last executing test programs: 2.113504311s ago: executing program 1 (id=1199): perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x5081, 0x8, 0xfffff7f0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$vsock_stream(0x28, 0x1, 0x0) syz_clone(0x41101400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.033242616s ago: executing program 1 (id=1203): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000700)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0)=0x202, 0x12) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) 2.021409187s ago: executing program 1 (id=1206): r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0x3) 1.97179302s ago: executing program 1 (id=1209): r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'tunl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x4e, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x1, 0xfffffffa}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd3f, 0x70b524, 0x25dfdbf9, {0x0, 0x0, 0x0, r2, {0xfff3, 0xffe0}, {0x0, 0xfff1}, {0xfff3, 0x1}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1}, @TCA_FLOW_PERTURB={0x8, 0xc, 0xfffffffd}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008849}, 0xc884) 1.938607992s ago: executing program 1 (id=1211): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000380)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1.82032521s ago: executing program 1 (id=1219): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a31000000ff08000540000000020900020073797a310000000008000a40fffffffc0800034000000010400000000e0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c000180060001"], 0xd8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 1.254472377s ago: executing program 0 (id=1243): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000005000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) sync() 843.395554ms ago: executing program 0 (id=1258): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) mq_open(0x0, 0x80, 0x10, 0x0) 794.075207ms ago: executing program 0 (id=1260): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) mount$9p_rdma(0x0, &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[]) 741.871321ms ago: executing program 0 (id=1263): r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0xf567, 0x10000, 0x0, 0x34d}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x3a, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) io_uring_enter(r0, 0x47bc, 0x81000, 0x40, 0x0, 0x0) 675.974405ms ago: executing program 0 (id=1264): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x11000}, 0x1, 0x0, 0x0, 0x4805}, 0x20000000) 675.830535ms ago: executing program 0 (id=1265): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0xff, 0x3, 0x1, 0xa}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 505.497636ms ago: executing program 2 (id=1271): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 403.685073ms ago: executing program 3 (id=1277): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 384.717464ms ago: executing program 3 (id=1278): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) 329.717428ms ago: executing program 3 (id=1280): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYRESDEC, @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fadvise64(r0, 0x5, 0x2, 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 328.792698ms ago: executing program 2 (id=1281): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xff, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) io_getevents(0x0, 0x8, 0x0, 0x0, 0x0) 265.782922ms ago: executing program 3 (id=1283): socket(0x10, 0x803, 0x0) r0 = syz_io_uring_setup(0x498, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x1, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) 265.305652ms ago: executing program 2 (id=1284): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 218.370525ms ago: executing program 2 (id=1286): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x88c02, 0x0) write$cgroup_int(r2, 0x0, 0x2) 164.046509ms ago: executing program 4 (id=1287): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 163.904399ms ago: executing program 2 (id=1288): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000010000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012103, 0x0) readahead(0xffffffffffffffff, 0x101, 0x8) 163.793429ms ago: executing program 4 (id=1289): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 147.96961ms ago: executing program 4 (id=1290): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) 147.4353ms ago: executing program 3 (id=1300): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB='iocharset=cp865,utf8=1,utf8=0,utf8=1,iocharset=utf8,sys_immutable,uni_xlate=0,uni_xlate=1,uni_xlate=1,gid=', @ANYRESDEC=0x0, @ANYRESDEC=0x0], 0xfd, 0x1b1, &(0x7f0000000d00)="$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") r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000740)='./file0\x00', 0x5000008b) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x189800, 0x9b) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x40047211, &(0x7f00000000c0)) 136.071581ms ago: executing program 2 (id=1291): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f00000003c0)={[{@nombcache}, {@errors_remount}, {@noinit_itable}, {@bsdgroups}, {@bsdgroups}, {@dioread_lock}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) fadvise64(r0, 0x7f, 0x1000000, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x48a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@grpjquota, 0x22}, {@errors_continue}, {@sb={'sb', 0x3d, 0x8}}, {@grpjquota}, {@usrjquota, 0x22}, {@errors_continue}, {@journal_checksum}, {@barrier}]}, 0x1, 0x455, &(0x7f0000000d80)="$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") 126.386001ms ago: executing program 4 (id=1292): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$selinux_context(r2, &(0x7f0000000180)='system_u:object_r:usbtty_device_t:s0\x00', 0x25) 77.788444ms ago: executing program 4 (id=1293): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x4f) r1 = socket$netlink(0x10, 0x3, 0x4) listen(r0, 0x5) write(r1, &(0x7f0000000100)="29000000140005b7ff000000040860eb0101b6ff021596db2d6d6974b5d728aa4b5d02c26ed638eeb7", 0x29) 251.6µs ago: executing program 3 (id=1294): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) 0s ago: executing program 4 (id=1295): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6d, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x1, 0x0, 0x3, 0x4a}, 0x10) close(r1) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.226' (ED25519) to the list of known hosts. [ 34.719231][ T29] audit: type=1400 audit(1759856711.221:62): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.742397][ T29] audit: type=1400 audit(1759856711.251:63): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.743405][ T3301] cgroup: Unknown subsys name 'net' [ 34.770236][ T29] audit: type=1400 audit(1759856711.271:64): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.911323][ T3301] cgroup: Unknown subsys name 'cpuset' [ 34.917488][ T3301] cgroup: Unknown subsys name 'rlimit' [ 35.049413][ T29] audit: type=1400 audit(1759856711.551:65): avc: denied { setattr } for pid=3301 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.076989][ T29] audit: type=1400 audit(1759856711.551:66): avc: denied { create } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.097478][ T29] audit: type=1400 audit(1759856711.551:67): avc: denied { write } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.106339][ T3305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.118024][ T29] audit: type=1400 audit(1759856711.551:68): avc: denied { read } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.146416][ T3301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.146966][ T29] audit: type=1400 audit(1759856711.551:69): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.180448][ T29] audit: type=1400 audit(1759856711.551:70): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.203716][ T29] audit: type=1400 audit(1759856711.631:71): avc: denied { relabelto } for pid=3305 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 36.258900][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 36.360131][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 36.401638][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.408724][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.416006][ T3311] bridge_slave_0: entered allmulticast mode [ 36.422427][ T3311] bridge_slave_0: entered promiscuous mode [ 36.431388][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 36.440711][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 36.452723][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 36.467235][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.474391][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.481548][ T3311] bridge_slave_1: entered allmulticast mode [ 36.487943][ T3311] bridge_slave_1: entered promiscuous mode [ 36.558236][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.567387][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.574470][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.581657][ T3312] bridge_slave_0: entered allmulticast mode [ 36.588141][ T3312] bridge_slave_0: entered promiscuous mode [ 36.604886][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.619389][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.626522][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.633763][ T3312] bridge_slave_1: entered allmulticast mode [ 36.640225][ T3312] bridge_slave_1: entered promiscuous mode [ 36.655255][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.662364][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.669527][ T3316] bridge_slave_0: entered allmulticast mode [ 36.676030][ T3316] bridge_slave_0: entered promiscuous mode [ 36.699363][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.706491][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.713783][ T3316] bridge_slave_1: entered allmulticast mode [ 36.720092][ T3316] bridge_slave_1: entered promiscuous mode [ 