last executing test programs: 9.15267418s ago: executing program 1 (id=1397): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0x6003}, @void, @eth={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x4000, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast1}, {0xa000, 0x6558, 0x10, 0x0, @gue={{0x2, 0x0, 0x2, 0x9, 0x0, @val=0x80}}}}}}}}, 0x27) 9.055202809s ago: executing program 1 (id=1402): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x157]}, 0x8) 9.015109322s ago: executing program 1 (id=1406): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./bus\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) renameat2(r0, &(0x7f0000000380)='./file0\x00', r0, &(0x7f0000000200)='./bus/file0\x00', 0x0) 8.91877304s ago: executing program 1 (id=1408): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x4842, 0x0) 8.624812414s ago: executing program 1 (id=1412): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) msgget$private(0x0, 0x80) 7.93147365s ago: executing program 1 (id=1431): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close(r2) 7.891994794s ago: executing program 32 (id=1431): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close(r2) 1.146008965s ago: executing program 3 (id=1683): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) nanosleep(0x0, 0x0) 1.084349691s ago: executing program 0 (id=1685): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0x9}, 0x18) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @remote, 'vcan0\x00'}}, 0x1e) sendmmsg$sock(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 1.076385601s ago: executing program 3 (id=1686): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000b35d25a806c8c6f94f90324fc60100005000a000200053582c137153e37000c0680050002000300", 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="e03f030013006bcd9e3fe3dc6e48aa31086b8700350000007ea60264160af3653c002e000d000af08bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 1.047020963s ago: executing program 0 (id=1687): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb7e, &(0x7f0000000c40)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) creat(0x0, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 999.631117ms ago: executing program 3 (id=1689): r0 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x4b, &(0x7f0000000040)=0xfd87, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 824.271062ms ago: executing program 3 (id=1694): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="010000000037a788a11d1f000000000000006923c63a4541062101b60a2156566de77062086575a59ea9cb", 0x2b, r2) 818.518603ms ago: executing program 0 (id=1695): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r2, 0x0, 0x44, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99fb38c771fa46e2c32a95fe99", 0x0, 0x86, 0x0, 0xffffffffffffff80, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x15) 771.152596ms ago: executing program 3 (id=1697): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0x1a000}}, 0x0) sendmsg$rds(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x40) 722.84047ms ago: executing program 0 (id=1699): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000004000)=""/4112, 0xfffffffffffffedc, 0x2080, 0x0, 0x0) 719.74489ms ago: executing program 3 (id=1700): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="9f0200000000000007"], 0x18) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) 653.896536ms ago: executing program 0 (id=1704): r0 = socket$inet(0x2, 0x3, 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600006000f401"], 0x44) 630.021467ms ago: executing program 0 (id=1705): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@abs={0x1, 0x30}, 0x6e, 0x0}}], 0x2, 0xe0) 372.832009ms ago: executing program 5 (id=1726): r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 261.827888ms ago: executing program 5 (id=1733): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000580)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x3a}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r2, &(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0) 251.943758ms ago: executing program 5 (id=1734): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0xf4) 240.417399ms ago: executing program 5 (id=1735): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x50) 227.396031ms ago: executing program 5 (id=1736): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bind$qrtr(r0, &(0x7f00000000c0)={0x2a, 0x1, 0x7fff}, 0xc) 200.172393ms ago: executing program 5 (id=1738): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000180)='\"', 0x1, 0x4fed0) 197.444613ms ago: executing program 4 (id=1739): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) 171.302915ms ago: executing program 4 (id=1740): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x10, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)="420bb6873bffebb42b", 0x9}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="acbddf157a95c96807936bdc6c70aff7fda23f3ee0ad4319dc3585a18c5217b1fdd7c69bb02dfa21de5b35ddb2199c2f2134c9d0e3ec856dfae5e0e52540000000ef7d15e6852b88300b766ab70535837520a57571ae2e7ed0eec5530c9bbe7e3756ba577d82e21dca4343146d99cb3e", 0x70}, {&(0x7f0000000740)="17b12a16a78691c3f183230cc5904abefd641e5668369e13ee287081481be182e0fbde757cf702f1e99b6db51a0db96eaf7484543d3333dc113fd7dc366eb2125d94c6b04b35444e3f93a571adb8192641e8d8e5c5550e2256dc671da679713dee003e55335a23f4780a66cd179ef6cdd76dd3343757bf9ea2197998490a2e0cc60d749a1074345a9e", 0x89}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000840)="5bba4406c37b6c2e1662e1d37e5900e41d36d277c3616b73c16d4f56903b31d71bdb5137e8d3c7d31279cff9572da0f9e3fe1507188d69a979779e44d361571bafe5799eb6a677180ac595c871150624abc3c38ce1a4369aa6ea47e23ac6f5d98f55440f96647af83b1df3781ead1c", 0x6f}, {&(0x7f00000008c0)="7066dc66cff6f1d248399b17b5", 0xd}, {&(0x7f0000000900)="9a9e28610f5841d5fad44191e2e9c5cc70dc4301236e1d7903ed6e9b9963fb5d76c53baf500904106dbeebb395f0c6912db21635ae1bc6d062", 0x39}, {&(0x7f0000000940)="db34238ff8c24119302b2ed38d5edb804240484d6e3803875932c00ca77b8a680916c9e01b88f58ca4301fc55eeeee134a3ff0e0888762eb51e08225a15b1aab13dad338d43fcb8651bb7f359c810ded9bc47a11427f09022355425292c41f321b28cee590", 0x65}, {&(0x7f00000009c0)="9190e42e123ee37d19f2a627aec0b3d42e14db4a0954e630a80066086fc2c4f7a3e33e42e0a6d83e3dc38c5edc7741f5e557c64ede71fdf7b721aafa99a009a769092cbb0dd4345178f3b155f1f53d9085595471faa592bbdc3e3f28de545362d4cadcd1b86d3f8c9b8b0bd14e802453e93f", 0x72}], 