last executing test programs: 1.830524804s ago: executing program 0 (id=2008): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)=0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ftruncate(0xffffffffffffffff, 0xc) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.404973643s ago: executing program 1 (id=2025): open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x17d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 950.826472ms ago: executing program 0 (id=2036): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'team_slave_0\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x9, 0x0, 0x0, 0x0, 0x2, 0x1}}) 950.379982ms ago: executing program 1 (id=2027): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x40005, 0xa0398, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3a36d8f0, 0xa5d7}, 0x1, 0x0, 0x0, 0xe6b1c48bba23ec1, 0x10000, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r2, 0x0) 925.714572ms ago: executing program 0 (id=2029): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) close_range(r2, 0xffffffffffffffff, 0x0) 908.685682ms ago: executing program 0 (id=2030): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$eJzs3T9oM2UcB/DvXRJf+75BXnURxD8gIloor5vg8rooFKQUEUGFioiL0gq1xa1xcnHQWaWTSxE3q6N0KS6K4FS1Q10ELQ4WBx0iybVS24ja1Jz0Ph+43l3vee73HLnvkyyXBGisq0muJ2klmU7SSVIcb3B3tVw93F2f2l5I+v0nfiqG7ar9ylG/K0l6SR5KslUWeamdrG4+s/fLzmP3vbnSuff9zaenJnqRh/b3dh8/eG/ujY9mH1z94qsf5opcT/dP13X+ihH/axfJLf9Fsf+Jol33CPgn5l/78OtB7m9Ncs8w/52UqV68t5Zv2OrkgXf/qu/bP355+yTHCpy/fr8zeA/s9YHGKZN0U5QzSartspyZqT7Df9O6XL68tPzq9ItLK4sv1D1TAeelm+w++smlj6+cyP/3rSr/wMU1yP+T8xvfDrYPWnWPBpiIO6rVIP/Tz63dH/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmHC6xztNEbeVj+obnkH5pL/qG5jucfAGiW/qW6n0AG6lL3/AMAAAAAAAAAAAAAAAAAAJy2PrW9cLRMquZn7yT7jyRpj6rfGv4ecXLj8O/ln4tBsz8UVbexPHvXmCcY0wc1P31903f11v/8znrrry0mvdeTXGu3T99/xeH9d3Y3/83xzvNjFviXihP7Dz812fon/bZRb/3ZneTTwfxzbdT8U+a24Xr0/NM9/hXLZ/TKr2OeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIn5PQAA//8PK23M") openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r0, 0x0, 0x0, 0xe7b, 0x0, 0x0) ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, &(0x7f0000000000)) 903.608272ms ago: executing program 1 (id=2032): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0x64, 0x4, 0x278, 0x100000c, 0xc0, 0xc0, 0x0, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr=0x64010100, 0xff000000, 0x0, 'veth0_vlan\x00', 'syzkaller1\x00', {}, {}, 0xff}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x1000000000000}}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'syz_tun\x00', 'lo\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7f, 0x9, 0x4, 0x6, 0x1, 0x7f, 0x1, 0x40]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/120, 0x78}) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) 852.105832ms ago: executing program 2 (id=2033): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed009875f37538e486dd0000000003"], 0xfe1b) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 811.108382ms ago: executing program 2 (id=2034): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000005c0)=[{0x200000000006, 0xde, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x2) 800.358642ms ago: executing program 1 (id=2037): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) write$binfmt_script(r2, 0x0, 0x0) close_range(r1, r2, 0x0) 773.409822ms ago: executing program 2 (id=2038): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 763.976122ms ago: executing program 1 (id=2039): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2014008, &(0x7f0000000140), 0xff, 0x52d, &(0x7f0000000640)="$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") r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x20100, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x401c5820, &(0x7f0000000100)=@v1={0x8, @aes256, 0x0, @desc3}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r2}, 0x10) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000005c0)) 750.749532ms ago: executing program 0 (id=2040): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x52, &(0x7f0000000080)={0x0, 0x8b48, 0x2, 0x0, 0x3d8}, &(0x7f0000ff0000), 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) 739.049442ms ago: executing program 2 (id=2041): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0xfd86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 715.939482ms ago: executing program 2 (id=2043): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xd}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 553.313371ms ago: executing program 0 (id=2047): r0 = syz_io_uring_setup(0x114, &(0x7f0000000140)={0x0, 0xfec9, 0x0, 0xffffffff, 0x400}, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_OPENAT={0x12, 0x12, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0\x00', 0x44, 0x842, 0x23456}) io_uring_enter(r0, 0xdb4, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r3, 0x0) accept4$x25(r3, 0x0, 0x0, 0x80800) 478.455611ms ago: executing program 2 (id=2048): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 467.675591ms ago: executing program 3 (id=2049): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r0}, 0x18) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 442.115931ms ago: executing program 1 (id=2050): r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x34, 0xfffffffe}, 0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x100, 0x1}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x9c) 360.689661ms ago: executing program 4 (id=2051): sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 360.412581ms ago: executing program 3 (id=2052): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40006, 0x4554, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x2}, 0xc58, 0x0, 0x0, 0x2, 0x7, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) 360.201081ms ago: executing program 4 (id=2053): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x4d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$eJzs3c9vFGUfAPDvTH/Svu/bQt6oeJAmxkCitLSAIcZEuBOCP26eKi0EKZTQGi2SWBK8mBgvHkw8eRD/CyXx6sGrBy+eDAkxhoMYImtmO1Om293SX7tbup9PMnSeme48z5R++5199nlmAuhYI9k/acT+iLiaRAyV9nVHvnNk6fvu/3njXLYkUam8/UcSNz5JFsvHSvKvg/mL/xmK5Oc0Yl/X6nrnFq5fmpyZmb6Wl8fmL18dm1u4fvji5ckL0xemr0y8OnHi+LHjJ8aPbOn8ylWfvvX+h0OfnXn3268fJuPf/XomiZPxKP+G7LxqX9u3pZqzn9lIVJY8KG/Pfq4ntnjsneKvoeL35LGkdgM7Vpr/Pv4vIp6Noegq/W8OxadvtrVxQFNVkihyFNBxkk3Ff//2NwRoseI6oHhvX+998Gppk69KgFa4d2qpA2Ap9nsiooj/7qW+weiPbOvA/WRFP08SEVvrmVuS1fHTj2duZUs06IcDmmPxZtHLXZv/k2psDkd/tTRwP10R/2lpyba/tcn6R2rK4h9aZ/FmRDyX5//e2FD8j5Ti/71N1i/+AQAAAAAAYPvcORURr9Qb/5cuj//prTP+ZzAiTm5D/U/+/C+9m68k21AdUHLvVMTrdcf/Lo/xHe7KS/+tjgfoSc5fnJk+ks8ZPBQ9fVl5vOa45RHChz/f91Wj+svj/7Ilq78YC5gf6W53zUTcqcn5ya2eNxBx72bE89XxvwfyLSvH/2T5P6mT/7P4vrrOOva9dPtso31Pjn+gWSrfRBysm/8fX24na9+fY6x6PTBWXBWs9sLHX3zfqH7xD+2T5f+BteO/Lynfr2duY8fvjYijC92VRvs3e/3fm7zTVRw/89Hk/Py18Yje5PTq7RMbazPsVkU8FPGSxf+hF9fu/1u+/i/F4Z6IWFxnnc88Gvyt0T75H9oni/+ptfP/8Mr8v/GVidvDPzSq/+y68v+xak4/lG/R/wdlq+/Hsd4AbUtzAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOApl0bEfyJJR5fX03R0NGIwIv4fA+nM7Nz8y+dnP7gyle2rPv8/LZ70O7RUTorn/w+XyhM15aMRsTcivuzaUy2PnpudmWr3yQMAAAAAAAAAAAAAAAAAAMAOMVid81/pq53/n/m9q92tA5quO/8q3qHzdG/6lZW+bW0I0HKbj3/gabf++O9pajuA1msc/w8eVqpa2hyghVz/Q+faZPz7uAB2AfkfOtU6+/T6m90OoB3kfwAAAAAA2FX2HrjzSxIRi6/tqS6Z3nyfwf6wu6XtbgDQNsbwQufqnm13C4B28R4fSJbX/q472b/x6P+kOQ0CAAAAAAAAAAAAAFY5uN/8f+hUa8//N7YfdrM15v/XC363C4BdpPGjP+R+2O28xweelO3N/wcAAAAAAAAAAACAHaD/+qXJmZnpa3MLT9/KGzujGRtbWZzcEc3Y1pVHzTlyT0TsjBNs9UpxC442NqPNf5cAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBl/wYAAP//SlcnIw==") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) 273.788501ms ago: executing program 3 (id=2054): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r3}, 0x10) bind$can_raw(r2, &(0x7f00000000c0), 0x10) 217.82688ms ago: executing program 4 (id=2055): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c0017"], 0x38}}, 0x0) 196.301291ms ago: executing program 4 (id=2056): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x601, 0x0, 0x1, 0x8b}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x29c780}) io_uring_enter(r2, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 175.705311ms ago: executing program 4 (id=2057): setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x2, @multicast2}}, 0x5, 0x0, 0x0, 0xd4a0, 0x90}, 0x9c) r0 = syz_io_uring_setup(0x466c, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000001340)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RENAMEAT={0x23, 0x30, 0x0, r3, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 162.562901ms ago: executing program 3 (id=2058): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) 134.30132ms ago: executing program 4 (id=2059): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x1, 0x0) syz_usb_disconnect(r2) 104.31497ms ago: executing program 3 (id=2060): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xa3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}}, 0x8000) 0s ago: executing program 3 (id=2061): r0 = socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) kernel console output (not intermixed with test programs): nal journal device major/minor numbers have changed [ 34.842018][ T3845] SELinux: Context system_u:object_r:shell_exec_t:s0 is not valid (left unmapped). [ 34.856975][ T3847] loop1: detected capacity change from 0 to 764 [ 34.867614][ T3847] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 34.873488][ T3841] EXT4-fs (loop0): failed to open journal device unknown-block(0,3) -6 [ 35.167580][ T3870] 9pnet: p9_errstr2errno: server reported unknown error @ [ 35.314217][ T3874] loop1: detected capacity change from 0 to 8192 [ 35.355156][ T3878] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.362647][ T3878] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.402039][ T3878] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.409592][ T3878] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.585408][ T3376] tipc: Node number set to 2886997007 [ 35.591907][ T3896] loop1: detected capacity change from 0 to 128 [ 35.608895][ T3896] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 35.621089][ T3896] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 35.660163][ T3523] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 35.774856][ T3901] loop1: detected capacity change from 0 to 2048 [ 35.813120][ T3837] syz.3.137 (3837) used greatest stack depth: 7192 bytes left [ 35.845982][ T3901] loop1: p1 < > p2 < > p3 p4 [ 35.850722][ T3901] loop1: partition table partially beyond EOD, truncated [ 35.894772][ T3901] loop1: p1 start 2305 is beyond EOD, truncated [ 35.901275][ T3901] loop1: p2 start 4294902784 is beyond EOD, truncated [ 35.908279][ T3901] loop1: p3 start 3724543488 is beyond EOD, truncated [ 35.915120][ T3901] loop1: p4 size 8192 extends beyond EOD, truncated [ 36.012845][ T3000] loop1: p1 < > p2 < > p3 p4 [ 36.017642][ T3000] loop1: partition table partially beyond EOD, truncated [ 36.049572][ T3000] loop1: p1 start 2305 is beyond EOD, truncated [ 36.055907][ T3000] loop1: p2 start 4294902784 is beyond EOD, truncated [ 36.062699][ T3000] loop1: p3 start 3724543488 is beyond EOD, truncated [ 36.069557][ T3000] loop1: p4 size 8192 extends beyond EOD, truncated [ 36.107558][ T3863] Set syz1 is full, maxelem 65536 reached [ 36.133246][ T3562] udevd[3562]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 36.153531][ T3917] SELinux: Context is not valid (left unmapped). [ 36.171565][ T3562] udevd[3562]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 36.337368][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 36.337423][ T29] audit: type=1400 audit(1740709437.096:288): avc: denied { name_connect } for pid=3941 comm="syz.2.181" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 36.433435][ T29] audit: type=1400 audit(1740709437.186:289): avc: denied { write } for pid=3950 comm="syz.2.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.510300][ T3956] loop4: detected capacity change from 0 to 512 [ 36.525143][ T3958] netlink: 'syz.0.187': attribute type 3 has an invalid length. [ 36.541128][ T3958] netlink: 'syz.0.187': attribute type 3 has an invalid length. [ 36.569093][ T3956] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.608997][ T3956] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.639640][ T29] audit: type=1400 audit(1740709437.396:290): avc: denied { create } for pid=3955 comm="syz.4.185" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 36.661188][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.799602][ T29] audit: type=1400 audit(1740709437.556:291): avc: denied { name_connect } for pid=3990 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 36.838096][ T3993] loop3: detected capacity change from 0 to 512 [ 36.849788][ T29] audit: type=1400 audit(1740709437.606:292): avc: denied { read } for pid=3990 comm="syz.2.200" lport=52465 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.853091][ T3988] loop0: detected capacity change from 0 to 164 [ 36.895671][ T3988] ISOFS: unable to read i-node block [ 36.901099][ T3988] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 36.910070][ T29] audit: type=1400 audit(1740709437.656:293): avc: denied { shutdown } for pid=3990 comm="syz.2.200" lport=52465 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.943021][ T29] audit: type=1400 audit(1740709437.696:294): avc: denied { mount } for pid=3987 comm="syz.0.201" name="/" dev="loop0" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 36.972410][ T29] audit: type=1400 audit(1740709437.726:295): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 37.005903][ T3993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.097336][ T3993] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.123907][ T29] audit: type=1400 audit(1740709437.866:296): avc: denied { create } for pid=4006 comm="syz.4.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 37.143963][ T29] audit: type=1400 audit(1740709437.866:297): avc: denied { getopt } for pid=4006 comm="syz.4.