) syslog(0x3, &(0x7f0000000b00)=""/4096, 0x1000) 1.481060407s ago: executing program 0 (id=2669): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 1.465140177s ago: executing program 0 (id=2670): syz_mount_image$ext4(&(0x7f0000000780)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x2000ca4, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000004080)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket$unix(0x1, 0x1, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000400)={0xa}) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) 1.454076688s ago: executing program 1 (id=2671): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f00000000c0)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x3, 0x335, &(0x7f0000000a40)="$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") r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/\x00et/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44\x8cm\xa0\x8dN\xd4\xa2\x88\x00\xd1l,'}, 0xff0a) syz_open_dev$usbfs(&(0x7f0000000240), 0xd, 0x101301) 752.985808ms ago: executing program 3 (id=2672): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000ffffffff7a0af0fff8ffff5979a4f0ff00000000b7060000ffffffff2d6405000000000065040400014741001404000001007d60b7030000000000006a0a00fe40000900850000001f000000b70000000004000095000000000000006623848adf1dc9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b01ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6a79819782748b376358c33c9f53bfd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9c37251709f1ff7f0000f07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd7e43fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1777b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d08428353b1c358ebe73af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d99000000110000fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b27113ad4c7915c8f82c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d637d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35923300b600000013887ad6d2d440fedce51a3aa57b00ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc36d5aa23bff8cce0600fcff00000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68fd36a03353a55e68ec7c01bd5a2028a8fc107007f3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d90296171fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b44925129677b7b3d2f8e7792c7827862eae80134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498d357836f03e8a7c392e535694a3ead2de11e6b1781e2a018c0ada7bc7f0eb2d678f23c07ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba000830ba8634b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f60033fc32f68ea86a2df1e76fe27dfdff1cf9194849c4cc0da9533e5983693e526a7dc0d8728f3b573ca4427bdb44df9341e9b8050e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9247b51d92e0993af4beaf1f3f47dcdfab9165f98155d93e383d6b85158b54675c1585037508c1e9461a1c3d1a6e2402045cae150a7016f1a90716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed88631be6411f9927fe9f83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c277648475002e2c62681bd07331422a6e47bbd40857d52c4894944fae5c500000000000000ff00000000de784314b8fd419216b48d0f353c11ae185749fa9ac7dfa16bc5c23a23f74b17a7f1b2d799480f33faa3537a910d6ca02f48b0e69beb1119f106ea59195dbc72e17a5dc8c3d131d82f067e29dc39665dff39fb6347b374aaaf6e65efde3fc6202bf29ccfcb08caf18d668a462493aa82e76affba9c9af31d1c23237aa6eccfadfaf794bb1004c07b21ac36f8859c7d5444c12bd05fea3561b86b2838a8de5b4f91d6aba95dc9f4464a024be4d0d8d04f5023e7e19e503624d39a43c7b310de519b40738ff9a623065c06d69d16d4a46ff300022fee47803989b7e916254e0fb9e1c8b07d8a4b8b692a75a32e6ed2caeaa7c258c47fe6143cd9e90b801eff78cd4e402374e0e4ca07b7f17254e3d2f0a2a1bac6fde8a15e3ef3588065524d41966fb3915e804c53201efee751ec294584d23d9008bdf046f55c030ab941a0b8723412127efb3eac0ccf68133c76770d5e7dabcc48d4768540c540535ed70df75c24660d85f9c9a245185c7da217d1c3743db85db67b9b8a8f00af02367429f6f0b53c169c4356751bf68745dbde055e1722ae256ae53ae637a1431855d16dfa91d82a021a4b2dbb50bf6d59fdd0c9bc84cd7d544de2523b6ce8aaeb94bfba75079f7455204ccca02bd389d8409b2effe9b88e301ac4fe28752386a0678a3f54b2bdf56f927ddd6b0ac98b2b505f668597455ada51ba95ab852b49373a11ff31dcd82474b51498f65e0601bcdd23acb4c01bcd2f3e1ad378d14c07d923087d3518369710b70ffb0b523dc4f00f275c381fe1c091e478b04d5e4a9f75b4072acb005a83c25625ab7a351a68977177e27a1bf112114eb10250c2b9dca234f8967f0439696a2345e747b5f1d8c4bec86d8e8f2eb121ea0159615e7d475d45837921c2c0c3f9e683ac8000214a657c9f0a000000000000009e0b1a8c8f55f30e7c25275ed49b71828b375be03ef903cc8244b1269376d01b674cff9cb82eef0fe55c8b751053004ca6cef28d9a52c3771e9c73d03fdf74f48306560fb6cd86658afa895efa47f3a43e686df5b727ba4ec99620270334fce56c9f86b8a2c8aaede5a48a29b75734fbe1f59e43dc5a39b083848b0ebb14d845df7606e4d58f1a03f2dd337c3a10f3b15d388e43059aa88b42d26d4ccda6d60f996ed444d7f40e0cdbf69e11252a6c0e2d882d93b4f22dc95a191b1e6ff59d7880b4ce587f7ef05c46088268805cf089c4b3cd60cd3fc0c6d81fb2f9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000d00)={r1}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xffe4, 0xfffffffffffffda0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x6, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x27, 0x25, 0x8, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0}, 0x40) 719.980959ms ago: executing program 2 (id=2673): r0 = socket$kcm(0x11, 0x2, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x41100, 0x2c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x4, 0x0, 0x1}, {0x10000002, 0x10}], 0x10, 0x0, @void, @value}, 0x94) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f0000000340)=r4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[{0x10001, 0x0, 0xfffffffc, 0x5}], 0x10, 0x0, @void, @value}, 0x94) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000008c0)=r7, 0x4) 719.449349ms ago: executing program 3 (id=2674): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 669.848359ms ago: executing program 2 (id=2675): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) kexec_load(0xff, 0x0, 0x0, 0x140000) ioperm(0x0, 0xd, 0x4000000000000020) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000004000000020000000000000f0400000000005f"], 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r1 = syz_pidfd_open(0x0, 0x0) pidfd_send_signal(r1, 0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000001e80)={[{@inlinecrypt}]}, 0x1, 0x549, &(0x7f0000001800)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x5f, 0x2e, 0x0, 0x61]}}, &(0x7f0000000580)=""/4096, 0x1e, 0x1000, 0x1, 0x10, 0x10000, @value}, 0x28) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c230000, 0x3, 0x2, @thr={0x0, 0x0}}) 544.766131ms ago: executing program 1 (id=2676): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e0, &(0x7f0000001200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x5, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96e", 0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmmsg$inet(r4, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="050000007402b8f4191db62b", 0xc}, {&(0x7f0000000440)="9f336d70bf41f19e47e98b4015e3b0384d86a1ceb4e530554ebc8154bf392bcf9ce0b09f879bd7aaf9d086e3", 0x2c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100), 0x2}}], 0x40000000000003a, 0x0) 402.752773ms ago: executing program 0 (id=2677): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x4e8241) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x103843, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80808, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000, 0x80000}, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2ddb, &(0x7f00000004c0)={0x0, 0x0, 0x2, 0x2, 0x0, 0x0, r0}, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') pread64(r1, &(0x7f0000000100)=""/199, 0xc7, 0x5) lseek(r1, 0x37, 0x1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000070000000800000008000000050000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7ff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xae) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}, {0x0, 0xffe0}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}}}, @TCA_RATE={0x6, 0x5, {0x0, 0x8}}]}, 0x90}}, 0x20000000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100003042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c00128009000100766c616e000000002c00028006000100000000001c0003800c00010000010000800000000c00010000000000ffffff7f0400048008000a00", @ANYRES32=r6, @ANYBLOB="08000500", @ANYRES32=r6], 0x6c}, 0x1, 0xba01}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r7) 377.307994ms ago: executing program 2 (id=2678): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 0s ago: executing program 0 (id=2679): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000000c28b3c33d0f7c0df195d7c12a9f98c8060872e8e6bc0f6c880c74b10c6159002b88a8dffcf90c85b4c3b56322187a6f781bdf6a0e8cfe33dea7705b9a686935260d3f7f38623348134b2561ca317424edccb6184d0f51bfbfee19be2c514e560033a6c86afed", @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) kernel console output (not intermixed with test programs): sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 59.823173][ T29] audit: type=1400 audit(1743526759.987:177): avc: denied { read } for pid=4111 comm="syz.3.243" name="cgroup.subtree_control" dev="cgroup2" ino=230 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 59.962132][ T4105] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 59.997942][ T4123] syzkaller0: entered promiscuous mode [ 60.003695][ T4123] syzkaller0: entered allmulticast mode [ 60.009846][ T4105] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 60.022234][ T4105] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.022234][ T4105] [ 60.032100][ T4105] EXT4-fs (loop1): Total free blocks count 0 [ 60.038230][ T4105] EXT4-fs (loop1): Free/Dirty block details [ 60.044181][ T4105] EXT4-fs (loop1): free_blocks=68451041280 [ 60.050039][ T4105] EXT4-fs (loop1): dirty_blocks=16 [ 60.055359][ T4105] EXT4-fs (loop1): Block reservation details [ 60.061356][ T4105] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 60.115903][ T4126] syzkaller0: entered promiscuous mode [ 60.121553][ T4126] syzkaller0: entered allmulticast mode [ 60.129347][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.243283][ T4135] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.267261][ T4135] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.277286][ T29] audit: type=1400 audit(1743526760.427:178): avc: denied { create } for pid=4129 comm="syz.3.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 60.469673][ T4145] loop2: detected capacity change from 0 to 512 [ 60.495797][ T4145] EXT4-fs error (device loop2): ext4_iget_extra_inode:4704: inode #15: comm syz.2.256: corrupted in-inode xattr: invalid ea_ino [ 60.519861][ T4145] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.256: couldn't read orphan inode 15 (err -117) [ 60.534890][ T4145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.698855][ T4149] EXT4-fs error (device loop2): ext4_lookup:1789: inode #14: comm syz.2.256: invalid fast symlink length 39 [ 60.722725][ T4150] loop0: detected capacity change from 0 to 512 [ 60.778210][ T4150] EXT4-fs error (device loop0): ext4_iget_extra_inode:4704: inode #15: comm syz.0.254: corrupted in-inode xattr: invalid ea_ino [ 60.882038][ T4150] EXT4-fs (loop0): Remounting filesystem read-only [ 60.949391][ T4150] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.168447][ T4160] loop3: detected capacity change from 0 to 1024 [ 61.206851][ T4160] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.562055][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.661204][ T4160] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 61.727651][ T4160] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 61.740154][ T4160] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.740154][ T4160] [ 61.750157][ T4160] EXT4-fs (loop3): Total free blocks count 0 [ 61.756469][ T4160] EXT4-fs (loop3): Free/Dirty block details [ 61.762470][ T4160] EXT4-fs (loop3): free_blocks=68451041280 [ 61.768333][ T4160] EXT4-fs (loop3): dirty_blocks=16 [ 61.773462][ T4160] EXT4-fs (loop3): Block reservation details [ 61.779481][ T4160] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 61.948752][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.098579][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.173080][ T4183] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.182428][ T4183] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.266948][ T4187] sit0: entered allmulticast mode [ 62.350061][ T4187] sit0: entered promiscuous mode [ 63.533734][ T4219] sit0: entered allmulticast mode [ 63.674227][ T4225] wg2: entered promiscuous mode [ 63.679599][ T4225] wg2: entered allmulticast mode [ 63.726496][ T4219] sit0: entered promiscuous mode [ 63.862915][ T4234] loop1: detected capacity change from 0 to 512 [ 63.891992][ T4234] EXT4-fs error (device loop1): ext4_iget_extra_inode:4704: inode #15: comm syz.1.277: corrupted in-inode xattr: invalid ea_ino [ 63.988516][ T4234] EXT4-fs (loop1): Remounting filesystem read-only [ 64.032138][ T4234] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.358342][ T4241] veth0_vlan: entered allmulticast mode [ 64.612481][ T4249] loop4: detected capacity change from 0 to 512 [ 64.653902][ T4249] EXT4-fs error (device loop4): ext4_iget_extra_inode:4704: inode #15: comm syz.4.291: corrupted in-inode xattr: invalid ea_ino [ 64.828852][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.844164][ T4249] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.291: couldn't read orphan inode 15 (err -117) [ 64.864728][ T4249] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.944881][ T4263] EXT4-fs error (device loop4): ext4_lookup:1789: inode #14: comm syz.4.291: invalid fast symlink length 39 [ 65.753021][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.089104][ T4290] loop3: detected capacity change from 0 to 512 [ 66.324375][ T4290] EXT4-fs error (device loop3): ext4_iget_extra_inode:4704: inode #15: comm syz.3.304: corrupted in-inode xattr: invalid ea_ino [ 66.339565][ T4290] EXT4-fs (loop3): Remounting filesystem read-only [ 66.347448][ T4290] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.593046][ T29] audit: type=1400 audit(1743526766.757:179): avc: denied { create } for pid=4305 comm="syz.4.