last executing test programs: 43.173772212s ago: executing program 3 (id=218): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="10", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, '\x00', 0x38}, 0x29}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000002c0)='$', 0x1}], 0x1}, 0x20000000) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x6}, &(0x7f0000000300)=0x8) 42.310361725s ago: executing program 3 (id=247): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000180)='mnt\x00', 0xe, &(0x7f0000000040)={[{@noauto_da_alloc}, {@errors_remount}]}, 0x3, 0x445, &(0x7f0000000b00)="$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") bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) 41.911203991s ago: executing program 3 (id=256): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000002480)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) 41.798213073s ago: executing program 3 (id=259): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) move_mount(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0/../file0\x00', 0x37) 41.770771723s ago: executing program 3 (id=261): ioprio_set$uid(0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x6) r0 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 41.597763805s ago: executing program 3 (id=272): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) sched_getaffinity(0x0, 0x8, &(0x7f0000000440)) 41.597628725s ago: executing program 32 (id=272): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) sched_getaffinity(0x0, 0x8, &(0x7f0000000440)) 1.501697768s ago: executing program 4 (id=2070): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0xfefffffe) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r0, 0x0, 0x0) read(r0, 0x0, 0x0) write$ppp(r0, &(0x7f0000000200)="bc72", 0x2) 1.094185394s ago: executing program 0 (id=2099): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x40, 0x9, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) set_tid_address(0x0) munlock(&(0x7f00007fe000/0x800000)=nil, 0x800000) 1.059786795s ago: executing program 0 (id=2102): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 986.968746ms ago: executing program 0 (id=2106): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = memfd_secret(0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r0, 0xffffffffffffffff, 0x100000000000000) 954.892016ms ago: executing program 1 (id=2112): r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x80000039f8, 0x4) sendto$inet6(r0, &(0x7f0000000000)="8d", 0x1, 0x40, 0x0, 0x0) recvmmsg(r0, &(0x7f000000d980)=[{{0x0, 0x0, 0x0}, 0xb}], 0x1, 0x2131, 0x0) 919.899247ms ago: executing program 0 (id=2115): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) 905.015017ms ago: executing program 1 (id=2125): socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_setup(0x7393, &(0x7f0000000180)={0x0, 0x1add, 0x1, 0x2, 0x2e7}, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)={0x2}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) 619.828201ms ago: executing program 4 (id=2116): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000080)="be", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x3, 0x7ffffffd, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x4}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) close(0x3) 619.372741ms ago: executing program 1 (id=2128): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x9800}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)="670bfc") 589.042951ms ago: executing program 2 (id=2119): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000100000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x94) 588.671551ms ago: executing program 1 (id=2120): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x143ffe, 0x7fe2, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000000c0)={r2, &(0x7f0000000180), 0x0}, 0x20) 588.332471ms ago: executing program 5 (id=2121): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="09000000030000000800000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000fcffff0318110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r3, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bd7000ffdbe8251c00000018000180140002006c6f"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) 556.723962ms ago: executing program 2 (id=2122): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x100) timerfd_create(0x0, 0x800) r0 = syz_io_uring_setup(0xd3, &(0x7f0000000480)={0x0, 0x6776, 0x8, 0x22, 0x335}, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0x103, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 544.459502ms ago: executing program 4 (id=2123): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x68e}, 0x18) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r2) 539.476922ms ago: executing program 5 (id=2124): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000008c0)=';', 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0xb6, 0x4) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12141, 0x0) 538.927112ms ago: executing program 1 (id=2127): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x4, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x3c8, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8, 0x0, {0x3ed}}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x3b}, @rand_addr=0x64010101, 0xffffff00, 0x0, 0xff, 0x1, {@mac=@link_local}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}, {[0x0, 0xff, 0xff]}}, 0x0, 0x4, 0xffff, 0xc092, 0x0, 0x2, 'gretap0\x00', 'veth1_macvtap\x00', {0xff}, {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}, {{@arp={@remote, @broadcast, 0xff, 0x0, 0x0, 0x0, {@empty, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast}, 0x0, 0x0, 0x2, 0x5, 0xe, 0x0, 'bridge0\x00', 'macvtap0\x00', {0xff}, {0xff}, 0x0, 0x1a}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @broadcast, @broadcast, 0x7, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x2}}}}, 0x418) 522.143743ms ago: executing program 4 (id=2129): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 507.852152ms ago: executing program 1 (id=2130): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000000080)) r0 = semget$private(0x0, 0x20000000102, 0x200) semop(r0, &(0x7f0000000240)=[{0x1, 0x20, 0x800}, {0x3, 0x0, 0x1800}, {0x1, 0x800, 0x1800}, {0x0, 0xe65b}], 0x4) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000100)=""/196) 507.656472ms ago: executing program 2 (id=2131): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_getevents(0x0, 0x2, 0x0, 0x0, 0x0) io_destroy(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) iopl(0x3) 499.455233ms ago: executing program 5 (id=2132): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8e, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000200400001"], 0x48) 492.695393ms ago: executing program 4 (id=2133): socket$nl_route(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000700)="6ac14f90", 0x4, 0xfffffffffffffffd) 480.988603ms ago: executing program 2 (id=2134): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x9800}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)="670bfc") 477.108873ms ago: executing program 5 (id=2135): sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000003c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='cpu==0||!') 463.928833ms ago: executing program 2 (id=2136): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0xa8, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x29}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffff8000}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x0) 30.04313ms ago: executing program 0 (id=2137): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000080)="be", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x3, 0x7ffffffd, @dev={0xfe, 0x80, '\x00', 0x1e}, 0x4}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) close(0x3) 29.81682ms ago: executing program 2 (id=2138): syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f00000008c0)={[{@errors_remount}, {@nobh}], [{@appraise}, {@smackfshat={'smackfshat', 0x3d, '\\[\''}}, {@fowner_lt}, {@subj_role={'subj_role', 0x3d, '.^.@[\xdc'}}]}, 0x1, 0x512, &(0x7f0000000380)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d000000000a24c0000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="54010000100001000000000000000000ffffffff000000000000000000000000ff0100000000000000000000000000010000fffd000000200000000084000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffe0000001000004d56c000000fe8000f5ffffff00000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000feffffffffffffff00000000ffffffff000000002bbd700000000000020000002200000000000000480003006c7a7300"/240], 0x154}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 29.71451ms ago: executing program 4 (id=2139): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r0, 0x47f6, 0x3e00, 0x2, 0x0, 0x0) 29.42234ms ago: executing program 5 (id=2147): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) ioperm(0x0, 0x2, 0x3) ioperm(0x0, 0x9d, 0x0) 26.2231ms ago: executing program 0 (id=2140): r0 = syz_io_uring_setup(0x466c, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000001340)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RENAMEAT={0x23, 0x30, 0x0, r3, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 5 (id=2141): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000000400000200000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000004001"], 0x48}}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 100][ T4109] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 37.728435][ T4109] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 37.737419][ T4115] loop4: detected capacity change from 0 to 128 [ 37.746363][ T4109] System zones: 1-12 [ 37.753113][ T4109] EXT4-fs (loop2): orphan cleanup on readonly fs [ 37.760804][ T4109] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.271: invalid indirect mapped block 12 (level 1) [ 37.774361][ T4109] EXT4-fs (loop2): Remounting filesystem read-only [ 37.781216][ T4109] EXT4-fs (loop2): 1 truncate cleaned up [ 37.788218][ T4109] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 37.826132][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 37.894378][ T4138] loop4: detected capacity change from 0 to 512 [ 37.913597][ T4138] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.922697][ T4143] netlink: 256 bytes leftover after parsing attributes in process `syz.2.282'. [ 37.924997][ T4138] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 37.943473][ T4116] chnl_net:caif_netlink_parms(): no params data found [ 37.952161][ T4138] EXT4-fs (loop4): 1 truncate cleaned up [ 37.958223][ T4138] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.982222][ T4149] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.988165][ T4138] EXT4-fs (loop4): shut down requested (0) [ 38.014847][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.032036][ T4116] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.039259][ T4116] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.046572][ T4116] bridge_slave_0: entered allmulticast mode [ 38.055905][ T4116] bridge_slave_0: entered promiscuous mode [ 38.067104][ T4149] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.080657][ T4116] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.087789][ T4116] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.114294][ T4116] bridge_slave_1: entered allmulticast mode [ 38.124906][ T4116] bridge_slave_1: entered promiscuous mode [ 38.136495][ T4149] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.167804][ T4116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.180543][ T4116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.194877][ T4149] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.221890][ T4116] team0: Port device team_slave_0 added [ 38.231773][ T4116] team0: Port device team_slave_1 added [ 38.253572][ T4149] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.266715][ T4149] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.283565][ T4116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.290569][ T4116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.316630][ T4116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.328372][ T4116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.335372][ T4116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.361422][ T4116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.382610][ T4149] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.395013][ T4149] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.421385][ T4116] hsr_slave_0: entered promiscuous mode [ 38.427441][ T4116] hsr_slave_1: entered promiscuous mode [ 38.439237][ T4116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.446804][ T4116] Cannot create hsr debugfs directory [ 38.516047][ T4165] netlink: 4 bytes leftover after parsing attributes in process `syz.4.287'. [ 38.530151][ T4165] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.541349][ T4165] bridge_slave_1 (unregistering): left allmulticast mode [ 38.548405][ T4165] bridge_slave_1 (unregistering): left promiscuous mode [ 38.555547][ T4165] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.567283][ T4167] netlink: 60 bytes leftover after parsing attributes in process `syz.2.288'. [ 38.595515][ T4116] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 38.608551][ T4116] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.617827][ T4116] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.627294][ T4116] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.683552][ T4116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.697071][ T4116] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.707667][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.714749][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.737812][ T4116] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.748285][ T4116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.762693][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.769813][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.834777][ T4116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.927065][ T4214] netem: change failed [ 38.976639][ T4223] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.976783][ T4222] netlink: 28 bytes leftover after parsing attributes in process `syz.2.305'. [ 38.986141][ T4223] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.993986][ T4222] netlink: 28 bytes leftover after parsing attributes in process `syz.2.305'. [ 39.046598][ T4116] veth0_vlan: entered promiscuous mode [ 39.067850][ T4116] veth1_vlan: entered promiscuous mode [ 39.082467][ T4116] veth0_macvtap: entered promiscuous mode [ 39.089742][ T4116] veth1_macvtap: entered promiscuous mode [ 39.104849][ T4116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.115013][ T4116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.126757][ T4233] loop2: detected capacity change from 0 to 512 [ 39.135384][ T4233] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.135433][ T4116] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.150806][ T4233] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 39.152869][ T4116] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.170956][ T4233] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.173905][ T4116] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.192935][ T4116] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.214017][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 39.272049][ T4248] loop5: detected capacity change from 0 to 1024 [ 39.279775][ T4248] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 39.290151][ T4248] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 39.298351][ T4248] System zones: 0-1, 3-36 [ 39.302879][ T4248] EXT4-fs (loop5): orphan cleanup on readonly fs [ 39.311117][ T4248] EXT4-fs (loop5): 1 orphan inode deleted [ 39.317479][ T4248] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.330654][ T4248] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.343179][ T4251] loop2: detected capacity change from 0 to 512 [ 39.351091][ T4251] journal_path: Lookup failure for './file0/../file0' [ 39.358097][ T4251] EXT4-fs: error: could not find journal device path [ 39.370281][ T70] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.409734][ T4257] loop2: detected capacity change from 0 to 1024 [ 39.416782][ T4257] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 39.416889][ T70] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.427846][ T4257] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 39.448770][ T4257] JBD2: no valid journal superblock found [ 39.454680][ T4257] EXT4-fs (loop2): Could not load journal inode [ 39.473748][ T70] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.474894][ T4257] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 39.532209][ T70] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.576707][ T4268] loop2: detected capacity change from 0 to 512 [ 39.593764][ T4268] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.606646][ T4268] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.608985][ T70] bridge_slave_1: left allmulticast mode [ 39.622810][ T70] bridge_slave_1: left promiscuous mode [ 39.628487][ T70] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.635720][ T4272] loop0: detected capacity change from 0 to 1024 [ 39.637953][ T4268] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.322: corrupted inode contents [ 39.643016][ T4272] EXT4-fs: Ignoring removed oldalloc option [ 39.655582][ T4268] EXT4-fs (loop2): Remounting filesystem read-only [ 39.660484][ T4272] EXT4-fs: Ignoring removed orlov option [ 39.666501][ T4268] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 39.673291][ T4272] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 39.681182][ T70] bridge_slave_0: left allmulticast mode [ 39.696630][ T70] bridge_slave_0: left promiscuous mode [ 39.702308][ T70] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.712204][ T4272] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.740279][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.780208][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.802600][ T70] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.813767][ T70] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.825281][ T70] bond0 (unregistering): Released all slaves [ 39.838770][ T4276] netlink: 16 bytes leftover after parsing attributes in process `syz.2.324'. [ 39.877318][ T70] hsr_slave_0: left promiscuous mode [ 39.884052][ T70] hsr_slave_1: left promiscuous mode [ 39.895477][ T70] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.903121][ T70] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.914188][ T4293] loop2: detected capacity change from 0 to 764 [ 39.914387][ T70] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.928074][ T70] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.941108][ T70] veth1_macvtap: left promiscuous mode [ 39.946877][ T70] veth0_macvtap: left promiscuous mode [ 39.952480][ T4293] Symlink component flag not implemented [ 39.952612][ T70] veth1_vlan: left promiscuous mode [ 39.958324][ T4293] Symlink component flag not implemented (116) [ 39.963550][ T70] veth0_vlan: left promiscuous mode [ 40.008746][ T4296] loop4: detected capacity change from 0 to 2048 [ 40.057461][ T70] team0 (unregistering): Port device team_slave_1 removed [ 40.063106][ T4296] loop4: p2 p3 p7 [ 40.068685][ T70] team0 (unregistering): Port device team_slave_0 removed [ 40.111167][ T4302] bridge0: port 3(vlan2) entered blocking state [ 40.117529][ T4302] bridge0: port 3(vlan2) entered disabled state [ 40.124137][ T4302] vlan2: entered allmulticast mode [ 40.129545][ T4302] dummy0: entered allmulticast mode [ 40.135695][ T4302] vlan2: entered promiscuous mode [ 40.140780][ T4302] dummy0: entered promiscuous mode [ 40.146121][ T4302] bridge0: port 3(vlan2) entered blocking state [ 40.152531][ T4302] bridge0: port 3(vlan2) entered forwarding state [ 40.221352][ T4313] loop1: detected capacity change from 0 to 512 [ 40.252772][ T4313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.267726][ T4313] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.377597][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.462742][ T4351] loop1: detected capacity change from 0 to 128 [ 40.471584][ T4351] EXT4-fs: Ignoring removed nobh option [ 40.478902][ T4351] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.492991][ T4351] ext4 filesystem being mounted at /75/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 40.510486][ T4355] netlink: 'syz.4.360': attribute type 10 has an invalid length. [ 40.559284][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.595336][ T4370] loop4: detected capacity change from 0 to 1024 [ 40.602872][ T4370] EXT4-fs: Ignoring removed orlov option [ 40.622108][ T4370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.656499][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.797956][ T4403] loop5: detected capacity change from 0 to 128 [ 40.815537][ T4405] loop4: detected capacity change from 0 to 2048 [ 40.835516][ T4407] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 40.849990][ T4405] loop4: p1 < > p4 [ 40.854593][ T4405] loop4: p4 size 8388608 extends beyond EOD, truncated [ 40.873286][ T4411] loop0: detected capacity change from 0 to 128 [ 40.890331][ T4411] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 40.898222][ T4411] FAT-fs (loop0): Filesystem has been set read-only [ 40.904984][ T4415] loop5: detected capacity change from 0 to 512 [ 40.906413][ T4411] syz.0.386: attempt to access beyond end of device [ 40.906413][ T4411] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 40.926749][ T4411] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 40.934744][ T4411] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 40.944347][ T4411] syz.0.386: attempt to access beyond end of device [ 40.944347][ T4411] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.958492][ T4411] syz.0.386: attempt to access beyond end of device [ 40.958492][ T4411] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.971916][ T4415] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 40.972013][ T4411] syz.0.386: attempt to access beyond end of device [ 40.972013][ T4411] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.981137][ T4415] EXT4-fs (loop5): orphan cleanup on readonly fs [ 40.993263][ T4411] syz.0.386: attempt to access beyond end of device [ 40.993263][ T4411] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.000909][ T4415] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.387: corrupted inode contents [ 41.025954][ T4415] EXT4-fs (loop5): Remounting filesystem read-only [ 41.029817][ T4411] syz.0.386: attempt to access beyond end of device [ 41.029817][ T4411] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.034988][ T4415] EXT4-fs (loop5): 1 truncate cleaned up [ 41.053592][ T70] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 41.064155][ T70] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 41.075937][ T4411] syz.0.386: attempt to access beyond end of device [ 41.075937][ T4411] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.089873][ T70] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 41.100043][ T4411] syz.0.386: attempt to access beyond end of device [ 41.100043][ T4411] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.114746][ T4415] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.127222][ T4411] syz.0.386: attempt to access beyond end of device [ 41.127222][ T4411] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.144118][ T4425] syz.2.392 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.161577][ T4411] syz.0.386: attempt to access beyond end of device [ 41.161577][ T4411] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.203388][ T4116] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.240772][ T4435] netlink: 'syz.2.396': attribute type 34 has an invalid length. [ 41.465933][ T4458] netlink: 28 bytes leftover after parsing attributes in process `syz.4.404'. [ 41.474912][ T4458] netlink: 28 bytes leftover after parsing attributes in process `syz.4.404'. [ 41.506751][ T4460] netlink: 28 bytes leftover after parsing attributes in process `syz.2.406'. [ 41.515753][ T4460] netlink: 'syz.2.406': attribute type 7 has an invalid length. [ 41.523420][ T4460] netlink: 'syz.2.406': attribute type 8 has an invalid length. [ 41.534570][ T4465] loop1: detected capacity change from 0 to 512 [ 41.551230][ T4465] journal_path: Non-blockdev passed as './bus' [ 41.557418][ T4465] EXT4-fs: error: could not find journal device path [ 41.640937][ T4460] gretap0: entered promiscuous mode [ 41.647712][ T4460] gretap0: left promiscuous mode [ 41.712683][ T4472] loop1: detected capacity change from 0 to 512 [ 41.762815][ T4472] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.777421][ T4472] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.807374][ T4472] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.411: corrupted inode contents [ 41.819398][ T4472] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.411: mark_inode_dirty error [ 41.832151][ T4472] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.411: corrupted inode contents [ 41.844080][ T4472] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.411: mark_inode_dirty error [ 41.877965][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.882333][ T4493] loop0: detected capacity change from 0 to 1024 [ 41.913325][ T4493] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.928889][ T4493] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.934452][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 41.934465][ T29] audit: type=1400 audit(1751689186.344:582): avc: denied { connect } for pid=4501 comm="syz.4.424" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.942773][ T4493] EXT4-fs (loop0): shut down requested (1) [ 41.997206][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.014380][ T4497] loop2: detected capacity change from 0 to 2048 [ 42.027580][ T29] audit: type=1326 audit(1751689186.444:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4506 comm="syz.1.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 42.051069][ T29] audit: type=1326 audit(1751689186.444:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4506 comm="syz.1.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 42.077409][ T29] audit: type=1326 audit(1751689186.484:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4506 comm="syz.1.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 42.100920][ T29] audit: type=1326 audit(1751689186.484:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4506 comm="syz.1.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 42.124263][ T29] audit: type=1326 audit(1751689186.484:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4506 comm="syz.1.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 42.148096][ T29] audit: type=1326 audit(1751689186.484:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4506 comm="syz.1.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 42.171410][ T29] audit: type=1326 audit(1751689186.484:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4506 comm="syz.1.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 42.181043][ T4497] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.194767][ T29] audit: type=1326 audit(1751689186.484:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4506 comm="syz.1.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 42.230071][ T29] audit: type=1326 audit(1751689186.484:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4506 comm="syz.1.