last executing test programs: 1.539339287s ago: executing program 1 (id=1364): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) mlockall(0x5) 1.334194191s ago: executing program 1 (id=1368): prctl$PR_SET_NAME(0xf, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x41, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) 1.225865492s ago: executing program 1 (id=1371): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1.014449785s ago: executing program 3 (id=1380): creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r1, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x1}}, 0x40) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1f, 0x12, r0, 0x0) 920.758026ms ago: executing program 3 (id=1384): dup(0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x2, 0x0, 0x7ffc9ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) 920.368376ms ago: executing program 3 (id=1385): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x8, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 919.621197ms ago: executing program 0 (id=1387): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="600000001800dd8d000000000000000002000000ff0000060000000008000700ac1414bb08001e006907000008000700ac1e010108000b00ffffffff0800", @ANYRES8=r1], 0x60}}, 0x44000) 900.472597ms ago: executing program 4 (id=1388): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000008000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0xf0, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14905, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000200000000000000000000030000000000000000000000000000000000000000000000010502"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000"], 0xfdef) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x4, &(0x7f0000000000)='%', 0x0, 0xd01, 0x80040000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 888.006467ms ago: executing program 0 (id=1389): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0}, 0x2000}], 0x2, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "bd88818314ff7d84", "0b3ea924c47b25d7624cd362581725c7", "000400", "d5a1d50399459b68"}, 0x28) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) shutdown(r0, 0x0) 712.658629ms ago: executing program 2 (id=1391): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = getpid() capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x7}) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) 712.401489ms ago: executing program 4 (id=1392): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x80000000000006, 0x0) fcntl$setstatus(r1, 0x4, 0x7c00) dup3(r2, r1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000010605"], 0x2c}, 0x1, 0x0, 0x0, 0x40001d0}, 0x0) 711.483959ms ago: executing program 0 (id=1402): r0 = io_uring_setup(0x7884, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r1, 0x4) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) syz_io_uring_setup(0x7d9b, &(0x7f00000008c0)={0x0, 0x92af, 0x10100, 0x1, 0x21a}, 0x0, 0x0) close_range(r0, r1, 0x0) 710.853319ms ago: executing program 2 (id=1403): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 402.083364ms ago: executing program 1 (id=1393): ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x40047451, &(0x7f0000000180)) unshare(0x6a040000) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 401.923274ms ago: executing program 3 (id=1394): r0 = socket$nl_generic(0x11, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000"], 0x48) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000000)=""/98, 0x62}, {&(0x7f0000000380)=""/156, 0x9c}, {&(0x7f0000003800)=""/4100, 0x1004}, {&(0x7f0000000780)=""/214, 0xd6}, {&(0x7f0000000300)=""/111, 0x6f}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000980)=""/67, 0x43}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000000440)=""/203, 0xcb}, {&(0x7f0000000580)=""/217, 0xd9}, {&(0x7f00000006c0)=""/122, 0x7a}], 0xb, 0x0, 0x0, 0xb00}}], 0x1, 0x2100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 401.784414ms ago: executing program 4 (id=1396): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x601, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback={0xff00000000000000}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x38}}, 0x0) 400.766164ms ago: executing program 0 (id=1406): pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) fchdir(r2) openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 400.387804ms ago: executing program 2 (id=1397): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 361.167634ms ago: executing program 3 (id=1398): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x19, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) write$binfmt_misc(r0, &(0x7f0000001280), 0x6) 360.884544ms ago: executing program 4 (id=1399): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) setrlimit(0x40000000000008, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 344.730635ms ago: executing program 0 (id=1400): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0xfffffffd, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaaaabb86dd6d75a3d0000b110000000000000000000000000000000000ff0200000000000000000000000000014f1c4e20"], 0xd6) 333.450265ms ago: executing program 2 (id=1401): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x48}}, 0x0) 333.015235ms ago: executing program 4 (id=1404): syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x52d, &(0x7f0000001500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8000c62) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40305829, &(0x7f00000003c0)={0x17c04, 0xffffffffffffffff, 0x4ea, 0x10001, 0x0, 0x8}) 265.863545ms ago: executing program 3 (id=1405): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000d80)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00', @ANYBLOB="1a961083c216e398b3852441fbacd14539194e81e2ec74ea00af4757fd632db5866c80f5b55492be6ad393d28d63023cd2e764a6bb41fa00d6c103356045fc3ade2c93339a56afb89b72a46f475c860a952e02dbf9c947a7cb75e89843f6d981fe7eed0ef37d5ab46550aa22", @ANYRES64], 0x6, 0x2bb, &(0x7f0000001240)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 242.887096ms ago: executing program 1 (id=1407): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000024879ede00ff040400000050c9e40000e8ffffffffffffff0000"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/202, 0xca}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x2, 0x13, 0x0, 0x9, 0x4, 0x0, 0x70bd25, 0x0, [@sadb_sa={0x2, 0x1b, 0x4d4, 0x7b, 0x12, 0x3f, 0x2, 0x40000001}]}, 0x20}}, 0x4) 156.394217ms ago: executing program 0 (id=1408): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 156.197857ms ago: executing program 1 (id=1409): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000500)="ab", 0x5ea}], 0x1}}], 0x484, 0x24048084) 156.076417ms ago: executing program 2 (id=1410): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)=@flushpolicy={0x10, 0x12, 0x105}, 0x10}}, 0x20040810) 155.987247ms ago: executing program 4 (id=1411): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xc8101339d8526c63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) rt_sigpending(0x0, 0x0) 0s ago: executing program 2 (id=1412): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4000, 0x0, 0x865d, 0xfd, "ffff00"}) syz_open_pts(r0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = eventfd(0x10) io_submit(r2, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000180)='0', 0x1, 0xceaa, 0x0, 0x5, r3}]) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 8 bytes leftover after parsing attributes in process `syz.0.200'. [ 42.623824][ T3767] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.654423][ T4083] loop3: detected capacity change from 0 to 1024 [ 42.661234][ T4083] EXT4-fs: Ignoring removed nobh option [ 42.666930][ T4083] EXT4-fs: Ignoring removed bh option [ 42.747351][ T4083] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.770495][ T4094] all: renamed from bridge_slave_0 (while UP) [ 42.803459][ T4083] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.202: Allocating blocks 385-513 which overlap fs metadata [ 42.806535][ T4097] loop4: detected capacity change from 0 to 1024 [ 42.824639][ T4097] EXT4-fs: Ignoring removed orlov option [ 42.852659][ T4097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.872062][ T4083] EXT4-fs (loop3): pa ffff8881058b5070: logic 16, phys. 129, len 24 [ 42.880120][ T4083] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 42.904663][ T4083] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 42.916916][ T4083] EXT4-fs (loop3): This should not happen!! Data will be lost [ 42.916916][ T4083] [ 42.926609][ T4083] EXT4-fs (loop3): Total free blocks count 0 [ 42.930712][ T4111] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.932629][ T4083] EXT4-fs (loop3): Free/Dirty block details [ 42.932646][ T4083] EXT4-fs (loop3): free_blocks=128 [ 42.932657][ T4083] EXT4-fs (loop3): dirty_blocks=0 [ 42.932668][ T4083] EXT4-fs (loop3): Block reservation details [ 42.932678][ T4083] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 42.976074][ T4097] 9pnet_fd: p9_fd_create_tcp (4097): problem connecting socket to 127.0.0.1 [ 42.986433][ T4111] bond_slave_1: entered promiscuous mode [ 42.994071][ T4111] netlink: 4 bytes leftover after parsing attributes in process `syz.0.212'. [ 43.019950][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.033947][ T4111] bond0: (slave bond_slave_1): Releasing backup interface [ 43.050621][ T4111] bond_slave_1 (unregistering): left promiscuous mode [ 43.111709][ T4123] xt_hashlimit: max too large, truncated to 1048576 [ 43.125356][ T4119] loop2: detected capacity change from 0 to 512 [ 43.137500][ T4119] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 43.179535][ T4119] System zones: 1-12 [ 43.184189][ T4119] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.216: corrupted xattr block 255: invalid header [ 43.205713][ T4119] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 43.215247][ T4119] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.230568][ T4119] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.216: corrupted xattr block 255: invalid header [ 43.246826][ T4119] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 43.260479][ T4132] netlink: 4 bytes leftover after parsing attributes in process `syz.3.221'. [ 43.261013][ T4119] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.279108][ T4132] hsr_slave_0: left promiscuous mode [ 43.287073][ T4132] hsr_slave_1: left promiscuous mode [ 43.362754][ T4138] tipc: Started in network mode [ 43.367772][ T4138] tipc: Node identity 162e34207fb, cluster identity 4711 [ 43.374963][ T4138] tipc: Enabled bearer , priority 0 [ 43.399449][ T4138] syzkaller0: entered promiscuous mode [ 43.405064][ T4138] syzkaller0: entered allmulticast mode [ 43.411304][ T4138] tipc: Resetting bearer [ 43.428094][ T4137] tipc: Resetting bearer [ 43.445664][ T4137] tipc: Disabling bearer [ 43.465625][ T4145] loop4: detected capacity change from 0 to 128 [ 43.472850][ T4145] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 43.491262][ T4145] syz.4.225: attempt to access beyond end of device [ 43.491262][ T4145] loop4: rw=2049, sector=129, nr_sectors = 13 limit=128 [ 43.512334][ T4145] syz.4.225: attempt to access beyond end of device [ 43.512334][ T4145] loop4: rw=34817, sector=129, nr_sectors = 13 limit=128 [ 43.641859][ T124] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 43.661486][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 43.661504][ T29] audit: type=1400 audit(1746451588.479:1236): avc: denied { mount } for pid=4153 comm="syz.4.230" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 43.709857][ T29] audit: type=1400 audit(1746451588.529:1237): avc: denied { mounton } for pid=4153 comm="syz.4.230" path="/60/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 43.733306][ T4160] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.229'. [ 43.742441][ T4160] netlink: 24 bytes leftover after parsing attributes in process `syz.2.229'. [ 43.762335][ T29] audit: type=1400 audit(1746451588.589:1238): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 43.841285][ T29] audit: type=1400 audit(1746451588.659:1239): avc: denied { create } for pid=4164 comm="syz.1.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 43.925035][ T29] audit: type=1326 audit(1746451588.749:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.1.233" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x0 [ 44.067869][ T29] audit: type=1400 audit(1746451588.889:1241): avc: denied { mount } for pid=4181 comm="syz.0.240" name="/" dev="configfs" ino=2101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 44.125519][ T29] audit: type=1400 audit(1746451588.889:1242): avc: denied { search } for pid=4181 comm="syz.0.240" name="/" dev="configfs" ino=2101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 44.147958][ T29] audit: type=1400 audit(1746451588.889:1243): avc: denied { read } for pid=4181 comm="syz.0.240" name="/" dev="configfs" ino=2101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 44.170085][ T29] audit: type=1400 audit(1746451588.889:1244): avc: denied { open } for pid=4181 comm="syz.0.240" path="/" dev="configfs" ino=2101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 44.247218][ T4188] loop1: detected capacity change from 0 to 512 [ 44.286814][ T29] audit: type=1400 audit(1746451589.099:1245): avc: denied { create } for pid=4189 comm="syz.3.