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 66.764668][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.896523][ T4312] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.923515][ T4312] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.058856][ T4315] bond_slave_1: mtu less than device minimum [ 68.203162][ T4348] pim6reg1: entered promiscuous mode [ 68.208717][ T4348] pim6reg1: entered allmulticast mode [ 68.261439][ T4350] loop2: detected capacity change from 0 to 512 [ 68.644874][ T4350] EXT4-fs error (device loop2): ext4_iget_extra_inode:4704: inode #15: comm syz.2.322: corrupted in-inode xattr: invalid ea_ino [ 68.665564][ T4350] EXT4-fs (loop2): Remounting filesystem read-only [ 68.680962][ T4350] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.900723][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.912126][ T4361] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.920853][ T4361] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.536317][ T4396] loop2: detected capacity change from 0 to 512 [ 69.797194][ T4396] EXT4-fs error (device loop2): ext4_iget_extra_inode:4704: inode #15: comm syz.2.340: corrupted in-inode xattr: invalid ea_ino [ 69.814643][ T4396] EXT4-fs (loop2): Remounting filesystem read-only [ 69.821771][ T4396] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.900722][ T4397] veth0_vlan: left promiscuous mode [ 69.912903][ T4397] veth0_vlan: entered promiscuous mode [ 70.195278][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.466696][ T4435] ªªªªªª: renamed from vlan0 [ 70.967134][ T4445] syzkaller0: entered promiscuous mode [ 70.973672][ T4445] syzkaller0: entered allmulticast mode [ 70.998895][ T4464] loop4: detected capacity change from 0 to 1024 [ 71.043967][ T4464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.113855][ T4465] veth0_vlan: left promiscuous mode [ 71.133052][ T4465] veth0_vlan: entered promiscuous mode [ 71.197735][ T4474] loop2: detected capacity change from 0 to 1024 [ 71.254031][ T4467] syzkaller0: entered promiscuous mode [ 71.259979][ T4467] syzkaller0: entered allmulticast mode [ 71.281385][ T4474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.323452][ T4477] sit0: left promiscuous mode [ 71.500851][ T4464] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 71.517625][ T4464] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 71.530100][ T4464] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.530100][ T4464] [ 71.540115][ T4464] EXT4-fs (loop4): Total free blocks count 0 [ 71.546235][ T4464] EXT4-fs (loop4): Free/Dirty block details [ 71.552179][ T4464] EXT4-fs (loop4): free_blocks=68451041280 [ 71.558227][ T4464] EXT4-fs (loop4): dirty_blocks=16 [ 71.563465][ T4464] EXT4-fs (loop4): Block reservation details [ 71.569545][ T4464] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 71.600558][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.610386][ T4481] sit0: entered promiscuous mode [ 71.652465][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.062803][ T4505] loop1: detected capacity change from 0 to 512 [ 72.070008][ T4505] ext4: Unknown parameter 'func' [ 72.085280][ T4505] loop1: detected capacity change from 0 to 512 [ 72.178439][ T4505] EXT4-fs (loop1): orphan cleanup on readonly fs [ 72.186413][ T4505] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 72.205332][ T4505] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 72.212241][ T4505] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #13: comm syz.1.378: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 72.231731][ T4505] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.378: couldn't read orphan inode 13 (err -117) [ 72.245372][ T4505] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.644442][ T29] audit: type=1400 audit(1743526772.717:180): avc: denied { create } for pid=4509 comm="syz.4.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.664401][ T29] audit: type=1400 audit(1743526772.727:181): avc: denied { ioctl } for pid=4509 comm="syz.4.383" path="socket:[8408]" dev="sockfs" ino=8408 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.689286][ T29] audit: type=1400 audit(1743526772.727:182): avc: denied { bind } for pid=4509 comm="syz.4.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.842691][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.178795][ T4517] loop0: detected capacity change from 0 to 1024 [ 73.297234][ T4517] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.374456][ T4531] veth0_vlan: left promiscuous mode [ 73.379926][ T4531] veth0_vlan: entered promiscuous mode [ 73.917655][ T4542] syzkaller0: entered promiscuous mode [ 73.924419][ T4542] syzkaller0: entered allmulticast mode [ 74.063660][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.264297][ T4549] loop3: detected capacity change from 0 to 512 [ 74.271254][ T4549] ext4: Unknown parameter 'func' [ 74.285124][ T4549] loop3: detected capacity change from 0 to 512 [ 74.407606][ T4549] EXT4-fs (loop3): orphan cleanup on readonly fs [ 74.416423][ T4549] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 74.461956][ T4549] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 74.469314][ T4549] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.394: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 74.489268][ T4549] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.394: couldn't read orphan inode 13 (err -117) [ 74.505721][ T4549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.845662][ T4561] veth0_vlan: left allmulticast mode [ 74.861343][ T4568] veth0_vlan: entered allmulticast mode [ 74.975256][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.073631][ T4584] loop1: detected capacity change from 0 to 512 [ 75.423241][ T4584] EXT4-fs error (device loop1): ext4_iget_extra_inode:4704: inode #15: comm syz.1.403: corrupted in-inode xattr: invalid ea_ino [ 75.439437][ T4584] EXT4-fs (loop1): Remounting filesystem read-only [ 75.448026][ T4584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.507812][ T4590] sit0: left promiscuous mode [ 75.791946][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.884547][ T4615] ip6gretap0: entered promiscuous mode [ 75.890485][ T4615] ip6gretap0: entered allmulticast mode [ 76.554764][ T4642] loop0: detected capacity change from 0 to 512 [ 76.670777][ T4642] EXT4-fs error (device loop0): ext4_iget_extra_inode:4704: inode #15: comm syz.0.424: corrupted in-inode xattr: invalid ea_ino [ 76.718584][ T4642] EXT4-fs (loop0): Remounting filesystem read-only [ 76.725998][ T4642] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.937670][ T4648] loop3: detected capacity change from 0 to 1024 [ 76.989044][ T4648] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.219741][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.336955][ T4669] loop4: detected capacity change from 0 to 1024 [ 77.375872][ T4669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.502760][ T4648] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 77.532776][ T4648] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 77.542575][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.545734][ T4648] EXT4-fs (loop3): This should not happen!! Data will be lost [ 77.545734][ T4648] [ 77.568202][ T4648] EXT4-fs (loop3): Total free blocks count 0 [ 77.575166][ T4648] EXT4-fs (loop3): Free/Dirty block details [ 77.581897][ T4648] EXT4-fs (loop3): free_blocks=68451041280 [ 77.588870][ T4648] EXT4-fs (loop3): dirty_blocks=16 [ 77.595017][ T4648] EXT4-fs (loop3): Block reservation details [ 77.601393][ T4648] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 77.639239][ T4677] loop0: detected capacity change from 0 to 512 [ 77.647149][ T4677] ext4: Unknown parameter 'func' [ 77.871081][ T4679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.960958][ T4679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.994533][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.628749][ T4697] loop4: detected capacity change from 0 to 512 [ 78.746984][ T29] audit: type=1400 audit(1743526778.827:183): avc: denied { write } for pid=4693 comm="syz.0.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 78.777739][ T4697] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.806449][ T4697] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.831015][ T4697] EXT4-fs (loop4): shut down requested (2) [ 78.838275][ T29] audit: type=1400 audit(1743526779.017:184): avc: denied { remount } for pid=4696 comm="syz.4.446" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 78.979603][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.011318][ T29] audit: type=1400 audit(1743526779.177:185): avc: denied { ioctl } for pid=4703 comm="syz.3.449" path="socket:[7894]" dev="sockfs" ino=7894 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.051659][ T29] audit: type=1400 audit(1743526779.217:186): avc: denied { map } for pid=4701 comm="syz.2.447" path="socket:[8753]" dev="sockfs" ino=8753 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 79.119292][ T4711] loop1: detected capacity change from 0 to 1024 [ 79.138240][ T4711] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.183043][ T29] audit: type=1400 audit(1743526779.347:187): avc: denied { create } for pid=4720 comm="syz.4.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 79.204395][ T29] audit: type=1400 audit(1743526779.347:188): avc: denied { write } for pid=4720 comm="syz.4.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 79.322953][ T4730] loop4: detected capacity change from 0 to 128 [ 79.330884][ T4728] loop0: detected capacity change from 0 to 512 [ 79.332595][ T4730] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 79.347632][ T29] audit: type=1400 audit(1743526779.517:189): avc: denied { write } for pid=4714 comm="syz.2.452" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 79.379093][ T4728] EXT4-fs error (device loop0): ext4_iget_extra_inode:4704: inode #15: comm syz.0.455: corrupted in-inode xattr: invalid ea_ino [ 79.511214][ T4732] loop3: detected capacity change from 0 to 512 [ 79.518199][ T4732] ext4: Unknown parameter 'func' [ 79.553351][ T4724] hub 6-0:1.0: USB hub found [ 80.157912][ T4728] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.455: couldn't read orphan inode 15 (err -117) [ 80.183216][ T4724] hub 6-0:1.0: 8 ports detected [ 80.292082][ T4728] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.310869][ T29] audit: type=1400 audit(1743526780.477:190): avc: denied { allowed } for pid=4739 comm="syz.3.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 80.330365][ T29] audit: type=1400 audit(1743526780.477:191): avc: denied { create } for pid=4739 comm="syz.3.458" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 80.333764][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.381495][ T29] audit: type=1400 audit(1743526780.537:192): avc: denied { create } for pid=4741 comm="syz.4.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.405069][ T4746] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.408726][ T4745] EXT4-fs error (device loop0): ext4_lookup:1789: inode #14: comm syz.0.455: invalid fast symlink length 39 [ 80.426388][ T4746] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.581975][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.655388][ T4767] loop0: detected capacity change from 0 to 1024 [ 80.721889][ T4767] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.795752][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.203313][ T4791] loop3: detected capacity change from 0 to 512 [ 81.287604][ T4798] tipc: Started in network mode [ 81.292795][ T4798] tipc: Node identity 1e9de148bbcd, cluster identity 4711 [ 81.300514][ T4798] tipc: Enabled bearer , priority 0 [ 81.352071][ T4791] EXT4-fs error (device loop3): ext4_iget_extra_inode:4704: inode #15: comm syz.3.480: corrupted in-inode xattr: invalid ea_ino [ 81.454245][ T4791] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.480: couldn't read orphan inode 15 (err -117) [ 81.472048][ T4791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.520789][ T4798] syzkaller0: entered promiscuous mode [ 81.526495][ T4798] syzkaller0: entered allmulticast mode [ 81.533211][ T4798] tipc: Resetting bearer [ 81.543221][ T4797] tipc: Resetting bearer [ 81.553520][ T4808] EXT4-fs error (device loop3): ext4_lookup:1789: inode #14: comm syz.3.480: invalid fast symlink length 39 [ 81.556574][ T4807] loop2: detected capacity change from 0 to 1024 [ 81.580148][ T4797] tipc: Disabling bearer [ 81.590469][ T4807] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.608208][ T4812] loop4: detected capacity change from 0 to 512 [ 81.630306][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.636504][ T4812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.653228][ T4812] ext4 filesystem being mounted at /110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.790707][ T4818] syzkaller0: entered promiscuous mode [ 81.794012][ T4822] netlink: 4 bytes leftover after parsing attributes in process `syz.0.489'. [ 81.796464][ T4818] syzkaller0: entered allmulticast mode [ 81.824981][ T4822] netlink: 12 bytes leftover after parsing attributes in process `syz.0.489'. [ 81.955040][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.957580][ T4826] team_slave_0: entered promiscuous mode [ 81.970392][ T4826] team_slave_0: entered allmulticast mode [ 82.053693][ T4829] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.144312][ T4829] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.224485][ T4840] loop1: detected capacity change from 0 to 1024 [ 82.246453][ T4840] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.540352][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.552516][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.833694][ T4856] loop4: detected capacity change from 0 to 128 [ 82.840316][ T4859] loop2: detected capacity change from 0 to 512 [ 82.863037][ T4856] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.990869][ T4856] ext4 filesystem being mounted at /114/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 83.007630][ T4859] EXT4-fs error (device loop2): ext4_iget_extra_inode:4704: inode #15: comm syz.2.503: corrupted in-inode xattr: invalid ea_ino [ 83.025883][ T4859] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.503: couldn't read orphan inode 15 (err -117) [ 83.041046][ T4859] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.067947][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 83.231694][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.243212][ T4870] loop4: detected capacity change from 0 to 1024 [ 83.495825][ T4870] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.613788][ T4883] loop2: detected capacity change from 0 to 128 [ 83.621632][ T4883] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 83.924124][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 83.924161][ T29] audit: type=1400 audit(1743526784.037:222): avc: denied { create } for pid=4882 comm="syz.2.509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 83.949884][ T29] audit: type=1400 audit(1743526784.037:223): avc: denied { bind } for pid=4882 comm="syz.2.509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 83.969171][ T29] audit: type=1400 audit(1743526784.037:224): avc: denied { bind } for pid=4882 comm="syz.2.509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.988874][ T29] audit: type=1400 audit(1743526784.037:225): avc: denied { write } for pid=4882 comm="syz.2.509" path="socket:[8160]" dev="sockfs" ino=8160 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.226628][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.289071][ T4895] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 84.324004][ T29] audit: type=1400 audit(1743526784.477:226): avc: denied { ioctl } for pid=4891 comm="syz.3.512" path="socket:[8173]" dev="sockfs" ino=8173 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 84.576924][ T4909] netlink: 8 bytes leftover after parsing attributes in process `syz.4.516'. [ 84.675521][ T4916] loop2: detected capacity change from 0 to 128 [ 84.682846][ T4915] loop4: detected capacity change from 0 to 128 [ 84.710792][ T4916] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.739092][ T4915] EXT4-fs: Ignoring removed bh option [ 84.744797][ T4915] EXT4-fs: Ignoring removed nobh option [ 84.755322][ T4916] ext4 filesystem being mounted at /108/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 84.767239][ T29] audit: type=1400 audit(1743526784.927:227): avc: denied { read } for pid=4922 comm="syz.3.523" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 84.790661][ T29] audit: type=1400 audit(1743526784.927:228): avc: denied { open } for pid=4922 comm="syz.3.523" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 84.815118][ T29] audit: type=1400 audit(1743526784.927:229): avc: denied { ioctl } for pid=4922 comm="syz.3.523" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 84.871007][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.882242][ T4915] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.895823][ T4915] ext4 filesystem being mounted at /120/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.928785][ T29] audit: type=1400 audit(1743526785.077:230): avc: denied { connect } for pid=4925 comm="syz.1.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 84.948799][ T29] audit: type=1400 audit(1743526785.077:231): avc: denied { bind } for pid=4925 comm="syz.1.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 85.044862][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 85.225372][ T4959] netlink: 144 bytes leftover after parsing attributes in process `syz.2.539'. [ 85.252718][ T4962] program syz.1.538 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.346955][ T5001] loop1: detected capacity change from 0 to 512 [ 86.431367][ T5001] EXT4-fs error (device loop1): ext4_iget_extra_inode:4704: inode #15: comm syz.1.551: corrupted in-inode xattr: invalid ea_ino [ 86.482080][ T5001] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.551: couldn't read orphan inode 15 (err -117) [ 86.609018][ T5001] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.261513][ T5019] loop3: detected capacity change from 0 to 1024 [ 87.284552][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.327538][ T5019] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.391924][ T5023] loop1: detected capacity change from 0 to 2048 [ 87.471747][ T5023] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.513667][ T5023] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.680562][ T5037] capability: warning: `syz.2.562' uses 32-bit capabilities (legacy support in use) [ 88.264313][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.280275][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.415358][ T5050] netlink: 'syz.4.567': attribute type 10 has an invalid length. [ 88.455061][ T5048] process 'syz.3.566' launched './file0' with NULL argv: empty string added [ 88.478496][ T5050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.526761][ T5050] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 88.943405][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 88.943422][ T29] audit: type=1326 audit(1743526789.107:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.4.574" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2be061d169 code=0x0 [ 89.991022][ T5092] netlink: 36 bytes leftover after parsing attributes in process `syz.4.583'. [ 90.126630][ T29] audit: type=1400 audit(1743526790.287:261): avc: denied { create } for pid=5099 comm="syz.4.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 90.317154][ T5117] netlink: 12 bytes leftover after parsing attributes in process `syz.1.592'. [ 90.327678][ T29] audit: type=1400 audit(1743526790.507:262): avc: denied { getopt } for pid=5107 comm="syz.3.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.574608][ T29] audit: type=1400 audit(1743526790.587:263): avc: denied { getopt } for pid=5103 comm="syz.4.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 90.594097][ T29] audit: type=1326 audit(1743526790.587:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.2.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae1b93d169 code=0x7ffc0000 [ 90.617376][ T29] audit: type=1326 audit(1743526790.587:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.2.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae1b93d169 code=0x7ffc0000 [ 90.640642][ T29] audit: type=1326 audit(1743526790.597:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.2.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fae1b93d169 code=0x7ffc0000 [ 90.663994][ T29] audit: type=1326 audit(1743526790.597:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.2.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae1b93d169 code=0x7ffc0000 [ 90.687501][ T29] audit: type=1326 audit(1743526790.597:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.2.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae1b93d169 code=0x7ffc0000 [ 90.710855][ T29] audit: type=1326 audit(1743526790.597:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5122 comm="syz.2.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fae1b93d169 code=0x7ffc0000 [ 90.832147][ T5127] loop1: detected capacity change from 0 to 512 [ 90.905707][ T3527] kernel write not supported for file /sg0 (pid: 3527 comm: kworker/1:6) [ 91.321357][ T5139] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.333518][ T5135] team_slave_0: entered promiscuous mode [ 91.339441][ T5135] team_slave_0: entered allmulticast mode [ 91.347659][ T5139] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.362571][ T5127] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.375395][ T5127] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.389207][ T5127] EXT4-fs (loop1): shut down requested (2) [ 91.389868][ T5142] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 91.395671][ T5127] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 91.415872][ T5127] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 91.424884][ T5127] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 91.470433][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.541834][ T5148] netlink: 12 bytes leftover after parsing attributes in process `syz.3.606'. [ 91.628373][ T5152] loop3: detected capacity change from 0 to 512 [ 91.656871][ T5152] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.669832][ T5152] ext4 filesystem being mounted at /125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.697984][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.861903][ T5161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.870695][ T5161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.917579][ T5172] xt_hashlimit: size too large, truncated to 1048576 [ 92.016436][ T5167] loop4: detected capacity change from 0 to 512 [ 92.047054][ T5167] EXT4-fs (loop4): orphan cleanup on readonly fs [ 92.055196][ T5167] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 92.070957][ T5167] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 92.078216][ T5167] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.613: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 92.097427][ T5167] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.613: couldn't read orphan inode 13 (err -117) [ 92.111488][ T5167] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.130017][ T5167] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 92.139628][ T5167] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 2 [ 92.212279][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.236946][ T5182] loop3: detected capacity change from 0 to 128 [ 92.953547][ T5215] loop2: detected capacity change from 0 to 512 [ 93.481918][ T5215] EXT4-fs error (device loop2): ext4_iget_extra_inode:4704: inode #15: comm syz.2.627: corrupted in-inode xattr: invalid ea_ino [ 93.508064][ T5215] EXT4-fs (loop2): Remounting filesystem read-only [ 93.515250][ T5215] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.811085][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.195073][ T5230] loop4: detected capacity change from 0 to 128 [ 94.223245][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 94.223262][ T29] audit: type=1400 audit(1743526794.387:284): avc: denied { listen } for pid=5231 comm="syz.2.632" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 94.291742][ T5230] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 94.354538][ T5230] ext4 filesystem being mounted at /142/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 94.437431][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.671056][ T5296] loop0: detected capacity change from 0 to 512 [ 96.061097][ T5306] loop2: detected capacity change from 0 to 512 [ 96.603993][ T5296] EXT4-fs (loop0): orphan cleanup on readonly fs [ 96.611973][ T5296] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 96.627366][ T5296] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 96.636108][ T5296] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.660: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 96.654708][ T5296] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.660: couldn't read orphan inode 13 (err -117) [ 96.667669][ T5296] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 96.682776][ T5296] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 96.694478][ T5296] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 2 [ 96.719312][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.773080][ T5306] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.852079][ T5306] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.972873][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.330618][ T5339] loop1: detected capacity change from 0 to 512 [ 97.375196][ T5339] EXT4-fs (loop1): inodes count not valid: 2 vs 32 [ 97.383237][ T5343] netlink: 'syz.3.678': attribute type 10 has an invalid length. [ 97.398973][ T5343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.416202][ T5343] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 97.481299][ T5345] loop1: detected capacity change from 0 to 512 [ 97.528055][ T5345] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.587532][ T5345] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.690775][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.756229][ T29] audit: type=1400 audit(1743526797.917:285): avc: denied { getopt } for pid=5354 comm="syz.4.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 98.726103][ T5391] loop4: detected capacity change from 0 to 512 [ 99.067096][ T29] audit: type=1400 audit(1743526799.237:286): avc: denied { create } for pid=5404 comm="syz.1.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 99.106277][ T29] audit: type=1400 audit(1743526799.257:287): avc: denied { write } for pid=5404 comm="syz.1.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 99.128845][ T5391] EXT4-fs error (device loop4): ext4_iget_extra_inode:4704: inode #15: comm syz.4.693: corrupted in-inode xattr: invalid ea_ino [ 99.142326][ T5391] EXT4-fs (loop4): Remounting filesystem read-only [ 99.149541][ T5391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.261340][ T5421] loop0: detected capacity change from 0 to 128 [ 99.298354][ T5421] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.315927][ T5421] ext4 filesystem being mounted at /125/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 99.466700][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.637011][ T29] audit: type=1326 audit(1743526799.767:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5434 comm="syz.1.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19df0ed169 code=0x7ffc0000 [ 99.660347][ T29] audit: type=1326 audit(1743526799.767:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5434 comm="syz.1.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19df0ed169 code=0x7ffc0000 [ 99.683630][ T29] audit: type=1326 audit(1743526799.767:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5434 comm="syz.1.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f19df0ed169 code=0x7ffc0000 [ 99.706944][ T29] audit: type=1326 audit(1743526799.767:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5434 comm="syz.1.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19df0ed169 code=0x7ffc0000 [ 99.730344][ T29] audit: type=1326 audit(1743526799.767:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5434 comm="syz.1.