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 37.257780][ T4023] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 37.295509][ T4028] __nla_validate_parse: 5 callbacks suppressed [ 37.295598][ T4028] netlink: 4 bytes leftover after parsing attributes in process `syz.0.218'. [ 37.303128][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.321262][ T4028] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.328847][ T4028] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.360812][ T4035] loop1: detected capacity change from 0 to 128 [ 37.367467][ T4035] EXT4-fs: Ignoring removed nobh option [ 37.373582][ T4028] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.381045][ T4028] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.427585][ T4035] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.486285][ T4035] ext4 filesystem being mounted at /48/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 37.576770][ T3309] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.607450][ T4051] loop0: detected capacity change from 0 to 512 [ 37.625334][ T4051] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.637852][ T4051] EXT4-fs (loop0): 1 truncate cleaned up [ 37.655167][ T4051] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.676235][ T4051] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.686458][ T4055] netlink: 28 bytes leftover after parsing attributes in process `syz.4.229'. [ 37.695424][ T4053] loop1: detected capacity change from 0 to 2048 [ 37.715039][ T4053] EXT4-fs: inline encryption not supported [ 37.776361][ T4053] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.794783][ T4065] loop4: detected capacity change from 0 to 512 [ 37.853757][ T4065] EXT4-fs: Ignoring removed bh option [ 37.871442][ T4073] loop2: detected capacity change from 0 to 256 [ 37.893358][ T4065] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 37.916134][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.936467][ T4065] EXT4-fs (loop4): 1 truncate cleaned up [ 37.955627][ T4075] serio: Serial port ptm0 [ 37.955635][ T4073] FAT-fs (loop2): Directory bread(block 64) failed [ 37.955653][ T4073] FAT-fs (loop2): Directory bread(block 65) failed [ 37.955671][ T4073] FAT-fs (loop2): Directory bread(block 66) failed [ 37.955685][ T4073] FAT-fs (loop2): Directory bread(block 67) failed [ 37.955704][ T4073] FAT-fs (loop2): Directory bread(block 68) failed [ 37.999568][ T4065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.013295][ T4073] FAT-fs (loop2): Directory bread(block 69) failed [ 38.019959][ T4073] FAT-fs (loop2): Directory bread(block 70) failed [ 38.028739][ T4073] FAT-fs (loop2): Directory bread(block 71) failed [ 38.035511][ T4079] netlink: 4 bytes leftover after parsing attributes in process `syz.3.239'. [ 38.036484][ T4073] FAT-fs (loop2): Directory bread(block 72) failed [ 38.050981][ T4073] FAT-fs (loop2): Directory bread(block 73) failed [ 38.061175][ T4079] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.068644][ T4079] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.078013][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.114648][ T4079] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.122225][ T4079] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.166238][ T4091] netlink: 1347 bytes leftover after parsing attributes in process `syz.0.243'. [ 38.206246][ T4095] loop2: detected capacity change from 0 to 128 [ 38.245306][ T4103] netlink: 60 bytes leftover after parsing attributes in process `syz.3.250'. [ 38.255525][ T4103] netlink: 60 bytes leftover after parsing attributes in process `syz.3.250'. [ 38.288438][ T4103] netlink: 60 bytes leftover after parsing attributes in process `syz.3.250'. [ 38.297467][ T4103] netlink: 60 bytes leftover after parsing attributes in process `syz.3.250'. [ 38.324691][ T4111] netlink: 68 bytes leftover after parsing attributes in process `syz.4.252'. [ 38.338664][ T4115] vhci_hcd: default hub control req: 800c v0000 i0000 l0 [ 38.350087][ T4103] netlink: 60 bytes leftover after parsing attributes in process `syz.3.250'. [ 38.415014][ T4126] SELinux: security policydb version 18 (MLS) not backwards compatible [ 38.425861][ T4126] SELinux: failed to load policy [ 38.468394][ T4130] rdma_op ffff8881191df180 conn xmit_rdma 0000000000000000 [ 38.502487][ T4136] SELinux: security_context_str_to_sid () failed with errno=-22 [ 38.667968][ T4161] loop4: detected capacity change from 0 to 764 [ 38.857402][ T4171] loop2: detected capacity change from 0 to 512 [ 38.868834][ T4171] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.279: corrupted in-inode xattr: invalid ea_ino [ 38.899449][ T4171] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.279: couldn't read orphan inode 15 (err -117) [ 38.918637][ T4171] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.003941][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.079915][ T4181] loop4: detected capacity change from 0 to 8192 [ 39.865593][ T4225] tmpfs: Bad value for 'mpol' [ 39.873376][ T4227] loop3: detected capacity change from 0 to 1024 [ 39.889360][ T4227] EXT4-fs: Ignoring removed oldalloc option [ 39.907410][ T4227] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.938144][ T4238] loop0: detected capacity change from 0 to 1024 [ 39.951258][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.969014][ T4238] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.035030][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.035245][ T4247] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 40.101641][ T4253] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 40.109809][ T4253] SELinux: failed to load policy [ 40.205825][ T4265] loop0: detected capacity change from 0 to 1024 [ 40.212433][ T4265] EXT4-fs: Ignoring removed oldalloc option [ 40.243048][ T4265] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.304830][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.359268][ T4281] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4281 comm=syz.0.324 [ 40.371704][ T4281] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4281 comm=syz.0.324 [ 40.476989][ T4296] loop0: detected capacity change from 0 to 512 [ 40.510347][ T4296] ext4: Unknown parameter 'measure' [ 40.644046][ T4310] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 40.654375][ T4310] SELinux: failed to load policy [ 40.718466][ T4329] SELinux: Context GPL is not valid (left unmapped). [ 40.757878][ T4332] Invalid ELF header magic: != ELF [ 40.817320][ T4338] loop3: detected capacity change from 0 to 4096 [ 40.835292][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.842823][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.850287][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.857721][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.865267][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.872723][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.876038][ T4338] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.880274][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.900119][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.907559][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.914948][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.918528][ T4349] loop0: detected capacity change from 0 to 1764 [ 40.922540][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.936183][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.936208][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.951003][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.958707][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.966129][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.973725][ T3376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.983049][ T3376] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 41.040877][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.068311][ T4355] pim6reg: entered allmulticast mode [ 41.098960][ T4355] pim6reg: left allmulticast mode [ 41.196981][ T4365] loop2: detected capacity change from 0 to 8192 [ 41.343862][ T4390] hub 6-0:1.0: USB hub found [ 41.348869][ T4390] hub 6-0:1.0: 8 ports detected [ 41.434944][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 41.434958][ T29] audit: type=1400 audit(1740709442.186:509): avc: denied { write } for pid=4406 comm="syz.4.382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.492677][ T29] audit: type=1400 audit(1740709442.236:510): avc: denied { create } for pid=4410 comm="syz.1.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 41.512773][ T29] audit: type=1400 audit(1740709442.236:511): avc: denied { write } for pid=4410 comm="syz.1.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 41.545213][ T29] audit: type=1400 audit(1740709442.296:512): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 41.562573][ T4411] infiniband syz!: set active [ 41.569921][ T4411] infiniband syz!: added team_slave_0 [ 41.602660][ T29] audit: type=1400 audit(1740709442.316:513): avc: denied { create } for pid=4414 comm="syz.4.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 41.622526][ T29] audit: type=1400 audit(1740709442.336:514): avc: denied { create } for pid=4418 comm="syz.0.388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.642317][ T29] audit: type=1400 audit(1740709442.336:515): avc: denied { connect } for pid=4418 comm="syz.0.388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.661973][ T29] audit: type=1400 audit(1740709442.346:516): avc: denied { connect } for pid=4414 comm="syz.4.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 41.680288][ T4411] RDS/IB: syz!: added [ 41.681838][ T29] audit: type=1400 audit(1740709442.346:517): avc: denied { write } for pid=4414 comm="syz.4.386" path="socket:[6806]" dev="sockfs" ino=6806 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 41.691045][ T4411] smc: adding ib device syz! with port count 1 [ 41.719121][ T29] audit: type=1400 audit(1740709442.386:518): avc: denied { bind } for pid=4422 comm="syz.2.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.739951][ T4411] smc: ib device syz! port 1 has pnetid [ 41.990551][ C0] hrtimer: interrupt took 28333 ns [ 42.657055][ T4518] netlink: 'syz.0.433': attribute type 3 has an invalid length. [ 42.684460][ T4522] __nla_validate_parse: 8 callbacks suppressed [ 42.684475][ T4522] netlink: 8 bytes leftover after parsing attributes in process `syz.2.435'. [ 42.708769][ T4526] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 42.708769][ T4526] program syz.0.436 not setting count and/or reply_len properly [ 42.752508][ T4530] program syz.2.438 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.778630][ T4532] netlink: 24 bytes leftover after parsing attributes in process `syz.2.440'. [ 42.837245][ T4537] 9pnet_fd: Insufficient options for proto=fd [ 42.863333][ T4544] loop0: detected capacity change from 0 to 512 [ 42.871228][ T4544] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 42.879947][ T4542] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 42.890637][ T4544] EXT4-fs (loop0): invalid journal inode [ 42.896518][ T4544] EXT4-fs (loop0): can't get journal size [ 42.903464][ T4546] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 42.920048][ T4544] EXT4-fs (loop0): 1 truncate cleaned up [ 42.926249][ T4544] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.966007][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.979988][ T4551] loop1: detected capacity change from 0 to 512 [ 42.987743][ T4551] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.996993][ T4551] EXT4-fs (loop1): orphan cleanup on readonly fs [ 43.013718][ T4551] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.451: Failed to acquire dquot type 1 [ 43.026552][ T4551] EXT4-fs (loop1): 1 truncate cleaned up [ 43.035202][ T4551] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.096650][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.107636][ T4569] ref_ctr_offset mismatch. inode: 0x1d6 offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 43.398131][ T4607] rdma_op ffff888119c7c180 conn xmit_rdma 0000000000000000 [ 43.428809][ T4606] loop0: detected capacity change from 0 to 1024 [ 43.453936][ T4606] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 43.478919][ T4606] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 43.505652][ T4606] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: comm syz.0.474: inode #1: comm syz.0.474: iget: illegal inode # [ 43.520610][ T4606] EXT4-fs (loop0): no journal found [ 43.525984][ T4606] EXT4-fs (loop0): can't get journal size [ 43.533513][ T4606] EXT4-fs (loop0): failed to initialize system zone (-22) [ 43.540837][ T4606] EXT4-fs (loop0): mount failed [ 43.631526][ T4629] loop3: detected capacity change from 0 to 512 [ 43.838188][ T4661] binfmt_misc: register: failed to install interpreter file ./file2 [ 44.230933][ T4674] loop2: detected capacity change from 0 to 1024 [ 44.238718][ T4674] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.252790][ T4674] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.264450][ T4674] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.504: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 44.284221][ T4674] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.504: couldn't read orphan inode 11 (err -117) [ 44.296879][ T4674] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.321497][ T4674] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.504: Invalid block bitmap block 0 in block_group 0 [ 44.341134][ T4674] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.504: Failed to acquire dquot type 0 [ 44.365692][ T4684] loop0: detected capacity change from 0 to 512 [ 44.381194][ T4684] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.397971][ T4674] EXT4-fs (loop2): shut down requested (2) [ 44.413555][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.415696][ T4684] EXT4-fs (loop0): orphan cleanup on readonly fs [ 44.431142][ T4684] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.506: Failed to acquire dquot type 1 [ 44.456490][ T4684] EXT4-fs (loop0): 1 truncate cleaned up [ 44.458733][ T4696] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.463326][ T4684] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.483641][ T4696] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.537936][ T4702] loop4: detected capacity change from 0 to 128 [ 44.546029][ T4702] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.561118][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.584926][ T4702] ext4 filesystem being mounted at /93/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 44.598341][ T4707] loop0: detected capacity change from 0 to 512 [ 44.624842][ T4713] loop3: detected capacity change from 0 to 1024 [ 44.640967][ T4707] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.660730][ T4707] ext4 filesystem being mounted at /119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.671342][ T4713] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.711870][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.742495][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.754536][ T4723] netlink: 24 bytes leftover after parsing attributes in process `syz.3.526'. [ 44.764017][ T4721] loop2: detected capacity change from 0 to 2048 [ 44.771363][ T3311] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.820552][ T4721] loop2: p1 < > p4 [ 44.841818][ T4721] loop2: p4 size 8388608 extends beyond EOD, truncated [ 44.854725][ T4735] loop3: detected capacity change from 0 to 512 [ 44.865233][ T3000] loop2: p1 < > p4 [ 44.869236][ T4734] loop4: detected capacity change from 0 to 1024 [ 44.875917][ T3000] loop2: p4 size 8388608 extends beyond EOD, truncated [ 44.877000][ T4735] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.3.533: corrupted xattr block 95: invalid header [ 44.896646][ T4735] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 44.910557][ T4735] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.533: bg 0: block 7: invalid block bitmap [ 44.915434][ T4734] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 44.922937][ T4735] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 44.941487][ T4735] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #11: comm syz.3.533: corrupted xattr block 95: invalid header [ 44.955099][ T4735] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 44.964350][ T4735] EXT4-fs (loop3): 1 orphan inode deleted [ 44.971687][ T4735] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.984809][ T3562] udevd[3562]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 44.984821][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 45.005052][ T4734] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 45.015689][ T4734] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: comm syz.4.532: inode #1: comm syz.4.532: iget: illegal inode # [ 45.028166][ T3286] udevd[3286]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 45.049471][ T3562] udevd[3562]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 45.076450][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.096541][ T4734] EXT4-fs (loop4): no journal found [ 45.101940][ T4734] EXT4-fs (loop4): can't get journal size [ 45.130754][ T4734] EXT4-fs (loop4): failed to initialize system zone (-22) [ 45.141910][ T4734] EXT4-fs (loop4): mount failed [ 45.278612][ T4771] loop1: detected capacity change from 0 to 2048 [ 45.306625][ T4771] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.340779][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.472126][ T4801] loop0: detected capacity change from 0 to 512 [ 45.499461][ T4801] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.507598][ T4812] IPVS: stopping master sync thread 4813 ... [ 45.518289][ T4813] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 45.520507][ T4801] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.621447][ T4824] netlink: 12 bytes leftover after parsing attributes in process `syz.3.567'. [ 45.645402][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.836430][ T4851] loop2: detected capacity change from 0 to 256 [ 45.869135][ T4856] loop4: detected capacity change from 0 to 1024 [ 45.878739][ T4857] loop0: detected capacity change from 0 to 2048 [ 45.898825][ T4856] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.912632][ T4857] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.927037][ T4857] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.953683][ T4856] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.581: Allocating blocks 497-513 which overlap fs metadata [ 45.968179][ T4856] EXT4-fs (loop4): pa ffff88810658b620: logic 256, phys. 385, len 8 [ 45.976480][ T4856] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 45.999121][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.010008][ T4873] netlink: 1196 bytes leftover after parsing attributes in process `syz.1.586'. [ 46.025407][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.043214][ T4876] SELinux: syz.1.589 (4876) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.093167][ T4884] SELinux: syz.4.588 (4884) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.195502][ T4903] 9pnet: Could not find request transport: 0xffffffffffffffff [ 46.224106][ T4906] loop1: detected capacity change from 0 to 2048 [ 46.246716][ T4906] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.304365][ T4915] loop2: detected capacity change from 0 to 512 [ 46.311782][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.374585][ T4918] loop1: detected capacity change from 0 to 2048 [ 46.408141][ T4918] loop1: p1 < > p4 [ 46.412463][ T4918] loop1: p4 size 8388608 extends beyond EOD, truncated [ 46.437343][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 46.437356][ T29] audit: type=1400 audit(1740709447.195:779): avc: denied { setopt } for pid=4933 comm="syz.2.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.465704][ T29] audit: type=1400 audit(1740709447.195:780): avc: denied { write } for pid=4933 comm="syz.2.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.490691][ T29] audit: type=1400 audit(1740709447.245:781): avc: denied { read } for pid=4933 comm="syz.2.613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.523303][ T29] audit: type=1400 audit(1740709447.275:782): avc: denied { write } for pid=4941 comm="syz.1.616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 46.525505][ T4942] netlink: 16 bytes leftover after parsing attributes in process `syz.1.616'. [ 46.543779][ T29] audit: type=1400 audit(1740709447.275:783): avc: denied { nlmsg_write } for pid=4941 comm="syz.1.616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 46.564776][ T4944] loop2: detected capacity change from 0 to 512 [ 46.601449][ T29] audit: type=1326 audit(1740709447.355:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.3.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 46.625182][ T29] audit: type=1326 audit(1740709447.355:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.3.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 46.635639][ T4952] vlan2: entered allmulticast mode [ 46.649584][ T29] audit: type=1326 audit(1740709447.355:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.3.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 46.649610][ T29] audit: type=1326 audit(1740709447.355:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.3.618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 46.680782][ T4944] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.617: bg 0: block 248: padding at end of block bitmap is not set [ 46.703099][ T4952] bond0: entered allmulticast mode [ 46.722245][ T4952] bond_slave_0: entered allmulticast mode [ 46.728225][ T4952] bond_slave_1: entered allmulticast mode [ 46.729994][ T4944] Quota error (device loop2): write_blk: dquota write failed [ 46.747351][ T4944] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.617: Failed to acquire dquot type 1 [ 46.759796][ T4952] bond0: left allmulticast mode [ 46.764796][ T4952] bond_slave_0: left allmulticast mode [ 46.770498][ T4952] bond_slave_1: left allmulticast mode [ 46.776517][ T4944] EXT4-fs (loop2): 1 truncate cleaned up [ 46.782904][ T4944] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.795958][ T4944] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.808181][ T4954] loop1: detected capacity change from 0 to 512 [ 46.837967][ T4954] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.851196][ T4954] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.862861][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.868838][ T4954] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.621: corrupted inode contents [ 46.883827][ T3530] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:66: Failed to release dquot type 1 [ 46.897792][ T4954] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.621: mark_inode_dirty error [ 46.920148][ T4954] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.621: corrupted inode contents [ 46.941134][ T4968] loop3: detected capacity change from 0 to 512 [ 46.947586][ T4954] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.621: mark_inode_dirty error [ 46.963034][ T4968] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 46.991236][ T4976] netlink: 'syz.4.630': attribute type 3 has an invalid length. [ 46.999553][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.011768][ T4968] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.032756][ T4981] sd 0:0:1:0: device reset [ 47.034450][ T4968] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.627: corrupted inode contents [ 47.049655][ T4968] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.627: mark_inode_dirty error [ 47.061692][ T4968] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.627: corrupted inode contents [ 47.081150][ T4979] loop0: detected capacity change from 0 to 2048 [ 47.100524][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.136101][ T4979] loop0: p1 < > p4 [ 47.141619][ T4979] loop0: p4 size 8388608 extends beyond EOD, truncated [ 47.432957][ T5018] SELinux: syz.4.649 (5018) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 47.501495][ T5026] atomic_op ffff88811b6a3928 conn xmit_atomic 0000000000000000 [ 47.555479][ T5038] loop3: detected capacity change from 0 to 128 [ 47.572510][ T5038] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 47.611209][ T5046] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 47.649833][ T5052] xt_hashlimit: max too large, truncated to 1048576 [ 47.671546][ T5050] loop4: detected capacity change from 0 to 2048 [ 47.696984][ T5050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.714922][ T5050] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 47.746431][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.754001][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.755457][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.761580][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.778190][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.785853][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.793587][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.801593][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.809111][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.816588][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.824765][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.832512][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.839955][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.847952][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.855565][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.863661][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.871372][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.879338][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.886952][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.894413][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.902087][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.909630][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.917453][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.924905][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.932524][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.940046][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.947723][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.955315][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.962751][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.966757][ T5074] loop4: detected capacity change from 0 to 256 [ 47.970358][ T8] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.988659][ T5074] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 205) [ 47.998082][ T5074] FAT-fs (loop4): Filesystem has been set read-only [ 48.005601][ T8] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 48.020013][ T5074] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 205) [ 48.057022][ T5083] loop3: detected capacity change from 0 to 2048 [ 48.064828][ T5086] netem: change failed [ 48.082744][ T5083] loop3: p1 < > p4 [ 48.087972][ T5083] loop3: p4 size 8388608 extends beyond EOD, truncated [ 48.202259][ T5111] syzkaller1: entered promiscuous mode [ 48.207891][ T5111] syzkaller1: entered allmulticast mode [ 48.890985][ T5122] loop2: detected capacity change from 0 to 128 [ 48.911580][ T5124] loop4: detected capacity change from 0 to 2048 [ 48.950237][ T5133] loop1: detected capacity change from 0 to 512 [ 48.957983][ T5135] SELinux: syz.2.704 (5135) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 48.972760][ T5133] EXT4-fs (loop1): blocks per group (71) and clusters per group (20800) inconsistent [ 48.988713][ T5124] loop4: p1 < > p4 [ 48.994926][ T5124] loop4: p4 size 8388608 extends beyond EOD, truncated [ 49.041947][ T5133] netlink: 20 bytes leftover after parsing attributes in process `syz.1.703'. [ 49.128731][ T5160] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 49.175150][ T5165] Cannot find del_set index 0 as target [ 49.235627][ T5178] netlink: 1196 bytes leftover after parsing attributes in process `syz.3.725'. [ 49.303191][ T5187] loop3: detected capacity change from 0 to 1024 [ 49.347575][ T5187] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.390396][ T5200] loop2: detected capacity change from 0 to 128 [ 49.405518][ T5187] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.421020][ T5200] vfat: Unknown parameter '0xffffffffffffffff' [ 49.450615][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.491895][ T5204] netlink: 4 bytes leftover after parsing attributes in process `syz.3.736'. [ 49.642289][ T5223] loop0: detected capacity change from 0 to 512 [ 49.649528][ T5223] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.662171][ T5223] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.744: invalid indirect mapped block 4294967295 (level 0) [ 49.682945][ T5223] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.744: invalid indirect mapped block 4294967295 (level 1) [ 49.699494][ T5223] EXT4-fs (loop0): 1 orphan inode deleted [ 49.707231][ T5223] EXT4-fs (loop0): 1 truncate cleaned up [ 49.714920][ T5223] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.740455][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.801075][ T5240] netlink: 28 bytes leftover after parsing attributes in process `syz.3.752'. [ 49.822829][ T5244] capability: warning: `syz.0.754' uses 32-bit capabilities (legacy support in use) [ 50.024314][ T5264] netlink: 8 bytes leftover after parsing attributes in process `syz.3.763'. [ 50.040789][ T5265] IPVS: sync thread started: state = MASTER, mcast_ifn = tunl0, syncid = 262145, id = 0 [ 50.118377][ T5276] netlink: 16 bytes leftover after parsing attributes in process `syz.1.768'. [ 50.133042][ T5272] loop0: detected capacity change from 0 to 8192 [ 50.150308][ T5272] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 50.238601][ T5289] loop0: detected capacity change from 0 to 512 [ 50.254563][ T5289] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.256124][ T5290] netlink: 4 bytes leftover after parsing attributes in process `syz.1.775'. [ 50.273468][ T5289] EXT4-fs (loop0): 1 truncate cleaned up [ 50.283924][ T5289] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.297526][ T5289] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.381080][ T5301] sd 0:0:1:0: device reset [ 50.424172][ T5304] SELinux: unknown common [ 50.475987][ T5314] loop2: detected capacity change from 0 to 512 [ 50.493671][ T5314] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.578234][ T5314] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 50.598693][ T5314] System zones: 1-12 [ 50.640053][ T5314] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.786: corrupted in-inode xattr: e_value size too large [ 50.646202][ T5304] SELinux: failed to load policy [ 50.667520][ T5325] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 50.695633][ T5325] SELinux: failed to load policy [ 50.715914][ T5314] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.786: couldn't read orphan inode 15 (err -117) [ 50.741396][ T5335] netlink: 20 bytes leftover after parsing attributes in process `syz.1.795'. [ 50.750994][ T5335] netlink: 20 bytes leftover after parsing attributes in process `syz.1.795'. [ 50.764507][ T5314] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.875507][ T5351] 9pnet: p9_errstr2errno: server reported unknown error @΂(QNd [ 50.989476][ T5361] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 51.137399][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.236269][ T5393] SELinux: Context is not valid (left unmapped). [ 51.348480][ T5409] geneve2: entered promiscuous mode [ 51.357564][ T5409] geneve2: entered allmulticast mode [ 51.386389][ T5413] capability: warning: `syz.0.833' uses deprecated v2 capabilities in a way that may be insecure [ 51.457296][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 51.457309][ T29] audit: type=1400 audit(1740709452.215:1057): avc: denied { setattr } for pid=5421 comm="syz.3.838" name="RAW" dev="sockfs" ino=9982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 51.615713][ T5442] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 51.660794][ T5452] loop1: detected capacity change from 0 to 512 [ 51.669152][ T5452] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 51.691561][ T5452] EXT4-fs (loop1): 1 truncate cleaned up [ 51.792451][ T29] audit: type=1400 audit(1740709452.535:1058): avc: denied { write } for pid=5462 comm="syz.3.856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 51.814526][ T29] audit: type=1400 audit(1740709452.535:1059): avc: denied { rename } for pid=5449 comm="syz.1.851" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 51.844576][ T29] audit: type=1400 audit(1740709452.535:1060): avc: denied { rmdir } for pid=5449 comm="syz.1.851" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 51.919739][ T29] audit: type=1400 audit(1740709452.675:1061): avc: denied { read } for pid=5472 comm="syz.1.861" laddr=::1 lport=255 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 51.954005][ T29] audit: type=1400 audit(1740709452.705:1062): avc: denied { mounton } for pid=5476 comm="syz.3.864" path="/185/file0" dev="tmpfs" ino=983 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 51.982720][ T29] audit: type=1400 audit(1740709452.745:1063): avc: denied { create } for pid=5478 comm="syz.1.865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 52.009299][ T29] audit: type=1400 audit(1740709452.745:1064): avc: denied { bind } for pid=5478 comm="syz.1.865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 52.143908][ T29] audit: type=1400 audit(1740709452.885:1065): avc: denied { write } for pid=5491 comm="syz.4.871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 52.183119][ T29] audit: type=1326 audit(1740709452.935:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5495 comm="syz.4.873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 52.232864][ T5501] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 52.262206][ T5503] netlink: 316 bytes leftover after parsing attributes in process `syz.1.876'. [ 52.395024][ T5526] loop4: detected capacity change from 0 to 512 [ 52.413916][ T5528] loop2: detected capacity change from 0 to 512 [ 52.421292][ T5526] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 52.433508][ T5526] EXT4-fs (loop4): invalid journal inode [ 52.440222][ T5526] EXT4-fs (loop4): can't get journal size [ 52.450489][ T5528] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.887: bg 0: block 248: padding at end of block bitmap is not set [ 52.476836][ T5526] EXT4-fs (loop4): 1 truncate cleaned up [ 52.484722][ T5528] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.887: Failed to acquire dquot type 1 [ 52.503316][ T5528] EXT4-fs (loop2): 1 truncate cleaned up [ 52.511142][ T5528] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.549953][ T3529] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:65: Failed to release dquot type 1 [ 52.612622][ T5541] loop2: detected capacity change from 0 to 2048 [ 52.629004][ T5543] geneve2: entered promiscuous mode [ 52.635036][ T5543] geneve2: entered allmulticast mode [ 52.644197][ T5541] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 52.683589][ T5549] loop4: detected capacity change from 0 to 2048 [ 52.715902][ T5549] loop4: p2 < > p3 p4 [ 52.720400][ T5549] loop4: p3 start 65535 is beyond EOD, truncated [ 52.727389][ T5549] loop4: p4 size 8192 extends beyond EOD, truncated [ 52.755261][ T5553] loop1: detected capacity change from 0 to 512 [ 52.765628][ T5553] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.778151][ T5553] EXT4-fs (loop1): orphan cleanup on readonly fs [ 52.787695][ T5553] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.896: bg 0: block 248: padding at end of block bitmap is not set [ 52.803781][ T5553] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.896: Failed to acquire dquot type 1 [ 52.819806][ T5553] EXT4-fs (loop1): 1 truncate cleaned up [ 52.904430][ T5573] netlink: zone id is out of range [ 52.911140][ T5573] netlink: zone id is out of range [ 52.916818][ T5573] netlink: zone id is out of range [ 52.922763][ T5573] netlink: zone id is out of range [ 52.928113][ T5573] netlink: zone id is out of range [ 52.933376][ T5573] netlink: zone id is out of range [ 52.936857][ T5579] geneve2: entered promiscuous mode [ 52.938779][ T5573] netlink: zone id is out of range [ 52.944504][ T5579] geneve2: entered allmulticast mode [ 52.949640][ T5573] netlink: zone id is out of range [ 52.949650][ T5573] netlink: zone id is out of range [ 52.969602][ T5573] netlink: zone id is out of range [ 53.364904][ T5612] loop0: detected capacity change from 0 to 512 [ 53.372299][ T5612] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.397416][ T5612] ext4 filesystem being mounted at /208/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.879299][ T5651] loop0: detected capacity change from 0 to 764 [ 53.995324][ T5661] bond1: entered promiscuous mode [ 54.001130][ T5661] bond1: entered allmulticast mode [ 54.008125][ T5661] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.022425][ T5661] bond1 (unregistering): Released all slaves [ 54.139488][ T5686] loop0: detected capacity change from 0 to 512 [ 54.147330][ T5686] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 54.158373][ T5686] EXT4-fs (loop0): invalid journal inode [ 54.165839][ T5686] EXT4-fs (loop0): can't get journal size [ 54.180952][ T5686] EXT4-fs (loop0): 1 truncate cleaned up [ 54.187433][ T5692] loop4: detected capacity change from 0 to 512 [ 54.198163][ T5692] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.209427][ T5694] syz.3.958 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 54.228424][ T5692] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.273178][ T5702] loop3: detected capacity change from 0 to 512 [ 54.309112][ T5702] ext4 filesystem being mounted at /205/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.347915][ T5702] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.960: corrupted inode contents [ 54.361710][ T5702] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.960: mark_inode_dirty error [ 54.379685][ T5702] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.960: corrupted inode contents [ 54.394698][ T5714] loop4: detected capacity change from 0 to 512 [ 54.425383][ T5720] loop0: detected capacity change from 0 to 2048 [ 54.434146][ T5702] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.960: mark_inode_dirty error [ 54.448250][ T5714] ext4 filesystem being mounted at /160/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.479151][ T5720] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 54.529602][ T5729] netlink: 'syz.4.970': attribute type 4 has an invalid length. [ 54.551773][ T5731] serio: Serial port ptm0 [ 54.559597][ T5729] netlink: 'syz.4.970': attribute type 4 has an invalid length. [ 54.648636][ T5742] sd 0:0:1:0: device reset [ 54.686977][ T5753] loop3: detected capacity change from 0 to 512 [ 54.721045][ T5753] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.980: bg 0: block 248: padding at end of block bitmap is not set [ 54.758978][ T5753] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.980: Failed to acquire dquot type 1 [ 54.775339][ T5753] EXT4-fs (loop3): 1 truncate cleaned up [ 54.783282][ T5753] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.840448][ T5768] loop1: detected capacity change from 0 to 2048 [ 54.856826][ T5774] loop3: detected capacity change from 0 to 512 [ 54.863720][ T5774] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 54.872890][ T5768] loop1: p2 < > p3 p4 [ 54.872997][ T5774] EXT4-fs (loop3): invalid journal inode [ 54.878197][ T5768] loop1: p3 start 65535 is beyond EOD, truncated [ 54.891744][ T5768] loop1: p4 size 8192 extends beyond EOD, truncated [ 54.899662][ T5774] EXT4-fs (loop3): can't get journal size [ 54.908666][ T5774] EXT4-fs (loop3): 1 truncate cleaned up [ 55.013408][ T5792] loop1: detected capacity change from 0 to 512 [ 55.023320][ T5792] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.037931][ T5795] loop3: detected capacity change from 0 to 1024 [ 55.044709][ T5795] EXT4-fs: Ignoring removed orlov option [ 55.047783][ T5792] ext4 filesystem being mounted at /189/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.050816][ T5795] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.161319][ T5807] loop0: detected capacity change from 0 to 2048 [ 55.218646][ T5812] loop1: detected capacity change from 0 to 1024 [ 55.226621][ T5807] loop0: p2 < > p3 p4 [ 55.231677][ T5807] loop0: p3 start 65535 is beyond EOD, truncated [ 55.238909][ T5807] loop0: p4 size 8192 extends beyond EOD, truncated [ 55.267791][ T5812] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.312341][ T5822] loop1: detected capacity change from 0 to 512 [ 55.319707][ T5822] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 55.332976][ T5822] EXT4-fs (loop1): invalid journal inode [ 55.341776][ T5822] EXT4-fs (loop1): can't get journal size [ 55.353699][ T5822] EXT4-fs (loop1): 1 truncate cleaned up [ 55.455734][ T5834] loop1: detected capacity change from 0 to 1024 [ 55.462915][ T5833] loop3: detected capacity change from 0 to 512 [ 55.470033][ T5833] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.490890][ T5833] ext4 filesystem being mounted at /218/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.520135][ T5843] loop1: detected capacity change from 0 to 1024 [ 55.551735][ T5843] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.1014: Allocating blocks 385-513 which overlap fs metadata [ 55.569256][ T5843] random: crng reseeded on system resumption [ 55.602813][ T5852] loop3: detected capacity change from 0 to 764 [ 55.687518][ T5843] EXT4-fs (loop1): pa ffff88810658b7e0: logic 16, phys. 129, len 24 [ 55.695672][ T5843] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 55.816401][ T5860] loop0: detected capacity change from 0 to 1024 [ 55.849893][ T5860] ext4 filesystem being mounted at /245/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.973832][ T5886] loop1: detected capacity change from 0 to 512 [ 55.979301][ T5888] netlink: 'syz.0.1035': attribute type 4 has an invalid length. [ 56.009961][ T5888] netlink: 'syz.0.1035': attribute type 4 has an invalid length. [ 56.022071][ T5886] EXT4-fs (loop1): 1 orphan inode deleted [ 56.038218][ T5886] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.050292][ T3530] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:66: Failed to release dquot type 1 [ 56.203993][ T5899] loop3: detected capacity change from 0 to 128 [ 56.213708][ T5899] ext4 filesystem being mounted at /227/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.236406][ T5905] loop2: detected capacity change from 0 to 1024 [ 56.263896][ T5905] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.290387][ T5911] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 56.303313][ T5914] __nla_validate_parse: 6 callbacks suppressed [ 56.303331][ T5914] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1043'. [ 56.341084][ T5921] loop0: detected capacity change from 0 to 256 [ 56.343093][ T5914] bond1: entered promiscuous mode [ 56.354208][ T5914] bond1: entered allmulticast mode [ 56.361461][ T5914] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.387278][ T5920] rdma_op ffff88812048d180 conn xmit_rdma 0000000000000000 [ 56.402628][ T5921] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 205) [ 56.412383][ T5921] FAT-fs (loop0): Filesystem has been set read-only [ 56.452612][ T5921] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 205) [ 56.529396][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 56.529410][ T29] audit: type=1400 audit(1740709457.285:1178): avc: denied { ioctl } for pid=5930 comm="syz.3.1053" path="socket:[12309]" dev="sockfs" ino=12309 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 56.565190][ T5937] loop2: detected capacity change from 0 to 512 [ 56.593416][ T5937] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.621433][ T3376] IPVS: starting estimator thread 0... [ 56.625132][ T29] audit: type=1400 audit(1740709457.375:1179): avc: denied { create } for pid=5940 comm="syz.1.1057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 56.653914][ T29] audit: type=1400 audit(1740709457.375:1180): avc: denied { create } for pid=5944 comm="syz.3.1058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 56.676988][ T29] audit: type=1400 audit(1740709457.375:1181): avc: denied { bind } for pid=5940 comm="syz.1.1057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 56.701440][ T29] audit: type=1326 audit(1740709457.385:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5941 comm="syz.4.