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.314499][ T4188] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.334819][ T4188] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.391225][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.395499][ T4192] loop3: detected capacity change from 0 to 8192 [ 44.416283][ T4192] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.497994][ T4198] netlink: 8 bytes leftover after parsing attributes in process `syz.1.247'. [ 44.507272][ T4198] netlink: 4 bytes leftover after parsing attributes in process `syz.1.247'. [ 44.570441][ T4205] netlink: 12 bytes leftover after parsing attributes in process `syz.2.249'. [ 44.579526][ T4205] netlink: 28 bytes leftover after parsing attributes in process `syz.2.249'. [ 44.588545][ T4205] netlink: 12 bytes leftover after parsing attributes in process `syz.2.249'. [ 44.611775][ T4205] netlink: 28 bytes leftover after parsing attributes in process `syz.2.249'. [ 44.620750][ T4205] netlink: 'syz.2.249': attribute type 6 has an invalid length. [ 44.686713][ T4209] netlink: 96 bytes leftover after parsing attributes in process `syz.4.251'. [ 44.741023][ T4216] macvlan1: entered promiscuous mode [ 44.753721][ T4216] ipvlan0: entered promiscuous mode [ 44.761200][ T4216] ipvlan0: left promiscuous mode [ 44.781483][ T4216] macvlan1: left promiscuous mode [ 44.787050][ T4221] loop2: detected capacity change from 0 to 2048 [ 44.796367][ T4220] loop3: detected capacity change from 0 to 128 [ 44.842263][ T4221] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.874089][ T4221] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.996959][ T4240] EXT4-fs (loop2): shut down requested (2) [ 45.074284][ T3767] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.123364][ T4246] mmap: syz.3.267 (4246) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 45.159819][ T4248] loop0: detected capacity change from 0 to 512 [ 45.171836][ T4250] loop2: detected capacity change from 0 to 512 [ 45.193893][ T4250] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.203113][ T4250] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 45.216789][ T4250] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 45.234646][ T4248] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.247511][ T4250] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 45.247684][ T4248] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.276637][ T4250] System zones: 0-2, 18-18, 34-34 [ 45.282989][ T4250] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 45.301731][ T4250] EXT4-fs (loop2): 1 truncate cleaned up [ 45.312355][ T4250] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.396518][ T4256] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #18: comm syz.0.268: corrupted inode contents [ 45.429663][ T3767] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.442910][ T4256] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #18: comm syz.0.268: mark_inode_dirty error [ 45.454711][ T4256] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #18: comm syz.0.268: corrupted inode contents [ 45.468760][ T4256] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.268: mark_inode_dirty error [ 45.495024][ T4256] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.268: mark inode dirty (error -117) [ 45.502452][ T4258] loop3: detected capacity change from 0 to 512 [ 45.526073][ T4256] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 45.555873][ T4258] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.569395][ T4258] ext4 filesystem being mounted at /60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.586062][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.613398][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.702711][ T4266] loop4: detected capacity change from 0 to 256 [ 45.708577][ T1054] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 45.723519][ T4270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4270 comm=syz.3.273 [ 45.727681][ T1054] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 45.921705][ T4282] loop3: detected capacity change from 0 to 512 [ 45.928764][ T4282] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 45.944417][ T4282] EXT4-fs (loop3): 1 truncate cleaned up [ 45.986847][ T4282] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.116902][ T4298] tipc: New replicast peer: 255.255.255.255 [ 46.123276][ T4298] tipc: Enabled bearer , priority 10 [ 46.159901][ T4300] netlink: 'syz.4.287': attribute type 27 has an invalid length. [ 46.220751][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.241871][ T4300] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.249224][ T4300] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.309807][ T4300] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.320550][ T4300] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.350997][ T4300] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.360211][ T4300] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.369208][ T4300] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.378287][ T4300] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.394170][ T4300] vlan2: left promiscuous mode [ 46.399084][ T4300] bond1: left promiscuous mode [ 46.404708][ T4300] vlan2: left allmulticast mode [ 46.409908][ T4300] bond1: left allmulticast mode [ 46.644680][ T4320] loop1: detected capacity change from 0 to 256 [ 46.670821][ T4320] netlink: 596 bytes leftover after parsing attributes in process `syz.1.305'. [ 46.756634][ T4325] loop1: detected capacity change from 0 to 128 [ 46.796439][ T4325] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 46.832268][ T4325] syz.1.296: attempt to access beyond end of device [ 46.832268][ T4325] loop1: rw=2049, sector=129, nr_sectors = 13 limit=128 [ 46.851802][ T4325] syz.1.296: attempt to access beyond end of device [ 46.851802][ T4325] loop1: rw=34817, sector=129, nr_sectors = 13 limit=128 [ 46.875863][ T170] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 46.972222][ T4338] loop1: detected capacity change from 0 to 1024 [ 46.979123][ T4338] EXT4-fs: Ignoring removed nobh option [ 46.985005][ T4338] EXT4-fs: Ignoring removed bh option [ 47.004579][ T4338] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.043634][ T4338] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.302: Allocating blocks 385-513 which overlap fs metadata [ 47.094081][ T4338] EXT4-fs (loop1): pa ffff8881065bf0e0: logic 16, phys. 129, len 24 [ 47.102289][ T4338] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 47.128094][ T4338] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 47.140408][ T4338] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.140408][ T4338] [ 47.150182][ T4338] EXT4-fs (loop1): Total free blocks count 0 [ 47.156348][ T4338] EXT4-fs (loop1): Free/Dirty block details [ 47.162390][ T4338] EXT4-fs (loop1): free_blocks=128 [ 47.167606][ T4338] EXT4-fs (loop1): dirty_blocks=0 [ 47.172808][ T4338] EXT4-fs (loop1): Block reservation details [ 47.178806][ T4338] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 47.244583][ T9] tipc: Node number set to 1771975712 [ 47.373533][ T4364] loop0: detected capacity change from 0 to 512 [ 47.389096][ T4360] SELinux: ebitmap: truncated map [ 47.394468][ T4364] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.394495][ T4364] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 47.399597][ T4364] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 47.431788][ T4364] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 47.446002][ T4360] SELinux: failed to load policy [ 47.452790][ T4364] System zones: 0-2, 18-18, 34-34 [ 47.461649][ T4364] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 47.509702][ T4364] EXT4-fs (loop0): 1 truncate cleaned up [ 47.524475][ T4369] loop1: detected capacity change from 0 to 164 [ 47.532070][ T4364] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.574156][ T4369] syz.1.315: attempt to access beyond end of device [ 47.574156][ T4369] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 47.628565][ T4369] syz.1.315: attempt to access beyond end of device [ 47.628565][ T4369] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 47.677646][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.015453][ T4396] syz.4.326 uses obsolete (PF_INET,SOCK_PACKET) [ 48.170003][ T4408] serio: Serial port pts0 [ 48.296989][ T4421] netlink: 8 bytes leftover after parsing attributes in process `syz.1.337'. [ 48.315219][ T4411] ip6gre1: entered allmulticast mode [ 48.322905][ T4412] netlink: 132 bytes leftover after parsing attributes in process `syz.0.333'. [ 48.625624][ T4443] loop0: detected capacity change from 0 to 1024 [ 48.639641][ T4443] EXT4-fs error (device loop0): __ext4_fill_super:5502: comm syz.0.343: inode #2: comm syz.0.343: iget: illegal inode # [ 48.670904][ T4443] EXT4-fs (loop0): get root inode failed [ 48.676729][ T4443] EXT4-fs (loop0): mount failed [ 48.841560][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 48.841576][ T29] audit: type=1326 audit(1746451593.659:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 48.871963][ T29] audit: type=1326 audit(1746451593.669:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 48.941992][ T3379] IPVS: starting estimator thread 0... [ 48.951930][ T29] audit: type=1326 audit(1746451593.719:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 48.975817][ T29] audit: type=1326 audit(1746451593.719:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 49.000126][ T29] audit: type=1326 audit(1746451593.719:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 49.023914][ T29] audit: type=1326 audit(1746451593.719:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 49.048271][ T29] audit: type=1326 audit(1746451593.719:1475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 49.072085][ T29] audit: type=1326 audit(1746451593.719:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 49.072097][ T4459] IPVS: using max 2160 ests per chain, 108000 per kthread [ 49.103769][ T29] audit: type=1326 audit(1746451593.719:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 49.127393][ T29] audit: type=1326 audit(1746451593.719:1478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 49.159748][ T4466] SELinux: failed to load policy [ 49.364264][ T4490] loop1: detected capacity change from 0 to 1024 [ 49.394896][ T4490] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.477691][ T4503] loop4: detected capacity change from 0 to 128 [ 49.490634][ T4503] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 49.512727][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.545154][ T4503] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 49.604827][ T4511] loop1: detected capacity change from 0 to 512 [ 49.663420][ T4516] __nla_validate_parse: 1 callbacks suppressed [ 49.663438][ T4516] netlink: 8 bytes leftover after parsing attributes in process `syz.2.376'. [ 49.682459][ T4511] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.696330][ T4511] ext4 filesystem being mounted at /75/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.795894][ T4526] netlink: 104 bytes leftover after parsing attributes in process `syz.2.380'. [ 49.864080][ T4531] IPv4: Oversized IP packet from 127.202.26.0 [ 49.968581][ T4540] netlink: 24 bytes leftover after parsing attributes in process `syz.4.386'. [ 49.991829][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.054344][ T4546] loop1: detected capacity change from 0 to 512 [ 50.073332][ T4546] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.089288][ T4546] ext4 filesystem being mounted at /76/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.140147][ T4560] netlink: 12 bytes leftover after parsing attributes in process `syz.4.395'. [ 50.170318][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.273600][ T4565] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.325889][ T4564] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 50.332709][ T4564] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 50.340267][ T4564] vhci_hcd vhci_hcd.0: Device attached [ 50.365935][ T4569] vhci_hcd: connection closed [ 50.366181][ T37] vhci_hcd: stop threads [ 50.375314][ T37] vhci_hcd: release socket [ 50.379816][ T37] vhci_hcd: disconnect device [ 50.403925][ T4565] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.481419][ T4565] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.504173][ T4583] pim6reg1: entered promiscuous mode [ 50.509544][ T4583] pim6reg1: entered allmulticast mode [ 50.559079][ T4565] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.598759][ T4592] SELinux: Context system_u:object_r:kmsg_device_t:s0 is not valid (left unmapped). [ 50.636894][ T4565] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.655379][ T4565] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.664747][ T4595] netlink: 4 bytes leftover after parsing attributes in process `syz.3.409'. [ 50.676201][ T4565] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.688423][ T4565] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.812792][ T4608] netlink: 536 bytes leftover after parsing attributes in process `syz.3.416'. [ 50.855182][ T4610] loop2: detected capacity change from 0 to 1024 [ 50.864526][ T4608] netlink: 104 bytes leftover after parsing attributes in process `syz.3.416'. [ 50.898631][ T4610] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.964417][ T3767] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.105474][ T4633] netlink: 'syz.4.422': attribute type 10 has an invalid length. [ 51.113405][ T4633] netlink: 40 bytes leftover after parsing attributes in process `syz.4.422'. [ 51.158916][ T4633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.217960][ T4633] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 51.247612][ T4633] team0: Failed to send options change via netlink (err -105) [ 51.255284][ T4633] team0: Port device geneve1 added [ 51.293316][ T4626] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.369055][ T4626] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.396785][ T4645] IPVS: stopping master sync thread 4646 ... [ 51.406748][ T4626] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.437698][ T4626] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.496504][ T4654] loop2: detected capacity change from 0 to 512 [ 51.498099][ T4626] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.524482][ T4654] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 51.534465][ T4654] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 51.584494][ T4654] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 51.612639][ T4654] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 51.620762][ T4654] System zones: 0-2, 18-18, 34-35 [ 51.678985][ T4654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.843760][ T4669] loop0: detected capacity change from 0 to 128 [ 51.855246][ T4669] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 51.909131][ T4669] SELinux: failed to load policy [ 51.965331][ T3767] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.010071][ T4681] netlink: 8 bytes leftover after parsing attributes in process `syz.2.443'. [ 52.052661][ T4681] netlink: 8 bytes leftover after parsing attributes in process `syz.2.443'. [ 52.114510][ T4689] $Hÿ: renamed from bond0 (while UP) [ 52.136528][ T4689] $Hÿ: entered promiscuous mode [ 52.141744][ T4689] bond_slave_0: entered promiscuous mode [ 52.147652][ T4689] bond_slave_1: entered promiscuous mode [ 52.179055][ T4692] loop1: detected capacity change from 0 to 4096 [ 52.189114][ T4695] netlink: 'syz.3.451': attribute type 11 has an invalid length. [ 52.253219][ T4692] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.432718][ T4715] ip6gre1: entered allmulticast mode [ 52.546901][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.601351][ T4727] tipc: Started in network mode [ 52.606555][ T4727] tipc: Node identity aec04f22edb9, cluster identity 4711 [ 52.613900][ T4727] tipc: Enabled bearer , priority 0 [ 52.658456][ T4727] tipc: Disabling bearer [ 52.704919][ T23] Process accounting resumed [ 52.788044][ T4745] bridge: RTM_NEWNEIGH with invalid ether address [ 52.863232][ T4751] loop4: detected capacity change from 0 to 512 [ 52.874672][ T4751] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.900763][ T4751] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.941227][ T4751] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.473: Failed to acquire dquot type 1 [ 52.977253][ T4751] EXT4-fs (loop4): 1 truncate cleaned up [ 53.012708][ T4751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.079956][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.118220][ T4773] loop4: detected capacity change from 0 to 512 [ 53.158088][ T4773] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.175382][ T4773] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.239713][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.326084][ T4788] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 53.758962][ T4813] program syz.4.499 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.794446][ T4815] loop4: detected capacity change from 0 to 512 [ 53.805312][ T4815] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 53.816108][ T4815] EXT4-fs (loop4): warning: maximal mount count reached, running e2fsck is recommended [ 53.826864][ T4815] EXT4-fs error (device loop4): ext4_orphan_get:1391: comm syz.4.500: inode #15: comm syz.4.500: iget: illegal inode # [ 53.840011][ T4815] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.500: couldn't read orphan inode 15 (err -117) [ 53.852910][ T4815] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.878105][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.918543][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 53.918560][ T29] audit: type=1326 audit(1746451598.739:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.4.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 53.966043][ T29] audit: type=1326 audit(1746451598.739:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.4.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 53.990058][ T29] audit: type=1326 audit(1746451598.739:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.4.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 54.014007][ T29] audit: type=1326 audit(1746451598.739:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.4.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 54.053061][ T29] audit: type=1400 audit(1746451598.869:1656): avc: denied { connect } for pid=4821 comm="syz.1.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.073349][ T29] audit: type=1400 audit(1746451598.869:1657): avc: denied { setopt } for pid=4821 comm="syz.1.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.141909][ T29] audit: type=1326 audit(1746451598.969:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4827 comm="syz.1.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 54.165809][ T29] audit: type=1326 audit(1746451598.969:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4827 comm="syz.1.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 54.189324][ T29] audit: type=1326 audit(1746451598.969:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4827 comm="syz.1.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 54.212760][ T29] audit: type=1326 audit(1746451598.969:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4827 comm="syz.1.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 54.250438][ T4831] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.259055][ T4831] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.267402][ T4831] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.275794][ T4831] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.289605][ T4831] vxlan0: entered promiscuous mode [ 54.310717][ T4834] ip6gre1: entered allmulticast mode [ 54.425352][ T4839] geneve0: entered allmulticast mode [ 54.452976][ T4839] loop1: detected capacity change from 0 to 1024 [ 54.462078][ T4839] EXT4-fs: test_dummy_encryption option not supported [ 54.544557][ T4848] bridge_slave_0: left allmulticast mode [ 54.550458][ T4848] bridge_slave_0: left promiscuous mode [ 54.556237][ T4848] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.572605][ T4848] bridge_slave_1: left allmulticast mode [ 54.578410][ T4848] bridge_slave_1: left promiscuous mode [ 54.584589][ T4848] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.616120][ T4857] xt_connbytes: Forcing CT accounting to be enabled [ 54.620346][ T4848] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 54.624632][ T4857] Cannot find add_set index 0 as target [ 54.636491][ T4848] bond_slave_0: left promiscuous mode [ 54.655083][ T4848] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 54.664902][ T4848] bond_slave_1: left promiscuous mode [ 54.692149][ T4848] team0: Port device team_slave_0 removed [ 54.712588][ T4848] team0: Port device team_slave_1 removed [ 54.737759][ T4848] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.747521][ T4848] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.759176][ T4848] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.767249][ T4848] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.781740][ T4864] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4864 comm=syz.1.521 [ 54.794604][ T4864] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4864 comm=syz.1.521 [ 54.845458][ T1054] IPVS: starting estimator thread 0... [ 54.886823][ T4872] loop0: detected capacity change from 0 to 512 [ 54.920926][ T4875] loop1: detected capacity change from 0 to 512 [ 54.936308][ T4872] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.949062][ T4869] IPVS: using max 2400 ests per chain, 120000 per kthread [ 54.962788][ T4872] ext4 filesystem being mounted at /111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.001011][ T4875] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 55.036868][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.050979][ T4875] EXT4-fs (loop1): mount failed [ 55.479693][ T4924] loop4: detected capacity change from 0 to 4096 [ 55.496630][ T4924] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.551293][ T4932] wg2: entered promiscuous mode [ 55.556262][ T4932] wg2: entered allmulticast mode [ 55.683166][ T4939] loop1: detected capacity change from 0 to 512 [ 55.690542][ T4939] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.696137][ T4928] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.716697][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.717603][ T4928] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.726493][ T4939] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended [ 55.759985][ T4939] EXT4-fs error (device loop1): ext4_orphan_get:1391: comm syz.1.548: inode #15: comm syz.1.548: iget: illegal inode # [ 55.779945][ T4939] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.548: couldn't read orphan inode 15 (err -117) [ 55.792665][ T4939] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.841096][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.863348][ T4946] loop3: detected capacity change from 0 to 512 [ 55.873606][ T4948] loop1: detected capacity change from 0 to 128 [ 55.880153][ T4946] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 55.889402][ T4946] EXT4-fs (loop3): invalid journal inode [ 55.895367][ T4946] EXT4-fs (loop3): can't get journal size [ 55.897059][ T4948] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 55.913407][ T4946] EXT4-fs (loop3): 1 truncate cleaned up [ 55.919831][ T4946] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.932103][ T4948] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.961214][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.976980][ T3305] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 56.023934][ T4959] loop1: detected capacity change from 0 to 1024 [ 56.031810][ T4959] EXT4-fs: Ignoring removed nobh option [ 56.037440][ T4959] EXT4-fs: Ignoring removed bh option [ 56.053114][ T4959] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.088177][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.345907][ T4979] __nla_validate_parse: 10 callbacks suppressed [ 56.345928][ T4979] netlink: 14528 bytes leftover after parsing attributes in process `syz.0.563'. [ 56.459478][ T4990] netlink: 72 bytes leftover after parsing attributes in process `syz.1.568'. [ 56.492981][ T4990] netlink: 72 bytes leftover after parsing attributes in process `syz.1.568'. [ 56.562316][ T5001] netlink: 8 bytes leftover after parsing attributes in process `syz.0.572'. [ 56.574853][ T5001] netlink: 8 bytes leftover after parsing attributes in process `syz.0.572'. [ 56.595848][ T5001] netlink: 8 bytes leftover after parsing attributes in process `syz.0.572'. [ 56.620292][ T5001] netlink: 8 bytes leftover after parsing attributes in process `syz.0.572'. [ 56.655252][ T1054] IPVS: starting estimator thread 0... [ 56.693925][ T5011] netlink: 16 bytes leftover after parsing attributes in process `syz.0.576'. [ 56.705122][ T5009] loop2: detected capacity change from 0 to 1024 [ 56.733248][ T5013] loop1: detected capacity change from 0 to 512 [ 56.743272][ T5007] IPVS: using max 2400 ests per chain, 120000 per kthread [ 56.751050][ T5009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.766808][ T5015] loop0: detected capacity change from 0 to 512 [ 56.785099][ T5015] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 56.805370][ T5013] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 56.820983][ T5015] EXT4-fs (loop0): mount failed [ 56.828429][ T5013] EXT4-fs (loop1): mount failed [ 56.846112][ T5009] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.575: Allocating blocks 497-513 which overlap fs metadata [ 56.880964][ T5009] EXT4-fs (loop2): pa ffff8881058b52a0: logic 272, phys. 385, len 8 [ 56.889101][ T5009] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 56.925703][ T5025] loop1: detected capacity change from 0 to 1024 [ 56.937934][ T5025] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 56.938500][ T3767] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.958540][ T5025] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 56.984409][ T5025] EXT4-fs (loop1): orphan cleanup on readonly fs [ 57.007216][ T5025] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 57.049499][ T5025] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #3: comm syz.1.580: mark_inode_dirty error [ 57.090509][ T5033] ip6gre1: entered allmulticast mode [ 57.095209][ T5034] loop4: detected capacity change from 0 to 128 [ 57.098078][ T5025] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.580: Invalid block bitmap block 3 in block_group 0 [ 57.133929][ T5034] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 57.163060][ T5034] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.175335][ T5025] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.580: Invalid block bitmap block 3 in block_group 0 [ 57.196769][ T5038] loop0: detected capacity change from 0 to 512 [ 57.215321][ T5038] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 57.224872][ T5038] EXT4-fs (loop0): invalid journal inode [ 57.224912][ T5025] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.580: Invalid block bitmap block 3 in block_group 0 [ 57.224949][ T5038] EXT4-fs (loop0): can't get journal size [ 57.232294][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 57.261638][ T5025] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 57.275767][ T5025] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #3: comm syz.1.580: mark_inode_dirty error [ 57.288829][ T5038] EXT4-fs (loop0): 1 truncate cleaned up [ 57.313998][ T5025] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 1: comm syz.1.580: lblock 6 mapped to illegal pblock 1 (length 1) [ 57.336310][ T5025] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 48: comm syz.1.580: lblock 0 mapped to illegal pblock 48 (length 1) [ 57.338390][ T5041] netlink: 12 bytes leftover after parsing attributes in process `syz.4.586'. [ 57.368787][ T5045] bridge_slave_0: left allmulticast mode [ 57.374617][ T5045] bridge_slave_0: left promiscuous mode [ 57.380409][ T5045] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.389097][ T5025] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.580: Failed to acquire dquot type 0 [ 57.412396][ T5045] bridge_slave_1: left allmulticast mode [ 57.418121][ T5045] bridge_slave_1: left promiscuous mode [ 57.424380][ T5045] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.435724][ T5050] netlink: 52 bytes leftover after parsing attributes in process `syz.0.589'. [ 57.440852][ T5025] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 49: comm syz.1.580: lblock 1 mapped to illegal pblock 49 (length 1) [ 57.464272][ T5051] loop2: detected capacity change from 0 to 512 [ 57.464360][ T5025] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.580: Failed to acquire dquot type 0 [ 57.484404][ T5025] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 57.495954][ T5025] EXT4-fs error (device loop1): ext4_evict_inode:259: inode #15: comm syz.1.580: mark_inode_dirty error [ 57.511077][ T5045] bond0: (slave bond_slave_0): Releasing backup interface [ 57.524082][ T5051] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 57.524156][ T5045] bond0: (slave bond_slave_1): Releasing backup interface [ 57.549608][ T5025] EXT4-fs warning (device loop1): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 57.553977][ T5051] EXT4-fs (loop2): mount failed [ 57.560265][ T5025] EXT4-fs (loop1): 1 orphan inode deleted [ 57.577895][ T5045] team0: Port device team_slave_0 removed [ 57.589283][ T5045] team0: Port device team_slave_1 removed [ 57.598369][ T5056] Driver unsupported XDP return value 0 on prog (id 524) dev N/A, expect packet loss! [ 57.620363][ T5045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.627933][ T5045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.653890][ T5045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.661370][ T5045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.681904][ T5025] syz.1.580 (5025) used greatest stack depth: 8872 bytes left [ 57.829815][ T5076] loop4: detected capacity change from 0 to 512 [ 57.838726][ T5076] EXT4-fs: Ignoring removed nobh option [ 57.853910][ T5078] loop0: detected capacity change from 0 to 164 [ 57.883691][ T5076] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.599: invalid indirect mapped block 256 (level 2) [ 57.908156][ T5076] EXT4-fs (loop4): 2 truncates cleaned up [ 57.948740][ T5081] loop0: detected capacity change from 0 to 512 [ 58.004537][ T5081] ext4 filesystem being mounted at /129/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.027350][ T5087] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.599: bg 0: block 5: invalid block bitmap [ 58.055253][ T5087] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 58.067837][ T5087] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.067837][ T5087] [ 58.077644][ T5087] EXT4-fs (loop4): Total free blocks count 0 [ 58.083756][ T5087] EXT4-fs (loop4): Free/Dirty block details [ 58.084360][ T5084] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209748036 > max in inode 15 [ 58.089658][ T5087] EXT4-fs (loop4): free_blocks=0 [ 58.089677][ T5087] EXT4-fs (loop4): dirty_blocks=2189 [ 58.100285][ T5084] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209748040 > max in inode 15 [ 58.105476][ T5087] EXT4-fs (loop4): Block reservation details [ 58.111265][ T5084] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209748044 > max in inode 15 [ 58.122783][ T5087] EXT4-fs (loop4): i_reserved_data_blocks=2189 [ 58.131716][ T5084] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209748048 > max in inode 15 [ 58.140157][ T5076] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209750156 > max in inode 15 [ 58.147464][ T5084] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209748052 > max in inode 15 [ 58.158209][ T5076] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209750160 > max in inode 15 [ 58.168914][ T5084] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209748056 > max in inode 15 [ 58.178186][ T5076] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209750164 > max in inode 15 [ 58.188974][ T5084] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 209748060 > max in inode 15 [ 58.224731][ T5092] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.274863][ T5092] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.287868][ T5096] loop0: detected capacity change from 0 to 1024 [ 58.304780][ T5096] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 58.315853][ T5096] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 58.350222][ T5099] loop2: detected capacity change from 0 to 512 [ 58.353715][ T5096] JBD2: no valid journal superblock found [ 58.362439][ T5096] EXT4-fs (loop0): Could not load journal inode [ 58.374288][ T5092] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.403774][ T5099] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.432877][ T5103] loop0: detected capacity change from 0 to 512 [ 58.463841][ T5103] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 58.472985][ T5103] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 58.484436][ T5092] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.508251][ T5103] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 58.536891][ T5103] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 58.583926][ T5092] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.607426][ T5103] System zones: 0-2, 18-18, 34-35 [ 58.635761][ T5092] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.691277][ T5092] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.711194][ T5092] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.720561][ T5113] loop0: detected capacity change from 0 to 512 [ 58.734329][ T170] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 2048 with error 28 [ 58.747164][ T170] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.747164][ T170] [ 58.787138][ T5113] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.803074][ T5123] IPv4: Oversized IP packet from 127.202.26.0 [ 58.866288][ T5128] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 58.897068][ T5128] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 9 with max blocks 1 with error 28 [ 58.910493][ T5128] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.910493][ T5128] [ 58.920846][ T5128] EXT4-fs (loop0): Total free blocks count 0 [ 58.928262][ T5128] EXT4-fs (loop0): Free/Dirty block details [ 58.928760][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 58.928775][ T29] audit: type=1326 audit(1746451603.759:1790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 58.935262][ T5128] EXT4-fs (loop0): free_blocks=39626 [ 58.970464][ T5128] EXT4-fs (loop0): dirty_blocks=1 [ 58.971574][ T29] audit: type=1326 audit(1746451603.769:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 58.975542][ T5128] EXT4-fs (loop0): Block reservation details [ 58.999558][ T29] audit: type=1326 audit(1746451603.769:1792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 58.999676][ T29] audit: type=1326 audit(1746451603.769:1793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 59.005697][ T5128] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 59.029281][ T29] audit: type=1326 audit(1746451603.769:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 59.083933][ T29] audit: type=1326 audit(1746451603.769:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 59.109581][ T29] audit: type=1326 audit(1746451603.769:1796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 59.133832][ T29] audit: type=1326 audit(1746451603.769:1797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 59.158409][ T29] audit: type=1326 audit(1746451603.769:1798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 59.182201][ T29] audit: type=1326 audit(1746451603.769:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5130 comm="syz.1.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 59.232865][ T5137] macvtap0: refused to change device tx_queue_len [ 59.280559][ T5143] loop1: detected capacity change from 0 to 512 [ 59.325473][ T5143] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 59.334630][ T5143] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 59.343330][ T5143] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 59.353756][ T5143] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 59.371249][ T5143] System zones: 0-2, 18-18, 34-35 [ 59.494989][ T5164] loop4: detected capacity change from 0 to 128 [ 59.505754][ T5161] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.567413][ T5161] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.616444][ T5168] batadv1: entered allmulticast mode [ 59.623368][ T5168] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 59.633079][ T5168] bridge0: port 3(batadv1) entered blocking state [ 59.639702][ T5168] bridge0: port 3(batadv1) entered disabled state [ 59.648763][ T5168] batadv1: entered promiscuous mode [ 59.656299][ T5161] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.710621][ T5161] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.722101][ T5174] loop4: detected capacity change from 0 to 164 [ 59.808605][ T5178] netlink: 'syz.4.638': attribute type 13 has an invalid length. [ 59.861974][ T5178] bridge0: port 3(batadv1) entered blocking state [ 59.868615][ T5178] bridge0: port 3(batadv1) entered forwarding state [ 59.883376][ T5178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.902105][ T5178] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.972358][ T5178] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 60.133418][ T31] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 60.142853][ T31] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 60.322210][ T3007] udevd[3007]: worker [3295] terminated by signal 33 (Unknown signal 33) [ 60.334867][ T3007] udevd[3007]: worker [3295] failed while handling '/devices/virtual/block/loop2' [ 60.569173][ T5221] loop0: detected capacity change from 0 to 512 [ 60.582446][ T5221] ext4 filesystem being mounted at /142/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.621343][ T5229] loop0: detected capacity change from 0 to 512 [ 60.637512][ T5229] ext4 filesystem being mounted at /143/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.797840][ T5238] loop1: detected capacity change from 0 to 1024 [ 60.805017][ T5240] netlink: 'syz.2.664': attribute type 10 has an invalid length. [ 60.813686][ T5240] dummy0: entered promiscuous mode [ 60.823450][ T5240] bridge0: port 1(dummy0) entered blocking state [ 60.823943][ T5238] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 60.829967][ T5240] bridge0: port 1(dummy0) entered disabled state [ 60.840894][ T5238] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 60.847960][ T5240] dummy0: entered allmulticast mode [ 60.860068][ T5238] JBD2: no valid journal superblock found [ 60.868314][ T5238] EXT4-fs (loop1): Could not load journal inode [ 60.871882][ T5240] bridge0: port 1(dummy0) entered blocking state [ 60.880967][ T5240] bridge0: port 1(dummy0) entered forwarding state [ 60.934229][ T5246] loop2: detected capacity change from 0 to 512 [ 60.941792][ T5246] EXT4-fs: Ignoring removed nobh option [ 60.953816][ T5246] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.666: invalid indirect mapped block 256 (level 2) [ 60.967809][ T5246] EXT4-fs (loop2): 2 truncates cleaned up [ 61.070999][ T5249] loop1: detected capacity change from 0 to 8192 [ 61.105550][ T5255] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.666: bg 0: block 5: invalid block bitmap [ 61.121731][ T5255] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 61.134232][ T5255] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.134232][ T5255] [ 61.144188][ T5255] EXT4-fs (loop2): Total free blocks count 0 [ 61.150376][ T5255] EXT4-fs (loop2): Free/Dirty block details [ 61.156577][ T5255] EXT4-fs (loop2): free_blocks=0 [ 61.161575][ T5255] EXT4-fs (loop2): dirty_blocks=817 [ 61.166798][ T5255] EXT4-fs (loop2): Block reservation details [ 61.172884][ T5255] EXT4-fs (loop2): i_reserved_data_blocks=817 [ 61.179270][ T5252] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748380 > max in inode 15 [ 61.190287][ T5246] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748784 > max in inode 15 [ 61.200532][ T5246] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748784 > max in inode 15 [ 61.210987][ T5252] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748384 > max in inode 15 [ 61.229128][ T5252] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748388 > max in inode 15 [ 61.246542][ T5252] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748392 > max in inode 15 [ 61.256973][ T5252] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748396 > max in inode 15 [ 61.267588][ T5252] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748400 > max in inode 15 [ 61.278620][ T5252] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748404 > max in inode 15 [ 61.289406][ T5252] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 209748408 > max in inode 15 [ 61.420385][ T5266] loop0: detected capacity change from 0 to 8192 [ 61.452388][ T5266] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 61.459119][ T5266] loop0: partition table partially beyond