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19df0ed169 code=0x7ffc0000 [ 99.861275][ T29] audit: type=1400 audit(1743526800.027:293): avc: denied { read } for pid=5442 comm="syz.1.720" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 99.885606][ T29] audit: type=1400 audit(1743526800.027:294): avc: denied { open } for pid=5442 comm="syz.1.720" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 99.910277][ T29] audit: type=1400 audit(1743526800.027:295): avc: denied { ioctl } for pid=5442 comm="syz.1.720" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 99.987032][ T5453] xt_hashlimit: size too large, truncated to 1048576 [ 100.041851][ T5457] loop4: detected capacity change from 0 to 128 [ 100.266729][ T5478] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.294314][ T5478] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.652963][ T5492] syzkaller0: entered promiscuous mode [ 100.658577][ T5492] syzkaller0: entered allmulticast mode [ 101.146580][ T5507] netlink: 12 bytes leftover after parsing attributes in process `syz.0.746'. [ 101.281545][ T5512] netlink: 12 bytes leftover after parsing attributes in process `syz.4.759'. [ 101.549298][ T29] audit: type=1326 audit(1743526801.717:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5526 comm="syz.2.753" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fae1b93d169 code=0x0 [ 101.893559][ T5545] syzkaller0: entered promiscuous mode [ 101.899345][ T5545] syzkaller0: entered allmulticast mode [ 102.087080][ T5550] ªªªªªª: renamed from vlan0 [ 102.220426][ T5560] loop3: detected capacity change from 0 to 512 [ 102.248074][ T5560] EXT4-fs (loop3): orphan cleanup on readonly fs [ 102.262693][ T5560] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 102.309276][ T5560] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 102.317004][ T5560] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.768: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 102.336180][ T5560] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.768: couldn't read orphan inode 13 (err -117) [ 102.652944][ T5570] veth0_vlan: left promiscuous mode [ 103.004917][ T5570] veth0_vlan: entered promiscuous mode [ 103.339527][ T5582] syzkaller0: entered promiscuous mode [ 103.346060][ T5582] syzkaller0: entered allmulticast mode [ 103.696285][ T29] audit: type=1326 audit(1743526803.867:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5605 comm="syz.1.782" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f19df0ed169 code=0x0 [ 103.837365][ T5623] ªªªªªª: renamed from vlan0 (while UP) [ 104.068680][ T5639] sit0: left promiscuous mode [ 104.701952][ T5654] ªªªªªª: renamed from vlan0 (while UP) [ 105.630370][ T5684] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.639233][ T5684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.316136][ T5721] loop4: detected capacity change from 0 to 512 [ 107.116080][ T5721] EXT4-fs error (device loop4): ext4_iget_extra_inode:4704: inode #15: comm syz.4.829: corrupted in-inode xattr: invalid ea_ino [ 107.134760][ T5721] EXT4-fs (loop4): Remounting filesystem read-only [ 107.142066][ T5721] EXT4-fs mount: 3 callbacks suppressed [ 107.142084][ T5721] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.723687][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.030878][ T5746] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.097152][ T5746] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.220131][ T5748] loop4: detected capacity change from 0 to 512 [ 108.275227][ T5748] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.289339][ T5748] ext4 filesystem being mounted at /185/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.337815][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.489693][ T5775] loop2: detected capacity change from 0 to 128 [ 108.510249][ T5775] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.538199][ T5775] ext4 filesystem being mounted at /162/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 108.757711][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.507343][ T5786] syzkaller0: entered promiscuous mode [ 109.512874][ T5786] syzkaller0: entered allmulticast mode [ 110.265613][ T5812] netlink: 4 bytes leftover after parsing attributes in process `syz.2.860'. [ 110.275257][ T5812] netlink: 12 bytes leftover after parsing attributes in process `syz.2.860'. [ 110.279759][ T5810] ip6gretap0: entered promiscuous mode [ 110.289874][ T5810] ip6gretap0: entered allmulticast mode [ 110.405324][ T5826] loop2: detected capacity change from 0 to 512 [ 110.417973][ T5824] netlink: 24 bytes leftover after parsing attributes in process `syz.0.863'. [ 110.445867][ T5826] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.491080][ T5835] ªªªªªª: renamed from vlan0 [ 110.498745][ T5826] ext4 filesystem being mounted at /166/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.533024][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.815130][ T5843] syzkaller0: entered promiscuous mode [ 110.820707][ T5843] syzkaller0: entered allmulticast mode [ 111.026847][ T5850] netlink: 4 bytes leftover after parsing attributes in process `syz.3.876'. [ 111.062597][ T5850] netlink: 12 bytes leftover after parsing attributes in process `syz.3.876'. [ 111.842916][ T5872] loop2: detected capacity change from 0 to 512 [ 111.928712][ T5874] loop3: detected capacity change from 0 to 1024 [ 111.970812][ T5872] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.002840][ T5874] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.007771][ T5872] ext4 filesystem being mounted at /169/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.057393][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.107584][ T5885] syzkaller0: entered promiscuous mode [ 112.113235][ T5885] syzkaller0: entered allmulticast mode [ 112.121950][ T5889] netlink: 4 bytes leftover after parsing attributes in process `syz.4.889'. [ 112.147403][ T5889] netlink: 12 bytes leftover after parsing attributes in process `syz.4.889'. [ 112.188968][ T5894] loop4: detected capacity change from 0 to 128 [ 112.202711][ T5896] ip6gretap0: entered promiscuous mode [ 112.208262][ T5896] ip6gretap0: entered allmulticast mode [ 112.221781][ T5894] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 112.235863][ T5894] ext4 filesystem being mounted at /196/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 112.275948][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.423712][ T5915] netlink: 4 bytes leftover after parsing attributes in process `syz.1.901'. [ 112.447061][ T5915] netlink: 12 bytes leftover after parsing attributes in process `syz.1.901'. [ 112.495654][ T5925] loop4: detected capacity change from 0 to 128 [ 112.552892][ T5925] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 112.567075][ T5925] ext4 filesystem being mounted at /199/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 112.579012][ T5934] syzkaller0: entered promiscuous mode [ 112.584576][ T5934] syzkaller0: entered allmulticast mode [ 112.646128][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.678551][ T5944] netlink: 4 bytes leftover after parsing attributes in process `syz.1.916'. [ 112.756515][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.768005][ T5952] loop2: detected capacity change from 0 to 512 [ 112.808732][ T5952] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.850462][ T5952] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.892163][ T5972] loop1: detected capacity change from 0 to 128 [ 112.931701][ T5972] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 112.954406][ T5972] ext4 filesystem being mounted at /182/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 113.014514][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.040010][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.154776][ T5979] syzkaller0: entered promiscuous mode [ 113.160351][ T5979] syzkaller0: entered allmulticast mode [ 113.163091][ T5984] loop2: detected capacity change from 0 to 1024 [ 113.188753][ T5984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.458436][ T6006] loop1: detected capacity change from 0 to 128 [ 113.485933][ T6006] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 113.511468][ T6006] ext4 filesystem being mounted at /185/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 113.585867][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.707463][ T6030] loop1: detected capacity change from 0 to 512 [ 113.739344][ T6031] syzkaller0: entered promiscuous mode [ 113.745049][ T6031] syzkaller0: entered allmulticast mode [ 113.760293][ T6030] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.785822][ T6030] ext4 filesystem being mounted at /188/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.922851][ T5984] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 113.943345][ T5984] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 113.955765][ T5984] EXT4-fs (loop2): This should not happen!! Data will be lost [ 113.955765][ T5984] [ 113.965504][ T5984] EXT4-fs (loop2): Total free blocks count 0 [ 113.971589][ T5984] EXT4-fs (loop2): Free/Dirty block details [ 113.977559][ T5984] EXT4-fs (loop2): free_blocks=68451041280 [ 113.983396][ T5984] EXT4-fs (loop2): dirty_blocks=16 [ 113.988590][ T5984] EXT4-fs (loop2): Block reservation details [ 113.994656][ T5984] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 114.015734][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.071951][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.226473][ T6070] netlink: 'syz.4.969': attribute type 10 has an invalid length. [ 114.249752][ T6074] loop1: detected capacity change from 0 to 512 [ 114.317822][ T6074] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.334262][ T6074] ext4 filesystem being mounted at /190/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.508030][ T6103] loop3: detected capacity change from 0 to 1024 [ 114.554390][ T6103] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.688352][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.726247][ T6126] loop1: detected capacity change from 0 to 512 [ 114.765318][ T6126] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.799837][ T6126] ext4 filesystem being mounted at /191/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.860515][ T6126] EXT4-fs (loop1): shut down requested (2) [ 114.895889][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.015959][ T6103] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 115.035024][ T6103] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 115.047406][ T6103] EXT4-fs (loop3): This should not happen!! Data will be lost [ 115.047406][ T6103] [ 115.057094][ T6103] EXT4-fs (loop3): Total free blocks count 0 [ 115.063170][ T6103] EXT4-fs (loop3): Free/Dirty block details [ 115.069147][ T6103] EXT4-fs (loop3): free_blocks=68451041280 [ 115.075048][ T6103] EXT4-fs (loop3): dirty_blocks=16 [ 115.080177][ T6103] EXT4-fs (loop3): Block reservation details [ 115.086261][ T6103] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 115.168827][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.332690][ T6172] loop4: detected capacity change from 0 to 512 [ 115.364547][ T6172] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.385230][ T6172] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.399337][ T6172] EXT4-fs (loop4): shut down requested (2) [ 115.428456][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.473150][ T6181] netlink: 'syz.3.1014': attribute type 10 has an invalid length. [ 115.580406][ T6187] loop3: detected capacity change from 0 to 128 [ 115.587724][ T6187] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 115.630273][ T6189] loop2: detected capacity change from 0 to 1024 [ 115.701917][ T6189] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.726644][ T29] audit: type=1326 audit(1743526815.897:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6201 comm="syz.0.1022" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4bb19bd169 code=0x0 [ 116.098767][ T6208] ip6gretap0: entered promiscuous mode [ 116.104491][ T6208] ip6gretap0: entered allmulticast mode [ 116.192249][ T6213] netlink: 'syz.4.1026': attribute type 10 has an invalid length. [ 116.277719][ T6189] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 116.292802][ T6189] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 116.305146][ T6189] EXT4-fs (loop2): This should not happen!! Data will be lost [ 116.305146][ T6189] [ 116.314957][ T6189] EXT4-fs (loop2): Total free blocks count 0 [ 116.320984][ T6189] EXT4-fs (loop2): Free/Dirty block details [ 116.326936][ T6189] EXT4-fs (loop2): free_blocks=68451041280 [ 116.332751][ T6189] EXT4-fs (loop2): dirty_blocks=16 [ 116.337904][ T6189] EXT4-fs (loop2): Block reservation details [ 116.343897][ T6189] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 116.373624][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.538815][ T6245] xt_hashlimit: size too large, truncated to 1048576 [ 116.730489][ T6257] loop2: detected capacity change from 0 to 1024 [ 116.776529][ T6257] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.937691][ T6268] loop1: detected capacity change from 0 to 128 [ 116.945818][ T6268] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 117.593185][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.660819][ T6298] loop3: detected capacity change from 0 to 512 [ 117.697759][ T6304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.706997][ T6304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.727098][ T6298] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.746858][ T6298] ext4 filesystem being mounted at /204/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.873182][ T6310] syzkaller0: entered promiscuous mode [ 117.878784][ T6310] syzkaller0: entered allmulticast mode [ 117.925528][ T6320] __nla_validate_parse: 9 callbacks suppressed [ 117.925542][ T6320] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1068'. [ 117.962353][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.031437][ T6326] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1071'. [ 118.156502][ T6344] netlink: 'syz.3.1079': attribute type 10 has an invalid length. [ 118.299615][ T6358] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1086'. [ 118.311284][ T29] audit: type=1400 audit(1743526818.467:299): avc: denied { setopt } for pid=6355 comm="syz.0.1085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 118.541384][ T6371] loop3: detected capacity change from 0 to 1024 [ 118.651570][ T6371] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.819273][ T29] audit: type=1400 audit(1743526818.967:300): avc: denied { name_bind } for pid=6372 comm="syz.0.1094" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 118.861183][ T6397] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1102'. [ 118.892753][ T6399] xt_hashlimit: size too large, truncated to 1048576 [ 119.207712][ T6409] Zero length message leads to an empty skb [ 119.296974][ T6371] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 119.312564][ T6421] ip6gretap0: entered promiscuous mode [ 119.318347][ T6421] ip6gretap0: entered allmulticast mode [ 119.322846][ T6423] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1114'. [ 119.337504][ T6371] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 119.349944][ T6371] EXT4-fs (loop3): This should not happen!! Data will be lost [ 119.349944][ T6371] [ 119.359808][ T6371] EXT4-fs (loop3): Total free blocks count 0 [ 119.365914][ T6371] EXT4-fs (loop3): Free/Dirty block details [ 119.369415][ T6426] loop2: detected capacity change from 0 to 128 [ 119.371891][ T6371] EXT4-fs (loop3): free_blocks=68451041280 [ 119.379330][ T6426] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 119.383962][ T6371] EXT4-fs (loop3): dirty_blocks=16 [ 119.398376][ T6371] EXT4-fs (loop3): Block reservation details [ 119.404409][ T6371] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 119.513229][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.514173][ T6430] netlink: 'syz.0.1116': attribute type 10 has an invalid length. [ 119.534512][ T6430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.559142][ T6430] batadv0: entered promiscuous mode [ 119.564696][ T6430] batadv0: entered allmulticast mode [ 119.583334][ T6430] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 119.723934][ T29] audit: type=1400 audit(1743526819.887:301): avc: denied { setopt } for pid=6438 comm="syz.3.1119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 119.843117][ T6441] xt_hashlimit: size too large, truncated to 1048576 [ 119.904279][ T1655] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 119.913547][ T1655] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 119.945133][ T6446] loop3: detected capacity change from 0 to 128 [ 119.985083][ T6446] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 120.012478][ T6446] ext4 filesystem being mounted at /212/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 120.036608][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 120.069072][ T6455] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1125'. [ 120.161778][ T6468] loop4: detected capacity change from 0 to 1024 [ 120.198038][ T6472] netlink: 'syz.1.1132': attribute type 10 has an invalid length. [ 120.209355][ T6472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.219090][ T6472] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 120.252777][ T6468] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.312062][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.563849][ T6499] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1136'. [ 120.779761][ T6501] loop2: detected capacity change from 0 to 512 [ 120.812293][ T6501] EXT4-fs error (device loop2): ext4_iget_extra_inode:4704: inode #15: comm syz.2.1142: corrupted in-inode xattr: invalid ea_ino [ 120.827370][ T6501] EXT4-fs (loop2): Remounting filesystem read-only [ 120.834742][ T6501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.140758][ T6513] netlink: 'syz.0.1148': attribute type 10 has an invalid length. [ 121.155552][ T6515] loop4: detected capacity change from 0 to 512 [ 121.217887][ T6515] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.234338][ T6515] ext4 filesystem being mounted at /258/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.410489][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.614743][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.092622][ T6554] loop2: detected capacity change from 0 to 1024 [ 122.094087][ T29] audit: type=1326 audit(1743526822.257:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.4.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be061d169 code=0x7ffc0000 [ 122.122583][ T29] audit: type=1326 audit(1743526822.257:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.4.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be061d169 code=0x7ffc0000 [ 122.145992][ T29] audit: type=1326 audit(1743526822.257:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.4.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f2be061d169 code=0x7ffc0000 [ 122.169303][ T29] audit: type=1326 audit(1743526822.257:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.4.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be061d169 code=0x7ffc0000 [ 122.192758][ T29] audit: type=1326 audit(1743526822.257:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.4.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be061d169 code=0x7ffc0000 [ 122.242619][ T6554] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.264152][ T29] audit: type=1326 audit(1743526822.387:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.4.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f2be061d169 code=0x7ffc0000 [ 122.287591][ T29] audit: type=1326 audit(1743526822.387:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.4.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2be061d169 code=0x7ffc0000 [ 122.768169][ T6592] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.777329][ T6592] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.963672][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.083619][ T29] audit: type=1400 audit(1743526823.237:309): avc: denied { bind } for pid=6599 comm="syz.3.1184" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.103956][ T29] audit: type=1400 audit(1743526823.237:310): avc: denied { getopt } for pid=6599 comm="syz.3.1184" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.457930][ T6618] loop1: detected capacity change from 0 to 128 [ 123.926834][ T6642] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.935587][ T6642] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.162018][ T6654] netlink: 'syz.0.1207': attribute type 10 has an invalid length. [ 124.868391][ T29] audit: type=1400 audit(1743526825.037:311): avc: denied { read write } for pid=6692 comm="syz.4.1225" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 124.898592][ T6693] loop3: detected capacity change from 0 to 128 [ 124.958055][ T6696] loop1: detected capacity change from 0 to 2048 [ 124.983228][ T6696] EXT4-fs: Ignoring removed orlov option [ 124.991472][ T6700] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.000061][ T6700] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.011721][ T6696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.236476][ T1655] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 125.251671][ T1655] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 125.264181][ T1655] EXT4-fs (loop1): This should not happen!! Data will be lost [ 125.264181][ T1655] [ 125.273830][ T1655] EXT4-fs (loop1): Total free blocks count 0 [ 125.279945][ T1655] EXT4-fs (loop1): Free/Dirty block details [ 125.286007][ T1655] EXT4-fs (loop1): free_blocks=2415919104 [ 125.291837][ T1655] EXT4-fs (loop1): dirty_blocks=2144 [ 125.297166][ T1655] EXT4-fs (loop1): Block reservation details [ 125.303294][ T1655] EXT4-fs (loop1): i_reserved_data_blocks=134 [ 125.325479][ T6711] loop2: detected capacity change from 0 to 1024 [ 125.370233][ T5845] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 86 with error 28 [ 125.418834][ T6711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.737360][ T6718] loop1: detected capacity change from 0 to 128 [ 125.744235][ T6718] EXT4-fs: test_dummy_encryption option not supported [ 125.766886][ T6711] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 125.805769][ T6711] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 125.818171][ T6711] EXT4-fs (loop2): This should not happen!! Data will be lost [ 125.818171][ T6711] [ 125.827887][ T6711] EXT4-fs (loop2): Total free blocks count 0 [ 125.833947][ T6711] EXT4-fs (loop2): Free/Dirty block details [ 125.839917][ T6711] EXT4-fs (loop2): free_blocks=68451041280 [ 125.845796][ T6711] EXT4-fs (loop2): dirty_blocks=16 [ 125.850928][ T6711] EXT4-fs (loop2): Block reservation details [ 125.857018][ T6711] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 125.865959][ T6724] netlink: 'syz.1.1236': attribute type 10 has an invalid length. [ 125.913479][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.088042][ T6739] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.112217][ T6739] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.153292][ T6749] loop1: detected capacity change from 0 to 1024 [ 126.270956][ T6749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.731516][ T6787] netlink: 'syz.0.1265': attribute type 5 has an invalid length. [ 126.819676][ T6795] loop4: detected capacity change from 0 to 2048 [ 126.827674][ T6749] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 126.843105][ T6749] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 126.855618][ T6749] EXT4-fs (loop1): This should not happen!! Data will be lost [ 126.855618][ T6749] [ 126.865373][ T6749] EXT4-fs (loop1): Total free blocks count 0 [ 126.871459][ T6749] EXT4-fs (loop1): Free/Dirty block details [ 126.877398][ T6749] EXT4-fs (loop1): free_blocks=68451041280 [ 126.883216][ T6749] EXT4-fs (loop1): dirty_blocks=16 [ 126.888388][ T6749] EXT4-fs (loop1): Block reservation details [ 126.894434][ T6749] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 126.902110][ T6795] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.917615][ T6795] ext4 filesystem being mounted at /277/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.973952][ T6807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.982587][ T6807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.073839][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.323379][ T6822] netlink: 'syz.1.1279': attribute type 5 has an invalid length. [ 127.390393][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.598180][ T6843] loop4: detected capacity change from 0 to 1024 [ 127.599516][ T6845] netlink: 'syz.3.1290': attribute type 5 has an invalid length. [ 127.758697][ T6843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.462151][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.432680][ T6902] loop4: detected capacity change from 0 to 128 [ 129.440191][ T6902] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 130.224321][ T6953] loop3: detected capacity change from 0 to 1024 [ 130.233732][ T6955] netlink: 'syz.0.1335': attribute type 10 has an invalid length. [ 130.256657][ T6953] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.319227][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 130.319244][ T29] audit: type=1400 audit(1743526830.447:315): avc: denied { setopt } for pid=6958 comm="syz.2.1337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 130.512471][ T6988] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1350'. [ 130.664353][ T6993] loop4: detected capacity change from 0 to 128 [ 130.672070][ T6993] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 131.082494][ T6986] Set syz1 is full, maxelem 65536 reached [ 131.099038][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.169588][ T7007] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1358'. [ 131.193632][ T7007] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1358'. [ 131.479073][ T7027] loop3: detected capacity change from 0 to 1024 [ 131.937054][ T7027] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 131.953722][ T7027] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 131.966113][ T7027] EXT4-fs (loop3): This should not happen!! Data will be lost [ 131.966113][ T7027] [ 131.975838][ T7027] EXT4-fs (loop3): Total free blocks count 0 [ 131.981828][ T7027] EXT4-fs (loop3): Free/Dirty block details [ 131.987775][ T7027] EXT4-fs (loop3): free_blocks=68451041280 [ 131.993641][ T7027] EXT4-fs (loop3): dirty_blocks=16 [ 131.998796][ T7027] EXT4-fs (loop3): Block reservation details [ 132.004877][ T7027] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 132.025276][ T7043] xt_hashlimit: size too large, truncated to 1048576 [ 132.239078][ T7045] netlink: 'syz.1.1375': attribute type 10 has an invalid length. [ 132.249204][ T29] audit: type=1400 audit(1743526832.407:316): avc: denied { create } for pid=7044 comm="syz.1.1375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 132.310259][ T7045] geneve1: entered promiscuous mode [ 132.330578][ T7045] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 132.348586][ T7056] xt_hashlimit: size too large, truncated to 1048576 [ 132.684599][ T7079] loop4: detected capacity change from 0 to 2048 [ 132.694949][ T7079] EXT4-fs: Ignoring removed orlov option [ 132.762827][ T7091] loop2: detected capacity change from 0 to 512 [ 132.823105][ T7096] xt_hashlimit: size too large, truncated to 1048576 [ 132.860156][ T7091] EXT4-fs error (device loop2): ext4_iget_extra_inode:4704: inode #15: comm syz.2.1385: corrupted in-inode xattr: invalid ea_ino [ 132.875062][ T7091] EXT4-fs (loop2): Remounting filesystem read-only [ 133.233765][ T7119] loop1: detected capacity change from 0 to 512 [ 133.263179][ T7119] ext4 filesystem being mounted at /274/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.291430][ T7119] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1403: bg 0: block 128: padding at end of block bitmap is not set [ 133.307462][ T7119] Quota error (device loop1): write_blk: dquota write failed [ 133.314974][ T7119] Quota error (device loop1): find_free_dqentry: Can't write quota data block 5 [ 133.324155][ T7119] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 133.334128][ T7119] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1403: Failed to acquire dquot type 1 [ 133.377579][ T29] audit: type=1400 audit(1743526833.457:317): avc: denied { remove_name } for pid=7118 comm="syz.1.1403" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 133.400210][ T29] audit: type=1400 audit(1743526833.457:318): avc: denied { rename } for pid=7118 comm="syz.1.1403" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 133.422359][ T29] audit: type=1400 