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 42.231125][ T4515] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 42.315398][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.410302][ T4539] netlink: 'syz.1.441': attribute type 298 has an invalid length. [ 42.460881][ T4552] loop4: detected capacity change from 0 to 2048 [ 42.482535][ T4552] EXT4-fs (loop4): failed to initialize system zone (-117) [ 42.496670][ T4552] EXT4-fs (loop4): mount failed [ 42.534351][ T4571] syzkaller1: entered promiscuous mode [ 42.539883][ T4571] syzkaller1: entered allmulticast mode [ 42.646461][ T4584] SELinux: +}[@ (4584) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 42.692734][ T4590] loop2: detected capacity change from 0 to 512 [ 42.742144][ T4590] EXT4-fs (loop2): orphan cleanup on readonly fs [ 42.744785][ T4601] __nla_validate_parse: 2 callbacks suppressed [ 42.744799][ T4601] netlink: 20 bytes leftover after parsing attributes in process `syz.5.467'. [ 42.760261][ T4590] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.461: bg 0: block 248: padding at end of block bitmap is not set [ 42.793886][ T4590] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.461: Failed to acquire dquot type 1 [ 42.820125][ T4590] EXT4-fs (loop2): 1 truncate cleaned up [ 42.849335][ T4590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.904922][ T4590] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.461: deleted inode referenced: 12 [ 42.966277][ T4621] syzkaller1: entered promiscuous mode [ 42.971820][ T4621] syzkaller1: entered allmulticast mode [ 42.994541][ T4623] random: crng reseeded on system resumption [ 42.999868][ T4590] syz.2.461 (4590) used greatest stack depth: 9304 bytes left [ 43.017535][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.214202][ T4662] loop1: detected capacity change from 0 to 512 [ 43.241302][ T4662] EXT4-fs: Ignoring removed oldalloc option [ 43.247548][ T4662] ext4: Unknown parameter 'smackfsfloor' [ 43.321457][ C0] hrtimer: interrupt took 36876 ns [ 43.415686][ T4685] SELinux: syz.1.505 (4685) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 43.524914][ T4683] loop2: detected capacity change from 0 to 2048 [ 43.562373][ T4683] loop2: p1 < > p4 [ 43.575920][ T4683] loop2: p4 size 8388608 extends beyond EOD, truncated [ 43.689869][ T4718] Illegal XDP return value 712097763 on prog (id 346) dev syz_tun, expect packet loss! [ 43.717933][ T4722] loop2: detected capacity change from 0 to 512 [ 43.730738][ T4722] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.743858][ T4722] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.766110][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.836489][ T4731] loop2: detected capacity change from 0 to 8192 [ 43.879543][ T4731] loop2: p1 p2 p3 p4 [ 43.883671][ T4731] loop2: p1 start 51379968 is beyond EOD, truncated [ 43.890385][ T4731] loop2: p2 start 2936012800 is beyond EOD, truncated [ 43.897177][ T4731] loop2: p3 size 100663552 extends beyond EOD, truncated [ 43.904655][ T4731] loop2: p4 size 656640 extends beyond EOD, truncated [ 43.936779][ T4733] netlink: 240 bytes leftover after parsing attributes in process `syz.2.527'. [ 43.945908][ T4733] netlink: 16 bytes leftover after parsing attributes in process `syz.2.527'. [ 43.971743][ T4736] futex_wake_op: syz.2.528 tries to shift op by 144; fix this program [ 44.016703][ T9] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=9 comm=kworker/0:0 [ 44.030076][ T4745] 9pnet: p9_errstr2errno: server reported unknown error 18446 [ 44.061658][ T4749] ALSA: seq fatal error: cannot create timer (-19) [ 44.110512][ T4760] loop2: detected capacity change from 0 to 1024 [ 44.120323][ T4760] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.137503][ T4760] EXT4-fs error (device loop2): ext4_xattr_block_list:762: inode #15: comm syz.2.540: corrupted xattr block 161: invalid header [ 44.151924][ T4760] EXT4-fs (loop2): Remounting filesystem read-only [ 44.166732][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.233766][ T4774] SELinux: policydb version 0 does not match my version range 15-34 [ 44.242065][ T4774] SELinux: failed to load policy [ 44.343111][ T4792] 9pnet: p9_errstr2errno: server reported unknown error @΂(0x0000000000000003 [ 44.388086][ T4796] loop5: detected capacity change from 0 to 2048 [ 44.448016][ T4796] loop5: p1 < > p4 [ 44.457153][ T4803] syz.0.560 (4803) used greatest stack depth: 9128 bytes left [ 44.465556][ T4796] loop5: p4 size 8388608 extends beyond EOD, truncated [ 44.510736][ T4812] loop0: detected capacity change from 0 to 164 [ 44.518952][ T4812] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 44.536781][ T4818] Invalid ELF header magic: != ELF [ 44.537153][ T4814] capability: warning: `syz.5.564' uses 32-bit capabilities (legacy support in use) [ 44.567876][ T4822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.568'. [ 44.596097][ T4824] loop0: detected capacity change from 0 to 512 [ 44.603693][ T4826] sd 0:0:1:0: device reset [ 44.608216][ T4828] loop5: detected capacity change from 0 to 2048 [ 44.617188][ T4824] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.631136][ T4824] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.657051][ T4832] netlink: 12 bytes leftover after parsing attributes in process `syz.4.572'. [ 44.667808][ T4828] loop5: p1 < > p4 [ 44.672319][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.684795][ T4828] loop5: p4 size 8388608 extends beyond EOD, truncated [ 44.686415][ T4832] vlan2: entered promiscuous mode [ 44.696856][ T4832] hsr0: entered promiscuous mode [ 44.725011][ T4840] loop0: detected capacity change from 0 to 2048 [ 44.736175][ T4842] netlink: 33912 bytes leftover after parsing attributes in process `syz.5.576'. [ 44.746993][ T4840] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.762819][ T4840] EXT4-fs (loop0): shut down requested (0) [ 44.772194][ T4840] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 44.789319][ T4840] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 44.799926][ T4840] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 44.811216][ T4840] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 44.821118][ T4840] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 44.831960][ T4840] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 44.840982][ T4840] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 44.856755][ T4852] SELinux: Context system_u:object_r:dhcpd_exec_t:s0 is not valid (left unmapped). [ 44.875269][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.913335][ T4858] Cannot find del_set index 0 as target [ 44.954934][ T4865] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 45.001882][ T4872] batadv_slave_1: entered promiscuous mode [ 45.035858][ T4871] batadv_slave_1: left promiscuous mode [ 45.093328][ T4880] loop2: detected capacity change from 0 to 256 [ 45.131723][ T4880] /dev/loop2: Can't open blockdev [ 45.138097][ T4888] loop5: detected capacity change from 0 to 512 [ 45.148525][ T4883] loop4: detected capacity change from 0 to 8192 [ 45.164985][ C0] operation not supported error, dev loop2, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 45.225053][ T4888] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.598: bg 0: block 248: padding at end of block bitmap is not set [ 45.275283][ T4888] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.598: Failed to acquire dquot type 1 [ 45.299022][ T4902] loop1: detected capacity change from 0 to 1024 [ 45.308145][ T4888] EXT4-fs (loop5): 1 truncate cleaned up [ 45.319668][ T4888] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.342894][ T4906] vhci_hcd: invalid port number 96 [ 45.348096][ T4906] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 45.356072][ T4902] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.375270][ T4888] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.463779][ T4902] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.604: Allocating blocks 449-513 which overlap fs metadata [ 45.487787][ T4116] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.542827][ T4901] EXT4-fs (loop1): pa ffff888106a38070: logic 48, phys. 177, len 21 [ 45.551036][ T4901] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 45.576238][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.591826][ T4927] loop5: detected capacity change from 0 to 1024 [ 45.615502][ T4931] SELinux: Context is not valid (left unmapped). [ 45.624312][ T4927] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.637897][ T4929] loop2: detected capacity change from 0 to 512 [ 45.642395][ T4927] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 4 with error 28 [ 45.656560][ T4927] EXT4-fs (loop5): This should not happen!! Data will be lost [ 45.656560][ T4927] [ 45.666380][ T4927] EXT4-fs (loop5): Total free blocks count 0 [ 45.672548][ T4927] EXT4-fs (loop5): Free/Dirty block details [ 45.678447][ T4927] EXT4-fs (loop5): free_blocks=0 [ 45.683464][ T4927] EXT4-fs (loop5): dirty_blocks=0 [ 45.688516][ T4927] EXT4-fs (loop5): Block reservation details [ 45.694541][ T4927] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 45.709738][ T4929] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.731762][ T4929] EXT4-fs (loop2): 1 truncate cleaned up [ 45.737844][ T4929] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.786814][ T4116] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.888139][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.935493][ T4960] loop5: detected capacity change from 0 to 1024 [ 45.963344][ T4960] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.060861][ T4960] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.630: Allocating blocks 385-513 which overlap fs metadata [ 46.080476][ T4969] loop0: detected capacity change from 0 to 8192 [ 46.113297][ T4960] EXT4-fs (loop5): pa ffff8881069622a0: logic 16, phys. 129, len 24 [ 46.121500][ T4960] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 46.131750][ T4969] loop0: p1 p2 p3 p4 [ 46.135774][ T4969] loop0: p1 start 51379968 is beyond EOD, truncated [ 46.142446][ T4969] loop0: p2 start 2936012800 is beyond EOD, truncated [ 46.149266][ T4969] loop0: p3 size 100663552 extends beyond EOD, truncated [ 46.177951][ T4116] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.188051][ T4969] loop0: p4 size 656640 extends beyond EOD, truncated [ 46.244113][ T4989] netlink: 'syz.5.643': attribute type 21 has an invalid length. [ 46.251981][ T4989] IPv6: NLM_F_CREATE should be specified when creating new route [ 46.296745][ T5002] netlink: 132 bytes leftover after parsing attributes in process `syz.0.647'. [ 46.371777][ T5014] loop2: detected capacity change from 0 to 1024 [ 46.413836][ T5014] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.476094][ T5029] loop1: detected capacity change from 0 to 512 [ 46.491581][ T5014] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.653: Allocating blocks 449-513 which overlap fs metadata [ 46.523074][ T5029] EXT4-fs (loop1): too many log groups per flexible block group [ 46.530812][ T5029] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 46.540995][ T5029] EXT4-fs (loop1): mount failed [ 46.571242][ T5013] EXT4-fs (loop2): pa ffff8881069622a0: logic 48, phys. 177, len 21 [ 46.579360][ T5013] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 46.624124][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.633726][ T5041] loop0: detected capacity change from 0 to 2048 [ 46.650015][ T5047] loop2: detected capacity change from 0 to 512 [ 46.650083][ T5041] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.668569][ T5041] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.680281][ T5047] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.689481][ T5041] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.662: bg 0: block 345: padding at end of block bitmap is not set [ 46.693007][ T5047] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.708600][ T5041] EXT4-fs (loop0): Remounting filesystem read-only [ 46.724080][ T5041] EXT4-fs warning (device loop0): ext4_xattr_inode_lookup_create:1597: inode #18: comm syz.0.662: cleanup dec ref error -117 [ 46.741007][ T5047] netlink: 208 bytes leftover after parsing attributes in process `syz.2.665'. [ 46.750065][ T5047] unsupported nla_type 63211 [ 46.881252][ T5074] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.931672][ T5074] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.981901][ T5074] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.997443][ T5081] loop2: detected capacity change from 0 to 512 [ 47.013769][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 47.013783][ T29] audit: type=1326 audit(1751689191.424:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.676" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f30271be929 code=0x0 [ 47.020887][ T5081] EXT4-fs (loop2): too many log groups per flexible block group [ 47.050452][ T5081] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 47.057414][ T5081] EXT4-fs (loop2): mount failed [ 47.066570][ T5074] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.116763][ T5074] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.128983][ T5074] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.141205][ T5074] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.154338][ T5074] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.214438][ T5100] netlink: 16 bytes leftover after parsing attributes in process `syz.0.682'. [ 47.322160][ T29] audit: type=1400 audit(1751689191.724:874): avc: denied { kexec_image_load } for pid=5118 comm="syz.2.690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 47.332699][ T5119] netlink: 12 bytes leftover after parsing attributes in process `syz.0.689'. [ 47.354351][ T5119] vlan2: entered promiscuous mode [ 47.359512][ T5119] hsr0: entered promiscuous mode [ 47.364643][ T29] audit: type=1400 audit(1751689191.734:875): avc: denied { sys_module } for pid=5117 comm="syz.0.689" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 47.425388][ T29] audit: type=1400 audit(1751689191.834:876): avc: denied { name_bind } for pid=5127 comm="syz.2.694" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 47.484554][ T5131] loop2: detected capacity change from 0 to 1024 [ 47.498730][ T5134] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.513890][ T5131] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.531771][ T5131] EXT4-fs (loop2): shut down requested (1) [ 47.542029][ T5142] loop0: detected capacity change from 0 to 512 [ 47.550058][ T5142] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.573196][ T5134] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.586499][ T5142] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.632140][ T5134] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.684132][ T5134] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.703790][ T5159] syzkaller1: entered promiscuous mode [ 47.709500][ T5159] syzkaller1: entered allmulticast mode [ 47.715207][ T29] audit: type=1400 audit(1751689192.114:877): avc: denied { ioctl } for pid=5158 comm="syz.2.705" path="socket:[10442]" dev="sockfs" ino=10442 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.775167][ T29] audit: type=1404 audit(1751689192.184:878): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 47.790981][ T29] audit: type=1400 audit(1751689192.184:879): avc: denied { read } for pid=5163 comm="syz.1.708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 47.811202][ T29] audit: type=1400 audit(1751689192.184:880): avc: denied { write } for pid=5163 comm="syz.1.708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 47.832684][ T29] audit: type=1404 audit(1751689192.204:881): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 47.838149][ T5134] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.859495][ T5134] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.883679][ T29] audit: type=1400 audit(1751689192.284:882): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.917335][ T5134] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.932967][ T5134] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.990287][ T5171] loop0: detected