0x5}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000280)="01808d8e2707c513ff18766900d2a16406cbd2bf7405b1b3e3ea25b31806f69954d1d5c2b0b9d25f60dd5b5d811bde8c6601fcd8cf8f3f25812a2acf0b5e69e409282d7881044f440cfd74137b08c64b81fdfc83fa9aa4fb8fd661300c82816f37cf4e6c100cc73a1af35b2bb1024d51bc3af740de6b16f736f7ff5500be7c9656", 0x81}, {&(0x7f0000000d00)="987ed064a0f2ad23fbbaa7215ccbfedcd5587c725c02741a2a767b119e0f662893ce028ddac9056398d2236a52d332b4c03c542ff7e2bc0b4e427a168bcf96a84a71857005279c6cf404fa81b2c7e09bc11bcded6c934a346365338296e8ad8b6f0215a4bf190f318c3ea50746cb050db929f2f05e17a619ed12adbd69df1405214c6dd5a781411ba3210685f61b1f3bc306b3167b0bc927bfe0ef1c2ab69943a09bc06a2d0aafdbc82350f00fa6", 0xae}, {&(0x7f0000000dc0)="11b2f2357917d42f98899ebb1bfe1e01a3694356a88dd4", 0x17}], 0x3}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000f00)="e8b5880486801e29aac1506ea21503664e4d6c408ee727aabae8f5e0ce9405fe5989baf51b2959cfba7dc341aef71a3fe3db7850827c331ac8ab17f3ee859f4a912321efca0c5a34a94dfcb1fb0cf43342e36c7faa7e0245bbb46ef714fc54601e7307b7e760a03dc5f40ae2509f6885fd394b9901a8434ce1084743c0ec70f5bfca1bfdf57aa010f39beefafb6b81805c61b8606d3077452491a22b15c844135f3c11d4", 0xa4}, {&(0x7f0000001340)="1435c475ff655bd18d564b6fd912016611af9363c8584d1b5418f29756c335f7c6ca9902ea932c22210b5344584f1b3be7a37b604e4675a6f5098b0e8a950edeb4d8445e534fb262b950f7512e50efa4e6cb7e7b746053c4a61ade3f3788ebd09c8cb461f8cf64d0f696f936d915ead80ef69228cde363e6e9c22024872dd1f4ab2ac3c579e321aca11b042d1faf574b0809243ac751b2a9392694f4168e819f912b83841056b56b1396b81dd6e2af37b3c455ed45fdb193bf353f94811aa216a5e268a85bdb", 0xc6}, {&(0x7f0000001040)="0e85119382927d42bd8eccb5fc985cf2a0f62d61bc81a58e9c88", 0x1a}, {&(0x7f0000001080)="67ffd3610b524767a7760698340e3546bbd84f76794d0394f85a10164293e7e68b30c5ef4ea96e73a9b880d18090c35924611b1284407f1c553ca7207b5ffade1338b85187bc064978a5d9050eedee5f1f08aedb63", 0x55}], 0x4}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001140)="d3e7b4373ba9678b1eccb6697fa110ff29ffcc3ab370d555ea939ec5119563a01696675f867ade147f4009f1921311fd3576492ba947", 0x36}], 0x1}}], 0x6, 0x400c404) sendmmsg$inet6(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c00)='s', 0x1}], 0x1}}], 0x1, 0x84) 170.635745ms ago: executing program 2 (id=1750): bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @local, @val={@void, {0x8100, 0x0, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f900f5", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @local, {[], {{0xfffe, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x1fd}}}}}}}, 0x0) 141.887398ms ago: executing program 2 (id=1741): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 141.586558ms ago: executing program 4 (id=1742): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x6) 124.409879ms ago: executing program 2 (id=1743): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) chown(&(0x7f0000001140)='./cgroup.cpu/cgroup.procs\x00', 0xffffffffffffffff, 0x0) 112.66751ms ago: executing program 4 (id=1744): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 88.902152ms ago: executing program 2 (id=1745): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x9}}, 0x20) 79.890433ms ago: executing program 4 (id=1746): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000b35d25a806c8c6f94f90324fc60100005000a000200053582c137153e37000c0680050002000300", 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="e03f030013006bcd9e3fe3dc6e48aa31086b8700350000007ea60264160af3653c002e000d000af08bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 54.326965ms ago: executing program 2 (id=1747): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) setxattr$system_posix_acl(0x0, &(0x7f0000002a40)='system.posix_acl_access\x00', 0x0, 0x24, 0x3) 11.998219ms ago: executing program 4 (id=1748): syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000000a499d0000000000000000020000010900010073797a310000000008000240000000030400060014000000110001"], 0x54}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000010a01ce"], 0x24}, 0x1, 0x0, 0x0, 0x400c895}, 0x24000800) 0s ago: executing program 2 (id=1749): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000280)=[{&(0x7f00000005c0)="580000001400192340834b80040d8c560a06ffffff7f000000000000000058000b480400945f64009400050038925a01000000800000008004000000ff0109000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) kernel console output (not intermixed with test programs): mode [ 26.255825][ T3308] hsr_slave_1: entered promiscuous mode [ 26.261976][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 26.267814][ T3308] Cannot create hsr debugfs directory [ 26.422803][ T3301] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.433401][ T3301] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.445953][ T3301] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.455032][ T3301] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.472872][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.484868][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 26.493715][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 26.504844][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 26.517793][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.526890][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.536714][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.548869][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.592381][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.613353][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.623011][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.637305][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.657394][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 26.672736][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 26.681369][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 26.690106][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 26.708589][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.716592][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.732173][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.754782][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.761871][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.770952][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.778147][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.801218][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.813995][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.823953][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.831014][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.863205][ T147] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.870342][ T147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.884667][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.895644][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.902759][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.913504][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.928584][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.941132][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.948288][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.970292][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.997768][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.035390][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.042621][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.051623][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.058876][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.068964][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.076354][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.085039][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.092140][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.104822][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.172211][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.188660][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.238670][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.272903][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.291291][ T3304] veth0_vlan: entered promiscuous mode [ 27.333959][ T3304] veth1_vlan: entered promiscuous mode [ 27.394068][ T3304] veth0_macvtap: entered promiscuous mode [ 27.401277][ T3304] veth1_macvtap: entered promiscuous mode [ 27.425867][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.440276][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.458644][ T41] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.471587][ T3301] veth0_vlan: entered promiscuous mode [ 27.485537][ T48] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.500312][ T3301] veth1_vlan: entered promiscuous mode [ 27.506697][ T3307] veth0_vlan: entered promiscuous mode [ 27.518229][ T48] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.527643][ T48] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.543039][ T3302] veth0_vlan: entered promiscuous mode [ 27.555205][ T3308] veth0_vlan: entered promiscuous mode [ 27.565667][ T3307] veth1_vlan: entered promiscuous mode [ 27.575328][ T3302] veth1_vlan: entered promiscuous mode [ 27.584570][ T3308] veth1_vlan: entered promiscuous mode [ 27.595104][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.620188][ T3301] veth0_macvtap: entered promiscuous mode [ 27.631376][ T3308] veth0_macvtap: entered promiscuous mode [ 27.650010][ T3302] veth0_macvtap: entered promiscuous mode [ 27.661167][ T3308] veth1_macvtap: entered promiscuous mode [ 27.668668][ T3302] veth1_macvtap: entered promiscuous mode [ 27.675658][ T3307] veth0_macvtap: entered promiscuous mode [ 27.686308][ T3301] veth1_macvtap: entered promiscuous mode [ 27.694712][ T3307] veth1_macvtap: entered promiscuous mode [ 27.707884][ T3471] syz.0.1 (3471) used greatest stack depth: 10008 bytes left [ 27.714600][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.724947][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.735228][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.747341][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.764782][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.775031][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.782432][ T3474] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6'. [ 27.792759][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.809124][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.820543][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.829263][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.851491][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.875969][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.904889][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.939636][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.950418][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.960523][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.988590][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.010318][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.047160][ T3491] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9'. [ 28.055952][ T3429] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.069100][ T3429] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.090851][ T3429] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.129743][ T3429] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.162007][ T3429] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.185807][ T3506] ======================================================= [ 28.185807][ T3506] WARNING: The mand mount option has been deprecated and [ 28.185807][ T3506] and is ignored by this kernel. Remove the mand [ 28.185807][ T3506] option from the mount to silence this warning. [ 28.185807][ T3506] ======================================================= [ 28.241458][ T3429] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.251282][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 28.251297][ T29] audit: type=1326 audit(1756556123.673:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3504 comm="syz.1.15" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 28.281302][ T29] audit: type=1326 audit(1756556123.673:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3504 comm="syz.1.15" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 28.310183][ T29] audit: type=1326 audit(1756556123.683:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3504 comm="syz.1.15" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 28.334001][ T29] audit: type=1326 audit(1756556123.683:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3504 comm="syz.1.15" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 28.357598][ T29] audit: type=1326 audit(1756556123.683:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3504 comm="syz.1.15" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 28.394735][ T29] audit: type=1326 audit(1756556123.783:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3507 comm="syz.3.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ce73ebe9 code=0x7ffc0000 [ 28.418123][ T29] audit: type=1326 audit(1756556123.783:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3507 comm="syz.3.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ce73ebe9 code=0x7ffc0000 [ 28.441444][ T29] audit: type=1326 audit(1756556123.783:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3507 comm="syz.3.