audit(1743526833.457:319): avc: denied { unlink } for pid=7118 comm="syz.1.1403" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 133.443292][ T7132] loop1: detected capacity change from 0 to 128 [ 133.444758][ T29] audit: type=1400 audit(1743526833.457:320): avc: denied { rename } for pid=7118 comm="syz.1.1403" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 133.455841][ T7132] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 133.473374][ T29] audit: type=1400 audit(1743526833.457:321): avc: denied { rmdir } for pid=7118 comm="syz.1.1403" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 134.313837][ T7165] netlink: 112 bytes leftover after parsing attributes in process `syz.1.1421'. [ 134.376741][ T7168] loop3: detected capacity change from 0 to 512 [ 134.506005][ T7168] EXT4-fs error (device loop3): ext4_iget_extra_inode:4704: inode #15: comm syz.3.1419: corrupted in-inode xattr: invalid ea_ino [ 134.520839][ T7168] EXT4-fs (loop3): Remounting filesystem read-only [ 134.816874][ T7184] loop1: detected capacity change from 0 to 1024 [ 134.904924][ T7196] loop2: detected capacity change from 0 to 128 [ 134.917368][ T7196] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 135.214656][ T7217] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1440'. [ 135.351828][ T7184] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 135.369737][ T7184] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 135.382102][ T7184] EXT4-fs (loop1): This should not happen!! Data will be lost [ 135.382102][ T7184] [ 135.391821][ T7184] EXT4-fs (loop1): Total free blocks count 0 [ 135.397914][ T7184] EXT4-fs (loop1): Free/Dirty block details [ 135.403834][ T7184] EXT4-fs (loop1): free_blocks=68451041280 [ 135.409685][ T7184] EXT4-fs (loop1): dirty_blocks=16 [ 135.414855][ T7184] EXT4-fs (loop1): Block reservation details [ 135.420926][ T7184] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 135.560031][ T7239] loop4: detected capacity change from 0 to 512 [ 135.681405][ T7239] EXT4-fs error (device loop4): ext4_iget_extra_inode:4704: inode #15: comm syz.4.1445: corrupted in-inode xattr: invalid ea_ino [ 135.698500][ T7239] EXT4-fs (loop4): Remounting filesystem read-only [ 135.900161][ T7246] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1451'. [ 135.926227][ T7249] netlink: 'syz.2.1452': attribute type 10 has an invalid length. [ 135.938670][ T7249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.953800][ T7249] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 136.265607][ T7271] loop2: detected capacity change from 0 to 128 [ 136.277038][ T7271] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 136.914990][ T7306] loop3: detected capacity change from 0 to 512 [ 137.001358][ T7306] EXT4-fs error (device loop3): ext4_iget_extra_inode:4704: inode #15: comm syz.3.1471: corrupted in-inode xattr: invalid ea_ino [ 137.088668][ T7306] EXT4-fs (loop3): Remounting filesystem read-only [ 137.098026][ T7308] loop4: detected capacity change from 0 to 128 [ 137.500801][ T7323] xt_hashlimit: size too large, truncated to 1048576 [ 137.652577][ T3311] EXT4-fs unmount: 15 callbacks suppressed [ 137.652598][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.761689][ T7341] netlink: 'syz.1.1485': attribute type 10 has an invalid length. [ 137.793559][ T7342] loop3: detected capacity change from 0 to 128 [ 137.806031][ T7342] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 138.424135][ T7376] netlink: 'syz.2.1498': attribute type 10 has an invalid length. [ 138.501130][ T7382] loop2: detected capacity change from 0 to 512 [ 138.525721][ T7382] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.538635][ T7382] ext4 filesystem being mounted at /287/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.562626][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.663219][ T7397] syz.3.1507 uses obsolete (PF_INET,SOCK_PACKET) [ 138.719495][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 138.719512][ T29] audit: type=1400 audit(1743526838.887:325): avc: denied { write } for pid=7398 comm="syz.2.1508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 138.766172][ T7403] netlink: 'syz.0.1510': attribute type 10 has an invalid length. [ 138.832475][ T7409] xt_hashlimit: size too large, truncated to 1048576 [ 138.979849][ T7412] loop2: detected capacity change from 0 to 128 [ 139.016595][ T7414] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.1516'. [ 139.029910][ T7418] loop1: detected capacity change from 0 to 128 [ 139.036805][ T7418] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 139.464626][ T7440] xt_hashlimit: size too large, truncated to 1048576 [ 139.687984][ T7454] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1532'. [ 139.950929][ T7471] loop2: detected capacity change from 0 to 512 [ 140.115470][ T7477] loop4: detected capacity change from 0 to 2048 [ 140.122393][ T7477] EXT4-fs: Ignoring removed orlov option [ 140.144572][ T7471] EXT4-fs error (device loop2): ext4_iget_extra_inode:4704: inode #15: comm syz.2.1536: corrupted in-inode xattr: invalid ea_ino [ 140.181244][ T7471] EXT4-fs (loop2): Remounting filesystem read-only [ 140.188715][ T7471] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.279295][ T7477] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.330422][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.402862][ T7492] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1546'. [ 140.432454][ T7496] xt_hashlimit: size too large, truncated to 1048576 [ 140.635593][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.696528][ T7510] netlink: 'syz.2.1554': attribute type 10 has an invalid length. [ 140.747956][ T7512] loop3: detected capacity change from 0 to 2048 [ 140.758352][ T7512] EXT4-fs: Ignoring removed orlov option [ 140.776878][ T29] audit: type=1400 audit(1743526840.947:326): avc: denied { setopt } for pid=7515 comm="syz.4.1557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 140.802628][ T29] audit: type=1400 audit(1743526840.977:327): avc: denied { ioctl } for pid=7515 comm="syz.4.1557" path="socket:[17232]" dev="sockfs" ino=17232 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 140.840985][ T7512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.869154][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.913176][ T7525] loop3: detected capacity change from 0 to 1024 [ 140.928836][ T7525] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.454102][ T7542] netlink: 'syz.0.1567': attribute type 10 has an invalid length. [ 141.574471][ T7557] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1571'. [ 141.577169][ T7525] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 141.590306][ T7550] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1571'. [ 141.598527][ T7525] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 141.619838][ T7525] EXT4-fs (loop3): This should not happen!! Data will be lost [ 141.619838][ T7525] [ 141.629527][ T7525] EXT4-fs (loop3): Total free blocks count 0 [ 141.635549][ T7525] EXT4-fs (loop3): Free/Dirty block details [ 141.641458][ T7525] EXT4-fs (loop3): free_blocks=68451041280 [ 141.647380][ T7525] EXT4-fs (loop3): dirty_blocks=16 [ 141.652500][ T7525] EXT4-fs (loop3): Block reservation details [ 141.658686][ T7525] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 141.724493][ T7557] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1571'. [ 141.782738][ T29] audit: type=1400 audit(1743526841.937:328): avc: denied { create } for pid=7561 comm="syz.4.1577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 141.802455][ T29] audit: type=1400 audit(1743526841.937:329): avc: denied { create } for pid=7561 comm="syz.4.1577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 141.822005][ T29] audit: type=1400 audit(1743526841.947:330): avc: denied { write } for pid=7561 comm="syz.4.1577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 141.823856][ T7567] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.850256][ T7567] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.858171][ T7561] delete_channel: no stack [ 141.873309][ T7570] netlink: 'syz.2.1580': attribute type 10 has an invalid length. [ 141.895969][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.917748][ T7575] loop2: detected capacity change from 0 to 128 [ 142.348726][ T7589] Dead loop on virtual device ip6_vti0, fix it urgently! [ 142.586568][ T7613] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.595189][ T7613] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.597892][ T7615] netlink: 'syz.0.1600': attribute type 25 has an invalid length. [ 142.643134][ T7616] raw_sendmsg: syz.3.1596 forgot to set AF_INET. Fix it! [ 142.682642][ T7616] netlink: 16410 bytes leftover after parsing attributes in process `syz.3.1596'. [ 142.755285][ T7628] loop1: detected capacity change from 0 to 128 [ 143.180274][ T7658] netlink: 65047 bytes leftover after parsing attributes in process `syz.2.1619'. [ 143.191898][ T7658] netlink: 10 bytes leftover after parsing attributes in process `syz.2.1619'. [ 143.216290][ T7660] pim6reg: tun_chr_ioctl cmd 2147767521 [ 143.399973][ T7682] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1632'. [ 143.510749][ T7699] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1639'. [ 143.520765][ T7699] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1639'. [ 143.604465][ T7709] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1644'. [ 143.712491][ T29] audit: type=1400 audit(1743526843.877:331): avc: denied { ioctl } for pid=7720 comm="syz.3.1648" path="socket:[18641]" dev="sockfs" ino=18641 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 143.848206][ T7737] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 143.906470][ T7745] Dead loop on virtual device ip6_vti0, fix it urgently! [ 144.522353][ T7793] loop1: detected capacity change from 0 to 128 [ 144.529203][ T7793] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 144.575020][ T7797] netlink: 'syz.0.1682': attribute type 10 has an invalid length. [ 145.218774][ T29] audit: type=1400 audit(1743526845.387:332): avc: denied { name_bind } for pid=7839 comm="syz.0.1701" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 145.516995][ T7858] xt_hashlimit: size too large, truncated to 1048576 [ 145.711853][ T7874] loop3: detected capacity change from 0 to 128 [ 145.719009][ T7874] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 145.790586][ T7889] xt_hashlimit: size too large, truncated to 1048576 [ 145.797759][ T7887] netlink: 'syz.2.1722': attribute type 25 has an invalid length. [ 145.833217][ T7891] netlink: 'syz.0.1724': attribute type 10 has an invalid length. [ 145.843806][ T7891] geneve1: entered promiscuous mode [ 145.855671][ T7891] geneve1: entered allmulticast mode [ 145.862523][ T7891] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 145.952475][ T7900] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.961097][ T7900] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.115228][ T7916] netlink: 'syz.4.1735': attribute type 7 has an invalid length. [ 146.128331][ T7916] netlink: 'syz.4.1735': attribute type 4 has an invalid length. [ 146.181321][ T7916] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 146.284810][ T29] audit: type=1400 audit(1743526846.457:333): avc: denied { name_connect } for pid=7918 comm="syz.4.1736" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 147.070159][ T7960] __nla_validate_parse: 14 callbacks suppressed [ 147.070187][ T7960] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1751'. [ 147.120894][ T7957] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1751'. [ 147.145719][ T7966] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.165465][ T7966] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.288190][ T29] audit: type=1400 audit(1743526847.457:334): avc: denied { write } for pid=7972 comm="syz.0.1759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 147.456922][ T7989] netlink: 'syz.4.1766': attribute type 10 has an invalid length. [ 147.476165][ T7989] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.483531][ T7989] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.498441][ T7989] bridge0: left promiscuous mode [ 147.503527][ T7989] bridge0: left allmulticast mode [ 147.551289][ T7989] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.558566][ T7989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.566169][ T7989] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.573377][ T7989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.584519][ T7989] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 148.946877][ T8086] netlink: 'syz.2.1805': attribute type 4 has an invalid length. [ 148.954771][ T8086] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1805'. [ 149.012561][ T8086] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 149.204483][ T29] audit: type=1400 audit(1743526849.367:335): avc: denied { write } for pid=8105 comm="syz.1.1816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 149.363061][ T8116] netlink: 'syz.2.1819': attribute type 10 has an invalid length. [ 149.380353][ T8116] geneve1: entered promiscuous mode [ 149.443847][ T8116] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 149.635474][ T8151] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1833'. [ 149.657127][ T8144] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1833'. [ 149.676902][ T8151] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1833'. [ 150.035944][ T29] audit: type=1400 audit(1743526850.207:336): avc: denied { write } for pid=8195 comm="syz.3.1857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 150.077023][ T8201] netlink: 'syz.0.1859': attribute type 25 has an invalid length. [ 150.217566][ T8214] netlink: 4083 bytes leftover after parsing attributes in process `syz.3.1865'. [ 150.227475][ T8214] netlink: 4083 bytes leftover after parsing attributes in process `syz.3.1865'. [ 151.310525][ T29] audit: type=1400 audit(1743526851.477:337): avc: denied { setopt } for pid=8257 comm="syz.4.