capacity change from 0 to 2048 [ 48.003164][ T5174] loop2: detected capacity change from 0 to 512 [ 48.017355][ T5174] EXT4-fs: Ignoring removed oldalloc option [ 48.026978][ T5178] loop4: detected capacity change from 0 to 512 [ 48.027353][ T5174] ext4: Unknown parameter 'smackfsfloor' [ 48.040744][ T5171] Alternate GPT is invalid, using primary GPT. [ 48.047107][ T5171] loop0: p1 p2 p3 [ 48.051383][ T5178] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.094765][ T5178] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.154777][ T5191] netlink: 24 bytes leftover after parsing attributes in process `syz.1.720'. [ 48.163795][ T5191] bond0: invalid ARP target 0.0.0.0 specified for addition [ 48.171042][ T5191] bond0: option arp_ip_target: invalid value (0) [ 48.210310][ T5199] loop1: detected capacity change from 0 to 1024 [ 48.220319][ T5199] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 48.239852][ T5199] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 48.260784][ T5199] System zones: 0-1, 3-36 [ 48.270742][ T5199] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.277667][ T5205] loop4: detected capacity change from 0 to 512 [ 48.285974][ T5199] EXT4-fs (loop1): 1 orphan inode deleted [ 48.311100][ T5205] ext4 filesystem being mounted at /152/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.343659][ T5210] loop1: detected capacity change from 0 to 1024 [ 48.363825][ T5205] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.727: corrupted inode contents [ 48.374788][ T5211] loop2: detected capacity change from 0 to 2048 [ 48.376735][ T5205] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.727: mark_inode_dirty error [ 48.396480][ T5210] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.407144][ T5205] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.727: corrupted inode contents [ 48.420115][ T5205] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.727: mark_inode_dirty error [ 48.420508][ T5210] EXT4-fs (loop1): shut down requested (1) [ 48.459631][ T5211] Alternate GPT is invalid, using primary GPT. [ 48.465919][ T5211] loop2: p1 p2 p3 [ 48.498238][ T5219] loop1: detected capacity change from 0 to 128 [ 48.510756][ T5219] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 48.518602][ T5219] FAT-fs (loop1): Filesystem has been set read-only [ 48.525765][ T5219] bio_check_eod: 14155 callbacks suppressed [ 48.525837][ T5219] syz.1.732: attempt to access beyond end of device [ 48.525837][ T5219] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 48.551131][ T5219] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 48.554984][ T5227] loop5: detected capacity change from 0 to 512 [ 48.559054][ T5219] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 48.574002][ T5227] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.584684][ T5219] syz.1.732: attempt to access beyond end of device [ 48.584684][ T5219] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.598148][ T5226] loop4: detected capacity change from 0 to 2048 [ 48.598659][ T5219] syz.1.732: attempt to access beyond end of device [ 48.598659][ T5219] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.619137][ T5219] syz.1.732: attempt to access beyond end of device [ 48.619137][ T5219] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.633835][ T5227] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.650607][ T5226] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.655403][ T5219] syz.1.732: attempt to access beyond end of device [ 48.655403][ T5219] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.676506][ T5219] syz.1.732: attempt to access beyond end of device [ 48.676506][ T5219] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.689973][ T5219] syz.1.732: attempt to access beyond end of device [ 48.689973][ T5219] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.703566][ T5219] syz.1.732: attempt to access beyond end of device [ 48.703566][ T5219] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.706055][ T5226] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.735: bg 0: block 345: padding at end of block bitmap is not set [ 48.716865][ T5219] syz.1.732: attempt to access beyond end of device [ 48.716865][ T5219] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.744220][ T5219] syz.1.732: attempt to access beyond end of device [ 48.744220][ T5219] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.770059][ T5226] EXT4-fs (loop4): Remounting filesystem read-only [ 48.786395][ T5226] EXT4-fs warning (device loop4): ext4_xattr_inode_lookup_create:1597: inode #18: comm syz.4.735: cleanup dec ref error -117 [ 48.837590][ T5243] loop4: detected capacity change from 0 to 512 [ 48.860379][ T5243] ext4 filesystem being mounted at /155/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.878034][ T5243] netlink: 208 bytes leftover after parsing attributes in process `syz.4.741'. [ 49.091227][ T5274] loop4: detected capacity change from 0 to 512 [ 49.112251][ T5276] loop5: detected capacity change from 0 to 1024 [ 49.131143][ T5274] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.143078][ T5276] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.164107][ T5274] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.754: corrupted inode contents [ 49.181024][ T5274] EXT4-fs (loop4): Remounting filesystem read-only [ 49.187770][ T5274] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 49.200008][ T5276] EXT4-fs (loop5): shut down requested (1) [ 49.238072][ T5284] SELinux: Context  is not valid (left unmapped). [ 49.325955][ T5296] loop5: detected capacity change from 0 to 512 [ 49.388873][ T5296] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.430065][ T5296] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.762: corrupted inode contents [ 49.444621][ T5316] netlink: 24 bytes leftover after parsing attributes in process `syz.4.772'. [ 49.453582][ T5316] bond0: invalid ARP target 0.0.0.0 specified for addition [ 49.461040][ T5316] bond0: option arp_ip_target: invalid value (0) [ 49.467878][ T5296] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.762: mark_inode_dirty error [ 49.480353][ T5296] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.762: corrupted inode contents [ 49.492692][ T5296] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.762: mark_inode_dirty error [ 49.619933][ T5330] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.666483][ T5330] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.690183][ T5342] loop5: detected capacity change from 0 to 2048 [ 49.711993][ T5330] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.767313][ T5330] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.806194][ T5352] netlink: 596 bytes leftover after parsing attributes in process `syz.5.796'. [ 49.840206][ T5330] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.841309][ T5354] loop1: detected capacity change from 0 to 512 [ 49.852875][ T5330] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.868170][ T5330] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.885236][ T5330] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.894283][ T5354] ext4 filesystem being mounted at /155/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.910370][ T5354] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.785: corrupted inode contents [ 49.922760][ T5354] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.785: mark_inode_dirty error [ 49.934788][ T5354] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.785: corrupted inode contents [ 49.946644][ T5354] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.785: mark_inode_dirty error [ 50.111515][ T5388] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.161543][ T5388] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.211841][ T5388] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.271002][ T5388] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.334609][ T5388] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.345406][ T5388] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.356291][ T5388] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.367554][ T5388] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.433185][ T5399] loop1: detected capacity change from 0 to 512 [ 50.433710][ T5398] loop0: detected capacity change from 0 to 512 [ 50.446236][ T5397] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 50.454816][ T5397] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 50.454853][ T5399] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.463380][ T5397] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 50.474512][ T5398] journal_path: Lookup failure for './file0/../file0' [ 50.487291][ T5398] EXT4-fs: error: could not find journal device path [ 50.508681][ T5399] ext4 filesystem being mounted at /161/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.539047][ T5397] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 50.547696][ T5397] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 50.556350][ T5397] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 50.656219][ T5420] loop4: detected capacity change from 0 to 2048 [ 50.768061][ T5444] syzkaller1: entered promiscuous mode [ 50.773695][ T5444] syzkaller1: entered allmulticast mode [ 50.895859][ T5474] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.905995][ T5470] loop2: detected capacity change from 0 to 2048 [ 50.910558][ T5474] bridge_slave_1 (unregistering): left allmulticast mode [ 50.919439][ T5474] bridge_slave_1 (unregistering): left promiscuous mode [ 50.926454][ T5474] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.953099][ T5470] EXT4-fs (loop2): failed to initialize system zone (-117) [ 50.969824][ T5470] EXT4-fs (loop2): mount failed [ 51.006002][ T5492] SELinux: security policydb version 18 (MLS) not backwards compatible [ 51.023505][ T5492] SELinux: failed to load policy [ 51.909927][ T5534] SELinux: syz.2.871 (5534) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 52.042689][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 52.042703][ T29] audit: type=1400 audit(1751689196.454:1163): avc: denied { module_request } for pid=5537 comm="syz.0.873" kmod="bpf_preload" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 52.045261][ T5542] loop5: detected capacity change from 0 to 1024 [ 52.060042][ T29] audit: type=1400 audit(1751689196.464:1164): avc: denied { mount } for pid=5537 comm="syz.0.873" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 52.071386][ T5542] EXT4-fs: Ignoring removed oldalloc option [ 52.104754][ T5542] EXT4-fs: Ignoring removed bh option [ 52.120683][ T29] audit: type=1400 audit(1751689196.534:1165): avc: denied { mount } for pid=5538 comm="syz.5.875" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 52.151712][ T29] audit: type=1400 audit(1751689196.564:1166): avc: denied { add_name } for pid=5538 comm="syz.5.875" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 52.172497][ T29] audit: type=1400 audit(1751689196.564:1167): avc: denied { create } for pid=5538 comm="syz.5.875" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.192765][ T29] audit: type=1400 audit(1751689196.564:1168): avc: denied { read write } for pid=5538 comm="syz.5.875" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 52.215491][ T29] audit: type=1400 audit(1751689196.564:1169): avc: denied { open } for pid=5538 comm="syz.5.875" path="/123/file1/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 52.245401][ T29] audit: type=1400 audit(1751689196.654:1170): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 52.273210][ T29] audit: type=1400 audit(1751689196.684:1171): avc: denied { setcurrent } for pid=5547 comm="syz.2.877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 52.292752][ T29] audit: type=1401 audit(1751689196.684:1172): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 52.415251][ T5568] loop2: detected capacity change from 0 to 512 [ 52.422346][ T5568] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.429440][ T5568] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 52.447351][ T5568] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 52.457225][ T5568] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 52.465976][ T5568] System zones: 0-2, 18-18, 34-34 [ 52.476945][ T5568] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.884: iget: bad i_size value: 360287970189639680 [ 52.497824][ T5568] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.884: couldn't read orphan inode 15 (err -117) [ 52.563179][ T5582] futex_wake_op: syz.5.890 tries to shift op by 144; fix this program [ 52.652380][ T5592] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 52.659631][ T5592] IPv6: NLM_F_CREATE should be set when creating new route [ 52.666854][ T5592] IPv6: NLM_F_CREATE should be set when creating new route [ 52.674118][ T5592] IPv6: NLM_F_CREATE should be set when creating new route [ 52.694896][ T3413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3413 comm=kworker/1:5 [ 52.708106][ T5596] 9pnet: p9_errstr2errno: server reported unknown error 18446 [ 52.786470][ T5607] 9pnet: p9_errstr2errno: server reported unknown error @΂(0x0000000000000003 [ 52.865327][ T5614] loop2: detected capacity change from 0 to 128 [ 52.872873][ T5614] EXT4-fs: Ignoring removed nobh option [ 52.880374][ T5614] ext4 filesystem being mounted at /205/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 52.890910][ T5615] loop0: detected capacity change from 0 to 512 [ 52.897614][ T5615] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.905059][ T5615] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 52.915736][ T5615] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 52.924946][ T5615] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 52.933120][ T5615] System zones: 0-2, 18-18, 34-34 [ 52.938645][ T5615] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.905: iget: bad i_size value: 360287970189639680 [ 52.951879][ T5615] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.905: couldn't read orphan inode 15 (err -117) [ 52.982586][ T10] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=10 comm=kworker/0:1 [ 52.995378][ T5623] 9pnet: p9_errstr2errno: server reported unknown error 18446 [ 53.006027][ T5625] loop0: detected capacity change from 0 to 2048 [ 53.059430][ T5625] loop0: p1 < > p4 [ 53.064641][ T5625] loop0: p4 size 8388608 extends beyond EOD, truncated [ 53.116182][ T5637] Invalid ELF header magic: != ELF [ 53.129144][ T5639] sd 0:0:1:0: device reset [ 53.149306][ T5643] loop2: detected capacity change from 0 to 512 [ 53.160258][ T5643] ext4 filesystem being