36.741917][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.749041][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.756424][ T3320] bridge_slave_0: entered allmulticast mode [ 36.762915][ T3320] bridge_slave_0: entered promiscuous mode [ 36.775219][ T3311] team0: Port device team_slave_0 added [ 36.786925][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.796070][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.803214][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.810347][ T3320] bridge_slave_1: entered allmulticast mode [ 36.816890][ T3320] bridge_slave_1: entered promiscuous mode [ 36.828767][ T3311] team0: Port device team_slave_1 added [ 36.840519][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.850813][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.869469][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.876603][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.884008][ T3324] bridge_slave_0: entered allmulticast mode [ 36.890419][ T3324] bridge_slave_0: entered promiscuous mode [ 36.902609][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.921950][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.929090][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.936293][ T3324] bridge_slave_1: entered allmulticast mode [ 36.942763][ T3324] bridge_slave_1: entered promiscuous mode [ 36.949307][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.956350][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.982277][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.998925][ T3312] team0: Port device team_slave_0 added [ 37.005875][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.019933][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.026919][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.052881][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.069266][ T3312] team0: Port device team_slave_1 added [ 37.075921][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.092842][ T3316] team0: Port device team_slave_0 added [ 37.115121][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.125871][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.135662][ T3316] team0: Port device team_slave_1 added [ 37.147007][ T3320] team0: Port device team_slave_0 added [ 37.167499][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.174467][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.200534][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.212047][ T3320] team0: Port device team_slave_1 added [ 37.232283][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.239259][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.265262][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.281417][ T3324] team0: Port device team_slave_0 added [ 37.289138][ T3311] hsr_slave_0: entered promiscuous mode [ 37.295246][ T3311] hsr_slave_1: entered promiscuous mode [ 37.301498][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.308450][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.334390][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.347709][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.354719][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.380628][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.396933][ T3324] team0: Port device team_slave_1 added [ 37.412133][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.419161][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.445165][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.466799][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.473777][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.499711][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.511261][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.518219][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.544209][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.555480][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.562464][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.588384][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.629636][ T3312] hsr_slave_0: entered promiscuous mode [ 37.635648][ T3312] hsr_slave_1: entered promiscuous mode [ 37.641564][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 37.647308][ T3312] Cannot create hsr debugfs directory [ 37.680107][ T3324] hsr_slave_0: entered promiscuous mode [ 37.686176][ T3324] hsr_slave_1: entered promiscuous mode [ 37.692241][ T3324] debugfs: 'hsr0' already exists in 'hsr' [ 37.697963][ T3324] Cannot create hsr debugfs directory [ 37.710946][ T3316] hsr_slave_0: entered promiscuous mode [ 37.716909][ T3316] hsr_slave_1: entered promiscuous mode [ 37.722810][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 37.728533][ T3316] Cannot create hsr debugfs directory [ 37.736898][ T3320] hsr_slave_0: entered promiscuous mode [ 37.743045][ T3320] hsr_slave_1: entered promiscuous mode [ 37.748961][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 37.754717][ T3320] Cannot create hsr debugfs directory [ 37.959743][ T3311] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.968476][ T3311] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.977414][ T3311] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.988319][ T3311] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.010400][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.027510][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.036161][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.045797][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.069870][ T3320] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.085940][ T3320] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.097390][ T3320] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.107803][ T3320] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.127593][ T3312] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.143877][ T3312] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.152927][ T3312] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.162374][ T3312] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.202186][ T3324] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.216750][ T3324] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.227297][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.236076][ T3324] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.245867][ T3324] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.284097][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.293058][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.313509][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.320608][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.337665][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.347472][ T161] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.354555][ T161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.364664][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.384948][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.392019][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.410758][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.417844][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.431494][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.449872][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.463430][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.482005][ T3320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.492535][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.507863][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.514967][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.523640][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.530831][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.557924][ T1711] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.565046][ T1711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.593595][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.606000][ T3316] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.616497][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.632654][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.639745][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.651019][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.668059][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.681647][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.688729][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.703162][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.710327][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.722183][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.758119][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.777949][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.803211][ T3324] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.813636][ T3324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.862027][ T3311] veth0_vlan: entered promiscuous mode [ 38.892580][ T3311] veth1_vlan: entered promiscuous mode [ 38.915466][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.929176][ T3320] veth0_vlan: entered promiscuous mode [ 38.944153][ T3320] veth1_vlan: entered promiscuous mode [ 38.956510][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.982147][ T3311] veth0_macvtap: entered promiscuous mode [ 39.002986][ T3311] veth1_macvtap: entered promiscuous mode [ 39.013155][ T3320] veth0_macvtap: entered promiscuous mode [ 39.025119][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.037564][ T3320] veth1_macvtap: entered promiscuous mode [ 39.047246][ T3316] veth0_vlan: entered promiscuous mode [ 39.055340][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.070416][ T3316] veth1_vlan: entered promiscuous mode [ 39.078072][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.087952][ T37] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.103553][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.128912][ T3316] veth0_macvtap: entered promiscuous mode [ 39.139371][ T37] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.161192][ T3316] veth1_macvtap: entered promiscuous mode [ 39.169270][ T37] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.189597][ T3324] veth0_vlan: entered promiscuous mode [ 39.198025][ T3324] veth1_vlan: entered promiscuous mode [ 39.206012][ T37] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.219330][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.237876][ T3311] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.238203][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.275413][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.301640][ T3324] veth0_macvtap: entered promiscuous mode [ 39.309298][ T3324] veth1_macvtap: entered promiscuous mode [ 39.319208][ T37] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.329059][ T3312] veth0_vlan: entered promiscuous mode [ 39.345090][ T3312] veth1_vlan: entered promiscuous mode [ 39.363075][ T37] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.383852][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.406177][ T37] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.417384][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.449336][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.493529][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.522244][ T3312] veth0_macvtap: entered promiscuous mode [ 39.533894][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.545141][ T3312] veth1_macvtap: entered promiscuous mode [ 39.561096][ T37] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.578768][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.599606][ T37] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.622526][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.661002][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.686998][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.708012][ T3509] sock: sock_set_timeout: `syz.2.12' (pid 3509) tries to set negative timeout [ 39.708111][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.729533][ T3513] loop3: detected capacity change from 0 to 512 [ 39.735052][ T37] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.749718][ T3513] EXT4-fs: Ignoring removed orlov option [ 39.761235][ T3516] loop0: detected capacity change from 0 to 128 [ 39.771937][ T52] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.786193][ T3513] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 39.800675][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 39.800691][ T29] audit: type=1400 audit(1759856716.301:116): avc: denied { write } for pid=3517 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 39.829039][ T52] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.837776][ T3516] FAT-fs (loop0): bogus sectors per cluster 0 [ 39.838853][ T52] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.844045][ T3516] FAT-fs (loop0): Can't find a valid FAT filesystem [ 39.874188][ T3523] netlink: 64 bytes leftover after parsing attributes in process `syz.4.17'. [ 39.883698][ T3513] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 39.900469][ T3513] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.15: corrupted in-inode xattr: e_value size too large [ 39.918050][ T29] audit: type=1400 audit(1759856716.371:117): avc: denied { create } for pid=3521 comm="syz.4.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 39.938259][ T29] audit: type=1400 audit(1759856716.381:118): avc: denied { bind } for pid=3521 comm="syz.4.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 39.958220][ T29] audit: type=1400 audit(1759856716.381:119): avc: denied { write } for pid=3521 comm="syz.4.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 39.978330][ T29] audit: type=1400 audit(1759856716.381:120): avc: denied { nlmsg_write } for pid=3521 comm="syz.4.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.011998][ T3513] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.15: couldn't read orphan inode 15 (err -117) [ 40.052863][ T29] audit: type=1400 audit(1759856716.551:121): avc: denied { create } for pid=3532 comm="syz.0.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.071798][ T3513] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.072328][ T29] audit: type=1400 audit(1759856716.561:122): avc: denied { write } for pid=3532 comm="syz.0.21" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.109392][ T29] audit: type=1400 audit(1759856716.611:123): avc: denied { create } for pid=3536 comm="syz.0.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.128878][ T29] audit: type=1400 audit(1759856716.611:124): avc: denied { setopt } for pid=3536 comm="syz.0.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.148300][ T29] audit: type=1400 audit(1759856716.611:125): avc: denied { ioctl } for pid=3536 comm="syz.0.23" path="socket:[4951]" dev="sockfs" ino=4951 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.213475][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.225369][ T3540] sd 0:0:1:0: device reset [ 40.290231][ T3545] netlink: 'syz.4.27': attribute type 10 has an invalid length. [ 40.704917][ T3594] rtc_cmos 00:00: Alarms can be up to one day in the future [ 40.794992][ T3604] netlink: 12 bytes leftover after parsing attributes in process `syz.1.46'. [ 40.795972][ T3607] loop3: detected capacity change from 0 to 128 [ 40.838378][ T3607] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 41.164782][ T3649] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 41.228761][ T3657] loop3: detected capacity change from 0 to 512 [ 41.238490][ T3657] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.251676][ T3657] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.264986][ T3657] EXT4-fs (loop3): 1 truncate cleaned up [ 41.296001][ T3657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.325974][ T3657] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #12: comm syz.3.55: corrupted in-inode xattr: bad e_name length [ 41.413967][ T3691] netlink: 'syz.2.57': attribute type 1 has an invalid length. [ 41.451936][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.461473][ T3420] rtc_cmos 00:00: Alarms can be up to one day in the future [ 41.469180][ T3420] rtc_cmos 00:00: Alarms can be up to one day in the future [ 41.476996][ T3420] rtc_cmos 00:00: Alarms can be up to one day in the future [ 41.484785][ T3420] rtc_cmos 00:00: Alarms can be up to one day in the future [ 41.492177][ T3420] rtc rtc0: __rtc_set_alarm: err=-22 [ 41.718329][ T3741] random: crng reseeded on system resumption [ 41.975604][ C0] hrtimer: interrupt took 62783 ns [ 42.081014][ T3758] mmap: syz.4.80 (3758) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.548302][ T3776] loop1: detected capacity change from 0 to 1024 [ 42.619115][ T3776] EXT4-fs: Ignoring removed orlov option [ 42.624927][ T3776] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.673066][ T3776] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.792685][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.909247][ T3806] geneve2: entered promiscuous mode [ 42.916540][ T3808] loop0: detected capacity change from 0 to 1024 [ 42.925091][ T3808] ======================================================= [ 42.925091][ T3808] WARNING: The mand mount option has been deprecated and [ 42.925091][ T3808] and is ignored by this kernel. Remove the mand [ 42.925091][ T3808] option from the mount to silence this warning. [ 42.925091][ T3808] ======================================================= [ 42.960099][ T3810] syz.1.103 uses obsolete (PF_INET,SOCK_PACKET) [ 42.968108][ T3811] loop3: detected capacity change from 0 to 2048 [ 42.975202][ T3808] EXT4-fs: Ignoring removed nobh option [ 42.996891][ T3695] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 46406 - 0 [ 43.012280][ T52] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 46406 - 0 [ 43.042205][ T52] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 46406 - 0 [ 43.057228][ T3822] netlink: 100 bytes leftover after parsing attributes in process `syz.4.106'. [ 43.077808][ T52] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 46406 - 0 [ 43.118284][ T3808] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.151684][ T3811] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #2: comm syz.3.99: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 43.170033][ T3811] EXT4-fs (loop3): get root inode failed [ 43.175787][ T3811] EXT4-fs (loop3): mount failed [ 43.181895][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.216311][ T3803] netlink: 16 bytes leftover after parsing attributes in process `syz.3.99'. [ 43.250645][ T3829] tap0: tun_chr_ioctl cmd 1074025675 [ 43.256020][ T3829] tap0: persist enabled [ 43.266069][ T3829] tap0: tun_chr_ioctl cmd 1074025675 [ 43.271426][ T3829] tap0: persist disabled [ 43.500880][ T3860] ref_ctr_offset mismatch. inode: 0x8c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1000000 [ 43.686466][ T3885] netlink: 44 bytes leftover after parsing attributes in process `syz.3.135'. [ 43.735113][ T3891] loop0: detected capacity change from 0 to 256 [ 43.883521][ T3905] loop4: detected capacity change from 0 to 1024 [ 43.901046][ T3905] ext3: Bad value for 'mb_optimize_scan' [ 44.004977][ T3916] loop2: detected capacity change from 0 to 512 [ 44.024784][ T3916] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.117966][ T3930] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.328850][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.377060][ T3960] IPv6: NLM_F_CREATE should be specified when creating new route [ 44.483063][ T3969] loop1: detected capacity change from 0 to 512 [ 44.492899][ T3972] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 44.492899][ T3972] program syz.0.175 not setting count and/or reply_len properly [ 44.511191][ T3969] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.517784][ T3969] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.584730][ T3969] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.593255][ T3969] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.648200][ T3969] EXT4-fs (loop1): failed to initialize system zone (-117) [ 44.656750][ T3969] EXT4-fs (loop1): mount failed [ 44.680152][ T3992] netlink: 8 bytes leftover after parsing attributes in process `syz.3.184'. [ 44.696574][ T3992] netlink: 312 bytes leftover after parsing attributes in process `syz.3.184'. [ 44.705664][ T3992] netlink: 8 bytes leftover after parsing attributes in process `syz.3.184'. [ 44.743798][ T3997] loop0: detected capacity change from 0 to 512 [ 44.800795][ T3997] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 44.821599][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 44.821616][ T29] audit: type=1326 audit(1759856721.331:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4005 comm="syz.4.190" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff43190eec9 code=0x0 [ 44.853738][ T3997] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.185: bg 0: block 104: invalid block bitmap [ 44.860790][ T3692] Bluetooth: hci0: Frame reassembly failed (-84) [ 44.875052][ T29] audit: type=1400 audit(1759856721.361:385): avc: denied { create } for pid=4002 comm="syz.3.