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=94 compat=0 ip=0x7f93ce73ebe9 code=0x7ffc0000 [ 28.465027][ T29] audit: type=1326 audit(1756556123.783:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3507 comm="syz.3.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ce73ebe9 code=0x7ffc0000 [ 28.490241][ T29] audit: type=1400 audit(1756556123.813:120): avc: denied { create } for pid=3513 comm="syz.0.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 28.722674][ T3551] netlink: 4 bytes leftover after parsing attributes in process `syz.0.36'. [ 28.875547][ T3578] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 29.030950][ T3589] mmap: syz.0.50 (3589) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 29.198381][ T3613] loop3: detected capacity change from 0 to 256 [ 29.280719][ T3626] netlink: 8 bytes leftover after parsing attributes in process `syz.4.66'. [ 29.289595][ T3626] netlink: 8 bytes leftover after parsing attributes in process `syz.4.66'. [ 30.219256][ T3690] netlink: 8 bytes leftover after parsing attributes in process `syz.0.92'. [ 30.248005][ T3694] netlink: 144 bytes leftover after parsing attributes in process `syz.0.94'. [ 30.270912][ T3696] netlink: 8 bytes leftover after parsing attributes in process `syz.0.95'. [ 30.357903][ T3707] veth0_to_team: entered promiscuous mode [ 30.401456][ T3717] loop4: detected capacity change from 0 to 164 [ 30.417734][ T3717] Unable to read rock-ridge attributes [ 30.425671][ T3719] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 30.438867][ T3717] Unable to read rock-ridge attributes [ 30.479236][ T3725] process 'syz.4.108' launched './file1' with NULL argv: empty string added [ 30.510540][ T3727] loop4: detected capacity change from 0 to 512 [ 30.525286][ T3727] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 30.572948][ T3727] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.586835][ T3727] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.645289][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.793202][ T3762] netlink: 'syz.3.125': attribute type 21 has an invalid length. [ 30.801031][ T3762] netlink: 100 bytes leftover after parsing attributes in process `syz.3.125'. [ 30.811577][ T3760] capability: warning: `syz.1.123' uses 32-bit capabilities (legacy support in use) [ 30.947369][ T3764] loop0: detected capacity change from 0 to 8192 [ 30.992995][ T3764] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 31.000865][ T3764] FAT-fs (loop0): Filesystem has been set read-only [ 31.114334][ T3797] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.234691][ T3812] netlink: 19 bytes leftover after parsing attributes in process `syz.3.148'. [ 31.470101][ T3840] loop3: detected capacity change from 0 to 512 [ 31.504608][ T3844] SELinux: Context system_u:object is not valid (left unmapped). [ 31.570713][ T3840] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.591039][ T3840] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.629338][ T3840] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.159: bg 0: block 145: padding at end of block bitmap is not set [ 31.682804][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.817755][ T3883] loop1: detected capacity change from 0 to 512 [ 31.849111][ T3891] loop3: detected capacity change from 0 to 128 [ 31.861231][ T3883] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.876060][ T3883] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.893453][ T3893] loop4: detected capacity change from 0 to 128 [ 31.922958][ T3893] FAT-fs (loop4): Directory bread(block 32) failed [ 31.929857][ T3893] FAT-fs (loop4): Directory bread(block 33) failed [ 31.936671][ T3893] FAT-fs (loop4): Directory bread(block 34) failed [ 31.943466][ T3893] FAT-fs (loop4): Directory bread(block 35) failed [ 31.950012][ T3893] FAT-fs (loop4): Directory bread(block 36) failed [ 31.957131][ T3893] FAT-fs (loop4): Directory bread(block 37) failed [ 31.964608][ T3893] FAT-fs (loop4): Directory bread(block 38) failed [ 31.971290][ T3893] FAT-fs (loop4): Directory bread(block 39) failed [ 31.978419][ T3893] FAT-fs (loop4): Directory bread(block 40) failed [ 31.985316][ T3893] FAT-fs (loop4): Directory bread(block 41) failed [ 32.024515][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.171690][ T3919] loop4: detected capacity change from 0 to 1024 [ 32.186878][ T3919] EXT4-fs: Ignoring removed oldalloc option [ 32.220701][ T3919] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 32.230677][ T3927] loop1: detected capacity change from 0 to 1024 [ 32.275423][ T3919] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.287993][ T3927] EXT4-fs: Ignoring removed bh option [ 32.288076][ T3927] EXT4-fs: inline encryption not supported [ 32.321118][ T3927] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 32.372090][ T3927] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 32.409482][ T3927] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.195: lblock 2 mapped to illegal pblock 2 (length 1) [ 32.424698][ T3927] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.195: lblock 0 mapped to illegal pblock 48 (length 1) [ 32.439754][ T3927] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.195: Failed to acquire dquot type 0 [ 32.454032][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.477408][ T3927] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 32.518152][ T3927] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.195: mark_inode_dirty error [ 32.541138][ T3927] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 32.561093][ T3927] EXT4-fs (loop1): 1 orphan inode deleted [ 32.567452][ T3927] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.581476][ T3429] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 32.608927][ T3956] loop0: detected capacity change from 0 to 164 [ 32.612562][ T3429] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 32.664736][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.676978][ T3301] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 32.696778][ T3301] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 32.710441][ T3963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3963 comm=syz.2.210 [ 32.713117][ T3301] EXT4-fs error (device loop1): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 32.830594][ T3974] loop1: detected capacity change from 0 to 1024 [ 32.851486][ T3974] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.873859][ T3974] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.915971][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.945076][ T3987] __nla_validate_parse: 2 callbacks suppressed [ 32.945090][ T3987] netlink: 28 bytes leftover after parsing attributes in process `syz.1.217'. [ 32.961132][ T3991] geneve0: entered allmulticast mode [ 32.991448][ T3993] netlink: 20 bytes leftover after parsing attributes in process `syz.0.219'. [ 33.052599][ T4003] random: crng reseeded on system resumption [ 33.062983][ T4003] Restarting kernel threads ... [ 33.069862][ T4003] Done restarting kernel threads. [ 33.175411][ T4015] netlink: 'syz.1.230': attribute type 9 has an invalid length. [ 33.190910][ T4019] loop2: detected capacity change from 0 to 128 [ 33.241685][ T4023] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.235'. [ 33.258768][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 33.258787][ T29] audit: type=1326 audit(1756556128.673:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 33.297953][ T29] audit: type=1326 audit(1756556128.673:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 33.321338][ T29] audit: type=1326 audit(1756556128.673:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 33.344852][ T29] audit: type=1326 audit(1756556128.683:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 33.370170][ T4029] random: crng reseeded on system resumption [ 33.372175][ T29] audit: type=1400 audit(1756556128.783:336): avc: denied { read } for pid=4028 comm="syz.2.238" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 33.408379][ T4031] loop1: detected capacity change from 0 to 512 [ 33.459676][ T29] audit: type=1326 audit(1756556128.873:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.2.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 33.486325][ T29] audit: type=1326 audit(1756556128.873:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.2.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 33.509801][ T29] audit: type=1326 audit(1756556128.873:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.2.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 33.533075][ T29] audit: type=1326 audit(1756556128.873:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.2.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 33.556552][ T29] audit: type=1326 audit(1756556128.873:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.2.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 33.586777][ T4047] loop0: detected capacity change from 0 to 512 [ 33.602901][ T4047] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.622407][ T4047] EXT4-fs (loop0): failed to initialize system zone (-117) [ 33.654982][ T4047] EXT4-fs (loop0): mount failed [ 33.786199][ T4066] netlink: 28 bytes leftover after parsing attributes in process `syz.4.255'. [ 33.848240][ T4074] netlink: 8 bytes leftover after parsing attributes in process `syz.1.259'. [ 34.137328][ T4108] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 34.197817][ T4115] loop3: detected capacity change from 0 to 164 [ 34.262884][ T4120] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 34.336677][ T4128] loop0: detected capacity change from 0 to 1024 [ 34.372646][ T4128] EXT4-fs: Ignoring removed nomblk_io_submit option [ 34.424465][ T4128] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.475734][ T4144] lo: Caught tx_queue_len zero misconfig [ 34.499858][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.574752][ T4152] netlink: 4 bytes leftover after parsing attributes in process `syz.2.293'. [ 34.603553][ T4156] loop2: detected capacity change from 0 to 1024 [ 34.631083][ T4156] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.296: Failed to acquire dquot type 0 [ 34.644766][ T4159] Illegal XDP return value 4294967274 on prog (id 106) dev N/A, expect packet loss! [ 34.645174][ T4156] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 34.683540][ T4156] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.296: corrupted inode contents [ 34.732884][ T4156] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #13: comm syz.2.296: mark_inode_dirty error [ 34.768736][ T4169] netlink: 16 bytes leftover after parsing attributes in process `syz.3.301'. [ 34.777709][ T4169] netlink: 168 bytes leftover after parsing attributes in process `syz.3.301'. [ 34.786980][ T4169] netlink: 16 bytes leftover after parsing attributes in process `syz.3.301'. [ 34.811482][ T4156] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.296: corrupted inode contents [ 34.902803][ T4156] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.296: mark_inode_dirty error [ 34.929108][ T4156] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.296: corrupted inode contents [ 34.991595][ T4156] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 35.049949][ T4156] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.296: corrupted inode contents [ 35.068872][ T4156] EXT4-fs error (device loop2): ext4_truncate:4666: inode #13: comm syz.2.296: mark_inode_dirty error [ 35.091447][ T4198] loop1: detected capacity change from 0 to 512 [ 35.099039][ T4198] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 35.113416][ T4196] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 35.127430][ T4156] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 35.173806][ T4205] loop0: detected capacity change from 0 to 512 [ 35.191812][ T4205] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.212909][ T4156] EXT4-fs (loop2): 1 truncate cleaned up [ 35.262503][ T4156] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.353204][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.392203][ T4203] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 35.432382][ T4210] netlink: 132 bytes leftover after parsing attributes in process `syz.1.319'. [ 35.451671][ T4215] netlink: 'syz.1.319': attribute type 12 has an invalid length. [ 35.461049][ T4156] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 35.481050][ T4156] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.296: Failed to acquire dquot type 0 [ 35.536503][ T4223] loop0: detected capacity change from 0 to 512 [ 35.543119][ T4223] EXT4-fs: Ignoring removed nobh option [ 35.594319][ T4223] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.632398][ T4223] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.752580][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.800820][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.850620][ T4244] lo speed is unknown, defaulting to 1000 [ 35.856613][ T4250] netlink: 'syz.3.337': attribute type 12 has an invalid length. [ 35.864810][ T4244] lo speed is unknown, defaulting