mounted at /211/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.178515][ T5647] SELinux: syz.0.918 (5647) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 53.227131][ T5654] __nla_validate_parse: 13 callbacks suppressed [ 53.227147][ T5654] netlink: 33912 bytes leftover after parsing attributes in process `syz.2.919'. [ 53.236338][ T3413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3413 comm=kworker/1:5 [ 53.256043][ T5656] 9pnet: p9_errstr2errno: server reported unknown error 18446 [ 53.818547][ T5664] loop0: detected capacity change from 0 to 1024 [ 53.841730][ T5664] EXT4-fs error (device loop0): ext4_xattr_block_list:762: inode #15: comm syz.0.924: corrupted xattr block 161: invalid header [ 53.855328][ T5664] EXT4-fs (loop0): Remounting filesystem read-only [ 53.894930][ T5673] sd 0:0:1:0: device reset [ 53.947916][ T5682] loop2: detected capacity change from 0 to 2048 [ 53.966238][ T5678] loop0: detected capacity change from 0 to 8192 [ 53.976971][ T5682] EXT4-fs (loop2): shut down requested (0) [ 53.985389][ T5682] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 53.994639][ T5682] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 54.004163][ T5682] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 54.013150][ T5682] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 54.021992][ T5682] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 54.030917][ T5682] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 54.041161][ T5682] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 54.067407][ T5692] netlink: 4 bytes leftover after parsing attributes in process `syz.5.938'. [ 54.115134][ T5701] loop5: detected capacity change from 0 to 256 [ 54.122447][ T5701] /dev/loop5: Can't open blockdev [ 54.128142][ C1] operation not supported error, dev loop5, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 54.234938][ T5715] xt_hashlimit: max too large, truncated to 1048576 [ 54.264930][ T5725] netlink: 'syz.1.954': attribute type 1 has an invalid length. [ 54.306853][ T5731] syzkaller1: entered promiscuous mode [ 54.312438][ T5731] syzkaller1: entered allmulticast mode [ 54.321275][ T5737] netlink: 4 bytes leftover after parsing attributes in process `syz.2.960'. [ 54.335239][ T5737] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.348690][ T5737] bridge_slave_1 (unregistering): left allmulticast mode [ 54.355886][ T5737] bridge_slave_1 (unregistering): left promiscuous mode [ 54.362881][ T5737] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.381132][ T5741] loop4: detected capacity change from 0 to 512 [ 54.387912][ T5741] EXT4-fs: Ignoring removed i_version option [ 54.397521][ T5741] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.435296][ T5747] loop2: detected capacity change from 0 to 512 [ 54.446021][ T5747] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.966: casefold flag without casefold feature [ 54.460664][ T5747] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.966: couldn't read orphan inode 15 (err -117) [ 54.594033][ T5773] bridge0: port 3(vlan2) entered blocking state [ 54.599736][ T5771] loop1: detected capacity change from 0 to 8192 [ 54.600327][ T5773] bridge0: port 3(vlan2) entered disabled state [ 54.602568][ T5773] vlan2: entered allmulticast mode [ 54.618151][ T5773] bond0: entered allmulticast mode [ 54.623278][ T5773] bond_slave_0: entered allmulticast mode [ 54.629022][ T5773] bond_slave_1: entered allmulticast mode [ 54.649957][ T5773] vlan2: entered promiscuous mode [ 54.655069][ T5773] bond0: entered promiscuous mode [ 54.660144][ T5773] bond_slave_0: entered promiscuous mode [ 54.665881][ T5773] bond_slave_1: entered promiscuous mode [ 54.686916][ T5782] syzkaller1: entered promiscuous mode [ 54.692488][ T5782] syzkaller1: entered allmulticast mode [ 54.730850][ T5788] netlink: 12 bytes leftover after parsing attributes in process `syz.1.985'. [ 54.818030][ T5808] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 54.818030][ T5808] The task syz.5.984 (5808) triggered the difference, watch for misbehavior. [ 54.939484][ T5825] loop2: detected capacity change from 0 to 128 [ 54.952640][ T5825] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 54.965941][ T5825] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.996159][ T5833] netlink: 'syz.4.1004': attribute type 1 has an invalid length. [ 55.006271][ T5834] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1012'. [ 55.143787][ T5856] loop1: detected capacity change from 0 to 2048 [ 55.291729][ T5874] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1022'. [ 55.348054][ T5883] loop1: detected capacity change from 0 to 512 [ 55.362404][ T5883] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.1027: casefold flag without casefold feature [ 55.381118][ T5883] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1027: couldn't read orphan inode 15 (err -117) [ 55.481856][ T5904] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1037'. [ 55.498095][ T5904] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.522491][ T5904] bridge_slave_1 (unregistering): left allmulticast mode [ 55.529753][ T5904] bridge_slave_1 (unregistering): left promiscuous mode [ 55.536794][ T5904] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.610568][ T5918] bridge0: port 2(vlan2) entered blocking state [ 55.616950][ T5918] bridge0: port 2(vlan2) entered disabled state [ 55.627522][ T5918] vlan2: entered allmulticast mode [ 55.632781][ T5918] bond0: entered allmulticast mode [ 55.638085][ T5918] bond_slave_0: entered allmulticast mode [ 55.643924][ T5918] bond_slave_1: entered allmulticast mode [ 55.652727][ T5918] vlan2: entered promiscuous mode [ 55.657824][ T5918] bond0: entered promiscuous mode [ 55.662916][ T5918] bond_slave_0: entered promiscuous mode [ 55.668853][ T5918] bond_slave_1: entered promiscuous mode [ 55.676846][ T5915] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1042'. [ 55.721988][ T5930] loop5: detected capacity change from 0 to 128 [ 55.742969][ T5930] ext4 filesystem being mounted at /160/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 55.763689][ T5937] loop4: detected capacity change from 0 to 1024 [ 55.805354][ T5943] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1057'. [ 55.821374][ T5937] ext4 filesystem being mounted at /208/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.840407][ T5937] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 55.858678][ T5950] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1059'. [ 55.859394][ T5953] binfmt_misc: register: failed to install interpreter file ./file2 [ 55.878973][ T5937] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 55.891368][ T5937] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.891368][ T5937] [ 55.901121][ T5937] EXT4-fs (loop4): Total free blocks count 0 [ 55.907305][ T5937] EXT4-fs (loop4): Free/Dirty block details [ 55.913275][ T5937] EXT4-fs (loop4): free_blocks=4293918720 [ 55.919096][ T5937] EXT4-fs (loop4): dirty_blocks=16 [ 55.924333][ T5937] EXT4-fs (loop4): Block reservation details [ 55.930407][ T5937] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 55.996086][ T5973] loop4: detected capacity change from 0 to 512 [ 56.005123][ T5973] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.1070: casefold flag without casefold feature [ 56.019432][ T5973] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1070: couldn't read orphan inode 15 (err -117) [ 56.121011][ T5993] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.138300][ T5993] bridge_slave_1 (unregistering): left allmulticast mode [ 56.145475][ T5993] bridge_slave_1 (unregistering): left promiscuous mode [ 56.152463][ T5993] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.233599][ T6005] loop5: detected capacity change from 0 to 512 [ 56.278952][ T6005] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.1085: casefold flag without casefold feature [ 56.323775][ T6005] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.1085: couldn't read orphan inode 15 (err -117) [ 56.358499][ T6016] hub 9-0:1.0: USB hub found [ 56.365224][ T6016] hub 9-0:1.0: 8 ports detected [ 56.421002][ T6027] 0XD: renamed from gretap0 (while UP) [ 56.439595][ T6027] 0XD: entered allmulticast mode [ 56.445228][ T6027] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 56.482875][ T6032] tun0: tun_chr_ioctl cmd 1074025675 [ 56.488204][ T6032] tun0: persist enabled [ 56.497850][ T6032] tun0: tun_chr_ioctl cmd 1074025675 [ 56.503337][ T6032] tun0: persist enabled [ 56.745191][ T6074] netlink: 'syz.5.1117': attribute type 10 has an invalid length. [ 56.757929][ T6074] veth1_macvtap: left promiscuous mode [ 56.814989][ T6087] dvmrp9: entered allmulticast mode [ 56.823649][ T6087] dvmrp9: left allmulticast mode [ 56.888446][ T6098] IPv6: Can't replace route, no match found [ 56.977658][ T6118] tipc: Enabling of bearer rejected, failed to enable media [ 57.007612][ T6122] netlink: 'syz.5.1136': attribute type 12 has an invalid length. [ 57.023066][ T6121] netlink: 'syz.2.1137': attribute type 10 has an invalid length. [ 57.038053][ T6121] bridge0: port 3(vlan2) entered disabled state [ 57.048976][ T6121] bridge0: port 3(vlan2) entered blocking state [ 57.055380][ T6121] bridge0: port 3(vlan2) entered forwarding state [ 57.063972][ T6121] team0: Port device dummy0 added [ 57.071106][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 57.071118][ T29] audit: type=1400 audit(1751689201.484:1443): avc: denied { write } for pid=6125 comm="syz.5.1139" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 57.149372][ T6129] loop2: detected capacity change from 0 to 1024 [ 57.162805][ T6134] netlink: 'syz.1.1143': attribute type 10 has an invalid length. [ 57.173865][ T6132] loop5: detected capacity change from 0 to 2048 [ 57.180567][ T6134] veth1_macvtap: left promiscuous mode [ 57.186875][ T6129] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.201632][ T6129] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 57.216919][ T6129] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 57.229359][ T6129] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.229359][ T6129] [ 57.239070][ T6129] EXT4-fs (loop2): Total free blocks count 0 [ 57.245066][ T6129] EXT4-fs (loop2): Free/Dirty block details [ 57.251086][ T6129] EXT4-fs (loop2): free_blocks=4293918720 [ 57.256840][ T6129] EXT4-fs (loop2): dirty_blocks=16 [ 57.262019][ T6129] EXT4-fs (loop2): Block reservation details [ 57.268127][ T6129] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 57.422163][ T6160] loop1: detected capacity change from 0 to 1024 [ 57.436338][ T6163] IPv6: Can't replace route, no match found [ 57.475363][ T6168] netlink: 'syz.0.1167': attribute type 12 has an invalid length. [ 57.560897][ T6185] loop1: detected capacity change from 0 to 1024 [ 57.572065][ T29] audit: type=1326 audit(1751689201.984:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4364c3e929 code=0x7ffc0000 [ 57.595845][ T29] audit: type=1326 audit(1751689201.984:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4364c3e929 code=0x7ffc0000 [ 57.601176][ T6185] ext4 filesystem being mounted at /217/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.620351][ T29] audit: type=1326 audit(1751689201.984:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=218 compat=0 ip=0x7f4364c3e929 code=0x7ffc0000 [ 57.653366][ T29] audit: type=1326 audit(1751689201.984:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4364c3e929 code=0x7ffc0000 [ 57.676987][ T29] audit: type=1326 audit(1751689201.984:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.5.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4364c3e929 code=0x7ffc0000 [ 57.700794][ T6191] 0XD: renamed from gretap0 (while UP) [ 57.704849][ T6185] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 57.721585][ T6185] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 57.723580][ T6191] 0XD: entered allmulticast mode [ 57.733897][ T6185] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.733897][ T6185] [ 57.740497][ T6191] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 57.748684][ T6185] EXT4-fs (loop1): Total free blocks count 0 [ 57.770445][ T6185] EXT4-fs (loop1): Free/Dirty block details [ 57.776525][ T6185] EXT4-fs (loop1): free_blocks=4293918720 [ 57.782287][ T6185] EXT4-fs (loop1): dirty_blocks=16 [ 57.787688][ T6185] EXT4-fs (loop1): Block reservation details [ 57.793789][ T6185] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 57.841950][ T6198] loop4: detected capacity change from 0 to 1024 [ 57.907223][ T29] audit: type=1400 audit(1751689202.314:1449): avc: denied { create } for pid=6208 comm="syz.1.1183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.948691][ T29] audit: type=1400 audit(1751689202.314:1450): avc: denied { connect } for pid=6208 comm="syz.1.1183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.980657][ T29] audit: type=1400 audit(1751689202.384:1451): avc: denied { write } for pid=6218 comm="syz.4.1179" name="unix" dev="proc" ino=4026532843 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 58.022103][ T29] audit: type=1400 audit(1751689202.424:1452): avc: denied { connect } for pid=6223 comm="syz.4.1182" laddr=127.0.0.1 lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 58.115235][ T6231] loop5: detected capacity change from 0 to 1024 [ 58.134427][ T6231] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.184755][ T6257] SELinux: syz.1.1198 (6257) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 58.189606][ T6231] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 58.219732][ T6231] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 58.232056][ T6231] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.232056][ T6231] [ 58.241894][ T6231] EXT4-fs (loop5): Total free blocks count 0 [ 58.247886][ T6231] EXT4-fs (loop5): Free/Dirty block details [ 58.253844][ T6231] EXT4-fs (loop5): free_blocks=4293918720 [ 58.259587][ T6231] EXT4-fs (loop5): dirty_blocks=16 [ 58.264760][ T6231] EXT4-fs (loop5): Block reservation details [ 58.270789][ T6231] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 58.373042][ T6274] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 58.373526][ T6275] loop4: detected capacity change from 0 to 512 [ 58.404903][ T6275] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.414974][ T6275] EXT4-fs (loop4): invalid inodes per group: 3 [ 58.414974][ T6275] [ 58.441178][ T6282] __nla_validate_parse: 9 callbacks suppressed [ 58.441191][ T6282] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1212'. [ 58.447513][ T6287] loop0: detected capacity change from 0 to 