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.894910][ T29] audit: type=1400 audit(1759856721.381:386): avc: denied { ioctl } for pid=4002 comm="syz.3.189" path="socket:[6673]" dev="sockfs" ino=6673 ioctlcmd=0x48ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.900795][ T3997] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 44.929261][ T3997] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.185: invalid indirect mapped block 1 (level 1) [ 44.943181][ T3997] EXT4-fs (loop0): 1 truncate cleaned up [ 44.949547][ T29] audit: type=1400 audit(1759856721.451:387): avc: denied { read } for pid=4012 comm="syz.2.193" name="event3" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 44.965370][ T3997] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.972744][ T29] audit: type=1400 audit(1759856721.451:388): avc: denied { open } for pid=4012 comm="syz.2.193" path="/dev/input/event3" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 45.040167][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.072311][ T29] audit: type=1400 audit(1759856721.581:389): avc: denied { write } for pid=4016 comm="syz.0.194" name="netstat" dev="proc" ino=4026532422 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 45.134754][ T29] audit: type=1326 audit(1759856721.641:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d538eec9 code=0x7ffc0000 [ 45.200750][ T29] audit: type=1326 audit(1759856721.641:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=94 compat=0 ip=0x7f22d538eec9 code=0x7ffc0000 [ 45.224168][ T29] audit: type=1326 audit(1759856721.641:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d538eec9 code=0x7ffc0000 [ 45.247631][ T29] audit: type=1326 audit(1759856721.661:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4018 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d538eec9 code=0x7ffc0000 [ 45.549019][ T4055] sctp: [Deprecated]: syz.1.212 (pid 4055) Use of struct sctp_assoc_value in delayed_ack socket option. [ 45.549019][ T4055] Use struct sctp_sack_info instead [ 45.699147][ T4061] Falling back ldisc for ptm1. [ 46.747057][ T4111] netlink: 20 bytes leftover after parsing attributes in process `syz.2.225'. [ 46.890644][ T3637] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 47.007450][ T4138] netlink: 40 bytes leftover after parsing attributes in process `syz.1.238'. [ 47.016425][ T4138] netlink: 20 bytes leftover after parsing attributes in process `syz.1.238'. [ 47.025410][ T4138] netlink: 40 bytes leftover after parsing attributes in process `syz.1.238'. [ 47.034287][ T4138] netlink: 20 bytes leftover after parsing attributes in process `syz.1.238'. [ 47.158351][ T4158] capability: warning: `syz.2.247' uses deprecated v2 capabilities in a way that may be insecure [ 47.227543][ T4170] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 47.293061][ T4177] loop1: detected capacity change from 0 to 764 [ 47.316205][ T4177] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 47.339087][ T4187] netlink: 96 bytes leftover after parsing attributes in process `syz.2.262'. [ 47.404372][ T4195] loop0: detected capacity change from 0 to 1024 [ 47.440181][ T4195] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.451189][ T4195] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.476980][ T4195] JBD2: no valid journal superblock found [ 47.482794][ T4195] EXT4-fs (loop0): Could not load journal inode [ 47.562613][ T4215] syz.2.274 (4215) used greatest stack depth: 10312 bytes left [ 47.602201][ T4221] netlink: 'syz.1.277': attribute type 1 has an invalid length. [ 47.635385][ T4223] loop0: detected capacity change from 0 to 1024 [ 47.651047][ T4223] EXT4-fs: Ignoring removed orlov option [ 47.667853][ T4201] loop3: detected capacity change from 0 to 32768 [ 47.678458][ T4223] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.717691][ T4201] loop3: p1 p3 < > [ 47.734130][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.827569][ T4252] loop0: detected capacity change from 0 to 128 [ 47.843594][ T4252] syz.0.291: attempt to access beyond end of device [ 47.843594][ T4252] loop0: rw=2049, sector=138, nr_sectors = 112 limit=128 [ 47.878700][ T4260] netlink: 'syz.2.295': attribute type 3 has an invalid length. [ 47.993875][ T4279] netlink: 'syz.3.304': attribute type 3 has an invalid length. [ 48.109474][ T4290] SELinux: Context Ü is not valid (left unmapped). [ 48.183156][ T4302] netlink: 28 bytes leftover after parsing attributes in process `syz.3.315'. [ 48.192187][ T4302] netlink: 28 bytes leftover after parsing attributes in process `syz.3.315'. [ 48.247644][ T4307] netlink: 28 bytes leftover after parsing attributes in process `syz.3.317'. [ 48.256621][ T4307] netlink: 28 bytes leftover after parsing attributes in process `syz.3.317'. [ 48.333582][ T4323] netlink: 'syz.3.324': attribute type 10 has an invalid length. [ 48.348888][ T4323] ipvlan0: entered allmulticast mode [ 48.354369][ T4323] veth0_vlan: entered allmulticast mode [ 48.362709][ T4323] team0: Device ipvlan0 failed to register rx_handler [ 48.396405][ T4323] syz.3.324 (4323) used greatest stack depth: 10120 bytes left [ 48.450325][ T4331] bridge0: port 3(macsec1) entered blocking state [ 48.456985][ T4331] bridge0: port 3(macsec1) entered disabled state [ 48.469603][ T4331] macsec1: entered allmulticast mode [ 48.496302][ T4331] macsec1: left allmulticast mode [ 48.689731][ T4377] netlink: 'syz.2.349': attribute type 3 has an invalid length. [ 48.798840][ T4398] loop0: detected capacity change from 0 to 512 [ 48.866847][ T4414] loop4: detected capacity change from 0 to 1024 [ 48.874266][ T4414] EXT4-fs: Ignoring removed nobh option [ 48.879943][ T4414] EXT4-fs: Ignoring removed bh option [ 48.898011][ T4414] EXT4-fs (loop4): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 48.945638][ T4422] syz.3.372 (4422) used greatest stack depth: 10080 bytes left [ 48.951412][ T4414] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.005123][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.066484][ T4439] rdma_op ffff8881030bcd80 conn xmit_rdma 0000000000000000 [ 49.089489][ T4446] loop1: detected capacity change from 0 to 128 [ 49.100927][ T4447] loop2: detected capacity change from 0 to 2048 [ 49.133185][ T4446] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 49.140324][ T4453] loop0: detected capacity change from 0 to 128 [ 49.141069][ T4446] FAT-fs (loop1): Filesystem has been set read-only [ 49.155092][ T4446] syz.1.382: attempt to access beyond end of device [ 49.155092][ T4446] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 49.169166][ T4446] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 49.177322][ T4446] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 49.189323][ T4446] syz.1.382: attempt to access beyond end of device [ 49.189323][ T4446] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.223129][ T4446] syz.1.382: attempt to access beyond end of device [ 49.223129][ T4446] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.237472][ T4446] syz.1.382: attempt to access beyond end of device [ 49.237472][ T4446] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.252376][ T4446] syz.1.382: attempt to access beyond end of device [ 49.252376][ T4446] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.297588][ T4447] loop2: unable to read partition table [ 49.303987][ T4447] loop2: partition table beyond EOD, truncated [ 49.310228][ T4447] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 49.320048][ T4446] syz.1.382: attempt to access beyond end of device [ 49.320048][ T4446] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.344171][ T4470] loop4: detected capacity change from 0 to 256 [ 49.351986][ T4446] syz.1.382: attempt to access beyond end of device [ 49.351986][ T4446] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.407598][ T4446] syz.1.382: attempt to access beyond end of device [ 49.407598][ T4446] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.436866][ T4480] loop3: detected capacity change from 0 to 512 [ 49.447585][ T4446] syz.1.382: attempt to access beyond end of device [ 49.447585][ T4446] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.480211][ T4480] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.519233][ T4480] EXT4-fs (loop3): 1 orphan inode deleted [ 49.532277][ T3692] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:10: Failed to release dquot type 1 [ 49.561774][ T4480] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.652454][ T4480] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.709078][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.749171][ T4506] netlink: 'syz.2.410': attribute type 21 has an invalid length. [ 49.759164][ T4510] netlink: 'syz.4.411': attribute type 3 has an invalid length. [ 49.769148][ T4508] netlink: 'syz.3.408': attribute type 1 has an invalid length. [ 49.922257][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 49.922272][ T29] audit: type=1326 audit(1759856726.431:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.4.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43190eec9 code=0x7ffc0000 [ 49.960640][ T29] audit: type=1326 audit(1759856726.461:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.4.