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 56.728879][ T29] audit: type=1326 audit(1740709457.385:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5941 comm="syz.4.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 56.752259][ T5952] loop1: detected capacity change from 0 to 1024 [ 56.755201][ T29] audit: type=1326 audit(1740709457.385:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5941 comm="syz.4.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 56.761918][ T5947] IPVS: using max 3120 ests per chain, 156000 per kthread [ 56.788101][ T29] audit: type=1326 audit(1740709457.385:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5941 comm="syz.4.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 56.822151][ T29] audit: type=1326 audit(1740709457.385:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5941 comm="syz.4.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 56.824292][ T5952] EXT4-fs: Ignoring removed orlov option [ 56.847239][ T29] audit: type=1400 audit(1740709457.415:1187): avc: denied { listen } for pid=5940 comm="syz.1.1057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 56.853661][ T5952] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.887384][ T5937] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.898977][ T5946] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1058'. [ 56.925794][ T5946] 8021q: adding VLAN 0 to HW filter on device bond2 [ 56.965819][ T5963] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1064'. [ 57.036694][ T5969] pim6reg1: entered promiscuous mode [ 57.043496][ T5969] pim6reg1: entered allmulticast mode [ 57.110799][ T5975] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1080'. [ 57.122915][ T5975] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1080'. [ 57.174751][ T5985] loop1: detected capacity change from 0 to 512 [ 57.184081][ T5985] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.208061][ T5984] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1073'. [ 57.221784][ T5985] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.328346][ T6009] netlink: 'syz.1.1085': attribute type 3 has an invalid length. [ 57.392030][ T6023] SELinux: Context system_u:object_r:printer_device_t:s0 is not valid (left unmapped). [ 57.397236][ T6025] loop3: detected capacity change from 0 to 512 [ 57.412967][ T6025] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.437690][ T6025] ext4 filesystem being mounted at /241/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.485956][ T6034] loop2: detected capacity change from 0 to 1024 [ 57.497440][ T6039] rdma_op ffff88811b6a1d80 conn xmit_rdma 0000000000000000 [ 57.517826][ T6034] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 57.532765][ T6034] System zones: 0-1, 3-12 [ 57.546667][ T6034] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.2.1096: corrupted in-inode xattr: bad magic number in in-inode xattr [ 57.698321][ T6068] loop2: detected capacity change from 0 to 2048 [ 57.718597][ T6068] EXT4-fs error (device loop2): ext4_find_extent:938: inode #2: comm syz.2.1110: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 57.791035][ T6081] loop2: detected capacity change from 0 to 1024 [ 57.864187][ T6089] : renamed from vlan0 (while UP) [ 57.976249][ T6109] IPVS: sync thread started: state = MASTER, mcast_ifn = tunl0, syncid = 262145, id = 0 [ 58.050793][ T6120] loop0: detected capacity change from 0 to 1024 [ 58.082065][ T6120] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.1134: Allocating blocks 385-513 which overlap fs metadata [ 58.100772][ T6120] random: crng reseeded on system resumption [ 58.245971][ T6120] EXT4-fs (loop0): pa ffff888106594070: logic 16, phys. 129, len 24 [ 58.254332][ T6120] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 58.339780][ T6130] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.349134][ T6130] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.453176][ T6154] bridge0: entered promiscuous mode [ 58.459288][ T6154] bridge0: left promiscuous mode [ 58.586690][ T6160] IPVS: You probably need to specify IP address on multicast interface. [ 58.596854][ T6160] IPVS: Error connecting to the multicast addr [ 58.629350][ T6180] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1154'. [ 58.741588][ T6191] loop4: detected capacity change from 0 to 512 [ 58.756950][ T6191] ext4 filesystem being mounted at /184/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 58.794778][ T6191] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1158: corrupted inode contents [ 58.809692][ T6191] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.1158: mark_inode_dirty error [ 58.822318][ T6191] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1158: corrupted inode contents [ 58.835644][ T6191] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.1158: mark_inode_dirty error [ 59.029913][ T6209] IPVS: sync thread started: state = MASTER, mcast_ifn = tunl0, syncid = 262145, id = 0 [ 59.391056][ T6225] loop2: detected capacity change from 0 to 512 [ 59.401808][ T6224] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1174'. [ 59.433621][ T6225] ext4 filesystem being mounted at /216/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.470254][ T6225] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.1172: corrupted inode contents [ 59.484790][ T6225] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.1172: mark_inode_dirty error [ 59.498490][ T6225] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.1172: corrupted inode contents [ 59.511753][ T6225] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.1172: mark_inode_dirty error [ 59.833521][ T6305] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1203'. [ 59.843183][ T6304] loop3: detected capacity change from 0 to 1024 [ 59.873962][ T6304] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.1201: Allocating blocks 385-513 which overlap fs metadata [ 59.889928][ T6304] random: crng reseeded on system resumption [ 59.903140][ T6316] loop2: detected capacity change from 0 to 512 [ 59.911665][ T6316] journal_path: Lookup failure for './file0/../file0' [ 59.919517][ T6316] EXT4-fs: error: could not find journal device path [ 59.947687][ T6318] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1208'. [ 60.053319][ T6304] EXT4-fs (loop3): pa ffff8881065940e0: logic 16, phys. 129, len 24 [ 60.061882][ T6304] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 60.134779][ T6346] loop2: detected capacity change from 0 to 2048 [ 60.146555][ T6346] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 60.156875][ T6346] System zones: 0-4 [ 60.161680][ T6346] ext4 filesystem being mounted at /231/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.231934][ T6360] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1221: bg 0: block 345: padding at end of block bitmap is not set [ 60.248750][ T6359] vhci_hcd: invalid port number 0 [ 60.254606][ T6360] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 766 with error 117 [ 60.268367][ T6360] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.268367][ T6360] [ 60.300594][ T6362] loop0: detected capacity change from 0 to 512 [ 60.300898][ T3484] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 782 with max blocks 112 with error 28 [ 60.321225][ T3484] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.321225][ T3484] [ 60.324318][ T6362] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 60.332180][ T3484] EXT4-fs (loop2): Total free blocks count 0 [ 60.349624][ T3484] EXT4-fs (loop2): Free/Dirty block details [ 60.355999][ T3484] EXT4-fs (loop2): free_blocks=0 [ 60.361583][ T3484] EXT4-fs (loop2): dirty_blocks=128 [ 60.367119][ T3484] EXT4-fs (loop2): Block reservation details [ 60.373926][ T3484] EXT4-fs (loop2): i_reserved_data_blocks=8 [ 60.392185][ T6362] EXT4-fs (loop0): 1 orphan inode deleted [ 60.398562][ T6362] EXT4-fs (loop0): 1 truncate cleaned up [ 60.412872][ T6368] loop4: detected capacity change from 0 to 1024 [ 60.420936][ T6362] EXT4-fs error (device loop0): ext4_search_dir:1505: inode #12: block 7: comm syz.0.1226: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 60.445784][ T6362] EXT4-fs (loop0): Remounting filesystem read-only [ 60.466481][ T6368] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.1230: Allocating blocks 385-513 which overlap fs metadata [ 60.483612][ T6368] random: crng reseeded on system resumption [ 60.605240][ T6368] EXT4-fs (loop4): pa ffff8881065940e0: logic 16, phys. 129, len 24 [ 60.614578][ T6368] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 61.310366][ T6390] loop0: detected capacity change from 0 to 256 [ 61.338702][ T6390] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 61.538791][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 61.538806][ T29] audit: type=1400 audit(1740709462.295:1435): avc: denied { append } for pid=6420 comm="syz.2.1252" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 61.668152][ T29] audit: type=1400 audit(1740709462.425:1436): avc: denied { cpu } for pid=6426 comm="syz.0.1255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 61.726353][ T29] audit: type=1400 audit(1740709462.485:1437): avc: denied { read write } for pid=6434 comm="syz.2.1259" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 61.751575][ T6436] loop5: detected capacity change from 0 to 1 [ 61.753364][ T29] audit: type=1400 audit(1740709462.485:1438): avc: denied { open } for pid=6434 comm="syz.2.1259" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 61.798788][ T29] audit: type=1326 audit(1740709462.555:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.3.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 61.824373][ T6443] __nla_validate_parse: 1 callbacks suppressed [ 61.824386][ T6443] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1260'. [ 61.839948][ T29] audit: type=1326 audit(1740709462.555:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.3.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 61.863988][ T29] audit: type=1326 audit(1740709462.555:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.3.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 61.888878][ T29] audit: type=1326 audit(1740709462.555:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.3.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 61.913625][ T29] audit: type=1326 audit(1740709462.555:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.3.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 61.938042][ T29] audit: type=1326 audit(1740709462.555:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.3.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f406810d169 code=0x7ffc0000 [ 62.040068][ T6461] loop0: detected capacity change from 0 to 128 [ 62.086461][ T6467] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1271'. [ 62.114638][ T6469] loop0: detected capacity change from 0 to 512 [ 62.138717][ T6469] ext4 filesystem being mounted at /315/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.160702][ T6469] EXT4-fs error (device loop0): __ext4_new_inode:1277: comm syz.0.1272: failed to insert inode 16: doubly allocated? [ 62.206467][ T6484] sd 0:0:1:0: device reset [ 62.252690][ T6492] loop0: detected capacity change from 0 to 2048 [ 62.261933][ T6492] EXT4-fs: Ignoring removed oldalloc option [ 62.324052][ T6509] loop0: detected capacity change from 0 to 1024 [ 62.331207][ T6509] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.342762][ T6509] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 62.350964][ T6509] EXT4-fs (loop0): orphan cleanup on readonly fs [ 62.357868][ T6509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 62.367524][ T6509] EXT4-fs (loop0): Remounting filesystem read-only [ 62.374242][ T6509] EXT4-fs (loop0): 1 orphan inode deleted [ 62.380515][ T6509] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 62.447966][ T6523] loop0: detected capacity change from 0 to 2048 [ 62.459750][ T6523] EXT4-fs error (device loop0): ext4_find_extent:938: inode #2: comm syz.0.1295: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 62.484835][ T6526] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 62.513343][ T6528] loop0: detected capacity change from 0 to 2048 [ 62.536532][ T6528] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 62.544779][ T6528] System zones: 0-4 [ 62.549879][ T6528] ext4 filesystem being mounted at /321/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.581368][ T6538] loop3: detected capacity change from 0 to 2048 [ 62.588394][ T6538] EXT4-fs: Ignoring removed oldalloc option [ 62.653328][ T6543] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1297: bg 0: block 345: padding at end of block bitmap is not set [ 62.668469][ T6543] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1817 with error 117 [ 62.681882][ T6543] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.681882][ T6543] [ 62.707768][ T3484] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 1833 with max blocks 749 with error 117 [ 62.720769][ T3484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.720769][ T3484] [ 63.075273][ T6586] Cannot find add_set index 0 as target [ 63.151353][ T6592] loop1: detected capacity change from 0 to 8192 [ 63.237976][ T6604] loop2: detected capacity change from 0 to 1024 [ 63.259996][ T6604] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm syz.2.1331: Allocating blocks 385-513 which overlap fs metadata [ 63.279207][ T6604] EXT4-fs (loop2): pa ffff88810658b690: logic 16, phys. 129, len 24 [ 63.288091][ T6604] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 63.298647][ T6604] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 63.312386][ T6604] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.312386][ T6604] [ 63.322344][ T6604] EXT4-fs (loop2): Total free blocks count 0 [ 63.328545][ T6604] EXT4-fs (loop2): Free/Dirty block details [ 63.334914][ T6604] EXT4-fs (loop2): free_blocks=128 [ 63.340318][ T6604] EXT4-fs (loop2): dirty_blocks=0 [ 63.346022][ T6604] EXT4-fs (loop2): Block reservation details [ 63.352180][ T6604] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 63.398248][ T6610] loop2: detected capacity change from 0 to 764 [ 63.406989][ T6610] rock: directory entry would overflow storage [ 63.413638][ T6610] rock: sig=0x4654, size=5, remaining=4 [ 63.448471][ T6612] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 63.592615][ T6621] loop2: detected capacity change from 0 to 128 [ 63.755901][ T6629] loop2: detected capacity change from 0 to 164 [ 63.770950][ T6629] Unable to read rock-ridge attributes [ 63.914768][ T3376] IPVS: starting estimator thread 0... [ 63.914817][ T6635] net_ratelimit: 344 callbacks suppressed [ 63.914828][ T6635] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 64.005759][ T6642] IPVS: using max 2928 ests per chain, 146400 per kthread [ 64.024279][ T6646] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1348'. [ 64.999407][ T6668] vhci_hcd: invalid port number 15 [ 65.006220][ T6668] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 65.023532][ T6670] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 65.203313][ T6680] loop2: detected capacity change from 0 to 512 [ 65.218035][ T6680] ext4 filesystem being mounted at /271/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.240619][ T6684] loop1: detected capacity change from 0 to 512 [ 65.246027][ T6680] EXT4-fs error (device loop2): ext4_empty_dir:3097: inode #12: comm syz.2.1362: Directory hole found for htree leaf block 0 [ 65.268109][ T6684] EXT4-fs (loop1): 1 orphan inode deleted [ 65.275205][ T6684] ext4 filesystem being mounted at /250/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.275970][ T3484] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:31: Failed to release dquot type 1 [ 65.581680][ T6711] loop2: detected capacity change from 0 to 512 [ 65.589533][ T6711] EXT4-fs: Ignoring removed i_version option [ 65.597364][ T6711] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.604428][ T6711] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.617334][ T6711] EXT4-fs (loop2): 1 truncate cleaned up [ 65.666420][ T6720] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 65.689988][ T6724] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1378'. [ 65.725192][ T6728] netlink: 104 bytes leftover after parsing attributes in process `syz.3.1382'. [ 65.751200][ T6732] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 65.949907][ T6767] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1399'. [ 65.997644][ T6775] loop3: detected capacity change from 0 to 512 [ 66.019106][ T6775] EXT4-fs: Ignoring removed i_version option [ 66.025235][ T6775] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.036644][ T6777] loop0: detected capacity change from 0 to 128 [ 66.044478][ T6775] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 66.063992][ T6775] EXT4-fs (loop3): 1 truncate cleaned up [ 66.111100][ T6784] loop3: detected capacity change from 0 to 512 [ 66.130520][ T6777] syz.0.1403: attempt to access beyond end of device [ 66.130520][ T6777] loop0: rw=0, sector=121, nr_sectors = 920 limit=128 [ 66.157212][ T6784] ext4 filesystem being mounted at /320/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.181708][ T6784] EXT4-fs error (device loop3): ext4_empty_dir:3097: inode #12: comm syz.3.1405: Directory hole found for htree leaf block 0 [ 66.243655][ T6795] loop3: detected capacity change from 0 to 256 [ 66.346370][ T6814] loop0: detected capacity change from 0 to 1024 [ 66.361511][ T6814] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.1420: Allocating blocks 385-513 which overlap fs metadata [ 66.384163][ T6814] EXT4-fs (loop0): pa ffff8881065941c0: logic 16, phys. 129, len 24 [ 66.392703][ T6814] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 66.405654][ T6814] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 66.418993][ T6814] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.418993][ T6814] [ 66.429583][ T6814] EXT4-fs (loop0): Total free blocks count 0 [ 66.437453][ T6814] EXT4-fs (loop0): Free/Dirty block details [ 66.443746][ T6814] EXT4-fs (loop0): free_blocks=128 [ 66.449295][ T6814] EXT4-fs (loop0): dirty_blocks=0 [ 66.455095][ T6814] EXT4-fs (loop0): Block reservation details [ 66.461213][ T6814] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 66.615287][ T6830] netlink: 180900 bytes leftover after parsing attributes in process `syz.0.1424'. [ 66.636154][ T6830] netlink: zone id is out of range [ 66.641544][ T6830] netlink: zone id is out of range [ 66.647972][ T6830] netlink: zone id is out of range [ 66.677043][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 66.677058][ T29] audit: type=1400 audit(1740709467.435:1604): avc: denied { connect } for pid=6833 comm="syz.3.1426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 66.725839][ T6830] netlink: set zone limit has 8 unknown bytes [ 66.735232][ T29] audit: type=1400 audit(1740709467.435:1605): avc: denied { getopt } for pid=6833 comm="syz.3.1426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 66.924923][ T29] audit: type=1326 audit(1740709467.675:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6854 comm="syz.3.1437" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f406810d169 code=0x0 [ 67.151268][ T6872] loop0: detected capacity change from 0 to 512 [ 67.165251][ T6872] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 67.179660][ T6872] EXT4-fs (loop0): 1 truncate cleaned up [ 67.204726][ T6872] EXT4-fs mount: 102 callbacks suppressed [ 67.204749][ T6872] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.227745][ T6870] Falling back ldisc for ttyS3. [ 67.247729][ T29] audit: type=1400 audit(1740709468.005:1607): avc: denied { rename } for pid=6871 comm="syz.0.1443" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 67.328317][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.346203][ T29] audit: type=1400 audit(1740709468.025:1608): avc: denied { unlink } for pid=6871 comm="syz.0.1443" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 67.418106][ T29] audit: type=1326 audit(1740709468.175:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6880 comm="syz.0.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f955affd169 code=0x7ffc0000 [ 67.445008][ T29] audit: type=1326 audit(1740709468.175:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6880 comm="syz.0.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f955affd169 code=0x7ffc0000 [ 67.511645][ T6885] loop0: detected capacity change from 0 to 164 [ 67.527720][ T6885] Unable to read rock-ridge attributes [ 67.536418][ T6885] Unable to read rock-ridge attributes [ 67.563876][ T29] audit: type=1326 audit(1740709468.175:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6880 comm="syz.0.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f955affd169 code=0x7ffc0000 [ 67.591289][ T29] audit: type=1326 audit(1740709468.175:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6880 comm="syz.0.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f955affd169 code=0x7ffc0000 [ 67.616629][ T29] audit: type=1326 audit(1740709468.175:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6880 comm="syz.0.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f955affd169 code=0x7ffc0000 [ 67.661015][ T6888] loop2: detected capacity change from 0 to 128 [ 67.724435][ T6888] syz.2.1447: attempt to access beyond end of device [ 67.724435][ T6888] loop2: rw=0, sector=121, nr_sectors = 920 limit=128 [ 67.925193][ T6914] loop1: detected capacity change from 0 to 164 [ 67.936230][ T6908] loop2: detected capacity change from 0 to 4096 [ 67.945983][ T6908] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.973105][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.983817][ T6914] Unable to read rock-ridge attributes [ 67.994903][ T6914] Unable to read rock-ridge attributes [ 68.222400][ T6953] loop2: detected capacity change from 0 to 164 [ 68.237233][ T6953] Unable to read rock-ridge attributes [ 68.247902][ T6953] Unable to read rock-ridge attributes [ 68.292694][ T6963] netlink: 'syz.0.1482': attribute type 3 has an invalid length. [ 68.385245][ T6972] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1486'. [ 68.849106][ T7023] loop3: detected capacity change from 0 to 512 [ 68.889149][ T7023] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.902764][ T7023] ext4 filesystem being mounted at /347/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.919078][ T7023] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #18: comm syz.3.1507: corrupted inode contents [ 68.932514][ T7023] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #18: comm syz.3.1507: mark_inode_dirty error [ 68.945428][ T7023] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #18: comm syz.3.1507: corrupted inode contents [ 68.958726][ T7023] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #18: comm syz.3.1507: mark_inode_dirty error [ 68.972260][ T7023] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #18: comm syz.3.1507: mark inode dirty (error -117) [ 68.986239][ T7023] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 69.006671][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.047544][ T7034] loop3: detected capacity change from 0 to 1024 [ 69.054350][ T7034] EXT4-fs: Ignoring removed nobh option [ 69.060403][ T7034] EXT4-fs: Ignoring removed bh option [ 69.077645][ T7034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.108648][ T7034] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.1511: Allocating blocks 497-513 which overlap fs metadata [ 69.123398][ T7034] EXT4-fs (loop3): Remounting filesystem read-only [ 69.144912][ T7033] EXT4-fs (loop3): pa ffff8881065942a0: logic 8224, phys. 177, len 21 [ 69.164746][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.285523][ T7061] loop3: detected capacity change from 0 to 2048 [ 69.308831][ T7061] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.329698][ T7061] netlink: 964 bytes leftover after parsing attributes in process `syz.3.1532'. [ 69.347781][ T7068] vlan2: entered allmulticast mode [ 69.360981][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.571024][ T7095] geneve0: entered allmulticast mode [ 69.620549][ T7102] loop3: detected capacity change from 0 to 512 [ 69.625422][ T7099] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1538'. [ 69.627263][ T7100] futex_wake_op: syz.1.1539 tries to shift op by -1; fix this program [ 69.649737][ T7102] EXT4-fs: inline encryption not supported [ 69.663715][ T7104] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1541'. [ 69.720020][ T7102] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.734689][ T7102] ext4 filesystem being mounted at /358/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.746216][ T7116] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7116 comm=syz.2.1546 [ 69.762743][ T7102] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1540: corrupted inode contents [ 69.782067][ T7118] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 69.793373][ T7102] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.1540: mark_inode_dirty error [ 69.815141][ T7102] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1540: corrupted inode contents [ 69.851201][ T7124] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1540: corrupted inode contents [ 69.888010][ T7124] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.1540: mark_inode_dirty error [ 69.907270][ T7124] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1540: corrupted inode contents [ 69.919955][ T7124] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.1540: mark_inode_dirty error [ 69.947168][ T7124] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1540: corrupted inode contents [ 69.950681][ T7135] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1554'. [ 69.984684][ T7124] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.1540: mark_inode_dirty error [ 70.059485][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.113473][ T7144] loop4: detected capacity change from 0 to 2048 [ 70.116152][ T7150] vlan2: entered promiscuous mode [ 70.120233][ T7144] EXT4-fs: Ignoring removed bh option [ 70.125129][ T7150] vlan2: entered allmulticast mode [ 70.139185][ T7150] vlan0: entered allmulticast mode [ 70.144497][ T7150] veth0_vlan: entered allmulticast mode [ 70.150694][ T7150] vlan0: entered promiscuous mode [ 70.157794][ T7150] team0: Port device vlan2 added [ 70.161432][ T7144] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.183996][ T7144] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 70.200854][ T7144] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 70.213550][ T7144] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.213550][ T7144] [ 70.225945][ T7144] EXT4-fs (loop4): Total free blocks count 0 [ 70.232769][ T7144] EXT4-fs (loop4): Free/Dirty block details [ 70.239721][ T7144] EXT4-fs (loop4): free_blocks=2415919104 [ 70.246149][ T7144] EXT4-fs (loop4): dirty_blocks=32 [ 70.251623][ T7144] EXT4-fs (loop4): Block reservation details [ 70.257954][ T7144] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 70.301342][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.314168][ T7169] SELinux: security_context_str_to_sid ({) failed with errno=-22 [ 70.342800][ T7175] loop1: detected capacity change from 0 to 512 [ 70.390986][ T7175] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.405220][ T7175] ext4 filesystem being mounted at /315/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.430916][ T7175] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #18: comm syz.1.1573: corrupted inode contents [ 70.445734][ T7175] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #18: comm syz.1.1573: mark_inode_dirty error [ 70.467520][ T7175] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #18: comm syz.1.1573: corrupted inode contents [ 70.483184][ T7175] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3006: inode #18: comm syz.1.1573: mark_inode_dirty error [ 70.499246][ T7175] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3009: inode #18: comm syz.1.1573: mark inode dirty (error -117) [ 70.515572][ T7175] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 70.555800][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.607935][ T7200] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1580'. [ 70.630909][ T7195] SELinux: failed to load policy [ 70.644214][ T7205] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1585'. [ 70.654892][ T7205] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1585'. [ 70.664434][ T7205] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1585'. [ 70.692570][ T7205] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1585'. [ 70.753301][ T7222] loop4: detected capacity change from 0 to 512 [ 70.767829][ T7222] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.781551][ T7222] ext4 filesystem being mounted at /223/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.800194][ T7222] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #18: comm syz.4.1591: corrupted inode contents [ 70.813769][ T7222] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #18: comm syz.4.1591: mark_inode_dirty error [ 70.827497][ T7222] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #18: comm syz.4.1591: corrupted inode contents [ 70.839945][ T7222] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3006: inode #18: comm syz.4.1591: mark_inode_dirty error [ 70.852669][ T7222] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3009: inode #18: comm syz.4.1591: mark inode dirty (error -117) [ 70.867322][ T7222] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 70.891713][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.150448][ T7261] netem: change failed [ 71.261563][ T7281] loop4: detected capacity change from 0 to 164 [ 71.270257][ T7281] Unable to read rock-ridge attributes [ 71.278306][ T7281] Unable to read rock-ridge attributes [ 71.286932][ T7281] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 71.298152][ T7281] block device autoloading is deprecated and will be removed. [ 71.306469][ T7281] syz.4.1614: attempt to access beyond end of device [ 71.306469][ T7281] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 71.779733][ T3523] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 71.822264][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 71.822353][ T29] audit: type=1400 audit(1740709472.575:1754): avc: denied { read } for pid=7350 comm="syz.3.1642" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 71.854571][ T29] audit: type=1400 audit(1740709472.575:1755): avc: denied { open } for pid=7350 comm="syz.3.1642" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 71.860818][ T7344] futex_wake_op: syz.0.1636 tries to shift op by -1; fix this program [ 71.881126][ T29] audit: type=1400 audit(1740709472.575:1756): avc: denied { ioctl } for pid=7350 comm="syz.3.1642" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 71.933191][ T29] audit: type=1400 audit(1740709472.685:1757): avc: denied { setopt } for pid=7355 comm="syz.1.1644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 71.972400][ T7362] loop3: detected capacity change from 0 to 128 [ 71.980060][ T7362] /dev/loop3: Can't open blockdev [ 72.006401][ T29] audit: type=1400 audit(1740709472.765:1758): avc: denied { ioctl } for pid=7363 comm="syz.3.1648" path="socket:[16617]" dev="sockfs" ino=16617 ioctlcmd=0x8943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 72.078117][ T7371] loop3: detected capacity change from 0 to 2048 [ 72.086601][ T7371] EXT4-fs: Ignoring removed bh option [ 72.097508][ T7371] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.116147][ T7371] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 72.131874][ T7371] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 72.144618][ T7371] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.144618][ T7371] [ 72.154565][ T7371] EXT4-fs (loop3): Total free blocks count 0 [ 72.160933][ T7371] EXT4-fs (loop3): Free/Dirty block details [ 72.167358][ T7371] EXT4-fs (loop3): free_blocks=2415919104 [ 72.173430][ T7371] EXT4-fs (loop3): dirty_blocks=32 [ 72.179026][ T7371] EXT4-fs (loop3): Block reservation details [ 72.185204][ T7371] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 72.216763][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.250373][ T29] audit: type=1400 audit(1740709472.995:1759): avc: denied { append } for pid=7382 comm="syz.3.1655" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 72.298135][ T7385] SELinux: syz.1.1656 (7385) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 72.640315][ T29] audit: type=1400 audit(1740709473.395:1760): avc: denied { read } for pid=7428 comm="syz.1.1676" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 72.666377][ T29] audit: type=1400 audit(1740709473.395:1761): avc: denied { open } for pid=7428 comm="syz.1.1676" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 72.691774][ T7430] SELinux: syz.0.1677 (7430) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 72.727607][ T29] audit: type=1400 audit(1740709473.485:1762): avc: denied { connect } for pid=7437 comm="syz.4.1681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 72.799557][ T7447] bridge0: entered promiscuous mode [ 72.801215][ T7447] bridge0: port 3(macsec0) entered blocking state [ 72.812053][ T7447] bridge0: port 3(macsec0) entered disabled state [ 72.812491][ T7447] macsec0: entered allmulticast mode [ 72.812506][ T7447] bridge0: entered allmulticast mode [ 72.813074][ T7447] macsec0: left allmulticast mode [ 72.836210][ T7447] bridge0: left allmulticast mode [ 72.842087][ T7447] bridge0: left promiscuous mode [ 73.496943][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881192bb000: rx timeout, send abort [ 73.497093][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8881192bb000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.656940][ T29] audit: type=1400 audit(1740709474.415:1763): avc: denied { name_connect } for pid=7470 comm="syz.1.1693" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 73.737305][ T7477] __nla_validate_parse: 12 callbacks suppressed [ 73.737323][ T7477] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1695'. [ 73.873126][ T7487] loop1: detected capacity change from 0 to 1024 [ 73.895066][ T7487] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.910876][ T7487] ext4 filesystem being mounted at /348/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.987102][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.020604][ T7500] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 74.041155][ T7500] SELinux: failed to load policy [ 74.299906][ T7529] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.331568][ T7527] loop0: detected capacity change from 0 to 1024 [ 74.360752][ T7527] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.393815][ T7535] ALSA: seq fatal error: cannot create timer (-19) [ 74.398027][ T7527] ext4 filesystem being mounted at /400/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.468605][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.635724][ T7560] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1733'. [ 74.646539][ T7559] loop1: detected capacity change from 0 to 164 [ 74.676562][ T7559] Unable to read rock-ridge attributes [ 74.697110][ T7562] SET target dimension over the limit! [ 74.708458][ T7559] Unable to read rock-ridge attributes [ 74.724688][ T7559] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 74.741006][ T7559] syz.1.1732: attempt to access beyond end of device [ 74.741006][ T7559] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 74.763230][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881192bb600: rx timeout, send abort [ 74.775313][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8881192bb600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.842163][ T7570] loop4: detected capacity change from 0 to 1024 [ 74.858650][ T7570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.875553][ T7570] ext4 filesystem being mounted at /261/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.906131][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.992006][ T7582] loop4: detected capacity change from 0 to 512 [ 74.999927][ T7582] EXT4-fs: inline encryption not supported [ 75.017320][ T7582] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.038260][ T7582] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.083278][ T7582] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1742: corrupted inode contents [ 75.105686][ T7582] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.1742: mark_inode_dirty error [ 75.119271][ T7582] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1742: corrupted inode contents [ 75.147657][ T7582] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1742: corrupted inode contents [ 75.161152][ T7582] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.1742: mark_inode_dirty error [ 75.173045][ T7582] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1742: corrupted inode contents [ 75.188315][ T7582] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.1742: mark_inode_dirty error [ 75.200973][ T7582] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1742: corrupted inode contents [ 75.213943][ T7582] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.1742: mark_inode_dirty error [ 75.257572][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.397892][ T7606] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 75.589599][ T7616] loop1: detected capacity change from 0 to 128 [ 75.609693][ T7616] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 75.615855][ T7612] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7612 comm=syz.4.1756 [ 75.625696][ T7616] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 75.697986][ T7621] loop0: detected capacity change from 0 to 1024 [ 75.774754][ T7621] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.816620][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.907494][ T7633] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1773'. [ 75.917003][ T7631] netlink: 'syz.4.1765': attribute type 3 has an invalid length. [ 75.917696][ T7633] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1773'. [ 75.935626][ T7636] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 76.456217][ T7674] netlink: 'syz.1.1780': attribute type 30 has an invalid length. [ 76.569598][ T7678] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1782'. [ 76.596073][ T7678] bridge0: port 3(batadv1) entered blocking state [ 76.603127][ T7678] bridge0: port 3(batadv1) entered disabled state [ 76.610867][ T7678] batadv1: entered allmulticast mode [ 76.617577][ T7678] batadv1: entered promiscuous mode [ 76.883902][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 76.883915][ T29] audit: type=1326 audit(1740709477.635:1871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7689 comm="syz.4.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 76.927077][ T29] audit: type=1326 audit(1740709477.655:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7685 comm="syz.4.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd2b9ac9359 code=0x7ffc0000 [ 76.950988][ T29] audit: type=1326 audit(1740709477.655:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7685 comm="syz.4.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 76.975159][ T29] audit: type=1326 audit(1740709477.655:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7685 comm="syz.4.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 77.058820][ T29] audit: type=1326 audit(1740709477.815:1875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7693 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 77.068086][ T7699] loop0: detected capacity change from 0 to 164 [ 77.083233][ T29] audit: type=1326 audit(1740709477.815:1876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7693 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 77.095954][ T3523] batman_adv: batadv1: IGMP Querier appeared [ 77.113142][ T29] audit: type=1326 audit(1740709477.815:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7693 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 77.119392][ T3523] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 77.143506][ T29] audit: type=1326 audit(1740709477.815:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7693 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 77.143560][ T29] audit: type=1326 audit(1740709477.815:1879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7693 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 77.204345][ T7699] Unable to read rock-ridge attributes [ 77.228240][ T29] audit: type=1326 audit(1740709477.815:1880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7693 comm="syz.4.