128 [ 58.484806][ T6286] netlink: 'syz.2.1213': attribute type 3 has an invalid length. [ 58.518903][ T6291] SELinux: failed to load policy [ 58.529005][ T6287] bio_check_eod: 14343 callbacks suppressed [ 58.529019][ T6287] syz.0.1210: attempt to access beyond end of device [ 58.529019][ T6287] loop0: rw=2049, sector=145, nr_sectors = 64 limit=128 [ 58.534494][ T6297] netem: change failed [ 58.535058][ T6287] syz.0.1210: attempt to access beyond end of device [ 58.535058][ T6287] loop0: rw=2049, sector=217, nr_sectors = 15 limit=128 [ 58.597555][ T6302] random: crng reseeded on system resumption [ 58.701146][ T6317] netlink: 'syz.0.1228': attribute type 3 has an invalid length. [ 58.773181][ T6327] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 58.784891][ T6325] loop0: detected capacity change from 0 to 164 [ 58.797232][ T6327] SELinux: failed to load policy [ 58.858437][ T6332] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 58.869046][ T6334] loop5: detected capacity change from 0 to 128 [ 58.894732][ T6334] syz.5.1234: attempt to access beyond end of device [ 58.894732][ T6334] loop5: rw=2049, sector=145, nr_sectors = 64 limit=128 [ 58.920818][ T6341] loop0: detected capacity change from 0 to 512 [ 58.925768][ T6334] syz.5.1234: attempt to access beyond end of device [ 58.925768][ T6334] loop5: rw=2049, sector=217, nr_sectors = 15 limit=128 [ 58.958421][ T6341] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1237: bg 0: block 248: padding at end of block bitmap is not set [ 59.021498][ T6341] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1237: Failed to acquire dquot type 1 [ 59.049659][ T6341] EXT4-fs (loop0): 1 truncate cleaned up [ 59.055855][ T6341] ext4 filesystem being mounted at /230/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.061632][ T6354] loop4: detected capacity change from 0 to 128 [ 59.103052][ T6354] syz.4.1241: attempt to access beyond end of device [ 59.103052][ T6354] loop4: rw=2049, sector=132, nr_sectors = 8 limit=128 [ 59.116772][ T6354] syz.4.1241: attempt to access beyond end of device [ 59.116772][ T6354] loop4: rw=2049, sector=148, nr_sectors = 8 limit=128 [ 59.130712][ T6354] syz.4.1241: attempt to access beyond end of device [ 59.130712][ T6354] loop4: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 59.144299][ T6354] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 59.154153][ T6354] syz.4.1241: attempt to access beyond end of device [ 59.154153][ T6354] loop4: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 59.167597][ T6354] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 59.190336][ T6359] SELinux: failed to load policy [ 59.196923][ T6354] syz.4.1241: attempt to access beyond end of device [ 59.196923][ T6354] loop4: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 59.210473][ T6354] Buffer I/O error on dev loop4, logical block 144, lost async page write [ 59.219693][ T6354] syz.4.1241: attempt to access beyond end of device [ 59.219693][ T6354] loop4: rw=2049, sector=145, nr_sectors = 1 limit=128 [ 59.233330][ T6354] Buffer I/O error on dev loop4, logical block 145, lost async page write [ 59.243960][ T6354] Buffer I/O error on dev loop4, logical block 146, lost async page write [ 59.252662][ T6354] Buffer I/O error on dev loop4, logical block 147, lost async page write [ 59.261314][ T6354] Buffer I/O error on dev loop4, logical block 156, lost async page write [ 59.270081][ T6354] Buffer I/O error on dev loop4, logical block 157, lost async page write [ 59.278992][ T6354] Buffer I/O error on dev loop4, logical block 160, lost async page write [ 59.287577][ T6354] Buffer I/O error on dev loop4, logical block 161, lost async page write [ 59.302962][ T6369] loop0: detected capacity change from 0 to 2048 [ 59.312858][ T6371] loop2: detected capacity change from 0 to 128 [ 59.328459][ T6373] rdma_op ffff8881045a1980 conn xmit_rdma 0000000000000000 [ 59.359580][ T6369] EXT4-fs: Ignoring removed orlov option [ 59.367195][ T6369] EXT4-fs (loop0): can't enable nombcache during remount [ 59.410213][ T6385] random: crng reseeded on system resumption [ 59.462008][ T6393] loop2: detected capacity change from 0 to 164 [ 59.601381][ T6416] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1271'. [ 59.623481][ T6416] bond0: (slave bond_slave_0): Releasing backup interface [ 59.637835][ T6416] bond_slave_0 (unregistering): left promiscuous mode [ 59.644734][ T6416] bond_slave_0 (unregistering): left allmulticast mode [ 59.722427][ T6428] SELinux: syz.1.1277 (6428) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 59.724312][ T6429] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 59.868007][ T6443] netlink: 112 bytes leftover after parsing attributes in process `syz.2.1284'. [ 59.886535][ T6445] netlink: 268 bytes leftover after parsing attributes in process `syz.4.1285'. [ 59.902901][ T6447] rdma_op ffff888100871180 conn xmit_rdma 0000000000000000 [ 59.927267][ T6451] loop1: detected capacity change from 0 to 512 [ 59.934523][ T6451] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 59.944545][ T6451] EXT4-fs (loop1): invalid inodes per group: 3 [ 59.944545][ T6451] [ 59.955532][ T6453] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 59.964598][ T6453] SELinux: failed to load policy [ 60.335783][ T6459] loop4: detected capacity change from 0 to 164 [ 60.363045][ T6465] loop0: detected capacity change from 0 to 1024 [ 60.381623][ T6465] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.396550][ T6465] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 60.396771][ T6473] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1301'. [ 60.429231][ T6465] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 60.441730][ T6465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.441730][ T6465] [ 60.451696][ T6465] EXT4-fs (loop0): Total free blocks count 0 [ 60.457899][ T6465] EXT4-fs (loop0): Free/Dirty block details [ 60.464024][ T6465] EXT4-fs (loop0): free_blocks=4293918720 [ 60.464865][ T6458] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1301'. [ 60.469849][ T6465] EXT4-fs (loop0): dirty_blocks=16 [ 60.469864][ T6465] EXT4-fs (loop0): Block reservation details [ 60.469873][ T6465] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 60.571026][ T6481] ALSA: seq fatal error: cannot create timer (-19) [ 60.738402][ T6504] loop0: detected capacity change from 0 to 512 [ 60.756459][ T6504] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 60.779791][ T6504] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.1310: bad orphan inode 131083 [ 60.821557][ T6499] loop2: detected capacity change from 0 to 8192 [ 60.999734][ T6532] netlink: 112 bytes leftover after parsing attributes in process `syz.1.1321'. [ 61.078996][ T6542] netlink: 'syz.5.1328': attribute type 3 has an invalid length. [ 61.162450][ T6550] loop1: detected capacity change from 0 to 512 [ 61.190528][ T6550] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.239334][ T6550] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1332: invalid indirect mapped block 83886080 (level 1) [ 61.253319][ T6550] EXT4-fs (loop1): Remounting filesystem read-only [ 61.261027][ T6550] EXT4-fs (loop1): 1 orphan inode deleted [ 61.266911][ T6550] EXT4-fs (loop1): 1 truncate cleaned up [ 61.295253][ T6560] loop4: detected capacity change from 0 to 512 [ 61.312531][ T6560] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.356075][ T6569] syzkaller1: entered promiscuous mode [ 61.361753][ T6569] syzkaller1: entered allmulticast mode [ 61.377554][ T6571] loop5: detected capacity change from 0 to 1024 [ 61.387490][ T6560] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c11c, mo2=0002] [ 61.390815][ T6571] EXT4-fs: Ignoring removed nobh option [ 61.401024][ T6571] EXT4-fs: Ignoring removed bh option [ 61.409604][ T6560] System zones: 1-12 [ 61.414111][ T6560] EXT4-fs (loop4): 1 truncate cleaned up [ 61.471786][ T6578] loop4: detected capacity change from 0 to 1024 [ 61.487999][ T6580] SELinux: failed to load policy [ 61.574506][ T6592] bond1: entered promiscuous mode [ 61.579608][ T6592] bond1: entered allmulticast mode [ 61.600398][ T6592] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.612722][ T6592] bond1 (unregistering): Released all slaves [ 61.695889][ T6607] loop5: detected capacity change from 0 to 128 [ 62.000329][ T6658] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.008914][ T6658] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.047947][ T6663] loop5: detected capacity change from 0 to 1024 [ 62.115759][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 62.115773][ T29] audit: type=1326 audit(1751689206.524:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.1.1385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 62.158402][ T29] audit: type=1326 audit(1751689206.524:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.1.1385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 62.181949][ T29] audit: type=1326 audit(1751689206.524:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.1.1385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 62.205500][ T29] audit: type=1326 audit(1751689206.524:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.1.1385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 62.210639][ T6680] loop1: detected capacity change from 0 to 512 [ 62.229009][ T29] audit: type=1326 audit(1751689206.564:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.1.1385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 62.260882][ T6680] EXT4-fs (loop1): orphan cleanup on readonly fs [ 62.267526][ T6680] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.1389: bad orphan inode 13 [ 62.277770][ T6680] ext4_test_bit(bit=12, block=18) = 1 [ 62.283195][ T6680] is_bad_inode(inode)=0 [ 62.287347][ T6680] NEXT_ORPHAN(inode)=2130706432 [ 62.292245][ T6680] max_ino=32 [ 62.295584][ T6680] i_nlink=1 [ 62.299519][ T6687] loop2: detected capacity change from 0 to 512 [ 62.307022][ T29] audit: type=1400 audit(1751689206.714:1683): avc: denied { execute } for pid=6679 comm="syz.1.1389" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 62.329739][ T6687] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.339971][ T6680] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 62.351129][ T6687] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1391: invalid indirect mapped block 83886080 (level 1) [ 62.370601][ T6687] EXT4-fs (loop2): Remounting filesystem read-only [ 62.379773][ T6687] EXT4-fs (loop2): 1 orphan inode deleted [ 62.385307][ T29] audit: type=1326 audit(1751689206.784:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.5.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4364c3e929 code=0x7ffc0000 [ 62.385511][ T6687] EXT4-fs (loop2): 1 truncate cleaned up [ 62.409114][ T29] audit: type=1326 audit(1751689206.784:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.5.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4364c3e929 code=0x7ffc0000 [ 62.409202][ T29] audit: type=1326 audit(1751689206.784:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.5.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4364c3e929 code=0x7ffc0000 [ 62.409226][ T29] audit: type=1326 audit(1751689206.784:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.5.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4364c3e929 code=0x7ffc0000 [ 62.486943][ T6680] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1389: bg 0: block 248: padding at end of block bitmap is not set [ 62.502443][ T6680] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1389: Failed to acquire dquot type 1 [ 62.514157][ T6680] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.622853][ T6704] loop5: detected capacity change from 0 to 512 [ 62.630869][ T6704] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 62.650243][ T6704] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c11c, mo2=0002] [ 62.658327][ T6704] System zones: 1-12 [ 62.662679][ T6704] EXT4-fs (loop5): 1 truncate cleaned up [ 62.849067][ T6725] syzkaller1: entered promiscuous mode [ 62.854557][ T6725] syzkaller1: entered allmulticast mode [ 62.907715][ T6735] loop2: detected capacity change from 0 to 764 [ 62.914738][ T6735] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 62.990712][ T6739] bond1: entered promiscuous mode [ 62.996354][ T6739] bond1: entered allmulticast mode [ 63.009869][ T6739] 8021q: adding VLAN 0 to HW filter on device bond1 [ 63.019668][ T6746] loop0: detected capacity change from 0 to 256 [ 63.028173][ T6746] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 63.048844][ T6739] bond1 (unregistering): Released all slaves [ 63.105787][ T6757] loop2: detected capacity change from 0 to 256 [ 63.150220][ T6763] loop1: detected capacity change from 0 to 764 [ 63.157796][ T6763] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 63.245664][ T6782] loop5: detected capacity change from 0 to 512 [ 63.255986][ T6782] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 63.266028][ T6787] loop0: detected capacity change from 0 to 512 [ 63.274415][ T6787] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.281828][ T6782] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.1435: invalid indirect mapped block 83886080 (level 1) [ 63.296400][ T6787] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 63.307253][ T6782] EXT4-fs (loop5): Remounting filesystem read-only [ 63.314476][ T6782] EXT4-fs (loop5): 1 orphan inode deleted [ 63.320358][ T6782] EXT4-fs (loop5): 1 truncate cleaned up [ 63.327885][ T6787] EXT4-fs (loop0): 1 truncate cleaned up [ 63.731261][ T6859] loop5: detected capacity change from 0 to 512 [ 63.760464][ T6859] ext4 filesystem being mounted at /253/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.770670][ T6869] loop2: detected capacity change from 0 to 1024 [ 63.777434][ T6869] EXT4-fs: inline encryption not supported [ 63.782345][ T6859] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1468: corrupted inode contents [ 63.795605][ T6859] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.1468: mark_inode_dirty error [ 63.808347][ T6859] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1468: corrupted inode contents [ 63.825538][ T6869] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 63.842118][ T6859] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1468: corrupted inode contents [ 63.854193][ T6869] EXT4-fs (loop2): Remounting filesystem read-only [ 63.855240][ T6859] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.1468: mark_inode_dirty error [ 63.872788][ T6859] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1468: corrupted inode