EOD, truncated [ 61.482479][ T5266] loop0: p1 start 408832 is beyond EOD, truncated [ 61.493071][ T5266] loop0: p2 size 8388352 extends beyond EOD, truncated [ 61.526717][ T5266] loop0: p5 size 8388352 extends beyond EOD, truncated [ 61.633168][ T5281] loop0: detected capacity change from 0 to 256 [ 61.890576][ T1597] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 816 with error 28 [ 61.903368][ T1597] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.903368][ T1597] [ 61.932857][ T5291] __nla_validate_parse: 11 callbacks suppressed [ 61.932950][ T5291] netlink: 664 bytes leftover after parsing attributes in process `syz.2.684'. [ 62.305139][ T5313] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.386520][ T5313] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.446927][ T5313] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.549158][ T5313] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.652699][ T5313] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.696611][ T5313] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.729208][ T5313] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.757896][ T5313] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.819697][ T5161] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.858255][ T5161] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.910398][ T5161] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.936524][ T5161] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.982558][ T5331] bridge0: port 3(veth0_to_bond) entered blocking state [ 62.989832][ T5331] bridge0: port 3(veth0_to_bond) entered disabled state [ 63.046133][ T5331] veth0_to_bond: entered allmulticast mode [ 63.063794][ T5331] veth0_to_bond: entered promiscuous mode [ 63.070334][ T5331] bridge0: port 3(veth0_to_bond) entered blocking state [ 63.077471][ T5331] bridge0: port 3(veth0_to_bond) entered forwarding state [ 63.086437][ T5340] smc: net device bond0 applied user defined pnetid SYZ0 [ 63.098914][ T5340] smc: net device bond0 erased user defined pnetid SYZ0 [ 63.256832][ T5350] loop1: detected capacity change from 0 to 2048 [ 63.368791][ T5353] set match dimension is over the limit! [ 63.391128][ T5293] syz.2.686 (5293) used greatest stack depth: 6904 bytes left [ 63.704457][ T5395] loop1: detected capacity change from 0 to 512 [ 63.716018][ T5395] EXT4-fs: Ignoring removed nobh option [ 63.739555][ T5395] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.726: invalid indirect mapped block 256 (level 2) [ 63.762851][ T5395] EXT4-fs (loop1): 2 truncates cleaned up [ 63.880455][ T5405] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.726: bg 0: block 5: invalid block bitmap [ 63.898853][ T5405] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 63.914026][ T5405] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.914026][ T5405] [ 63.926042][ T5405] EXT4-fs (loop1): Total free blocks count 0 [ 63.933260][ T5405] EXT4-fs (loop1): Free/Dirty block details [ 63.940888][ T5405] EXT4-fs (loop1): free_blocks=0 [ 63.941524][ T5403] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209748096 > max in inode 15 [ 63.945854][ T5405] EXT4-fs (loop1): dirty_blocks=1641 [ 63.956049][ T5395] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209749608 > max in inode 15 [ 63.961339][ T5405] EXT4-fs (loop1): Block reservation details [ 63.961354][ T5405] EXT4-fs (loop1): i_reserved_data_blocks=1641 [ 63.984561][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 63.984646][ T29] audit: type=1326 audit(1746451608.789:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f55f5b65927 code=0x7ffc0000 [ 64.015058][ T29] audit: type=1326 audit(1746451608.789:2052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f55f5b0ab39 code=0x7ffc0000 [ 64.038916][ T29] audit: type=1326 audit(1746451608.789:2053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 64.062815][ T29] audit: type=1326 audit(1746451608.789:2054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f55f5b65927 code=0x7ffc0000 [ 64.087213][ T29] audit: type=1326 audit(1746451608.789:2055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f55f5b0ab39 code=0x7ffc0000 [ 64.110979][ T29] audit: type=1326 audit(1746451608.789:2056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 64.134759][ T29] audit: type=1326 audit(1746451608.799:2057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f55f5b65927 code=0x7ffc0000 [ 64.158145][ T29] audit: type=1326 audit(1746451608.799:2058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f55f5b0ab39 code=0x7ffc0000 [ 64.182182][ T29] audit: type=1326 audit(1746451608.799:2059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 64.191496][ T5403] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209748096 > max in inode 15 [ 64.207071][ T5395] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209749608 > max in inode 15 [ 64.227907][ T29] audit: type=1326 audit(1746451608.819:2060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.4.722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f55f5b65927 code=0x7ffc0000 [ 64.285672][ T5403] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209748096 > max in inode 15 [ 64.348901][ T5403] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209748096 > max in inode 15 [ 64.380719][ T5403] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209748096 > max in inode 15 [ 64.412882][ T5403] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209748096 > max in inode 15 [ 64.446217][ T5403] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209748096 > max in inode 15 [ 64.487229][ T5403] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 209748096 > max in inode 15 [ 64.558143][ T5421] loop0: detected capacity change from 0 to 512 [ 64.580632][ T5421] EXT4-fs: Ignoring removed nobh option [ 64.644618][ T5421] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.733: corrupted inode contents [ 64.658209][ T1597] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 1640 with error 28 [ 64.670942][ T1597] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.670942][ T1597] [ 64.701486][ T5421] EXT4-fs (loop0): Remounting filesystem read-only [ 64.712857][ T5421] EXT4-fs (loop0): 1 truncate cleaned up [ 64.718864][ T170] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 64.730054][ T170] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 64.741078][ T170] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 64.752076][ T5421] ext4 filesystem being mounted at /165/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.770106][ T5421] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 64.779274][ T5421] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 64.788464][ T5421] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 64.862173][ T5436] loop4: detected capacity change from 0 to 512 [ 64.910591][ T5442] netlink: 'syz.0.740': attribute type 4 has an invalid length. [ 64.938855][ T5436] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.031086][ T5436] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 65.050379][ T5436] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 9 with max blocks 1 with error 28 [ 65.062647][ T5436] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.062647][ T5436] [ 65.072341][ T5436] EXT4-fs (loop4): Total free blocks count 0 [ 65.078488][ T5436] EXT4-fs (loop4): Free/Dirty block details [ 65.084473][ T5436] EXT4-fs (loop4): free_blocks=39626 [ 65.089817][ T5436] EXT4-fs (loop4): dirty_blocks=1 [ 65.095010][ T5436] EXT4-fs (loop4): Block reservation details [ 65.101042][ T5436] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 65.498181][ T5463] loop4: detected capacity change from 0 to 128 [ 65.555482][ T5463] ext4 filesystem being mounted at /183/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 65.818963][ T5483] netlink: 4 bytes leftover after parsing attributes in process `syz.0.761'. [ 65.828006][ T5483] netlink: 4 bytes leftover after parsing attributes in process `syz.0.761'. [ 65.871522][ T5483] netlink: 4 bytes leftover after parsing attributes in process `syz.0.761'. [ 66.151927][ T5510] netlink: 28 bytes leftover after parsing attributes in process `syz.2.772'. [ 66.166315][ T5512] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 66.235607][ T5517] netlink: 'syz.3.774': attribute type 4 has an invalid length. [ 66.243500][ T5517] netlink: 152 bytes leftover after parsing attributes in process `syz.3.774'. [ 66.271160][ T5515] 9pnet_fd: Insufficient options for proto=fd [ 66.284443][ T5517] : renamed from bond0 (while UP) [ 66.409441][ T1054] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.455085][ T1054] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 66.484594][ T5543] all: renamed from lo (while UP) [ 66.566818][ T5550] loop4: detected capacity change from 0 to 1024 [ 66.718779][ T5565] loop2: detected capacity change from 0 to 2048 [ 66.825937][ T5574] loop4: detected capacity change from 0 to 2048 [ 66.863812][ T5275] loop4: p1 < > p4 [ 66.869804][ T5275] loop4: p4 size 8388608 extends beyond EOD, truncated [ 66.889132][ T5574] loop4: p1 < > p4 [ 66.903499][ T5574] loop4: p4 size 8388608 extends beyond EOD, truncated [ 66.959978][ T5282] udevd[5282]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 66.981600][ T5275] udevd[5275]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 67.100656][ T5599] IPv4: Oversized IP packet from 127.202.26.0 [ 67.127175][ T5603] loop4: detected capacity change from 0 to 128 [ 67.199210][ T5609] loop2: detected capacity change from 0 to 1024 [ 67.210833][ T5609] EXT4-fs: Ignoring removed bh option [ 67.263539][ T5609] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.812: Allocating blocks 385-513 which overlap fs metadata [ 67.335768][ T5609] EXT4-fs (loop2): shut down requested (2) [ 67.393587][ T5617] netlink: 96 bytes leftover after parsing attributes in process `syz.4.815'. [ 67.403356][ T5608] EXT4-fs (loop2): pa ffff8881058b51c0: logic 16, phys. 129, len 24 [ 67.493932][ T3007] udevd[3007]: worker [5282] terminated by signal 33 (Unknown signal 33) [ 67.570488][ T5632] xt_hashlimit: size too large, truncated to 1048576 [ 67.618583][ T5625] loop0: detected capacity change from 0 to 256 [ 67.786158][ T5646] netlink: 'syz.2.828': attribute type 1 has an invalid length. [ 67.807232][ T5646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.837660][ T5655] netlink: 4 bytes leftover after parsing attributes in process `syz.2.828'. [ 67.858317][ T5655] bond0 (unregistering): Released all slaves [ 68.025539][ T5678] netlink: 96 bytes leftover after parsing attributes in process `syz.4.841'. [ 68.123264][ T5700] loop2: detected capacity change from 0 to 1024 [ 68.148667][ T5700] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.840: Failed to acquire dquot type 0 [ 68.156909][ T5703] SELinux: unknown common te [ 68.166458][ T5703] SELinux: failed to load policy [ 68.167109][ T5700] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 68.187534][ T5700] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.840: corrupted inode contents [ 68.200829][ T5700] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #13: comm syz.2.840: mark_inode_dirty error [ 68.215027][ T5700] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.840: corrupted inode contents [ 68.227346][ T5700] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #13: comm syz.2.840: mark_inode_dirty error [ 68.238862][ T5700] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.840: corrupted inode contents [ 68.251842][ T5700] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 68.261565][ T5700] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.840: corrupted inode contents [ 68.286550][ T5700] EXT4-fs error (device loop2): ext4_truncate:4255: inode #13: comm syz.2.840: mark_inode_dirty error [ 68.298662][ T5700] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 68.308517][ T5700] EXT4-fs (loop2): 1 truncate cleaned up [ 68.339880][ T5700] EXT4-fs: Ignoring removed orlov option [ 68.347283][ T5700] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 68.356790][ T5700] EXT4-fs (loop2): can't enable nombcache during remount [ 68.608165][ T5773] loop4: detected capacity change from 0 to 2048 [ 68.639320][ T5773] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 68.644410][ T5781] $Hÿ: renamed from bond0 (while UP) [ 68.659985][ T5773] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 68.672677][ T5773] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.672677][ T5773] [ 68.682457][ T5773] EXT4-fs (loop4): Total free blocks count 0 [ 68.688724][ T5773] EXT4-fs (loop4): Free/Dirty block details [ 68.694677][ T5773] EXT4-fs (loop4): free_blocks=66060288 [ 68.700249][ T5773] EXT4-fs (loop4): dirty_blocks=32 [ 68.705408][ T5773] EXT4-fs (loop4): Block reservation details [ 68.711445][ T5773] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 68.719408][ T5781] $Hÿ: entered promiscuous mode [ 68.724604][ T5781] bond_slave_0: entered promiscuous mode [ 68.848894][ T5812] ip6gre2: entered allmulticast mode [ 68.966780][ T5830] pim6reg1: entered promiscuous mode [ 68.972410][ T5830] pim6reg1: entered allmulticast mode [ 69.062113][ T29] kauditd_printk_skb: 585 callbacks suppressed [ 69.062127][ T29] audit: type=1400 audit(1746451613.889:2638): avc: denied { ioctl } for pid=5846 comm="syz.4.868" path="socket:[12111]" dev="sockfs" ino=12111 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 69.175331][ T5860] xt_hashlimit: size too large, truncated to 1048576 [ 69.201209][ T5862] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.345840][ T5862] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.428371][ T5862] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.474010][ T29] audit: type=1326 audit(1746451614.299:2639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5885 comm="syz.1.876" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc71b35e969 code=0x0 [ 69.503577][ T5862] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.553714][ T5862] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.566923][ T5862] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.582146][ T5862] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.595632][ T5862] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.655310][ T5903] netlink: 4 bytes leftover after parsing attributes in process `syz.0.878'. [ 69.665327][ T5903] netlink: 12 bytes leftover after parsing attributes in process `syz.0.878'. [ 69.683916][ T5903] netlink: 156 bytes leftover after parsing attributes in process `syz.0.878'. [ 69.733907][ T29] audit: type=1400 audit(1746451614.559:2640): avc: denied { accept } for pid=5904 comm="syz.3.879" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 69.785629][ T29] audit: type=1400 audit(1746451614.609:2641): avc: denied { write } for pid=5904 comm="syz.3.879" laddr=127.0.0.1 lport=57140 faddr=127.0.0.1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 69.812921][ T29] audit: type=1400 audit(1746451614.639:2642): avc: denied { connect } for pid=5906 comm="syz.0.