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7ff43190eec9 code=0x7ffc0000 [ 49.984046][ T29] audit: type=1326 audit(1759856726.461:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.4.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43190eec9 code=0x7ffc0000 [ 50.007369][ T29] audit: type=1326 audit(1759856726.461:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.4.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff43190eec9 code=0x7ffc0000 [ 50.430028][ T4563] netlink: 'syz.1.429': attribute type 29 has an invalid length. [ 50.438808][ T4563] netlink: 'syz.1.429': attribute type 29 has an invalid length. [ 50.489150][ T29] audit: type=1326 audit(1759856726.991:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4567 comm="syz.2.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 50.512569][ T29] audit: type=1326 audit(1759856726.991:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4567 comm="syz.2.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 50.535840][ T29] audit: type=1326 audit(1759856726.991:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4567 comm="syz.2.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 50.543885][ T48] I/O error, dev loop1, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 2 [ 50.591668][ T29] audit: type=1326 audit(1759856727.021:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4567 comm="syz.2.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 50.614951][ T29] audit: type=1326 audit(1759856727.021:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4567 comm="syz.2.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 50.638308][ T29] audit: type=1326 audit(1759856727.021:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.2.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f814dda1785 code=0x7ffc0000 [ 50.689163][ T4583] loop1: detected capacity change from 0 to 512 [ 50.709185][ T4585] loop0: detected capacity change from 0 to 2048 [ 50.721897][ T4589] sctp: [Deprecated]: syz.2.441 (pid 4589) Use of int in max_burst socket option deprecated. [ 50.721897][ T4589] Use struct sctp_assoc_value instead [ 50.739123][ T4585] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.753004][ T4583] EXT4-fs (loop1): 1 orphan inode deleted [ 50.762025][ T4583] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.780723][ T1711] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 1 [ 50.800034][ T4583] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.830694][ T1711] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 234: padding at end of block bitmap is not set [ 50.861089][ T1711] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 50.873420][ T1711] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.873420][ T1711] [ 50.893805][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.907493][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.971551][ T4602] vhci_hcd: invalid port number 61 [ 51.302926][ T4642] loop1: detected capacity change from 0 to 128 [ 51.309560][ T4642] vfat: Bad value for 'shortname' [ 51.355003][ T4606] loop4: detected capacity change from 0 to 512 [ 51.393794][ T4606] EXT4-fs (loop4): failed to initialize system zone (-117) [ 51.420917][ T4606] EXT4-fs (loop4): mount failed [ 51.664634][ T4661] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 51.699408][ T4663] loop3: detected capacity change from 0 to 512 [ 51.741611][ T4663] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 51.793794][ T4673] __nla_validate_parse: 8 callbacks suppressed [ 51.793808][ T4673] netlink: 24 bytes leftover after parsing attributes in process `syz.1.477'. [ 51.843993][ T4677] process 'syz.1.479' launched './file1' with NULL argv: empty string added [ 51.865285][ T4663] System zones: 0-2, 18-18, 34-35 [ 51.873460][ T4663] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.903399][ T4663] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.925764][ T4681] 9pnet_fd: Insufficient options for proto=fd [ 51.949040][ T4663] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 52.009840][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.065718][ T4695] ALSA: seq fatal error: cannot create timer (-22) [ 52.250190][ T4722] sctp: [Deprecated]: syz.4.497 (pid 4722) Use of struct sctp_assoc_value in delayed_ack socket option. [ 52.250190][ T4722] Use struct sctp_sack_info instead [ 52.329539][ T4733] loop0: detected capacity change from 0 to 512 [ 52.338108][ T4733] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.344696][ T4733] EXT4-fs: Ignoring removed i_version option [ 52.351429][ T4733] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.363173][ T4733] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.375834][ T4733] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.401743][ T4733] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.505: bg 0: block 234: padding at end of block bitmap is not set [ 52.416755][ T4733] EXT4-fs (loop0): Remounting filesystem read-only [ 52.424066][ T4741] SELinux: Context system_u: is not valid (left unmapped). [ 52.460422][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.476381][ T4749] sock: sock_set_timeout: `syz.1.514' (pid 4749) tries to set negative timeout [ 52.499872][ T4751] macvtap0: refused to change device tx_queue_len [ 52.921069][ T4825] loop0: detected capacity change from 0 to 128 [ 52.951139][ T4825] FAT-fs (loop0): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 52.997958][ T4830] netlink: 12 bytes leftover after parsing attributes in process `syz.2.552'. [ 53.403488][ T4855] netlink: 24 bytes leftover after parsing attributes in process `syz.2.563'. [ 53.549885][ T4879] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 53.556599][ T4879] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 53.564226][ T4879] vhci_hcd vhci_hcd.0: Device attached [ 53.573080][ T4881] vhci_hcd: connection closed [ 53.573225][ T3695] vhci_hcd: stop threads [ 53.582263][ T3695] vhci_hcd: release socket [ 53.586756][ T3695] vhci_hcd: disconnect device [ 53.676659][ T4895] netlink: 24 bytes leftover after parsing attributes in process `syz.0.580'. [ 54.561709][ T4960] netlink: 16 bytes leftover after parsing attributes in process `syz.1.607'. [ 54.700691][ T4976] netlink: 8 bytes leftover after parsing attributes in process `syz.3.616'. [ 54.764854][ T4982] netlink: 8 bytes leftover after parsing attributes in process `syz.3.630'. [ 54.930823][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 54.930837][ T29] audit: type=1400 audit(1759856731.441:869): avc: denied { bind } for pid=5001 comm="syz.0.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.956675][ T5002] rdma_op ffff88811a556980 conn xmit_rdma 0000000000000000 [ 54.985011][ T29] audit: type=1326 audit(1759856731.461:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.2.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 55.008307][ T29] audit: type=1326 audit(1759856731.461:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.2.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 55.031718][ T29] audit: type=1326 audit(1759856731.461:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.2.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 55.055087][ T29] audit: type=1326 audit(1759856731.461:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.2.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 55.078349][ T29] audit: type=1326 audit(1759856731.461:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.2.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 55.101680][ T29] audit: type=1326 audit(1759856731.461:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.2.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 55.125358][ T29] audit: type=1326 audit(1759856731.461:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.2.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 55.148630][ T29] audit: type=1326 audit(1759856731.461:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.2.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 55.172194][ T29] audit: type=1326 audit(1759856731.461:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.2.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 55.178590][ T5015] bridge0: port 3(gretap0) entered blocking state [ 55.202020][ T5015] bridge0: port 3(gretap0) entered disabled state [ 55.209467][ T5015] gretap0: entered allmulticast mode [ 55.220913][ T5015] gretap0: entered promiscuous mode [ 55.228558][ T5015] bridge0: port 3(gretap0) entered blocking state [ 55.235115][ T5015] bridge0: port 3(gretap0) entered forwarding state [ 55.268338][ T5015] gretap0: left allmulticast mode [ 55.273593][ T5015] gretap0: left promiscuous mode [ 55.278650][ T5015] bridge0: port 3(gretap0) entered disabled state [ 55.330596][ T5026] netlink: 8 bytes leftover after parsing attributes in process `syz.2.640'. [ 55.342521][ T5028] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.356235][ T5026] vlan2: entered allmulticast mode [ 55.424441][ T5034] loop0: detected capacity change from 0 to 512 [ 55.441323][ T5034] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.448249][ T5034] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.460119][ T5034] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.468628][ T5034] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.499043][ T5034] EXT4-fs (loop0): failed to initialize system zone (-117) [ 55.506884][ T5034] EXT4-fs (loop0): mount failed [ 55.606079][ T5056] IPv6: NLM_F_CREATE should be specified when creating new route [ 55.660444][ T5062] loop3: detected capacity change from 0 to 512 [ 55.691397][ T5062] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 55.704498][ T5062] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.655: bg 0: block 104: invalid block bitmap [ 55.731414][ T5070] syz.1.659 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 55.746697][ T5067] validate_nla: 1 callbacks suppressed [ 55.746715][ T5067] netlink: 'syz.0.658': attribute type 1 has an invalid length. [ 55.759879][ T5067] netlink: 224 bytes leftover after parsing attributes in process `syz.0.658'. [ 55.775320][ T5062] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 55.784801][ T5072] loop4: detected capacity