contents [ 63.884782][ T6859] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.1468: mark_inode_dirty error [ 63.896430][ T6859] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.1468: corrupted inode contents [ 63.908421][ T6859] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.1468: mark_inode_dirty error [ 63.957956][ T6885] loop2: detected capacity change from 0 to 512 [ 63.965659][ T6885] EXT4-fs (loop2): orphan cleanup on readonly fs [ 63.972354][ T6885] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.1480: bad orphan inode 13 [ 63.982700][ T6885] ext4_test_bit(bit=12, block=18) = 1 [ 63.988104][ T6885] is_bad_inode(inode)=0 [ 63.992387][ T6885] NEXT_ORPHAN(inode)=2130706432 [ 63.997282][ T6885] max_ino=32 [ 64.000637][ T6885] i_nlink=1 [ 64.010957][ T6885] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 64.030208][ T6885] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1480: bg 0: block 248: padding at end of block bitmap is not set [ 64.044854][ T6885] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1480: Failed to acquire dquot type 1 [ 64.056515][ T6885] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 64.096427][ T6895] loop1: detected capacity change from 0 to 512 [ 64.103389][ T6895] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.110588][ T6895] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.122318][ T6895] EXT4-fs (loop1): 1 truncate cleaned up [ 64.146467][ T6900] loop4: detected capacity change from 0 to 2048 [ 64.213334][ T6900] Alternate GPT is invalid, using primary GPT. [ 64.219749][ T6900] loop4: p1 p2 p3 [ 64.232225][ T6915] program syz.5.1493 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.401424][ T6938] loop4: detected capacity change from 0 to 256 [ 64.591769][ T6964] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.640090][ T6968] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1526'. [ 64.649235][ T6968] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1526'. [ 64.655181][ T6971] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1517'. [ 64.658164][ T6968] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1526'. [ 64.691300][ T6964] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.695574][ T6975] loop5: detected capacity change from 0 to 2048 [ 64.726586][ T6975] EXT4-fs (loop5): failed to initialize system zone (-117) [ 64.735101][ T6975] EXT4-fs (loop5): mount failed [ 64.741670][ T6964] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.776326][ T6987] loop2: detected capacity change from 0 to 256 [ 64.790127][ T6987] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.815398][ T6989] loop5: detected capacity change from 0 to 128 [ 64.823120][ T6964] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.871876][ T6964] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.885866][ T6964] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.904207][ T6964] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.922890][ T6964] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.966593][ T7016] loop1: detected capacity change from 0 to 512 [ 64.982637][ T7016] ext4 filesystem being mounted at /303/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.984452][ T7022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.996815][ T7018] loop4: detected capacity change from 0 to 1024 [ 65.007762][ T7022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.011017][ T7016] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.1536: corrupted inode contents [ 65.028541][ T7018] EXT4-fs: Ignoring removed orlov option [ 65.028689][ T7016] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.1536: mark_inode_dirty error [ 65.034876][ T7018] EXT4-fs (loop4): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 65.046980][ T7016] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.1536: corrupted inode contents [ 65.088441][ T7016] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.1536: corrupted inode contents [ 65.100449][ T7016] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.1536: mark_inode_dirty error [ 65.111964][ T7016] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.1536: corrupted inode contents [ 65.123870][ T7016] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.1536: mark_inode_dirty error [ 65.135580][ T7016] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.1536: corrupted inode contents [ 65.147529][ T7016] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.1536: mark_inode_dirty error [ 65.277177][ T7046] loop2: detected capacity change from 0 to 2048 [ 65.321899][ T7053] loop4: detected capacity change from 0 to 512 [ 65.331283][ T7046] Alternate GPT is invalid, using primary GPT. [ 65.337556][ T7046] loop2: p1 p2 p3 [ 65.370746][ T7053] EXT4-fs mount: 116 callbacks suppressed [ 65.370760][ T7053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.394795][ T7053] ext4 filesystem being mounted at /302/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.407328][ T7063] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.428657][ T7063] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.461203][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.536225][ T7083] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1566'. [ 65.545289][ T7083] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1566'. [ 65.554306][ T7083] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1566'. [ 65.560255][ T2957] hid-generic 0003:0000:0000.0002: unknown main item tag 0x0 [ 65.579890][ T2957] hid-generic 0003:0000:0000.0002: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 65.731057][ T7107] loop5: detected capacity change from 0 to 256 [ 65.959649][ T7148] team0 (unregistering): Port device team_slave_0 removed [ 65.980322][ T7148] team0 (unregistering): Port device team_slave_1 removed [ 66.012694][ T7154] SELinux: syz.2.1599 (7154) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 66.278061][ T7197] loop4: detected capacity change from 0 to 512 [ 66.294658][ T7197] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.329790][ T7197] ext4 filesystem being mounted at /313/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.433941][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.627639][ T7250] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1638'. [ 66.636751][ T7250] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1638'. [ 66.708674][ T7258] bridge0: entered promiscuous mode [ 66.715366][ T7258] bridge0: port 2(macsec1) entered blocking state [ 66.721978][ T7258] bridge0: port 2(macsec1) entered disabled state [ 66.729866][ T7258] macsec1: entered allmulticast mode [ 66.735184][ T7258] bridge0: entered allmulticast mode [ 66.741480][ T7258] macsec1: left allmulticast mode [ 66.746530][ T7258] bridge0: left allmulticast mode [ 66.756329][ T7262] program syz.4.1644 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.757587][ T7258] bridge0: left promiscuous mode [ 66.792324][ T7265] SELinux: syz.4.1653 (7265) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 66.856282][ T7268] loop1: detected capacity change from 0 to 512 [ 66.900300][ T7268] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.914867][ T7268] ext4 filesystem being mounted at /327/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.944160][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.006989][ T7292] syz_tun: entered promiscuous mode [ 67.014267][ T7292] batadv_slave_0: entered promiscuous mode [ 67.021786][ T7292] hsr1: entered allmulticast mode [ 67.026919][ T7292] syz_tun: entered allmulticast mode [ 67.032417][ T7292] batadv_slave_0: entered allmulticast mode [ 67.154407][ T10] hid-generic 0003:0000:0000.0003: unknown main item tag 0x0 [ 67.162286][ T10] hid-generic 0003:0000:0000.0003: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 67.171332][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 67.171344][ T29] audit: type=1400 audit(1751689211.574:1907): avc: granted { setsecparam } for pid=7303 comm="syz.1.1662" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 67.256740][ T7317] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1667'. [ 68.149806][ T29] audit: type=1326 audit(1751689212.564:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7338 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 68.173302][ T29] audit: type=1326 audit(1751689212.564:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7338 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 68.209492][ T29] audit: type=1326 audit(1751689212.564:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7338 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 68.232981][ T29] audit: type=1326 audit(1751689212.564:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7338 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 68.256635][ T29] audit: type=1326 audit(1751689212.594:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7338 comm="syz.1.1687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dac7e929 code=0x7ffc0000 [ 68.304420][ T29] audit: type=1400 audit(1751689212.704:1913): avc: denied { read } for pid=7347 comm="syz.1.1679" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 68.327829][ T29] audit: type=1400 audit(1751689212.704:1914): avc: denied { open } for pid=7347 comm="syz.1.1679" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 68.351791][ T29] audit: type=1400 audit(1751689212.704:1915): avc: denied { ioctl } for pid=7347 comm="syz.1.1679" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 68.388247][ T29] audit: type=1400 audit(1751689212.794:1916): avc: denied { create } for pid=7351 comm="syz.2.1683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 68.517604][ T7376] netlink: 'syz.2.1694': attribute type 3 has an invalid length. [ 68.612675][ T7388] loop1: detected capacity change from 0 to 8192 [ 68.621258][ T7388] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.717517][ T7401] netlink: 'syz.0.1705': attribute type 3 has an invalid length. [ 68.764126][ T7407] xt_cluster: node mask cannot exceed total number of nodes [ 68.891283][ T7424] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.980916][ T7424] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.050539][ T7424] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.121527][ T7424] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.198664][ T7424] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.210612][ T7424] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.222199][ T7424] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.232172][ T7444] netlink: 'syz.0.1726': attribute type 1 has an invalid length. [ 69.233993][ T7424] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.304823][ T7453] IPv6: addrconf: prefix option has invalid lifetime [ 69.346198][ T7459] loop5: detected capacity change from 0 to 1024 [ 69.384766][ T7459] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.411893][ T7471] loop1: detected capacity change from 0 to 128 [ 69.429410][ T7471] FAT-fs (loop1): Directory bread(block 162) failed [ 69.436951][ T7471] FAT-fs (loop1): Directory bread(block 163) failed [ 69.444223][ T7471] FAT-fs (loop1): Directory bread(block 164) failed [ 69.451047][ T7471] FAT-fs (loop1): Directory bread(block 165) failed [ 69.457741][ T7471] FAT-fs (loop1): Directory bread(block 166) failed [ 69.464489][ T7471] FAT-fs (loop1): Directory bread(block 167) failed [ 69.468584][ T7459] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 4 with error 28 [ 69.471308][ T7471] FAT-fs (loop1): Directory bread(block 168) failed [ 69.483413][ T7459] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.483413][ T7459] [ 69.483430][ T7459] EXT4-fs (loop5): Total free blocks count 0 [ 69.490202][ T7471] FAT-fs (loop1): Directory bread(block 169) failed [ 69.499683][ T7459] EXT4-fs (loop5): Free/Dirty block details [ 69.518249][ T7459] EXT4-fs (loop5): free_blocks=0 [ 69.523233][ T7459] EXT4-fs (loop5): dirty_blocks=0 [ 69.528420][ T7459] EXT4-fs (loop5): Block reservation details [ 69.534495][ T7459] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 69.565730][ T7471] FAT-fs (loop1): Directory bread(block 162) failed [ 69.572639][ T7471] FAT-fs (loop1): Directory bread(block 163) failed [ 69.579779][ T7471] bio_check_eod: 24 callbacks suppressed [ 69.579865][ T7471] syz.1.1737: attempt to access beyond end of device [ 69.579865][ T7471] loop1: rw=3, sector=226, nr_sectors = 6 limit=128 [ 69.604836][ T7471] syz.1.1737: attempt to access beyond end of device [ 69.604836][ T7471] loop1: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 69.660970][ T7490] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.673247][ T4116] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.730991][ T7490] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.780902][ T7490] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.831310][ T7490] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.886398][ T7490] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.887249][ T7513] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 69.909101][ T7490] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.924199][ T7490] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.947697][ T7490] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.006311][ T7524] loop2: detected capacity change from 0 to 2048 [ 70.021273][ T7526] team0 (unregistering): Port device team_slave_0 removed [ 70.030604][ T7526] team0 (unregistering): Port device team_slave_1 removed [ 70.154032][ T7540] SELinux: failed to load policy [ 70.539096][ T7577] 9pnet: Could not find request transport: 0xffffffffffffffff [ 70.630686][ T7596] loop2: detected capacity change from 0 to 2048 [ 70.641288][ T7596] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.784069][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.854354][ T7611] __nla_validate_parse: 5 callbacks suppressed [ 70.854367][ T7611] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1799'. [ 70.869509][ T7611] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1799'. [ 70.881212][ T7611] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.889484][ T7611] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.898013][ T7611] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.906253][ T7611] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.999023][ T7632] IPv6: addrconf: prefix option has invalid lifetime [ 71.041108][ T7634] loop4: detected capacity change from 0 to 1024 [ 71.050269][ T7634] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.066625][ T7634] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 4 with error 28 [ 