to 1000 [ 35.908043][ T4244] lo speed is unknown, defaulting to 1000 [ 35.913233][ T4252] loop0: detected capacity change from 0 to 1024 [ 35.921126][ T4252] EXT4-fs: Ignoring removed nobh option [ 35.926947][ T4252] EXT4-fs: Ignoring removed bh option [ 35.936353][ T4244] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 35.948883][ T4254] futex_wake_op: syz.2.333 tries to shift op by -1; fix this program [ 35.979801][ T4244] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 35.994517][ T4252] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.022715][ T4244] lo speed is unknown, defaulting to 1000 [ 36.035331][ T4244] lo speed is unknown, defaulting to 1000 [ 36.048108][ T4244] lo speed is unknown, defaulting to 1000 [ 36.050833][ T4252] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.338: Allocating blocks 257-513 which overlap fs metadata [ 36.062759][ T4244] lo speed is unknown, defaulting to 1000 [ 36.092843][ T4244] lo speed is unknown, defaulting to 1000 [ 36.107162][ T2993] udevd[2993]: worker [3295] terminated by signal 33 (Unknown signal 33) [ 36.150759][ T2993] udevd[2993]: worker [3295] failed while handling '/devices/virtual/block/loop1' [ 36.175088][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.406414][ T4290] loop0: detected capacity change from 0 to 512 [ 36.424894][ T4290] EXT4-fs: Ignoring removed oldalloc option [ 36.456131][ T4290] EXT4-fs (loop0): 1 truncate cleaned up [ 36.463282][ T4290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.478993][ T4290] EXT4-fs (loop0): shut down requested (2) [ 36.495244][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.605297][ T4298] loop0: detected capacity change from 0 to 512 [ 36.611949][ T4298] journal_path: Non-blockdev passed as './bus' [ 36.618331][ T4298] EXT4-fs: error: could not find journal device path [ 36.645656][ T4300] loop0: detected capacity change from 0 to 512 [ 36.657134][ T4300] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.695825][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.806352][ T4305] loop3: detected capacity change from 0 to 512 [ 36.813254][ T4305] EXT4-fs: Ignoring removed nobh option [ 36.835046][ T4305] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.848295][ T4305] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.877216][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.911014][ T4318] capability: warning: `syz.0.365' uses deprecated v2 capabilities in a way that may be insecure [ 36.999633][ T4330] loop3: detected capacity change from 0 to 1024 [ 37.006847][ T4330] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 37.018263][ T4330] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 37.029586][ T4330] EXT4-fs (loop3): orphan cleanup on readonly fs [ 37.037056][ T4330] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 37.051808][ T4330] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 37.104232][ T4330] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.372: Freeing blocks not in datazone - block = 0, count = 4096 [ 37.118627][ T4330] EXT4-fs (loop3): 1 orphan inode deleted [ 37.124805][ T4330] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.152576][ T4330] lo speed is unknown, defaulting to 1000 [ 37.261778][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.811702][ T4410] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 37.832502][ T4410] syzkaller1: linktype set to 776 [ 37.895727][ T4428] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 38.216566][ T4455] netlink: 'syz.1.429': attribute type 1 has an invalid length. [ 38.239880][ T4457] __nla_validate_parse: 10 callbacks suppressed [ 38.239973][ T4457] netlink: 24 bytes leftover after parsing attributes in process `syz.1.430'. [ 38.272207][ T4461] netlink: 'syz.1.432': attribute type 7 has an invalid length. [ 38.314470][ T4467] ªªªªª»: renamed from veth0_vlan (while UP) [ 38.366752][ T4475] netlink: 28 bytes leftover after parsing attributes in process `syz.4.439'. [ 38.375875][ T4475] netlink: 28 bytes leftover after parsing attributes in process `syz.4.439'. [ 38.379110][ T4477] loop1: detected capacity change from 0 to 764 [ 38.399041][ T4477] Symlink component flag not implemented [ 38.405834][ T4477] Symlink component flag not implemented (129) [ 38.414215][ T4477] rock: directory entry would overflow storage [ 38.420407][ T4477] rock: sig=0x4f50, size=4, remaining=3 [ 38.426086][ T4477] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 38.454046][ T4481] netlink: 7 bytes leftover after parsing attributes in process `syz.3.442'. [ 38.462999][ T4481] netlink: 24 bytes leftover after parsing attributes in process `syz.3.442'. [ 38.505080][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 38.505096][ T29] audit: type=1400 audit(1756556133.923:484): avc: denied { watch watch_reads } for pid=4486 comm="syz.3.445" path="/91" dev="tmpfs" ino=478 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 38.534514][ T29] audit: type=1400 audit(1756556133.923:485): avc: denied { create } for pid=4488 comm="syz.1.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.554194][ T29] audit: type=1400 audit(1756556133.923:486): avc: denied { connect } for pid=4488 comm="syz.1.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.574011][ T29] audit: type=1400 audit(1756556133.923:487): avc: denied { ioctl } for pid=4488 comm="syz.1.446" path="socket:[8227]" dev="sockfs" ino=8227 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.598747][ T29] audit: type=1400 audit(1756556133.923:488): avc: denied { write } for pid=4488 comm="syz.1.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.618135][ T29] audit: type=1400 audit(1756556133.923:489): avc: denied { read } for pid=4488 comm="syz.1.