change from 0 to 256 [ 55.791105][ T5062] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.655: invalid indirect mapped block 1 (level 1) [ 55.804504][ T5062] EXT4-fs (loop3): 1 truncate cleaned up [ 55.807051][ T5072] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.811102][ T5062] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.853738][ T5072] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 55.865304][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.895394][ T5080] netlink: 60 bytes leftover after parsing attributes in process `syz.3.663'. [ 56.264985][ T3369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3369 comm=kworker/0:2 [ 56.279961][ T5143] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 56.468120][ T5178] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 56.623365][ T5204] netlink: 'syz.0.721': attribute type 3 has an invalid length. [ 56.826630][ T5242] __nla_validate_parse: 6 callbacks suppressed [ 56.826648][ T5242] netlink: 28 bytes leftover after parsing attributes in process `syz.2.740'. [ 56.841767][ T5242] netlink: 28 bytes leftover after parsing attributes in process `syz.2.740'. [ 56.900386][ T5252] netlink: 'syz.1.745': attribute type 10 has an invalid length. [ 56.908473][ T5252] ipvlan0: entered allmulticast mode [ 56.913797][ T5252] veth0_vlan: entered allmulticast mode [ 56.939532][ T5252] team0: Device ipvlan0 failed to register rx_handler [ 57.220739][ T5280] netlink: 'syz.1.758': attribute type 3 has an invalid length. [ 57.430269][ T5297] loop3: detected capacity change from 0 to 512 [ 57.494154][ T5306] netlink: 24 bytes leftover after parsing attributes in process `syz.3.769'. [ 57.503394][ T5306] IPVS: Error connecting to the multicast addr [ 57.553299][ T5315] loop3: detected capacity change from 0 to 2048 [ 57.644330][ T5315] loop3: unable to read partition table [ 57.650075][ T5315] loop3: partition table beyond EOD, truncated [ 57.656566][ T5315] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 57.708469][ T5335] netlink: 4 bytes leftover after parsing attributes in process `syz.4.793'. [ 57.721567][ T5339] netlink: 24 bytes leftover after parsing attributes in process `syz.3.786'. [ 57.735329][ T5339] IPVS: Error connecting to the multicast addr [ 57.760387][ T5341] netlink: 'syz.3.787': attribute type 21 has an invalid length. [ 57.820400][ T5348] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 57.826960][ T5348] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 57.834483][ T5348] vhci_hcd vhci_hcd.0: Device attached [ 57.844311][ T5349] vhci_hcd: connection closed [ 57.846130][ T37] vhci_hcd: stop threads [ 57.855231][ T37] vhci_hcd: release socket [ 57.859755][ T37] vhci_hcd: disconnect device [ 57.907995][ T5362] netlink: 'syz.3.796': attribute type 10 has an invalid length. [ 57.937566][ T5360] hub 2-0:1.0: USB hub found [ 57.942609][ T5360] hub 2-0:1.0: 8 ports detected [ 57.966583][ T5362] veth0_vlan: left promiscuous mode [ 57.973208][ T5362] veth0_vlan: entered promiscuous mode [ 57.981751][ T5362] team0: Device veth0_vlan failed to register rx_handler [ 58.003007][ T5366] netlink: 12 bytes leftover after parsing attributes in process `syz.4.799'. [ 58.037989][ T5362] syz.3.796 (5362) used greatest stack depth: 9944 bytes left [ 58.052363][ T5372] netlink: 'syz.3.802': attribute type 29 has an invalid length. [ 58.061498][ T5372] netlink: 'syz.3.802': attribute type 29 has an invalid length. [ 58.070008][ T5372] netlink: 500 bytes leftover after parsing attributes in process `syz.3.802'. [ 58.117067][ T447] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 2 [ 58.145910][ T5379] x_tables: ip6_tables: CT target: only valid in raw table, not ÿÿÿÿ [ 58.451782][ T5414] netlink: 8 bytes leftover after parsing attributes in process `syz.3.820'. [ 58.460643][ T5414] netlink: 'syz.3.820': attribute type 18 has an invalid length. [ 58.468406][ T5414] netlink: 4 bytes leftover after parsing attributes in process `syz.3.820'. [ 58.518957][ T5420] loop3: detected capacity change from 0 to 128 [ 58.534772][ T5420] vfat: Bad value for 'shortname' [ 58.569332][ T5422] loop0: detected capacity change from 0 to 512 [ 58.603453][ T5422] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.618197][ T5422] ext4 filesystem being mounted at /189/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.637495][ T5422] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #2: comm syz.0.835: corrupted inode contents [ 58.659372][ T5422] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #2: comm syz.0.835: mark_inode_dirty error [ 58.687314][ T5422] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #2: comm syz.0.835: corrupted inode contents [ 58.710956][ T5422] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.835: mark_inode_dirty error [ 58.744024][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.881430][ T5453] loop0: detected capacity change from 0 to 2048 [ 58.888109][ T5453] EXT4-fs: Ignoring removed i_version option [ 58.905225][ T5458] syzkaller1: entered promiscuous mode [ 58.910773][ T5458] syzkaller1: entered allmulticast mode [ 58.917562][ T5453] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.932962][ T5453] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.948033][ T5463] loop4: detected capacity change from 0 to 512 [ 58.955093][ T5463] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 58.972482][ T5463] EXT4-fs (loop4): 1 orphan inode deleted [ 58.978611][ T5463] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.001499][ T5463] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.001968][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 1 [ 59.025440][ T5463] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 59.045625][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.084896][ T5472] loop3: detected capacity change from 0 to 128 [ 59.095690][ T5472] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 59.103793][ T5472] System zones: 1-3, 19-19, 35-36 [ 59.109507][ T5472] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 59.132673][ T5472] ext4 filesystem being mounted at /173/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.178094][ T5477] netlink: 8 bytes leftover after parsing attributes in process `syz.1.848'. [ 59.187439][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.209653][ T3324] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.581226][ T5536] usb usb8: usbfs: process 5536 (syz.4.876) did not claim interface 0 before use [ 59.763502][ T5569] loop0: detected capacity change from 0 to 128 [ 59.769807][ T447] I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 2 [ 59.776000][ T5569] vfat: Bad value for 'shortname' [ 59.796199][ T5572] loop3: detected capacity change from 0 to 512 [ 59.834627][ T5572] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.865684][ T5572] ext4 filesystem being mounted at /181/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.898540][ T5572] EXT4-fs (loop3): shut down requested (0) [ 59.920259][ T5588] Illegal XDP return value 4294967262 on prog (id 536) dev syz_tun, expect packet loss! [ 59.937733][ T29] kauditd_printk_skb: 337 callbacks suppressed [ 59.937746][ T29] audit: type=1400 audit(1759857504.462:1215): avc: denied { unmount } for pid=3324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 59.965687][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.000064][ T29] audit: type=1400 audit(1759857504.515:1216): avc: denied { create } for pid=5593 comm="syz.4.900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.023203][ T5596] ref_ctr_offset mismatch. inode: 0x417 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x20 [ 60.034920][ T29] audit: type=1400 audit(1759857504.546:1217): avc: denied { bind } for pid=5593 comm="syz.4.900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.054210][ T29] audit: type=1400 audit(1759857504.546:1218): avc: denied { name_bind } for pid=5593 comm="syz.4.900" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 60.076036][ T29] audit: type=1400 audit(1759857504.546:1219): avc: denied { node_bind } for pid=5593 comm="syz.4.900" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 60.097726][ T29] audit: type=1400 audit(1759857504.546:1220): avc: denied { write } for pid=5593 comm="syz.4.900" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.119050][ T29] audit: type=1400 audit(1759857504.546:1221): avc: denied { connect } for pid=5593 comm="syz.4.900" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.140616][ T29] audit: type=1400 audit(1759857504.546:1222): avc: denied { name_connect } for pid=5593 comm="syz.4.900" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 60.162791][ T29] audit: type=1400 audit(1759857504.546:1223): avc: denied { open } for pid=5594 comm="syz.0.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 60.181966][ T29] audit: type=1400 audit(1759857504.546:1224): avc: denied { kernel } for pid=5594 comm="syz.0.