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 151.361747][ T8262] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1887'. [ 151.608445][ T8276] syzkaller0: entered promiscuous mode [ 151.614218][ T8276] syzkaller0: entered allmulticast mode [ 151.760193][ T8290] netlink: 10 bytes leftover after parsing attributes in process `syz.4.1899'. [ 151.841165][ T8290] netlink: 'syz.4.1899': attribute type 25 has an invalid length. [ 151.910877][ T8302] netlink: 'syz.3.1905': attribute type 25 has an invalid length. [ 151.986276][ T8310] netlink: 'syz.0.1909': attribute type 10 has an invalid length. [ 152.237437][ T8325] netlink: 'syz.3.1916': attribute type 10 has an invalid length. [ 152.256905][ T8325] geneve1: entered promiscuous mode [ 152.272410][ T8325] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 152.474171][ T8336] netlink: 'syz.2.1921': attribute type 10 has an invalid length. [ 152.642424][ T8351] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.1930'. [ 153.491521][ T8408] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.500265][ T8408] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.932390][ T8439] netlink: 16255 bytes leftover after parsing attributes in process `syz.3.1970'. [ 154.034514][ T8451] loop3: detected capacity change from 0 to 1024 [ 154.045786][ T8451] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.407769][ T8451] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 154.424364][ T8451] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 154.436959][ T8451] EXT4-fs (loop3): This should not happen!! Data will be lost [ 154.436959][ T8451] [ 154.446726][ T8451] EXT4-fs (loop3): Total free blocks count 0 [ 154.452848][ T8451] EXT4-fs (loop3): Free/Dirty block details [ 154.458818][ T8451] EXT4-fs (loop3): free_blocks=68451041280 [ 154.464687][ T8451] EXT4-fs (loop3): dirty_blocks=16 [ 154.469816][ T8451] EXT4-fs (loop3): Block reservation details [ 154.475911][ T8451] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 154.508526][ T29] audit: type=1400 audit(1743526854.677:338): avc: denied { unlink } for pid=2987 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 154.577370][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.788471][ T8504] loop3: detected capacity change from 0 to 128 [ 154.795544][ T8504] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 155.060017][ T8516] loop1: detected capacity change from 0 to 1024 [ 155.085987][ T8516] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.365930][ T8516] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 155.382810][ T8516] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 155.395140][ T8516] EXT4-fs (loop1): This should not happen!! Data will be lost [ 155.395140][ T8516] [ 155.404817][ T8516] EXT4-fs (loop1): Total free blocks count 0 [ 155.410869][ T8516] EXT4-fs (loop1): Free/Dirty block details [ 155.416868][ T8516] EXT4-fs (loop1): free_blocks=68451041280 [ 155.422698][ T8516] EXT4-fs (loop1): dirty_blocks=16 [ 155.427886][ T8516] EXT4-fs (loop1): Block reservation details [ 155.433885][ T8516] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 155.480519][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.846379][ T8557] netlink: 'syz.2.2020': attribute type 10 has an invalid length. [ 155.979079][ T29] audit: type=1400 audit(1743526856.147:339): avc: denied { name_bind } for pid=8577 comm="syz.3.2031" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 156.026212][ T8581] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2032'. [ 156.037782][ T8581] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2032'. [ 156.106309][ T8591] netlink: 'syz.1.2037': attribute type 10 has an invalid length. [ 156.173527][ T8604] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2044'. [ 156.185308][ T8604] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2044'. [ 156.555195][ T8626] netlink: 'syz.3.2054': attribute type 10 has an invalid length. [ 156.661203][ T8642] netlink: 'syz.3.2060': attribute type 10 has an invalid length. [ 156.759579][ T8659] netlink: 'syz.0.2070': attribute type 10 has an invalid length. [ 156.787132][ T8662] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2072'. [ 156.881936][ T8676] netlink: 'syz.3.2079': attribute type 10 has an invalid length. [ 156.890981][ T8677] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2075'. [ 156.902470][ T8667] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2075'. [ 156.968226][ T8688] netlink: 'syz.2.2084': attribute type 10 has an invalid length. [ 157.120829][ T8709] netlink: 'syz.0.2092': attribute type 10 has an invalid length. [ 157.134220][ T8706] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.2091'. [ 157.142171][ T8704] syzkaller0: entered promiscuous mode [ 157.149994][ T8704] syzkaller0: entered allmulticast mode [ 157.162150][ T8704] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 157.204377][ T8719] netlink: 'syz.2.2097': attribute type 10 has an invalid length. [ 157.291464][ T8728] loop2: detected capacity change from 0 to 1024 [ 157.315140][ T8728] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.397938][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.419982][ T8739] netlink: 'syz.1.2106': attribute type 10 has an invalid length. [ 157.439342][ T8741] bond0: (slave batadv0): Releasing backup interface [ 157.458923][ T8741] bridge0: port 4(batadv0) entered blocking state [ 157.465836][ T8741] bridge0: port 4(batadv0) entered disabled state [ 157.616626][ T8763] loop1: detected capacity change from 0 to 1024 [ 157.646771][ T8763] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.777283][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.828041][ T8787] __nla_validate_parse: 1 callbacks suppressed [ 157.828059][ T8787] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2123'. [ 157.843737][ T8780] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2123'. [ 157.890904][ T8780] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2123'. [ 157.972838][ T8801] syzkaller0: entered promiscuous mode [ 157.978417][ T8801] syzkaller0: entered allmulticast mode [ 158.056209][ T8812] batadv0: left allmulticast mode [ 158.061299][ T8812] batadv0: left promiscuous mode [ 158.066452][ T8812] bridge0: port 4(batadv0) entered disabled state [ 158.077218][ T8812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.087621][ T8812] batadv0: entered promiscuous mode [ 158.093022][ T8812] batadv0: entered allmulticast mode [ 158.100606][ T8812] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 158.298824][ T8828] wg2: entered promiscuous mode [ 158.303781][ T8828] wg2: entered allmulticast mode [ 158.454694][ T8855] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2154'. [ 158.480876][ T8855] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2154'. [ 158.492643][ T8857] loop1: detected capacity change from 0 to 128 [ 158.784263][ T8891] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2169'. [ 158.826878][ T8891] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2169'. [ 158.879338][ T8903] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2172'. [ 158.896224][ T8897] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2172'. [ 158.908706][ T8903] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2172'. [ 159.994273][ T8930] mmap: syz.3.2184 (8930) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 160.345374][ T8950] loop3: detected capacity change from 0 to 1024 [ 160.392359][ T8950] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.510135][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.568575][ T8961] syzkaller0: entered promiscuous mode [ 160.574208][ T8961] syzkaller0: entered allmulticast mode [ 161.861437][ T9007] syzkaller0: entered promiscuous mode [ 161.867024][ T9007] syzkaller0: entered allmulticast mode [ 163.294075][ T9047] loop3: detected capacity change from 0 to 1024 [ 163.316519][ T9047] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.411365][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.502811][ T9071] validate_nla: 5 callbacks suppressed [ 163.502831][ T9071] netlink: 'syz.4.2239': attribute type 10 has an invalid length. [ 164.442857][ T9106] netlink: 'syz.0.2250': attribute type 10 has an invalid length. [ 164.513066][ T9112] __nla_validate_parse: 5 callbacks suppressed [ 164.513084][ T9112] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2253'. [ 164.528566][ T9112] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2253'. [ 164.537613][ T9112] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2253'. [ 164.860893][ T9122] loop4: detected capacity change from 0 to 1024 [ 164.869001][ T9123] xt_CT: You must specify a L4 protocol and not use inversions on it [ 164.878325][ T9122] EXT4-fs: dax option not supported [ 166.946795][ T29] audit: type=1400 audit(1743526867.117:340): avc: denied { watch } for pid=9194 comm="syz.3.2285" path="/459" dev="tmpfs" ino=2394 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 168.240370][ T9251] netlink: 'syz.4.2307': attribute type 10 has an invalid length. [ 168.274715][ T9251] geneve1: entered promiscuous mode [ 168.302855][ T9251] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 168.746771][ T9289] loop3: detected capacity change from 0 to 128 [ 168.868291][ T9294] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 168.905892][ T9294] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.278028][ T9317] syzkaller0: entered promiscuous mode [ 169.283569][ T9317] syzkaller0: entered allmulticast mode [ 169.788480][ T9365] loop3: detected capacity change from 0 to 128 [ 170.537556][ T9389] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.554896][ T9390] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2366'. [ 170.559090][ T9389] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.065476][ T9414] loop4: detected capacity change from 0 to 128 [ 171.072295][ T9414] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 171.119563][ T9419] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2380'. [ 171.736287][ T9442] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.808981][ T9442] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.303282][ T9466] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2400'. [ 172.312626][ T9466] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2400'. [ 173.135914][ T9485] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2406'. [ 173.439881][ T9498] loop4: detected capacity change from 0 to 1024 [ 173.460957][ T9498] EXT4-fs: dax option not supported [ 174.195445][ T9514] netlink: 'syz.1.2417': attribute type 10 has an invalid length. [ 174.226293][ T9519] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 174.242865][ T9519] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.940898][ T9547] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2430'. [ 175.007326][ T9549] loop2: detected capacity change from 0 to 1024 [ 175.035937][ T9551] netlink: 'syz.3.2432': attribute type 10 has an invalid length. [ 175.044663][ T9549] EXT4-fs: dax option not supported [ 175.258668][ T9563] netlink: 17279 bytes leftover after parsing attributes in process `syz.3.2436'. [ 175.381418][ T9570] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 175.391309][ T9570] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 175.895441][ T9576] loop2: detected capacity change from 0 to 128 [ 175.912854][ T9576] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 175.936857][ T9576] ext4 filesystem being mounted at /464/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 176.242388][ T9595] netlink: 17279 bytes leftover after parsing attributes in process `syz.4.2448'. [ 176.650468][ T9603] loop1: detected capacity change from 0 to 1024 [ 176.683290][ T9603] EXT4-fs: dax option not supported [ 176.817815][ T9606] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2452'. [ 177.140222][ T9624] netlink: 17279 bytes leftover after parsing attributes in process `syz.0.2460'. [ 177.195881][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 178.071793][ T9640] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2466'. [ 178.968812][ T9656] netlink: 17279 bytes leftover after parsing attributes in process `syz.3.2471'. [ 179.042669][ T9664] loop4: detected capacity change from 0 to 128 [ 179.118377][ T9668] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2477'. [ 182.175252][ T9802] loop3: detected capacity change from 0 to 128 [ 182.182336][ T9802] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 182.284614][ T9800] loop2: detected capacity change from 0 to 2048 [ 182.295171][ T9800] ext4: Unknown parameter 'noacl' [ 182.811279][ T9815] loop2: detected capacity change from 0 to 128 [ 182.823794][ T29] audit: type=1400 audit(1743526882.997:341): avc: denied { write } for pid=9812 comm="syz.1.2530" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 182.905297][ T9818] loop1: detected capacity change from 0 to 128 [ 182.920191][ T9818] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 182.962772][ T9818] ext4 filesystem being mounted at /461/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.156642][ T29] audit: type=1400 audit(1743526883.317:342): avc: denied { link } for pid=9812 comm="syz.1.2530" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 183.166498][ T9826] netlink: 'syz.0.2534': attribute type 10 has an invalid length. [ 183.199456][ T29] audit: type=1400 audit(1743526883.327:343): avc: denied { create } for pid=9825 comm="syz.0.2534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 183.377445][ T9834] loop3: detected capacity change from 0 to 1024 [ 183.393009][ T9834] EXT4-fs: dax option not supported [ 183.677359][ T9815] loop2: detected capacity change from 0 to 128 [ 184.267689][ T9846] loop3: detected capacity change from 0 to 128 [ 184.274733][ T9846] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 184.343299][ T9851] loop4: detected capacity change from 0 to 2048 [ 184.389805][ T29] audit: type=1400 audit(1743526884.557:344): avc: denied { remount } for pid=9850 comm="syz.4.2544" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 185.170568][ T9868] netlink: 'syz.3.2547': attribute type 10 has an invalid length. [ 185.438943][ T9891] loop4: detected capacity change from 0 to 128 [ 185.447846][ T9891] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 186.178927][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 186.242104][ T9899] loop2: detected capacity change from 0 to 2048 [ 186.249254][ T9899] ext4: Unknown parameter 'noacl' [ 186.459930][ T9922] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.469875][ T9922] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.840380][ T9930] loop3: detected capacity change from 0 to 512 [ 186.847377][ T9930] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 186.860511][ T9930] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 186.905488][ T9930] EXT4-fs (loop3): 1 truncate cleaned up [ 186.911906][ T9930] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.948453][ T9930] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 186.963664][ T9930] EXT4-fs (loop3): Remounting filesystem read-only [ 186.972351][ T29] audit: type=1400 audit(1743526887.147:345): avc: denied { ioctl } for pid=9929 comm="syz.3.2569" path="socket:[25431]" dev="sockfs" ino=25431 ioctlcmd=0x48d7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 187.227873][ T9943] netlink: 'syz.1.2573': attribute type 10 has an invalid length. [ 187.336129][ T9951] loop1: detected capacity change from 0 to 128 [ 187.522122][ T9962] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 187.538594][ T9962] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.684773][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.869290][ T9976] netlink: 'syz.0.2586': attribute type 10 has an invalid length. [ 188.205461][ T9983] loop1: detected capacity change from 0 to 128 [ 188.406560][ T9984] syzkaller0: entered promiscuous mode [ 188.412126][ T9984] syzkaller0: entered allmulticast mode [ 188.675295][ T9995] bridge0: port 3(vlan0) entered blocking state [ 188.681701][ T9995] bridge0: port 3(vlan0) entered disabled state [ 188.699839][ T29] audit: type=1400 audit(1743526888.827:346): avc: denied { allowed } for pid=9994 comm="syz.1.2593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 188.719341][ T29] audit: type=1400 audit(1743526888.827:347): avc: denied { sqpoll } for pid=9994 comm="syz.1.2593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 188.757868][ T9995] vlan0: entered allmulticast mode [ 188.763033][ T9995] bridge0: entered allmulticast mode [ 188.858730][ T9995] vlan0: left allmulticast mode [ 188.863678][ T9995] bridge0: left allmulticast mode [ 188.952636][T10014] netlink: 'syz.0.2597': attribute type 10 has an invalid length. [ 189.627935][T10027] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2599'. [ 190.304076][T10043] syzkaller0: entered promiscuous mode [ 190.309784][T10043] syzkaller0: entered allmulticast mode [ 190.952589][T10059] loop4: detected capacity change from 0 to 2048 [ 191.045014][ T29] audit: type=1400 audit(1743526891.217:348): avc: denied { block_suspend } for pid=10058 comm="syz.4.2609" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 191.338223][ T29] audit: type=1400 audit(1743526891.507:349): avc: denied { kexec_image_load } for pid=10069 comm="syz.3.2614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 191.370330][T10070] loop3: detected capacity change from 0 to 512 [ 191.391386][T10070] EXT4-fs: inline encryption not supported [ 191.417041][T10070] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.452996][T10070] ext4 filesystem being mounted at /516/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.494617][ T29] audit: type=1400 audit(1743526891.657:350): avc: denied { prog_load } for pid=10069 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 191.513256][ T29] audit: type=1400 audit(1743526891.667:351): avc: denied { bpf } for pid=10069 comm="+}[@" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 191.546801][T10070] EXT4-fs error (device loop3): ext4_do_update_inode:5194: inode #2: comm +}[@: corrupted inode contents [ 191.585591][T10070] EXT4-fs error (device loop3): ext4_dirty_inode:6086: inode #2: comm +}[@: mark_inode_dirty error [ 191.627174][T10070] EXT4-fs error (device loop3): ext4_do_update_inode:5194: inode #2: comm +}[@: corrupted inode contents [ 191.644220][ T29] audit: type=1400 audit(1743526891.707:352): avc: denied { execute } for pid=10067 comm="syz.0.2613" name="file0" dev="tmpfs" ino=2910 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 191.666723][ T29] audit: type=1400 audit(1743526891.707:353): avc: denied { append } for pid=2987 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 191.689519][ T29] audit: type=1400 audit(1743526891.707:354): avc: denied { write } for pid=10069 comm="+}[@" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 191.710837][ T29] audit: type=1400 audit(1743526891.707:355): avc: denied { add_name } for pid=10069 comm="+}[@" name="cpuacct.usage_sys" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 191.770805][T10070] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm +}[@: mark_inode_dirty error [ 191.807858][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.196707][T10106] loop3: detected capacity change from 0 to 128 [ 192.215280][T10106] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 192.234930][T10106] ext4 filesystem being mounted at /517/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.478800][T10117] loop4: detected capacity change from 0 to 2048 [ 192.959629][T10131] loop2: detected capacity change from 0 to 512 [ 192.967332][T10131] EXT4-fs: inline encryption not supported [ 193.009516][T10131] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.028833][T10131] ext4 filesystem being mounted at /503/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.050397][T10131] EXT4-fs error (device loop2): ext4_do_update_inode:5194: inode #2: comm +}[@: corrupted inode contents [ 193.087519][T10131] EXT4-fs error (device loop2): ext4_dirty_inode:6086: inode #2: comm +}[@: mark_inode_dirty error [ 193.134679][T10131] EXT4-fs error (device loop2): ext4_do_update_inode:5194: inode #2: comm +}[@: corrupted inode contents [ 193.193761][T10131] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm +}[@: mark_inode_dirty error [ 193.272926][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.769192][T10147] loop2: detected capacity change from 0 to 1024 [ 193.794463][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 193.794479][ T29] audit: type=1400 audit(1743526893.967:409): avc: denied { mounton } for pid=10144 comm="syz.2.2637" path="/504/file1" dev="tmpfs" ino=2628 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 193.856395][ T29] audit: type=1400 audit(1743526894.007:410): avc: denied { create } for pid=10154 comm="syz.0.2641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 193.875892][ T29] audit: type=1400 audit(1743526894.007:411): avc: denied { setopt } for pid=10154 comm="syz.0.2641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 193.921527][T10147] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.943257][ T29] audit: type=1400 audit(1743526894.027:412): avc: denied { kernel } for pid=10157 comm="syz.0.2642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 193.962747][ T29] audit: type=1400 audit(1743526894.027:413): avc: denied { open } for pid=10157 comm="syz.0.2642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 193.968647][T10158] bridge0: port 4(vlan0) entered blocking state [ 193.982052][ T29] audit: type=1400 audit(1743526894.027:414): avc: denied { allowed } for pid=10157 comm="syz.0.2642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 193.988261][T10158] bridge0: port 4(vlan0) entered disabled state [ 194.007598][ T29] audit: type=1400 audit(1743526894.047:415): avc: denied { sqpoll } for pid=10157 comm="syz.0.2642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 194.007630][ T29] audit: type=1400 audit(1743526894.047:416): avc: denied { create } for pid=10157 comm="syz.0.2642" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 194.007656][ T29] audit: type=1400 audit(1743526894.047:417): avc: denied { map } for pid=10157 comm="syz.0.2642" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=26389 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 194.007687][ T29] audit: type=1400 audit(1743526894.047:418): avc: denied { read write } for pid=10157 comm="syz.0.2642" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=26389 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 194.014158][T10158] vlan0: entered allmulticast mode [ 194.108668][T10158] bridge0: entered allmulticast mode [ 194.244557][T10158] vlan0: left allmulticast mode [ 194.249484][T10158] bridge0: left allmulticast mode [ 194.423964][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.757707][T10196] loop1: detected capacity change from 0 to 512 [ 194.795140][T10196] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 194.824602][T10196] EXT4-fs (loop1): 1 truncate cleaned up [ 194.830766][T10196] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.851323][T10196] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 194.900680][T10196] EXT4-fs (loop1): Remounting filesystem read-only [ 195.015575][T10205] loop2: detected capacity change from 0 to 1024 [ 195.046372][T10205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.162167][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 195.251808][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.454163][T10215] loop3: detected capacity change from 0 to 512 [ 195.461798][T10215] EXT4-fs: inline encryption not supported [ 195.517945][T10215] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.532062][T10215] ext4 filesystem being mounted at /518/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.547771][T10215] EXT4-fs error (device loop3): ext4_do_update_inode:5194: inode #2: comm +}[@: corrupted inode contents [ 195.560592][T10215] EXT4-fs error (device loop3): ext4_dirty_inode:6086: inode #2: comm +}[@: mark_inode_dirty error [ 195.571849][T10215] EXT4-fs error (device loop3): ext4_do_update_inode:5194: inode #2: comm +}[@: corrupted inode contents [ 195.586820][T10215] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm +}[@: mark_inode_dirty error [ 196.132647][T10223] sit0: left promiscuous mode [ 196.137388][T10223] sit0: left allmulticast mode [ 196.147637][T10223] ip6gretap0: left promiscuous mode [ 196.152911][T10223] ip6gretap0: left allmulticast mode [ 196.167890][T10223] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.535950][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.545844][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.573969][T10226] syzkaller0: entered promiscuous mode [ 196.579606][T10226] syzkaller0: entered allmulticast mode [ 196.835125][T10248] loop1: detected capacity change from 0 to 128 [ 196.842733][T10248] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 197.569543][T10263] loop2: detected capacity change from 0 to 512 [ 197.578403][T10263] EXT4-fs: inline encryption not supported [ 197.627040][T10263] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.641471][T10263] ext4 filesystem being mounted at /514/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.657913][T10263] EXT4-fs error (device loop2): ext4_do_update_inode:5194: inode #2: comm +}[@: corrupted inode contents [ 197.707641][T10263] EXT4-fs error (device loop2): ext4_dirty_inode:6086: inode #2: comm +}[@: mark_inode_dirty error [ 197.719290][T10263] EXT4-fs error (device loop2): ext4_do_update_inode:5194: inode #2: comm +}[@: corrupted inode contents [ 197.731070][T10263] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm +}[@: mark_inode_dirty error [ 197.748655][T10270] loop1: detected capacity change from 0 to 1024 [ 197.892468][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.944923][T10274] bridge0: port 4(vlan0) entered blocking state [ 197.951286][T10274] bridge0: port 4(vlan0) entered disabled state [ 198.080285][T10270] EXT4-fs error (device loop1): ext4_orphan_get:1416: comm syz.1.2676: bad orphan inode 2304 [ 198.092136][T10270] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.107609][T10274] vlan0: entered allmulticast mode [ 198.112845][T10274] bridge0: entered allmulticast mode [ 198.154306][T10274] vlan0: left allmulticast mode [ 198.159263][T10274] bridge0: left allmulticast mode [ 198.317141][T10281] ================================================================== [ 198.325277][T10281] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 198.333306][T10281] [ 198.335639][T10281] write to 0xffff8881066e2e18 of 4 bytes by task 10270 on cpu 1: [ 198.343368][T10281] writeback_single_inode+0x14f/0x3f0 [ 198.348771][T10281] sync_inode_metadata+0x60/0x90 [ 198.353745][T10281] generic_buffers_fsync_noflush+0xd8/0x120 [ 198.359702][T10281] ext4_sync_file+0x1c3/0x6c0 [ 198.364405][T10281] vfs_fsync_range+0x116/0x130 [ 198.369199][T10281] ext4_buffered_write_iter+0x358/0x3c0 [ 198.374792][T10281] ext4_file_write_iter+0x3b2/0xf80 [ 198.380017][T10281] iter_file_splice_write+0x5f2/0x980 [ 198.385410][T10281] direct_splice_actor+0x160/0x2c0 [ 198.390553][T10281] splice_direct_to_actor+0x305/0x680 [ 198.395960][T10281] do_splice_direct+0xd9/0x150 [ 198.400785][T10281] do_sendfile+0x40a/0x690 [ 198.405245][T10281] __x64_sys_sendfile64+0x113/0x160 [ 198.410470][T10281] x64_sys_call+0xfc3/0x2e10 [ 198.415080][T10281] do_syscall_64+0xc9/0x1c0 [ 198.419601][T10281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.425516][T10281] [ 198.427861][T10281] read to 0xffff8881066e2e18 of 4 bytes by task 10281 on cpu 0: [ 198.435505][T10281] vfs_fsync_range+0x9a/0x130 [ 198.440213][T10281] ext4_buffered_write_iter+0x358/0x3c0 [ 198.445796][T10281] ext4_file_write_iter+0x3b2/0xf80 [ 198.451062][T10281] iter_file_splice_write+0x5f2/0x980 [ 198.456466][T10281] direct_splice_actor+0x160/0x2c0 [ 198.461604][T10281] splice_direct_to_actor+0x305/0x680 [ 198.467003][T10281] do_splice_direct+0xd9/0x150 [ 198.471798][T10281] do_sendfile+0x40a/0x690 [ 198.476255][T10281] __x64_sys_sendfile64+0x113/0x160 [ 198.481481][T10281] x64_sys_call+0xfc3/0x2e10 [ 198.486090][T10281] do_syscall_64+0xc9/0x1c0 [ 198.490646][T10281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.496561][T10281] [ 198.498891][T10281] value changed: 0x00000038 -> 0x00000002 [ 198.504623][T10281] [ 198.506952][T10281] Reported by Kernel Concurrency Sanitizer on: [ 198.513124][T10281] CPU: 0 UID: 0 PID: 10281 Comm: syz.1.2676 Not tainted 6.14.0-syzkaller-11270-g08733088b566 #0 PREEMPT(voluntary) [ 198.525303][T10281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 198.535373][T10281] ================================================================== [ 199.261613][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.