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.654838][ T29] audit: type=1400 audit(1756556134.073:490): avc: denied { ioctl } for pid=4493 comm="syz.3.448" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.696058][ T29] audit: type=1326 audit(1756556134.113:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4497 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b5f6ebe9 code=0x7ffc0000 [ 38.719462][ T29] audit: type=1326 audit(1756556134.113:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4497 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b5f6ebe9 code=0x7ffc0000 [ 38.742842][ T29] audit: type=1326 audit(1756556134.113:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4497 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7fa1b5f6ebe9 code=0x7ffc0000 [ 38.864683][ T4516] loop4: detected capacity change from 0 to 512 [ 38.883463][ T4523] syz.3.460 (4523) used greatest stack depth: 9008 bytes left [ 38.914700][ T4516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.928785][ T4516] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.962886][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.176732][ T4561] netlink: 'syz.0.478': attribute type 11 has an invalid length. [ 39.184613][ T4561] netlink: 44 bytes leftover after parsing attributes in process `syz.0.478'. [ 39.497551][ T4585] loop4: detected capacity change from 0 to 128 [ 39.527420][ T4585] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.540043][ T4585] ext4 filesystem being mounted at /103/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.554502][ T4585] EXT4-fs (loop4): shut down requested (1) [ 39.575317][ T3307] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.644791][ T4594] netlink: 8 bytes leftover after parsing attributes in process `syz.4.493'. [ 39.653648][ T4594] gretap0: entered promiscuous mode [ 39.793861][ T4618] syz.0.505 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 40.114932][ T4665] SELinux: failed to load policy [ 40.239026][ T4671] netlink: 12 bytes leftover after parsing attributes in process `syz.1.528'. [ 40.431513][ T4683] loop3: detected capacity change from 0 to 8192 [ 40.547829][ T4697] loop4: detected capacity change from 0 to 512 [ 40.619477][ T4697] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.632482][ T4697] ext4 filesystem being mounted at /110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.652832][ T4702] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.660104][ T4702] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.737510][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.746289][ T4702] veth0_to_team: left promiscuous mode [ 40.756898][ T4702] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.766578][ T4702] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.770221][ T4710] loop1: detected capacity change from 0 to 1024 [ 40.798263][ T31] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.812821][ T31] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.812973][ T4710] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 40.821853][ T31] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.841702][ T31] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.874918][ T4710] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 40.901824][ T4710] EXT4-fs (loop1): orphan cleanup on readonly fs [ 40.933374][ T4710] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 40.948107][ T4710] EXT4-fs (loop1): Cannot turn on quotas: error -5 [ 40.955622][ T4725] netlink: 'syz.3.545': attribute type 1 has an invalid length. [ 41.001727][ T4710] EXT4-fs (loop1): 1 truncate cleaned up [ 41.013821][ T4710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.047211][ T4710] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 41.081326][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.119872][ T4751] syz.3.562 uses obsolete (PF_INET,SOCK_PACKET) [ 41.204283][ T4766] netlink: 20 bytes leftover after parsing attributes in process `syz.1.568'. [ 41.237643][ T4770] lo speed is unknown, defaulting to 1000 [ 41.516555][ T4795] loop3: detected capacity change from 0 to 1024 [ 41.526554][ T4795] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 5)! [ 41.536817][ T4795] EXT4-fs (loop3): group descriptors corrupted! [ 41.576482][ T4795] loop3: detected capacity change from 0 to 1029 [ 41.595699][ T4795] EXT4-fs (loop3): failed to parse options in superblock:  [ 41.608833][ T4795] EXT4-fs (loop3): Unsupported encryption level 3 [ 41.657703][ T4806] sctp: [Deprecated]: syz.2.586 (pid 4806) Use of int in maxseg socket option. [ 41.657703][ T4806] Use struct sctp_assoc_value instead [ 41.739452][ T4818] loop4: detected capacity change from 0 to 128 [ 41.761385][ T4818] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 41.780083][ T4818] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 41.842986][ T3429] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 41.899847][ T4838] netlink: 64859 bytes leftover after parsing attributes in process `syz.0.601'. [ 41.979716][ T4846] loop0: detected capacity change from 0 to 128 [ 42.120755][ T4842] sctp: [Deprecated]: syz.4.604 (pid 4842) Use of int in max_burst socket option. [ 42.120755][ T4842] Use struct sctp_assoc_value instead [ 42.193590][ T4875] loop2: detected capacity change from 0 to 128 [ 42.222761][ T4875] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 42.230664][ T4875] FAT-fs (loop2): Filesystem has been set read-only [ 42.250153][ T4875] syz.2.620: attempt to access beyond end of device [ 42.250153][ T4875] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 42.267898][ T4875] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 42.275905][ T4875] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 42.292596][ T4875] syz.2.620: attempt to access beyond end of device [ 42.292596][ T4875] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.326000][ T4875] syz.2.620: attempt to access beyond end of device [ 42.326000][ T4875] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 42.361298][ T4890] syz.2.620: attempt to access beyond end of device [ 42.361298][ T4890] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 42.374636][ T4890] Buffer I/O error on dev loop2, logical block 2065, async page read [ 42.383357][ T4896] SELinux: Context @ is not valid (left unmapped). [ 42.405928][ T4890] syz.2.620: attempt to access beyond end of device [ 42.405928][ T4890] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 42.419166][ T4890] Buffer I/O error on dev loop2, logical block 2066, async page read [ 42.428777][ T4890] syz.2.620: attempt to access beyond end of device [ 42.428777][ T4890] loop2: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 42.442064][ T4890] Buffer I/O error on dev loop2, logical block 2067, async page read [ 42.467521][ T4890] syz.2.620: attempt to access beyond end of device [ 42.467521][ T4890] loop2: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 42.480877][ T4890] Buffer I/O error on dev loop2, logical block 2068, async page read [ 42.490980][ T4890] syz.2.620: attempt to access beyond end of device [ 42.490980][ T4890] loop2: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 42.504389][ T4890] Buffer I/O error on dev loop2, logical block 2069, async page read [ 42.518624][ T4890] syz.2.620: attempt to access beyond end of device [ 42.518624][ T4890] loop2: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 42.532085][ T4890] Buffer