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 60.590882][ T5642] hub 9-0:1.0: USB hub found [ 60.604390][ T5642] hub 9-0:1.0: 8 ports detected [ 60.668504][ T5648] loop2: detected capacity change from 0 to 256 [ 60.691799][ T5648] FAT-fs (loop2): Directory bread(block 64) failed [ 60.705526][ T5648] FAT-fs (loop2): Directory bread(block 65) failed [ 60.722122][ T5648] FAT-fs (loop2): Directory bread(block 66) failed [ 60.732831][ T5648] FAT-fs (loop2): Directory bread(block 67) failed [ 60.753455][ T5648] FAT-fs (loop2): Directory bread(block 68) failed [ 60.760100][ T5648] FAT-fs (loop2): Directory bread(block 69) failed [ 60.776666][ T5648] FAT-fs (loop2): Directory bread(block 70) failed [ 60.791144][ T5648] FAT-fs (loop2): Directory bread(block 71) failed [ 60.797706][ T5648] FAT-fs (loop2): Directory bread(block 72) failed [ 60.810047][ T5648] FAT-fs (loop2): Directory bread(block 73) failed [ 61.182968][ T5694] loop4: detected capacity change from 0 to 128 [ 61.271201][ T5704] geneve2: entered promiscuous mode [ 61.309956][ T37] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 39565 - 0 [ 61.331861][ T37] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 39565 - 0 [ 61.358949][ T5692] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.371288][ T37] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 39565 - 0 [ 61.380222][ T37] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 39565 - 0 [ 61.389144][ T5692] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.510735][ T5728] loop2: detected capacity change from 0 to 512 [ 61.520760][ T5728] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.527549][ T5728] EXT4-fs: Ignoring removed i_version option [ 61.545251][ T5728] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.575124][ T5728] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.625269][ T5742] loop4: detected capacity change from 0 to 128 [ 61.631649][ T5728] ext4 filesystem being mounted at /177/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.645783][ T5740] loop3: detected capacity change from 0 to 2048 [ 61.652726][ T5740] EXT4-fs: Ignoring removed i_version option [ 61.658482][ T5742] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 61.659223][ T5728] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.959: bg 0: block 234: padding at end of block bitmap is not set [ 61.666865][ T5742] System zones: 1-3, 19-19, 35-36 [ 61.686822][ T5742] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 61.699568][ T5728] EXT4-fs (loop2): Remounting filesystem read-only [ 61.706383][ T5742] ext4 filesystem being mounted at /165/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.741958][ T5740] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.754425][ T5740] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.767104][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.858719][ T3312] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 62.061971][ T5775] loop4: detected capacity change from 0 to 128 [ 62.073305][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.088351][ T5775] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 62.096292][ T5775] FAT-fs (loop4): Filesystem has been set read-only [ 62.103817][ T5775] bio_check_eod: 9453 callbacks suppressed [ 62.103834][ T5775] syz.4.977: attempt to access beyond end of device [ 62.103834][ T5775] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 62.125958][ T5775] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 62.133960][ T5775] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 62.150924][ T5775] syz.4.977: attempt to access beyond end of device [ 62.150924][ T5775] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.166984][ T5775] syz.4.977: attempt to access beyond end of device [ 62.166984][ T5775] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.180379][ T5775] syz.4.977: attempt to access beyond end of device [ 62.180379][ T5775] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.223598][ T5775] syz.4.977: attempt to access beyond end of device [ 62.223598][ T5775] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.282762][ T5775] syz.4.977: attempt to access beyond end of device [ 62.282762][ T5775] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.293041][ T5792] __nla_validate_parse: 13 callbacks suppressed [ 62.293061][ T5792] netlink: 28 bytes leftover after parsing attributes in process `syz.2.983'. [ 62.296517][ T5775] syz.4.977: attempt to access beyond end of device [ 62.296517][ T5775] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.302214][ T5792] netlink: 28 bytes leftover after parsing attributes in process `syz.2.983'. [ 62.313352][ T5775] syz.4.977: attempt to access beyond end of device [ 62.313352][ T5775] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.346592][ T5775] syz.4.977: attempt to access beyond end of device [ 62.346592][ T5775] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.360326][ T5775] syz.4.977: attempt to access beyond end of device [ 62.360326][ T5775] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 62.459609][ T5800] SELinux: policydb version 0 does not match my version range 15-35 [ 62.471304][ T5800] SELinux: failed to load policy [ 62.811885][ T5826] loop2: detected capacity change from 0 to 2048 [ 62.849094][ T5826] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.1000: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 62.914505][ T5826] EXT4-fs (loop2): get root inode failed [ 62.920261][ T5826] EXT4-fs (loop2): mount failed [ 62.945395][ T5843] loop4: detected capacity change from 0 to 512 [ 62.952345][ T5843] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 62.988955][ T5843] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1006: bg 0: block 104: invalid block bitmap [ 63.011187][ T5826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1000'. [ 63.031474][ T5843] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 63.050126][ T5843] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1006: invalid indirect mapped block 1 (level 1) [ 63.066538][ T5843] EXT4-fs (loop4): 1 truncate cleaned up [ 63.120175][ T5843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.182888][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.199358][ T5863] rdma_op ffff88811a546d80 conn xmit_rdma 0000000000000000 [ 63.354880][ T5894] loop4: detected capacity change from 0 to 2048 [ 63.390288][ T5894] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.434615][ T5897] syz.2.1032 (5897) used greatest stack depth: 9912 bytes left [ 63.453865][ T1711] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 234: padding at end of block bitmap is not set [ 63.504190][ T5908] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.1039'. [ 63.505985][ T1711] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 63.506017][ T1711] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.506017][ T1711] [ 63.506790][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.678477][ T5922] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1044'. [ 63.780455][ T5936] loop2: detected capacity change from 0 to 128 [ 63.801969][ T5936] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 63.821238][ T5936] System zones: 1-3, 19-19, 35-36 [ 63.827354][ T5936] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 63.840001][ T5936] ext4 filesystem being mounted at /199/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 63.926059][ T3320] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 63.948521][ T5951] loop3: detected capacity change from 0 to 764 [ 63.957422][ T5954] netlink: 'syz.2.1056': attribute type 1 has an invalid length. [ 63.965312][ T5954] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1056'. [ 63.974998][ T5951] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 64.016746][ T5959] loop2: detected capacity change from 0 to 1024 [ 64.023891][ T5959] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 64.034959][ T5959] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 64.050846][ T5959] JBD2: no valid journal superblock found [ 64.056655][ T5959] EXT4-fs (loop2): Could not load journal inode [ 64.067137][ T5961] Falling back ldisc for ptm0. [ 64.119223][ T5969] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1065'. [ 64.128259][ T5969] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1065'. [ 64.141138][ T5971] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1066'. [ 64.150203][ T5971] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1066'. [ 64.177438][ T5976] netlink: 'syz.1.1079': attribute type 3 has an invalid length. [ 64.204175][ T5979] netlink: 'syz.0.1068': attribute type 3 has an invalid length. [ 64.301935][ T5999] vlan2: entered allmulticast mode [ 64.580073][ T6035] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 64.678526][ T6052] loop3: detected capacity change from 0 to 256 [ 64.714001][ T6052] FAT-fs (loop3): Directory bread(block 64) failed [ 64.725171][ T6052] FAT-fs (loop3): Directory bread(block 65) failed [ 64.733642][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 64.733657][ T29] audit: type=1326 audit(1759857509.491:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.2.1106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 64.739974][ T6059] loop4: detected capacity change from 0 to 128 [ 64.773364][ T6052] FAT-fs (loop3): Directory bread(block 66) failed [ 64.774147][ T29] audit: type=1326 audit(1759857509.533:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.2.1106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 64.779908][ T6052] FAT-fs (loop3): Directory bread(block 67) failed [ 64.803354][ T29] audit: type=1326 audit(1759857509.533:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.2.1106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 64.833264][ T6052] FAT-fs (loop3): Directory bread(block 68) failed [ 64.833292][ T6052] FAT-fs (loop3): Directory bread(block 69) failed [ 64.839855][ T29] audit: type=1326 audit(1759857509.533:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.2.1106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f814dd6eec9 code=0x7ffc0000 [ 64.846414][ T6052] FAT-fs (loop3): Directory bread(block 70) failed [ 64.871551][ T29] audit: type=1400 audit(1759857509.575:1433): avc: denied { execmem } for pid=6060 comm="syz.0.1118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 64.895767][ T29] audit: type=1400 audit(1759857509.575:1434): avc: denied { getopt } for pid=6060 comm="syz.0.1118" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 64.916843][ T6052] FAT-fs (loop3): Directory bread(block 71) failed [ 64.923407][ T6052] FAT-fs (loop3): Directory bread(block 72) failed [ 64.930953][ T6052] FAT-fs (loop3): Directory bread(block 73) failed [ 64.954026][ T29] audit: type=1326 audit(1759857509.733:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.1109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d538eec9 code=0x7ffc0000 [ 65.003238][ T29] audit: type=1326 audit(1759857509.733:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.1109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d538eec9 code=0x7ffc0000 [ 65.026764][ T29] audit: type=1326 audit(1759857509.733:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.1109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22d538eec9 code=0x7ffc0000 [ 