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2b9b2d169 code=0x7ffc0000 [ 77.285058][ T7699] Unable to read rock-ridge attributes [ 77.306887][ T7699] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 77.325106][ T7707] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1795'. [ 77.532112][ T7735] loop2: detected capacity change from 0 to 164 [ 77.563336][ T7735] Unable to read rock-ridge attributes [ 77.603589][ T7735] Unable to read rock-ridge attributes [ 77.615545][ T7735] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 77.636899][ T7735] syz.2.1808: attempt to access beyond end of device [ 77.636899][ T7735] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 77.823767][ T7755] loop4: detected capacity change from 0 to 128 [ 77.866506][ T7755] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.883490][ T7755] ext4 filesystem being mounted at /287/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.897272][ T7755] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.033748][ T7783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7783 comm=syz.2.1826 [ 78.058076][ T7787] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1828'. [ 78.063639][ T7783] netlink: 'syz.2.1826': attribute type 1 has an invalid length. [ 78.102416][ T7787] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1828'. [ 78.119014][ T7783] bond1: (slave gretap1): making interface the new active one [ 78.127927][ T7783] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 78.549333][ T7865] SELinux: failed to load policy [ 78.643351][ T7887] loop4: detected capacity change from 0 to 1024 [ 78.689272][ T7887] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.689920][ T7899] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1846'. [ 79.346083][ T7945] netlink: 'syz.2.1855': attribute type 30 has an invalid length. [ 79.593913][ T7961] loop2: detected capacity change from 0 to 2048 [ 79.672905][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.702240][ T7961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.771737][ T7961] EXT4-fs error (device loop2): ext4_read_inline_dir:1566: inode #12: block 9: comm syz.2.1863: path /353/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=24, inode=13, rec_len=21, size=80 fake=0 [ 79.833726][ T7995] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1869'. [ 79.834692][ T7961] EXT4-fs (loop2): Remounting filesystem read-only [ 79.941110][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.971480][ T8013] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1871'. [ 80.000791][ T8018] netlink: 'syz.2.1872': attribute type 13 has an invalid length. [ 80.148869][ T8018] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.156327][ T8018] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.228746][ T8042] loop4: detected capacity change from 0 to 512 [ 80.274954][ T8018] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.318330][ T8018] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.347032][ T8042] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.361975][ T8042] ext4 filesystem being mounted at /300/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.376727][ T8042] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1875: corrupted inode contents [ 80.445419][ T8042] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #2: comm syz.4.1875: mark_inode_dirty error [ 80.445763][ T8018] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.465806][ T8018] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.475195][ T8018] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.484476][ T8018] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.495418][ T8042] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #2: comm syz.4.1875: corrupted inode contents [ 80.521196][ T8042] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.1875: mark_inode_dirty error [ 80.637752][ T9] Process accounting resumed [ 80.988893][ T8077] netlink: 'syz.1.1883': attribute type 10 has an invalid length. [ 80.996903][ T8077] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1883'. [ 81.049309][ T8077] team0: Port device geneve1 added [ 81.150385][ T8086] SELinux: security_context_str_to_sid ({) failed with errno=-22 [ 81.201606][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.214818][ T8094] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 81.371867][ T8108] loop0: detected capacity change from 0 to 2048 [ 81.415817][ T8108] loop0: p1 < > p2 < > p3 p4 [ 81.420782][ T8108] loop0: partition table partially beyond EOD, truncated [ 81.440991][ T8108] loop0: p1 start 2305 is beyond EOD, truncated [ 81.448103][ T8108] loop0: p2 start 4294902784 is beyond EOD, truncated [ 81.455881][ T8108] loop0: p3 start 3724543488 is beyond EOD, truncated [ 81.462867][ T8108] loop0: p4 size 8192 extends beyond EOD, truncated [ 81.663859][ T8140] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 81.680066][ T8144] loop3: detected capacity change from 0 to 736 [ 81.711317][ T8147] sctp: [Deprecated]: syz.1.1917 (pid 8147) Use of int in maxseg socket option. [ 81.711317][ T8147] Use struct sctp_assoc_value instead [ 81.718547][ T8150] loop2: detected capacity change from 0 to 512 [ 81.769743][ T8150] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.797461][ T8150] ext4 filesystem being mounted at /366/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.861005][ T8173] netlink: 'syz.3.1924': attribute type 10 has an invalid length. [ 81.871944][ T8173] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1924'. [ 81.936738][ T8173] team0: Port device geneve1 added [ 82.009614][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.064532][ T8201] loop2: detected capacity change from 0 to 2048 [ 82.090827][ T8201] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.117063][ T8201] EXT4-fs error (device loop2): ext4_ext_precache:631: inode #2: comm syz.2.1938: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 82.164949][ T8201] EXT4-fs (loop2): Remounting filesystem read-only [ 82.199874][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.374912][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 82.374926][ T29] audit: type=1400 audit(1740709483.125:2109): avc: denied { create } for pid=8249 comm="syz.1.1933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 82.403516][ T29] audit: type=1400 audit(1740709483.145:2110): avc: denied { connect } for pid=8249 comm="syz.1.1933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 82.442294][ T29] audit: type=1326 audit(1740709483.195:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8254 comm="syz.1.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761c1dd169 code=0x7ffc0000 [ 82.468361][ T29] audit: type=1326 audit(1740709483.195:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8254 comm="syz.1.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761c1dd169 code=0x7ffc0000 [ 82.582872][ T29] audit: type=1326 audit(1740709483.265:2113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8254 comm="syz.1.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f761c1dd169 code=0x7ffc0000 [ 82.587118][ T8285] loop4: detected capacity change from 0 to 256 [ 82.608705][ T29] audit: type=1326 audit(1740709483.265:2114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8254 comm="syz.1.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761c1dd169 code=0x7ffc0000 [ 82.608732][ T29] audit: type=1326 audit(1740709483.265:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8254 comm="syz.1.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761c1dd169 code=0x7ffc0000 [ 82.667253][ T29] audit: type=1326 audit(1740709483.265:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8254 comm="syz.1.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f761c1dd169 code=0x7ffc0000 [ 82.676445][ T8284] loop3: detected capacity change from 0 to 128 [ 82.693153][ T29] audit: type=1326 audit(1740709483.265:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8254 comm="syz.1.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761c1dd169 code=0x7ffc0000 [ 82.693185][ T29] audit: type=1326 audit(1740709483.265:2118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8254 comm="syz.1.1935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f761c1dd169 code=0x7ffc0000 [ 82.700609][ T8282] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1937'. [ 82.757194][ T8284] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.775711][ T8284] ext4 filesystem being mounted at /425/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.854961][ T3301] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.952358][ T8303] geneve0: entered allmulticast mode [ 82.999292][ T8309] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1951'. [ 83.038604][ T8309] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 83.081809][ T8315] loop3: detected capacity change from 0 to 512 [ 83.116838][ T8317] sch_tbf: burst 25 is lower than device lo mtu (11337746) ! [ 83.136663][ T8324] loop1: detected capacity change from 0 to 512 [ 83.159046][ T8324] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.176415][ T8324] ext4 filesystem being mounted at /413/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.293881][ T8344] loop0: detected capacity change from 0 to 512 [ 83.329439][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.422219][ T8354] geneve0: entered allmulticast mode [ 83.495140][ T8364] vhci_hcd: invalid port number 252 [ 83.500802][ T8364] vhci_hcd: default hub control req: 0401 v0001 i00fc l0 [ 83.573723][ T8376] macvlan1: entered promiscuous mode [ 83.609271][ T8376] ipvlan0: entered promiscuous mode [ 83.622154][ T8376] ipvlan0: left promiscuous mode [ 83.631570][ T8376] macvlan1: left promiscuous mode [ 83.644797][ T8384] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1985'. [ 83.656820][ T8384] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 83.717304][ T8386] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1987'. [ 83.747769][ T8386] bridge0: port 3(batadv0) entered blocking state [ 83.755814][ T8386] bridge0: port 3(batadv0) entered disabled state [ 83.772600][ T8394] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1989'. [ 83.783342][ T8386] batadv0: entered allmulticast mode [ 83.790890][ T8386] batadv0: entered promiscuous mode [ 84.026974][ T8417] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8417 comm=syz.0.2001 [ 84.083287][ T8421] loop3: detected capacity change from 0 to 512 [ 84.121987][ T8421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.136053][ T8421] ext4 filesystem being mounted at /438/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.161315][ T8421] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 95 vs 96 free clusters [ 84.189785][ T8421] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.2002: Failed to acquire dquot type 1 [ 84.235753][ T3500] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 84.238265][ T8433] SELinux: syz.1.2007 (8433) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 84.246586][ T3500] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 84.277128][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.289053][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2010'. [ 84.418005][ T8457] loop3: detected capacity change from 0 to 512 [ 84.440600][ T8457] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.458110][ T8457] EXT4-fs (loop3): 1 truncate cleaned up [ 84.464747][ T8457] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.528283][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.164411][ T8490] loop0: detected capacity change from 0 to 128 [ 85.181356][ T8490] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 85.209496][ T8490] ext4 filesystem being mounted at /451/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.311265][ T3298] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 85.322542][ T8506] loop1: detected capacity change from 0 to 512 [ 85.345412][ T8506] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2039: bg 0: block 248: padding at end of block bitmap is not set [ 85.362315][ T8506] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.2039: Failed to acquire dquot type 1 [ 85.378509][ T8506] EXT4-fs (loop1): 1 truncate cleaned up [ 85.385308][ T8515] netlink: 'syz.2.2043': attribute type 13 has an invalid length. [ 85.394281][ T8506] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.427339][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.439381][ T8518] loop4: detected capacity change from 0 to 1024 [ 85.448181][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.468060][ T8506] ext4 filesystem being mounted at /431/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.485222][ T8515] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 85.545061][ T8518] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.572564][ T8530] loop2: detected capacity change from 0 to 1024 [ 85.596717][ T8530] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.623202][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.656952][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.706194][ T8542] loop4: detected capacity change from 0 to 1024 [ 85.727369][ T8542] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 85.738916][ T8542] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 85.749611][ T8542] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 85.763373][ T8542] EXT4-fs (loop4): invalid journal inode [ 85.773545][ T8542] EXT4-fs (loop4): can't get journal size [ 85.792722][ T8542] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.2053: blocks 2-2 from inode overlap system zone [ 85.809280][ T8542] EXT4-fs (loop4): failed to initialize system zone (-117) [ 85.817002][ T8542] EXT4-fs (loop4): mount failed [ 86.066877][ T8530] ================================================================== [ 86.076440][ T8530] BUG: KCSAN: data-race in __xa_set_mark / xas_find_marked [ 86.087685][ T8530] [ 86.091684][ T8530] write to 0xffff88810674c2a4 of 4 bytes by task 8538 on cpu 0: [ 86.099836][ T8530] __xa_set_mark+0x182/0x1b0 [ 86.104737][ T8530] __folio_mark_dirty+0x3b5/0x4e0 [ 86.110344][ T8530] mark_buffer_dirty+0x134/0x230 [ 86.116084][ T8530] block_write_end+0x123/0x210 [ 86.121846][ T8530] ext4_write_end+0x148/0x770 [ 86.126647][ T8530] generic_perform_write+0x33c/0x4a0 [ 86.135700][ T8530] ext4_buffered_write_iter+0x1ed/0x3c0 [ 86.141432][ T8530] ext4_file_write_iter+0x383/0xf20 [ 86.146631][ T8530] iter_file_splice_write+0x5f1/0x980 [ 86.152187][ T8530] direct_splice_actor+0x160/0x2c0 [ 86.157402][ T8530] splice_direct_to_actor+0x302/0x670 [ 86.165061][ T8530] do_splice_direct+0xd7/0x150 [ 86.170695][ T8530] do_sendfile+0x398/0x660 [ 86.176339][ T8530] __x64_sys_sendfile64+0x110/0x150 [ 86.183435][ T8530] x64_sys_call+0xfbd/0x2dc0 [ 86.189811][ T8530] do_syscall_64+0xc9/0x1c0 [ 86.201827][ T8530] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.210086][ T8530] [ 86.215874][ T8530] read to 0xffff88810674c2a4 of 4 bytes by task 8530 on cpu 1: [ 86.226965][ T8530] xas_find_marked+0x608/0x650 [ 86.235109][ T8530] find_get_entry+0x54/0x390 [ 86.243674][ T8530] filemap_get_folios_tag+0x9e/0x210 [ 86.252433][ T8530] mpage_prepare_extent_to_map+0x329/0xb80 [ 86.258517][ T8530] ext4_do_writepages+0xa20/0x2130 [ 86.264628][ T8530] ext4_writepages+0x159/0x2e0 [ 86.269579][ T8530] do_writepages+0x1d8/0x480 [ 86.276967][ T8530] file_write_and_wait_range+0x168/0x2f0 [ 86.289805][ T8530] generic_buffers_fsync_noflush+0x46/0x120 [ 86.296599][ T8530] ext4_sync_file+0x1ff/0x6c0 [ 86.301463][ T8530] vfs_fsync_range+0x116/0x130 [ 86.306493][ T8530] ext4_buffered_write_iter+0x358/0x3c0 [ 86.312353][ T8530] ext4_file_write_iter+0x383/0xf20 [ 86.320243][ T8530] iter_file_splice_write+0x5f1/0x980 [ 86.327659][ T8530] direct_splice_actor+0x160/0x2c0 [ 86.333227][ T8530] splice_direct_to_actor+0x302/0x670 [ 86.339162][ T8530] do_splice_direct+0xd7/0x150 [ 86.344371][ T8530] do_sendfile+0x398/0x660 [ 86.349231][ T8530] __x64_sys_sendfile64+0x110/0x150 [ 86.354639][ T8530] x64_sys_call+0xfbd/0x2dc0 [ 86.359429][ T8530] do_syscall_64+0xc9/0x1c0 [ 86.364119][ T8530] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.371272][ T8530] [ 86.373905][ T8530] value changed: 0x00000021 -> 0x0a000021 [ 86.379802][ T8530] [ 86.382689][ T8530] Reported by Kernel Concurrency Sanitizer on: [ 86.389375][ T8530] CPU: 1 UID: 0 PID: 8530 Comm: syz.2.2048 Not tainted 6.14.0-rc4-syzkaller-00169-g1e15510b71c9 #0 [ 86.400928][ T8530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 86.412362][ T8530] ================================================================== [ 86.587653][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.