71.079049][ T7634] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.079049][ T7634] [ 71.088668][ T7634] EXT4-fs (loop4): Total free blocks count 0 [ 71.094747][ T7634] EXT4-fs (loop4): Free/Dirty block details [ 71.100748][ T7634] EXT4-fs (loop4): free_blocks=0 [ 71.105750][ T7634] EXT4-fs (loop4): dirty_blocks=0 [ 71.110912][ T7634] EXT4-fs (loop4): Block reservation details [ 71.116949][ T7634] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 71.146890][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.187324][ T7638] loop4: detected capacity change from 0 to 8192 [ 71.234984][ T7646] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1814'. [ 71.243934][ T7646] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1814'. [ 71.254505][ T7646] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.262726][ T7646] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.271062][ T7646] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.279391][ T7646] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.392006][ T7665] 9pnet: Could not find request transport: 0xffffffffffffffff [ 71.445246][ T7675] pim6reg: entered allmulticast mode [ 71.453297][ T7675] pim6reg: left allmulticast mode [ 71.475175][ T7677] wireguard0: entered promiscuous mode [ 71.480679][ T7677] wireguard0: entered allmulticast mode [ 71.614987][ T7686] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.623620][ T7686] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.674400][ T7692] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.684234][ T7692] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.750324][ T7692] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.760323][ T7692] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.813933][ T7702] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1838'. [ 71.823138][ T7702] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1838'. [ 71.834013][ T7692] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.844004][ T7692] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.865348][ T7704] loop2: detected capacity change from 0 to 1024 [ 71.872617][ T7704] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 71.884122][ T7704] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 71.892705][ T7704] System zones: 0-1, 3-36 [ 71.897302][ T7704] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.907300][ T7692] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.917132][ T7692] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.930969][ T7704] EXT4-fs (loop2): 1 orphan inode deleted [ 71.937258][ T7704] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.978404][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.993558][ T7692] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.001933][ T7692] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.013850][ T7692] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.022179][ T7692] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.034086][ T7692] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.042381][ T7692] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.053799][ T7692] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.057276][ T7718] serio: Serial port ptm0 [ 72.062043][ T7692] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.290211][ T7731] pim6reg: entered allmulticast mode [ 72.297474][ T7731] pim6reg: left allmulticast mode [ 72.321660][ T7735] wireguard0: entered promiscuous mode [ 72.327130][ T7735] wireguard0: entered allmulticast mode [ 72.345776][ T7738] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1855'. [ 72.370068][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 72.370081][ T29] audit: type=1326 audit(1751689216.784:2005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.4.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30271be929 code=0x7ffc0000 [ 72.403275][ T29] audit: type=1326 audit(1751689216.784:2006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.4.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30271be929 code=0x7ffc0000 [ 72.426873][ T29] audit: type=1326 audit(1751689216.784:2007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.4.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f30271be929 code=0x7ffc0000 [ 72.450547][ T29] audit: type=1326 audit(1751689216.784:2008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.4.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30271be929 code=0x7ffc0000 [ 72.474211][ T29] audit: type=1326 audit(1751689216.784:2009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.4.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f30271be929 code=0x7ffc0000 [ 72.497670][ T29] audit: type=1326 audit(1751689216.784:2010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.4.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30271be929 code=0x7ffc0000 [ 72.521526][ T29] audit: type=1326 audit(1751689216.894:2011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7741 comm="syz.2.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f40cbe929 code=0x7ffc0000 [ 72.544989][ T29] audit: type=1326 audit(1751689216.894:2012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7741 comm="syz.2.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f40cbe929 code=0x7ffc0000 [ 72.568560][ T29] audit: type=1326 audit(1751689216.894:2013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7741 comm="syz.2.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f9f40cbe929 code=0x7ffc0000 [ 72.591998][ T29] audit: type=1326 audit(1751689216.894:2014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7741 comm="syz.2.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f40cbe929 code=0x7ffc0000 [ 72.957272][ T7784] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.997954][ T7792] IPv6: Can't replace route, no match found [ 73.005954][ T7784] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.088052][ T7784] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.176257][ T7784] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.250741][ T7809] serio: Serial port ptm0 [ 73.260316][ T7784] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.263894][ T7784] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.280067][ T7784] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.282819][ T7784] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.413363][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119046400: rx timeout, send abort [ 73.413412][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119046600: rx timeout, send abort [ 73.413455][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119046400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.413493][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119046600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.432149][ T7820] syzkaller1: entered promiscuous mode [ 73.470679][ T7820] syzkaller1: entered allmulticast mode [ 73.737871][ T7836] loop5: detected capacity change from 0 to 128 [ 73.916737][ T7845] wireguard0: entered promiscuous mode [ 73.916753][ T7845] wireguard0: entered allmulticast mode [ 73.968357][ T7852] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1908'. [ 73.968660][ T7852] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1908'. [ 74.135646][ T7867] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1915'. [ 74.288334][ T7880] SET target dimension over the limit! [ 74.343579][ T7890] SELinux: syz.2.1926 (7890) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 74.382093][ T7894] netlink: 'syz.5.1929': attribute type 1 has an invalid length. [ 74.517926][ T2957] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 74.526707][ T2957] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 74.930867][ T7970] wireguard0: entered promiscuous mode [ 74.936379][ T7970] wireguard0: entered allmulticast mode [ 75.107614][ T7984] Cannot find add_set index 0 as target [ 75.128557][ T7989] loop2: detected capacity change from 0 to 512 [ 75.153682][ T7989] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.1972: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 75.184935][ T7989] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.1972: Bad quota inode: 3, type: 0 [ 75.198821][ T7989] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 75.213889][ T7989] EXT4-fs (loop2): mount failed [ 76.185338][ T8023] Cannot find add_set index 0 as target [ 76.381499][ T8057] __nla_validate_parse: 4 callbacks suppressed [ 76.381512][ T8057] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2002'. [ 76.446299][ T8063] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2005'. [ 76.685217][ T8101] loop2: detected capacity change from 0 to 1024 [ 76.720674][ T8101] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.750666][ T8101] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 76.767881][ T8101] EXT4-fs (loop2): Remounting filesystem read-only [ 76.774617][ T8101] EXT4-fs (loop2): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 76.813647][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.849448][ T8126] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2030'. [ 76.915684][ T8132] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2036'. [ 76.925290][ T8132] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2036'. [ 76.990495][ T3412] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.000776][ T3412] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 77.093391][ T3412] kernel write not supported for file bpf-prog (pid: 3412 comm: kworker/0:4) [ 77.151488][ T8156] loop2: detected capacity change from 0 to 128 [ 77.171369][ T8156] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 77.190034][ T8156] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 77.232294][ T3317] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 77.296071][ T8170] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2052'. [ 77.392441][ T29] kauditd_printk_skb: 293 callbacks suppressed [ 77.392454][ T29] audit: type=1326 audit(1751689221.804:2308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="syz.0.2065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.436427][ T29] audit: type=1326 audit(1751689221.804:2309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="syz.0.2065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.459944][ T29] audit: type=1326 audit(1751689221.804:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.482901][ T29] audit: type=1326 audit(1751689221.804:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.505811][ T29] audit: type=1326 audit(1751689221.804:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.528855][ T29] audit: type=1326 audit(1751689221.804:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.551971][ T29] audit: type=1326 audit(1751689221.804:2314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.574897][ T29] audit: type=1326 audit(1751689221.804:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.597824][ T29] audit: type=1326 audit(1751689221.844:2316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.602171][ T3412] kernel write not supported for file bpf-prog (pid: 3412 comm: kworker/0:4) [ 77.620721][ T29] audit: type=1326 audit(1751689221.844:2317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8177 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72d761e929 code=0x7ffc0000 [ 77.724218][ T8197] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2063'. [ 77.911359][ T8225] netlink: 'syz.5.2076': attribute type 21 has an invalid length. [ 77.930892][ T8225] netlink: 132 bytes leftover after parsing attributes in process `syz.5.2076'. [ 77.940098][ T8225] netlink: 'syz.5.2076': attribute type 1 has an invalid length. [ 78.128236][ T8266] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2091'. [ 78.261846][ T8289] netlink: 'syz.0.2102': attribute type 4 has an invalid length. [ 78.278964][ T8293] netlink: 92 bytes leftover after parsing attributes in process `syz.5.2103'. [ 78.280963][ T8289] netlink: 'syz.0.2102': attribute type 4 has an invalid length. [ 78.395999][ T8314] serio: Serial port ptm0 [ 79.244259][ T8364] loop2: detected capacity change from 0 to 512 [ 79.251080][ T8364] EXT4-fs: Ignoring removed nobh option [ 79.256648][ T8364] ext2: Unknown parameter 'appraise' [ 79.306441][ T8363] ================================================================== [ 79.314548][ T8363] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 79.323480][ T8363] [ 79.325791][ T8363] write to 0xffff888103388fa0 of 4 bytes by task 8371 on cpu 0: [ 79.333408][ T8363] selinux_inode_permission+0x31b/0x620 [ 79.338950][ T8363] security_inode_permission+0x6d/0xb0 [ 79.344410][ T8363] inode_permission+0x106/0x310 [ 79.349263][ T8363] link_path_walk+0x162/0x900 [ 79.353935][ T8363] path_openat+0x1de/0x2170 [ 79.358436][ T8363] do_filp_open+0x109/0x230 [ 79.362933][ T8363] io_openat2+0x272/0x390 [ 79.367250][ T8363] io_openat+0x1b/0x30 [ 79.371310][ T8363] __io_issue_sqe+0xfe/0x2e0 [ 79.375893][ T8363] io_issue_sqe+0x53/0x970 [ 79.380314][ T8363] io_wq_submit_work+0x3f7/0x5f0 [ 79.385246][ T8363] io_worker_handle_work+0x44e/0x9b0 [ 79.390528][ T8363] io_wq_worker+0x22e/0x870 [ 79.395022][ T8363] ret_from_fork+0xda/0x150 [ 79.399519][ T8363] ret_from_fork_asm+0x1a/0x30 [ 79.404292][ T8363] [ 79.406603][ T8363] read to 0xffff888103388fa0 of 4 bytes by task 8363 on cpu 1: [ 79.414140][ T8363] selinux_inode_permission+0x2a7/0x620 [ 79.419683][ T8363] security_inode_permission+0x6d/0xb0 [ 79.425148][ T8363] inode_permission+0x106/0x310 [ 79.429994][ T8363] link_path_walk+0x162/0x900 [ 79.434662][ T8363] path_openat+0x1de/0x2170 [ 79.439172][ T8363] do_filp_open+0x109/0x230 [ 79.443668][ T8363] io_openat2+0x272/0x390 [ 79.447995][ T8363] io_openat+0x1b/0x30 [ 79.452059][ T8363] __io_issue_sqe+0xfe/0x2e0 [ 79.456644][ T8363] io_issue_sqe+0x53/0x970 [ 79.461056][ T8363] io_submit_sqes+0x667/0xfd0 [ 79.465729][ T8363] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 79.471276][ T8363] __x64_sys_io_uring_enter+0x78/0x90 [ 79.476642][ T8363] x64_sys_call+0x28c8/0x2fb0 [ 79.481308][ T8363] do_syscall_64+0xd2/0x200 [ 79.485796][ T8363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.491677][ T8363] [ 79.493998][ T8363] value changed: 0x00000000 -> 0x00000001 [ 79.499706][ T8363] [ 79.502018][ T8363] Reported by Kernel Concurrency Sanitizer on: [ 79.508172][ T8363] CPU: 1 UID: 0 PID: 8363 Comm: syz.4.2139 Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(voluntary) [ 79.520580][ T8363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 79.530631][ T8363] ==================================================================