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 69.918845][ T29] audit: type=1400 audit(1746451614.739:2643): avc: denied { bind } for pid=5914 comm="syz.0.882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 70.438678][ T5932] pim6reg1: entered promiscuous mode [ 70.444352][ T5932] pim6reg1: entered allmulticast mode [ 70.556502][ T5939] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.613088][ T5948] loop3: detected capacity change from 0 to 1024 [ 70.619925][ T5948] EXT4-fs: inline encryption not supported [ 70.626548][ T5948] EXT4-fs: Ignoring removed bh option [ 70.633912][ T5939] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.647179][ T29] audit: type=1326 audit(1746451615.479:2644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5951 comm="syz.4.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 70.674361][ T29] audit: type=1326 audit(1746451615.479:2645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5951 comm="syz.4.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 70.698014][ T29] audit: type=1326 audit(1746451615.479:2646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5951 comm="syz.4.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 70.721603][ T29] audit: type=1326 audit(1746451615.479:2647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5951 comm="syz.4.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 70.760051][ T5952] loop4: detected capacity change from 0 to 256 [ 70.794290][ T5939] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.814316][ T5950] netlink: 36 bytes leftover after parsing attributes in process `syz.2.896'. [ 70.827515][ T5950] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 536 [ 70.876735][ T5939] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.926958][ T5972] xt_hashlimit: size too large, truncated to 1048576 [ 70.931134][ T5939] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.948489][ T5939] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.960741][ T5939] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.974701][ T5939] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.164383][ T5988] $Hÿ: renamed from  [ 71.169299][ T5988] $Hÿ: entered promiscuous mode [ 71.225749][ T5990] loop3: detected capacity change from 0 to 256 [ 71.545981][ T6002] loop3: detected capacity change from 0 to 2048 [ 71.566392][ T6005] loop1: detected capacity change from 0 to 2048 [ 71.597470][ T6009] loop2: detected capacity change from 0 to 512 [ 71.606600][ T6005] EXT4-fs mount: 42 callbacks suppressed [ 71.606620][ T6005] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.641198][ T6002] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.676385][ T5992] Set syz1 is full, maxelem 65536 reached [ 71.695445][ T6009] EXT4-fs (loop2): 1 orphan inode deleted [ 71.714081][ T170] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 71.731640][ T6009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.756160][ T6002] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 71.781807][ T6002] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 71.794312][ T6002] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.794312][ T6002] [ 71.804146][ T6002] EXT4-fs (loop3): Total free blocks count 0 [ 71.810158][ T6002] EXT4-fs (loop3): Free/Dirty block details [ 71.816199][ T6002] EXT4-fs (loop3): free_blocks=66060288 [ 71.821796][ T6002] EXT4-fs (loop3): dirty_blocks=32 [ 71.826932][ T6002] EXT4-fs (loop3): Block reservation details [ 71.832978][ T6002] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 71.839254][ T6009] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.902011][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.025328][ T6027] ip6gre2: entered allmulticast mode [ 72.045298][ T3767] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.133508][ T6036] netlink: 'syz.3.928': attribute type 13 has an invalid length. [ 72.207282][ T6036] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 72.237831][ T6036] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 72.444101][ T6046] netlink: 96 bytes leftover after parsing attributes in process `syz.2.934'. [ 72.544624][ T170] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 72.580809][ T170] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 72.593396][ T170] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.593396][ T170] [ 72.603129][ T170] EXT4-fs (loop1): Total free blocks count 0 [ 72.609152][ T170] EXT4-fs (loop1): Free/Dirty block details [ 72.615192][ T170] EXT4-fs (loop1): free_blocks=2415919504 [ 72.621025][ T170] EXT4-fs (loop1): dirty_blocks=13216 [ 72.626458][ T170] EXT4-fs (loop1): Block reservation details [ 72.632563][ T170] EXT4-fs (loop1): i_reserved_data_blocks=826 [ 72.676213][ T170] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 72.709093][ T6057] ip6gre2: entered allmulticast mode [ 73.014779][ T6072] netlink: 'syz.0.944': attribute type 13 has an invalid length. [ 73.056235][ T6076] loop4: detected capacity change from 0 to 1024 [ 73.071912][ T6076] EXT4-fs: inline encryption not supported [ 73.092032][ T6076] EXT4-fs: Ignoring removed bh option [ 73.126384][ T6072] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 73.135031][ T6076] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.158198][ T6072] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 73.213904][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.555874][ T6104] netlink: 4 bytes leftover after parsing attributes in process `syz.4.955'. [ 73.584844][ T6106] loop1: detected capacity change from 0 to 512 [ 73.594187][ T6104] bridge_slave_1 (unregistering): left allmulticast mode [ 73.601329][ T6104] bridge_slave_1 (unregistering): left promiscuous mode [ 73.608410][ T6104] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.629525][ T6106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.644426][ T6106] ext4 filesystem being mounted at /176/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.753455][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.017840][ T6127] loop4: detected capacity change from 0 to 512 [ 74.024929][ T6129] syzkaller0: entered allmulticast mode [ 74.041835][ T6131] netlink: 'syz.1.961': attribute type 13 has an invalid length. [ 74.063325][ T6127] EXT4-fs (loop4): 1 orphan inode deleted [ 74.069477][ T6127] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.082884][ T12] __quota_error: 1030 callbacks suppressed [ 74.082900][ T12] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 74.098796][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 74.122573][ T6127] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.168430][ T6131] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 74.184207][ T6129] syzkaller0: entered promiscuous mode [ 74.202363][ T6136] syzkaller0 (unregistering): left promiscuous mode [ 74.209157][ T6136] syzkaller0 (unregistering): left allmulticast mode [ 74.276186][ T6146] loop1: detected capacity change from 0 to 128 [ 74.293161][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.426961][ T29] audit: type=1326 audit(1746451619.249:3677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6158 comm="syz.2.977" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4d50fe969 code=0x0 [ 74.488652][ T6165] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 74.498622][ T6165] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.519598][ T29] audit: type=1326 audit(1746451619.339:3678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6166 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 74.545210][ T29] audit: type=1326 audit(1746451619.339:3679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6166 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 74.568625][ T29] audit: type=1326 audit(1746451619.339:3680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6166 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 74.592060][ T29] audit: type=1326 audit(1746451619.339:3681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6166 comm="syz.3.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 74.623999][ T6165] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 74.633911][ T6165] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.698731][ T6165] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 74.708602][ T6165] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.774784][ T6165] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 74.784791][ T6165] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.843238][ T6170] netlink: 36 bytes leftover after parsing attributes in process `syz.3.981'. [ 74.854493][ T6165] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.862826][ T6165] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.883875][ T6170] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 536 [ 74.897894][ T6165] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.906218][ T6165] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.917638][ T6174] loop1: detected capacity change from 0 to 512 [ 74.929810][ T6165] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.938220][ T6165] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.950644][ T6165] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.959871][ T6165] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.972149][ T6174] EXT4-fs (loop1): 1 orphan inode deleted [ 74.978412][ T6174] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.993136][ T12] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 75.003291][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 75.009803][ T6177] pim6reg1: entered promiscuous mode [ 75.020235][ T6177] pim6reg1: entered allmulticast mode [ 75.026164][ T6174] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.167675][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.176999][ T6186] loop0: detected capacity change from 0 to 128 [ 75.248496][ T29] audit: type=1400 audit(1746451620.069:3682): avc: denied { shutdown } for pid=6194 comm="syz.4.991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.269160][ T6195] sctp: [Deprecated]: syz.4.991 (pid 6195) Use of struct sctp_assoc_value in delayed_ack socket option. [ 75.269160][ T6195] Use struct sctp_sack_info instead [ 75.630532][ T6217] loop3: detected capacity change from 0 to 512 [ 75.669667][ T6217] EXT4-fs (loop3): 1 orphan inode deleted [ 75.675541][ T29] audit: type=1326 audit(1746451620.489:3683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6218 comm="syz.0.1001" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd7ad85e969 code=0x0 [ 75.699098][ T170] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 75.709198][ T170] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 75.731792][ T6217] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.747744][ T6215] pim6reg1: entered promiscuous mode [ 75.753473][ T6215] pim6reg1: entered allmulticast mode [ 75.759759][ T6217] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.010221][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.171203][ T6238] netlink: 'syz.2.1006': attribute type 13 has an invalid length. [ 76.219181][ T6238] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 76.249168][ T6238] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.307123][ T6245] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1009'. [ 76.316262][ T6245] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1009'. [ 76.325506][ T6245] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1009'. [ 76.349085][ T6245] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1009'. [ 76.359570][ T6245] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1009'. [ 76.378121][ T6245] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1009'. [ 76.415850][ T6245] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1009'. [ 76.567689][ T6260] loop0: detected capacity change from 0 to 512 [ 76.622258][ T6260] EXT4-fs (loop0): 1 orphan inode deleted [ 76.635193][ T6260] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.648153][ T6260] ext4 filesystem being mounted at /215/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.659449][ T170] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 76.866949][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.960739][ T6281] smc: net device bond0 applied user defined pnetid SYZ0 [ 76.980321][ T6281] smc: net device bond0 erased user defined pnetid SYZ0 [ 77.189950][ T6309] loop3: detected capacity change from 0 to 512 [ 77.198296][ T6309] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 77.213035][ T6309] EXT4-fs (loop3): 1 truncate cleaned up [ 77.219491][ T6309] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.221068][ T6307] SELinux: failed to load policy [ 77.337732][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.359327][ T6320] smc: net device bond0 applied user defined pnetid SYZ0 [ 77.367755][ T6320] smc: net device bond0 erased user defined pnetid SYZ0 [ 77.797676][ T6366] loop3: detected capacity change from 0 to 512 [ 77.821228][ T6366] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.839359][ T6366] ext4 filesystem being mounted at /199/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.890663][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.950124][ T6381] __nla_validate_parse: 24 callbacks suppressed [ 77.950141][ T6381] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1059'. [ 78.018879][ T6389] loop3: detected capacity change from 0 to 128 [ 78.297281][ T6418] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1077'. [ 78.352918][ T6425] sch_fq: defrate 0 ignored. [ 79.093745][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 79.093830][ T29] audit: type=1326 audit(1746451623.909:3832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6451 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 79.123939][ T29] audit: type=1326 audit(1746451623.919:3833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6451 comm="syz.4.1092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f5b6e969 code=0x7ffc0000 [ 79.259585][ T29] audit: type=1326 audit(1746451624.079:3834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 79.326388][ T29] audit: type=1326 audit(1746451624.119:3835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 79.350279][ T29] audit: type=1326 audit(1746451624.119:3836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 79.373911][ T29] audit: type=1326 audit(1746451624.119:3837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 79.397508][ T29] audit: type=1326 audit(1746451624.119:3838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 79.421129][ T29] audit: type=1326 audit(1746451624.119:3839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 79.444821][ T29] audit: type=1326 audit(1746451624.119:3840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 79.468541][ T29] audit: type=1326 audit(1746451624.119:3841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 79.798148][ T6488] SELinux: failed to load policy [ 79.909414][ T6495] loop4: detected capacity change from 0 to 512 [ 79.944670][ T6495] EXT4-fs (loop4): orphan cleanup on readonly fs [ 79.977090][ T6495] EXT4-fs (loop4): 1 orphan inode deleted [ 79.983073][ T170] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 80.022866][ T6495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.109728][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.583517][ T6513] sctp: [Deprecated]: syz.3.1112 (pid 6513) Use of struct sctp_assoc_value in delayed_ack socket option. [ 80.583517][ T6513] Use struct sctp_sack_info instead [ 80.865054][ T6524] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1118'. [ 80.884470][ T6527] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 81.067398][ T6469] syz.0.1098 (6469) used greatest stack depth: 5952 bytes left [ 81.186665][ T6551] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1124'. [ 81.240256][ T6555] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.290283][ T6559] netlink: 'syz.2.1131': attribute type 10 has an invalid length. [ 81.298218][ T6559] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1131'. [ 81.348756][ T6559] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 81.362618][ T6559] team0: Failed to send options change via netlink (err -105) [ 81.370264][ T6559] team0: Port device geneve1 added [ 81.383500][ T6555] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.466090][ T6555] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.564237][ T6555] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.565244][ T6578] netlink: 'syz.0.1138': attribute type 1 has an invalid length. [ 81.636193][ T6580] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1138'. [ 81.661926][ T6578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.725495][ T6580] bond0 (unregistering): Released all slaves [ 81.766621][ T6555] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.813970][ T6555] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.845476][ T6555] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.877049][ T6555] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.908788][ T6589] veth1_macvtap: left promiscuous mode [ 81.924550][ T6589] macsec0: entered promiscuous mode [ 82.038410][ T6592] sch_fq: defrate 0 ignored. [ 82.179587][ T6600] loop0: detected capacity change from 0 to 512 [ 82.213093][ T6600] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.222581][ T6600] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 82.256633][ T6600] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 82.289774][ T6600] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 82.309361][ T6600] System zones: 0-2, 18-18, 34-34 [ 82.322337][ T6600] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 82.360364][ T6600] EXT4-fs (loop0): 1 truncate cleaned up [ 82.367696][ T6600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.397273][ T6613] ALSA: seq fatal error: cannot create timer (-19) [ 82.416694][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.465533][ T6621] syz_tun: entered allmulticast mode [ 82.608368][ T6627] loop1: detected capacity change from 0 to 2048 [ 82.680805][ T6627] loop1: p1 < > p4 [ 82.740305][ T6627] loop1: p4 size 8388608 extends beyond EOD, truncated [ 83.654620][ T6673] loop1: detected capacity change from 0 to 128 [ 83.700414][ T6681] loop4: detected capacity change from 0 to 1024 [ 83.717680][ T6681] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1176: Failed to acquire dquot type 0 [ 83.731773][ T6681] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 83.747008][ T6681] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.1176: corrupted inode contents [ 83.760646][ T6681] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #13: comm syz.4.1176: mark_inode_dirty error [ 83.773785][ T6681] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.1176: corrupted inode contents [ 83.791472][ T6681] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.1176: mark_inode_dirty error [ 83.812999][ T6681] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.1176: corrupted inode contents [ 83.830038][ T6698] ip6gre1: entered allmulticast mode [ 83.836618][ T6681] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 83.856117][ T6681] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.1176: corrupted inode contents [ 83.883214][ T6681] EXT4-fs error (device loop4): ext4_truncate:4255: inode #13: comm syz.4.1176: mark_inode_dirty error [ 83.899296][ T6681] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 83.917708][ T6681] EXT4-fs (loop4): 1 truncate cleaned up [ 83.931329][ T6681] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.987649][ T6681] EXT4-fs: Ignoring removed orlov option [ 83.994202][ T6681] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.004792][ T6681] EXT4-fs (loop4): can't enable nombcache during remount [ 84.065233][ T6734] loop1: detected capacity change from 0 to 512 [ 84.078911][ T6734] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.093330][ T6734] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.133885][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.180505][ T6747] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1190'. [ 84.200588][ T6751] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1191'. [ 84.224480][ T6756] loop1: detected capacity change from 0 to 128 [ 84.236218][ T6756] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 84.244836][ T6756] System zones: 1-3, 19-19, 35-36 [ 84.250510][ T6756] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.263981][ T6756] ext4 filesystem being mounted at /227/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.324936][ T3305] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.435474][ T6796] netlink: 'syz.1.1195': attribute type 1 has an invalid length. [ 84.450106][ T6796] 8021q: adding VLAN 0 to HW filter on device bond1 [ 84.465534][ T6796] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1195'. [ 84.477622][ T6796] bond1 (unregistering): Released all slaves [ 84.907150][ T6854] loop0: detected capacity change from 0 to 164 [ 84.917357][ T6854] syz.0.1203: attempt to access beyond end of device [ 84.917357][ T6854] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 84.931713][ T6854] syz.0.1203: attempt to access beyond end of device [ 84.931713][ T6854] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.146819][ T6859] SELinux: ebitmap: truncated map [ 85.152527][ T6859] SELinux: failed to load policy [ 85.190169][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.225791][ T6864] atomic_op ffff88810a620928 conn xmit_atomic 0000000000000000 [ 85.250116][ T6865] netlink: 'syz.4.1207': attribute type 1 has an invalid length. [ 85.278807][ T6865] 8021q: adding VLAN 0 to HW filter on device bond2 [ 85.288237][ T29] kauditd_printk_skb: 363 callbacks suppressed [ 85.288255][ T29] audit: type=1326 audit(1746451630.119:4202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.296373][ T6865] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1207'. [ 85.321778][ T29] audit: type=1326 audit(1746451630.149:4203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.352392][ T29] audit: type=1326 audit(1746451630.149:4204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.354699][ T6872] loop3: detected capacity change from 0 to 512 [ 85.375936][ T29] audit: type=1326 audit(1746451630.149:4205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.405839][ T29] audit: type=1326 audit(1746451630.149:4206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.429503][ T29] audit: type=1326 audit(1746451630.149:4207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.435791][ T6872] EXT4-fs (loop3): 1 orphan inode deleted [ 85.452964][ T29] audit: type=1326 audit(1746451630.149:4208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.453001][ T29] audit: type=1326 audit(1746451630.149:4209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.460824][ T6872] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.482289][ T29] audit: type=1326 audit(1746451630.149:4210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.482326][ T29] audit: type=1326 audit(1746451630.149:4211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3535dbe969 code=0x7ffc0000 [ 85.482825][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 85.508129][ T6872] ext4 filesystem being mounted at /239/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.588956][ T6865] bond2 (unregistering): Released all slaves [ 85.623915][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.711966][ T6884] loop0: detected capacity change from 0 to 256 [ 85.803651][ T6898] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1224'. [ 85.825569][ T6901] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1223'. [ 85.938434][ T6906] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1226'. [ 86.081488][ T6922] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.090215][ T6922] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.113101][ T6929] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1233'. [ 86.122995][ T6929] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.130817][ T6929] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.172961][ T6934] ref_ctr_offset mismatch. inode: 0x502 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x300000040 [ 86.233578][ T6937] loop1: detected capacity change from 0 to 1024 [ 86.240679][ T6937] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.248181][ T6937] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.259676][ T6937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.287538][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.981530][ T6944] netlink: 'syz.3.1237': attribute type 1 has an invalid length. [ 86.997243][ T6944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.022037][ T6949] pim6reg1: entered promiscuous mode [ 87.027578][ T6949] pim6reg1: entered allmulticast mode [ 87.027681][ T6944] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1237'. [ 87.054979][ T6944] bond0 (unregistering): Released all slaves [ 87.112009][ T6958] loop4: detected capacity change from 0 to 256 [ 87.351251][ T6995] loop0: detected capacity change from 0 to 512 [ 87.363438][ T6995] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.376304][ T6995] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.409676][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.444706][ T7007] loop3: detected capacity change from 0 to 164 [ 87.454857][ T7007] syz.3.1264: attempt to access beyond end of device [ 87.454857][ T7007] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 87.470890][ T7007] syz.3.1264: attempt to access beyond end of device [ 87.470890][ T7007] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 87.538231][ T7009] loop0: detected capacity change from 0 to 8192 [ 87.545770][ T7009] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 88.039663][ T7031] loop4: detected capacity change from 0 to 1024 [ 88.053054][ T7031] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.066994][ T7031] ext4 filesystem being mounted at /302/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.084868][ T7031] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 88.100203][ T7031] EXT4-fs (loop4): Remounting filesystem read-only [ 88.119066][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.370870][ T7056] loop4: detected capacity change from 0 to 4096 [ 88.394481][ T7056] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.500409][ T7056] EXT4-fs (loop4): resizing filesystem from 512 to 0 blocks [ 88.507925][ T7056] EXT4-fs warning (device loop4): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 88.533909][ T7066] loop3: detected capacity change from 0 to 512 [ 88.547755][ T7066] EXT4-fs (loop3): orphan cleanup on readonly fs [ 88.563903][ T7066] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm gtp: bg 0: block 248: padding at end of block bitmap is not set [ 88.579132][ T7066] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm gtp: Failed to acquire dquot type 1 [ 88.593576][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.604262][ T7066] EXT4-fs (loop3): 1 truncate cleaned up [ 88.610508][ T7066] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.659103][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.834436][ T7089] tipc: Enabled bearer , priority 0 [ 88.843081][ T7089] tipc: Disabling bearer [ 88.862809][ T7095] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1303'. [ 88.947750][ T7107] loop1: detected capacity change from 0 to 4096 [ 88.956184][ T7107] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.020003][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.125478][ T7131] loop3: detected capacity change from 0 to 256 [ 89.193887][ T7146] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1323'. [ 89.212749][ T7146] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1323'. [ 89.242057][ T7149] dvmrp0: entered allmulticast mode [ 89.252764][ T7149] dvmrp0: left allmulticast mode [ 89.380295][ T7159] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.418719][ T7165] netlink: 'syz.3.1332': attribute type 7 has an invalid length. [ 89.426768][ T7165] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1332'. [ 89.429880][ T7166] netlink: 'syz.0.1329': attribute type 10 has an invalid length. [ 89.444419][ T7166] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1329'. [ 89.456137][ T7159] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.487595][ T7166] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 89.496961][ T7166] team0: Failed to send options change via netlink (err -105) [ 89.504729][ T7166] team0: Port device geneve1 added [ 89.525151][ T7159] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.613041][ T7159] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.709952][ T7159] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.722107][ T7159] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.735865][ T7159] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.748032][ T7159] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.969132][ T7204] loop4: detected capacity change from 0 to 1024 [ 89.976398][ T7204] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.994340][ T7204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.023789][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.044230][ T7209] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 90.052906][ T7209] ref_ctr decrement failed for inode: 0x5e1 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888120dbf900 [ 90.065834][ T7209] uprobe: syz.0.1359:7209 failed to unregister, leaking uprobe [ 90.086665][ T7213] dvmrp0: entered allmulticast mode [ 90.093921][ T7213] dvmrp0: left allmulticast mode [ 90.125499][ T7217] loop1: detected capacity change from 0 to 128 [ 90.166975][ T7219] loop1: detected capacity change from 0 to 512 [ 90.175727][ T7219] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 90.204596][ T7219] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.217615][ T7219] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.306197][ T7227] loop4: detected capacity change from 0 to 1024 [ 90.313574][ T7227] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.337410][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.360785][ T7227] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 90.369708][ T7227] EXT4-fs (loop4): orphan cleanup on readonly fs [ 90.378741][ T7227] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 90.389103][ T7227] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #3: comm syz.4.1356: mark_inode_dirty error [ 90.400907][ T7227] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1356: Invalid block bitmap block 3 in block_group 0 [ 90.422270][ T7227] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1356: Invalid block bitmap block 3 in block_group 0 [ 90.440052][ T7227] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1356: Invalid block bitmap block 3 in block_group 0 [ 90.441528][ T7232] vhci_hcd: invalid port number 96 [ 90.454294][ T7227] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 90.458782][ T7232] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 90.469820][ T7227] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #3: comm syz.4.1356: mark_inode_dirty error [ 90.488235][ T7227] __quota_error: 112 callbacks suppressed [ 90.488251][ T7227] Quota error (device loop4): write_blk: dquota write failed [ 90.491446][ T7236] loop2: detected capacity change from 0 to 1024 [ 90.494056][ T7227] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 1: comm syz.4.1356: lblock 6 mapped to illegal pblock 1 (length 1) [ 90.512268][ T7236] EXT4-fs: Ignoring removed nobh option [ 90.526414][ T7227] Quota error (device loop4): write_blk: dquota write failed [ 90.527514][ T7236] EXT4-fs: Ignoring removed bh option [ 90.534997][ T7227] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 90.535112][ T7227] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 48: comm syz.4.1356: lblock 0 mapped to illegal pblock 48 (length 1) [ 90.582517][ T7227] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 90.591383][ T7227] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1356: Failed to acquire dquot type 0 [ 90.594053][ T7236] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.618657][ T7227] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 49: comm syz.4.1356: lblock 1 mapped to illegal pblock 49 (length 1) [ 90.634690][ T7227] Quota error (device loop4): do_insert_tree: Can't read tree quota block 1 [ 90.643602][ T7227] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 90.653717][ T7227] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1356: Failed to acquire dquot type 0 [ 90.714944][ T7227] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 90.724818][ T29] audit: type=1326 audit(1746451635.539:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.1.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 90.748458][ T29] audit: type=1326 audit(1746451635.539:4322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.1.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 90.781789][ T7227] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #15: comm syz.4.1356: mark_inode_dirty error [ 90.786600][ T3767] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.793378][ T29] audit: type=1326 audit(1746451635.599:4323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.1.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 90.804073][ T7227] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 90.825921][ T29] audit: type=1326 audit(1746451635.599:4324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.1.1364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc71b35e969 code=0x7ffc0000 [ 90.861316][ T7227] EXT4-fs (loop4): 1 orphan inode deleted [ 90.893889][ T7227] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.918494][ T7256] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1366'. [ 90.928504][ T7256] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1366'. [ 90.974701][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.032388][ T7269] loop4: detected capacity change from 0 to 128 [ 91.087573][ T7269] syz.4.1373: attempt to access beyond end of device [ 91.087573][ T7269] loop4: rw=0, sector=128, nr_sectors = 1 limit=128 [ 91.117610][ T7277] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1386'. [ 91.126938][ T7274] loop3: detected capacity change from 0 to 1024 [ 91.142664][ T7277] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1386'. [ 91.163782][ T7274] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.178015][ T7274] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1376: bg 0: block 88: padding at end of block bitmap is not set [ 91.204529][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.234251][ T7287] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1381'. [ 91.244218][ T7287] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1381'. [ 91.311119][ T7296] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.367733][ T7304] netlink: 'syz.3.1385': attribute type 10 has an invalid length. [ 91.378633][ T7296] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.394581][ T7304] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.403160][ T7304] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.423511][ T7304] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.431936][ T7304] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.444011][ T7304] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 91.453715][ T7304] team0: Failed to send options change via netlink (err -105) [ 91.461234][ T7304] team0: Port device geneve1 added [ 91.474896][ T7296] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.533343][ T7296] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.599171][ T7296] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.611331][ T7296] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.624486][ T7296] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.638023][ T7296] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.926811][ T7343] loop4: detected capacity change from 0 to 512 [ 91.948417][ T7343] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 91.957778][ T7343] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 91.958135][ T7345] loop3: detected capacity change from 0 to 256 [ 91.985346][ T7343] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 92.004165][ T7343] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 92.014904][ T7343] System zones: 0-2, 18-18, 34-34 [ 92.024132][ T7343] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 92.042935][ T7343] EXT4-fs (loop4): 1 truncate cleaned up [ 92.052094][ T7343] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.087234][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.143409][ T7354] loop1: detected capacity change from 0 to 512 [ 92.155395][ T7354] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 92.180229][ T7354] EXT4-fs (loop1): 1 truncate cleaned up [ 92.192902][ T7354] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.259176][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.398241][ T7345] ================================================================== [ 92.406390][ T7345] BUG: KCSAN: data-race in __xa_set_mark / xas_find_marked [ 92.413625][ T7345] [ 92.415963][ T7345] write to 0xffff88811a84ef14 of 4 bytes by task 7350 on cpu 1: [ 92.423609][ T7345] __xa_set_mark+0x172/0x1a0 [ 92.428260][ T7345] __folio_mark_dirty+0x3af/0x4c0 [ 92.433305][ T7345] mark_buffer_dirty+0x11e/0x210 [ 92.438298][ T7345] block_write_end+0x12e/0x210 [ 92.443181][ T7345] generic_write_end+0x57/0x150 [ 92.448077][ T7345] fat_write_end+0x4f/0x160 [ 92.452608][ T7345] generic_perform_write+0x30f/0x490 [ 92.457943][ T7345] __generic_file_write_iter+0x9e/0x120 [ 92.463623][ T7345] generic_file_write_iter+0x8d/0x2f0 [ 92.469058][ T7345] iter_file_splice_write+0x5ef/0x970 [ 92.474453][ T7345] direct_splice_actor+0x153/0x2a0 [ 92.479585][ T7345] splice_direct_to_actor+0x30f/0x680 [ 92.485008][ T7345] do_splice_direct+0xda/0x150 [ 92.489805][ T7345] do_sendfile+0x380/0x640 [ 92.494276][ T7345] __x64_sys_sendfile64+0x105/0x150 [ 92.499613][ T7345] x64_sys_call+0xb39/0x2fb0 [ 92.504235][ T7345] do_syscall_64+0xd0/0x1a0 [ 92.508861][ T7345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.514787][ T7345] [ 92.517173][ T7345] read to 0xffff88811a84ef14 of 4 bytes by task 7345 on cpu 0: [ 92.524749][ T7345] xas_find_marked+0x5dc/0x620 [ 92.529551][ T7345] find_get_entry+0x5d/0x380 [ 92.534193][ T7345] filemap_get_folios_tag+0x92/0x210 [ 92.539518][ T7345] file_write_and_wait_range+0x1ea/0x2c0 [ 92.545179][ T7345] __generic_file_fsync+0x46/0x140 [ 92.550329][ T7345] fat_file_fsync+0x49/0x100 [ 92.554967][ T7345] vfs_fsync_range+0x10a/0x130 [ 92.559776][ T7345] generic_file_write_iter+0x1b8/0x2f0 [ 92.565279][ T7345] iter_file_splice_write+0x5ef/0x970 [ 92.570767][ T7345] direct_splice_actor+0x153/0x2a0 [ 92.575897][ T7345] splice_direct_to_actor+0x30f/0x680 [ 92.581300][ T7345] do_splice_direct+0xda/0x150 [ 92.586079][ T7345] do_sendfile+0x380/0x640 [ 92.590543][ T7345] __x64_sys_sendfile64+0x105/0x150 [ 92.595793][ T7345] x64_sys_call+0xb39/0x2fb0 [ 92.600518][ T7345] do_syscall_64+0xd0/0x1a0 [ 92.605061][ T7345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.610985][ T7345] [ 92.613325][ T7345] value changed: 0x04000021 -> 0x0e000021 [ 92.619106][ T7345] [ 92.621449][ T7345] Reported by Kernel Concurrency Sanitizer on: [ 92.627641][ T7345] CPU: 0 UID: 0 PID: 7345 Comm: syz.3.1405 Not tainted 6.15.0-rc5-syzkaller #0 PREEMPT(voluntary) [ 92.638459][ T7345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 92.648604][ T7345] ==================================================================