65.050382][ T29] audit: type=1326 audit(1759857509.733:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6062 comm="syz.0.1109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d538eec9 code=0x7ffc0000 [ 65.094942][ T6070] rdma_op ffff88811af93980 conn xmit_rdma 0000000000000000 [ 65.245435][ T6098] IPVS: Error connecting to the multicast addr [ 65.292209][ T6103] loop4: detected capacity change from 0 to 256 [ 65.329823][ T6109] netlink: 'syz.0.1129': attribute type 4 has an invalid length. [ 65.394179][ T6103] FAT-fs (loop4): Directory bread(block 64) failed [ 65.410880][ T6103] FAT-fs (loop4): Directory bread(block 65) failed [ 65.422183][ T6103] FAT-fs (loop4): Directory bread(block 66) failed [ 65.436065][ T6103] FAT-fs (loop4): Directory bread(block 67) failed [ 65.449442][ T6103] FAT-fs (loop4): Directory bread(block 68) failed [ 65.459931][ T6087] loop2: detected capacity change from 0 to 32768 [ 65.466644][ T6103] FAT-fs (loop4): Directory bread(block 69) failed [ 65.473659][ T6103] FAT-fs (loop4): Directory bread(block 70) failed [ 65.480599][ T6103] FAT-fs (loop4): Directory bread(block 71) failed [ 65.487678][ T6103] FAT-fs (loop4): Directory bread(block 72) failed [ 65.494323][ T6103] FAT-fs (loop4): Directory bread(block 73) failed [ 65.507669][ T6087] loop2: p1 p3 < > [ 65.565280][ T6127] SELinux: policydb version 0 does not match my version range 15-35 [ 65.594834][ T6127] SELinux: failed to load policy [ 65.608224][ T6126] 9pnet: Could not find request transport: r [ 65.646308][ T6135] loop3: detected capacity change from 0 to 1024 [ 65.656171][ T6140] netlink: 'syz.0.1144': attribute type 10 has an invalid length. [ 65.668136][ T6140] ipvlan0: entered allmulticast mode [ 65.673452][ T6140] veth0_vlan: entered allmulticast mode [ 65.677486][ T6135] EXT4-fs: Ignoring removed orlov option [ 65.684775][ T6135] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.685932][ T6140] team0: Device ipvlan0 failed to register rx_handler [ 65.744410][ T6135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.802401][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.998891][ T6185] loop3: detected capacity change from 0 to 512 [ 66.005939][ T6185] EXT4-fs: Ignoring removed i_version option [ 66.012184][ T6172] loop4: detected capacity change from 0 to 512 [ 66.018855][ T6185] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.042349][ T6185] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.068204][ T6172] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.081101][ T6185] ext4 filesystem being mounted at /241/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.091877][ T6172] ext4 filesystem being mounted at /189/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.103255][ T6185] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.193807][ T6203] netlink: 'syz.0.1172': attribute type 10 has an invalid length. [ 66.203108][ T6205] netlink: 'syz.2.1173': attribute type 18 has an invalid length. [ 66.231350][ T6203] veth0_vlan: left promiscuous mode [ 66.237841][ T6203] veth0_vlan: entered promiscuous mode [ 66.262330][ T6203] team0: Device veth0_vlan failed to register rx_handler [ 66.398934][ T6220] loop3: detected capacity change from 0 to 128 [ 66.426401][ T6220] FAT-fs (loop3): Directory bread(block 32) failed [ 66.433854][ T6220] FAT-fs (loop3): Directory bread(block 33) failed [ 66.440465][ T6220] FAT-fs (loop3): Directory bread(block 34) failed [ 66.447149][ T6220] FAT-fs (loop3): Directory bread(block 35) failed [ 66.453789][ T6220] FAT-fs (loop3): Directory bread(block 36) failed [ 66.460416][ T6220] FAT-fs (loop3): Directory bread(block 37) failed [ 66.467001][ T6220] FAT-fs (loop3): Directory bread(block 38) failed [ 66.473737][ T6220] FAT-fs (loop3): Directory bread(block 39) failed [ 66.480336][ T6220] FAT-fs (loop3): Directory bread(block 40) failed [ 66.487907][ T6220] FAT-fs (loop3): Directory bread(block 41) failed [ 66.599991][ T6220] FAT-fs (loop3): Filesystem has been set read-only [ 66.608518][ T6220] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 66.691463][ T6233] hub 2-0:1.0: USB hub found [ 66.696143][ T6233] hub 2-0:1.0: 8 ports detected [ 66.708069][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.892124][ T6263] loop3: detected capacity change from 0 to 128 [ 66.923295][ T6263] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 66.967057][ T6271] IPv6: NLM_F_CREATE should be specified when creating new route [ 66.975272][ T6263] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 67.018850][ T3692] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 67.082176][ T6287] SELinux: Context system_u:object is not valid (left unmapped). [ 67.207225][ T6302] syzkaller1: entered promiscuous mode [ 67.212854][ T6302] syzkaller1: entered allmulticast mode [ 67.383129][ T6314] SELinux: failed to load policy [ 67.481168][ T6326] __nla_validate_parse: 12 callbacks suppressed [ 67.481187][ T6326] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1231'. [ 67.692764][ T6346] loop4: detected capacity change from 0 to 1024 [ 67.727285][ T6346] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1240: Failed to acquire dquot type 0 [ 67.781865][ T6346] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 67.825559][ T6346] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.1240: corrupted inode contents [ 67.840849][ T6346] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #13: comm syz.4.1240: mark_inode_dirty error [ 67.875193][ T6346] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.1240: corrupted inode contents [ 67.903271][ T6346] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.1240: mark_inode_dirty error [ 67.926335][ T6365] mmap: syz.3.1249 (6365): VmData 29077504 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 67.939025][ T6346] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.1240: corrupted inode contents [ 67.969696][ T6346] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 67.991234][ T6346] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.1240: corrupted inode contents [ 68.018747][ T6346] EXT4-fs error (device loop4): ext4_truncate:4637: inode #13: comm syz.4.1240: mark_inode_dirty error [ 68.044554][ T6346] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 68.054168][ T6346] EXT4-fs (loop4): 1 truncate cleaned up [ 68.060735][ T6346] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.117409][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.216539][ T6391] loop2: detected capacity change from 0 to 128 [ 68.238386][ T6391] EXT4-fs: Ignoring removed i_version option [ 68.268984][ T6391] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 68.310963][ T6391] ext4 filesystem being mounted at /242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.408702][ T6391] EXT4-fs error (device loop2): ext4_check_dx_root:2203: inode #2: comm syz.2.1261: Corrupt dir, invalid name for '..', running e2fsck is recommended [ 68.472627][ T3320] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 68.515314][ T6416] ref_ctr_offset mismatch. inode: 0x4ea offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x20 [ 68.655644][ T6430] loop3: detected capacity change from 0 to 128 [ 68.844626][ T6451] loop3: detected capacity change from 0 to 128 [ 68.870250][ T6451] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 68.872057][ T6456] loop2: detected capacity change from 0 to 2048 [ 68.909510][ T6456] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.922137][ T6456] ext4 filesystem being mounted at /248/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.990824][ T6463] ================================================================== [ 68.998964][ T6463] BUG: KCSAN: data-race in __xa_set_mark / xas_find_marked [ 69.006190][ T6463] [ 69.008530][ T6463] read-write to 0xffff88811a0c6b48 of 8 bytes by task 6456 on cpu 0: [ 69.016604][ T6463] __xa_set_mark+0xd2/0x1a0 [ 69.021141][ T6463] __folio_mark_dirty+0x384/0x4a0 [ 69.026187][ T6463] mark_buffer_dirty+0x11e/0x210 [ 69.031148][ T6463] folio_zero_new_buffers+0x28c/0x2e0 [ 69.036555][ T6463] block_write_end+0x200/0x210 [ 69.041368][ T6463] ext4_da_write_end+0x1d3/0x800 [ 69.046336][ T6463] generic_perform_write+0x30f/0x490 [ 69.051680][ T6463] ext4_buffered_write_iter+0x1ee/0x3c0 [ 69.057259][ T6463] ext4_file_write_iter+0x387/0xf60 [ 69.062625][ T6463] vfs_write+0x527/0x960 [ 69.066920][ T6463] ksys_write+0xda/0x1a0 [ 69.071189][ T6463] __x64_sys_write+0x40/0x50 [ 69.075793][ T6463] x64_sys_call+0x2802/0x3000 [ 69.080499][ T6463] do_syscall_64+0xd2/0x200 [ 69.085026][ T6463] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.090940][ T6463] [ 69.093270][ T6463] read to 0xffff88811a0c6b48 of 8 bytes by task 6463 on cpu 1: [ 69.100828][ T6463] xas_find_marked+0x218/0x620 [ 69.105614][ T6463] find_get_entry+0x5d/0x380 [ 69.110236][ T6463] filemap_get_folios_tag+0x13b/0x210 [ 69.115654][ T6463] mpage_prepare_extent_to_map+0x320/0xc00 [ 69.121570][ T6463] ext4_do_writepages+0xa05/0x2750 [ 69.126716][ T6463] ext4_writepages+0x176/0x300 [ 69.131493][ T6463] do_writepages+0x1c6/0x310 [ 69.136102][ T6463] __filemap_fdatawrite_range+0xfb/0x140 [ 69.141748][ T6463] generic_fadvise+0x312/0x430 [ 69.146528][ T6463] __x64_sys_fadvise64+0xcb/0x110 [ 69.151572][ T6463] x64_sys_call+0x29c5/0x3000 [ 69.156271][ T6463] do_syscall_64+0xd2/0x200 [ 69.160797][ T6463] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.166693][ T6463] [ 69.169014][ T6463] value changed: 0x000000001fffffff -> 0x00000000ffffffff [ 69.176117][ T6463] [ 69.178439][ T6463] Reported by Kernel Concurrency Sanitizer on: [ 69.184690][ T6463] CPU: 1 UID: 0 PID: 6463 Comm: syz.2.1291 Not tainted syzkaller #0 PREEMPT(voluntary) [ 69.194412][ T6463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 69.204471][ T6463] ================================================================== [ 69.301781][ T6463] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1291: bg 0: block 345: padding at end of block bitmap is not set [ 69.316819][ T6463] EXT4-fs (loop2): Remounting filesystem read-only [ 69.439814][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.