I/O error on dev loop2, logical block 2070, async page read [ 42.541995][ T4890] syz.2.620: attempt to access beyond end of device [ 42.541995][ T4890] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 42.555452][ T4890] Buffer I/O error on dev loop2, logical block 2071, async page read [ 42.568682][ T4890] Buffer I/O error on dev loop2, logical block 2072, async page read [ 42.579131][ T4875] Buffer I/O error on dev loop2, logical block 2065, async page read [ 42.587601][ T4875] Buffer I/O error on dev loop2, logical block 2066, async page read [ 42.928796][ T4948] loop0: detected capacity change from 0 to 512 [ 42.935464][ T4948] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.043175][ T4948] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 43.056378][ T4948] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.130056][ T4960] loop1: detected capacity change from 0 to 1024 [ 43.140909][ T4948] EXT4-fs (loop0): 1 truncate cleaned up [ 43.150369][ T4960] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.163213][ T4948] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.177651][ T4960] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.183461][ T4946] EXT4-fs error (device loop0): ext4_ext_precache:632: inode #15: comm syz.0.651: pblk 0 bad header/extent: invalid magic - magic 7973, entries 27514, max 27745(0), depth 25964(25964) [ 43.217899][ T4960] EXT4-fs (loop1): shut down requested (2) [ 43.269879][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.283712][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.301194][ T4979] loop0: detected capacity change from 0 to 128 [ 43.308824][ T4979] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 43.323677][ T4975] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.344075][ T4979] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 43.395397][ T4975] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.405905][ T3429] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 43.456660][ T4975] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.538427][ T4975] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.614343][ T4997] lo speed is unknown, defaulting to 1000 [ 43.623416][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 43.623433][ T29] audit: type=1326 audit(1756556139.033:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.648078][ T4998] sctp: [Deprecated]: syz.1.672 (pid 4998) Use of int in max_burst socket option. [ 43.648078][ T4998] Use struct sctp_assoc_value instead [ 43.653084][ T29] audit: type=1326 audit(1756556139.033:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.690890][ T29] audit: type=1326 audit(1756556139.033:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.714512][ T29] audit: type=1326 audit(1756556139.033:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.737765][ T29] audit: type=1326 audit(1756556139.033:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.761214][ T29] audit: type=1326 audit(1756556139.033:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.784510][ T29] audit: type=1326 audit(1756556139.033:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.808045][ T29] audit: type=1326 audit(1756556139.033:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.831482][ T29] audit: type=1326 audit(1756556139.033:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.854901][ T29] audit: type=1326 audit(1756556139.033:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5002 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 43.938142][ T2552] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.958187][ T2552] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.979125][ T2552] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.005798][ T2552] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.103216][ T5040] loop1: detected capacity change from 0 to 1024 [ 44.140875][ T5040] EXT4-fs: Ignoring removed orlov option [ 44.187996][ T5040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.304431][ T5070] netlink: 7 bytes leftover after parsing attributes in process `syz.3.706'. [ 44.323751][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.333616][ T5070] netlink: 7 bytes leftover after parsing attributes in process `syz.3.706'. [ 44.469377][ T5078] infiniband syz!: set down [ 44.474040][ T5078] infiniband syz!: added team_slave_0 [ 44.490448][ T5078] RDS/IB: syz!: added [ 44.499121][ T5078] smc: adding ib device syz! with port count 1 [ 44.514303][ T5078] smc: ib device syz! port 1 has pnetid [ 44.530284][ T5091] Invalid ELF header magic: != ELF [ 44.828941][ T5107] 9pnet_fd: Insufficient options for proto=fd [ 44.931744][ T5120] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 44.931744][ T5120] program syz.2.731 not setting count and/or reply_len properly [ 44.954141][ T5118] netlink: 8 bytes leftover after parsing attributes in process `syz.4.726'. [ 44.983828][ T5118] netlink: 8 bytes leftover after parsing attributes in process `syz.4.726'. [ 45.002782][ T5118] netlink: 8 bytes leftover after parsing attributes in process `syz.4.726'. [ 45.026638][ T5118] netlink: 8 bytes leftover after parsing attributes in process `syz.4.726'. [ 45.101993][ T5143] loop2: detected capacity change from 0 to 164 [ 45.138400][ T5150] loop4: detected capacity change from 0 to 128 [ 45.168227][ T5154] netlink: 24 bytes leftover after parsing attributes in process `syz.2.747'. [ 45.274404][ T5173] loop2: detected capacity change from 0 to 512 [ 45.289252][ T5173] EXT4-fs: Ignoring removed orlov option [ 45.298035][ T5173] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.310781][ T5173] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 45.337988][ T5173] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 17. Delete some EAs or run e2fsck. [ 45.367214][ T5173] EXT4-fs (loop2): 1 orphan inode deleted [ 45.379599][ T5173] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.413647][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.426252][ T5194] netlink: 'syz.3.767': attribute type 11 has an invalid length. [ 45.434191][ T5194] netlink: 44 bytes leftover after parsing attributes in process `syz.3.767'. [ 45.445032][ T5196] loop2: detected capacity change from 0 to 2048 [ 45.483436][ T5196] loop2: p1 < > p3 p4 < > [ 45.488900][ T5196] loop2: p3 start 4284289 is beyond EOD, truncated [ 45.505322][ C0] operation not supported error, dev loop2, sector 0 op 0x9:(WRITE_ZEROES) flags 0x20000800 phys_seg 0 prio class 2 [ 45.676447][ T5218] SELinux: Context Ü is not valid (left unmapped). [ 45.693671][ T5220] loop0: detected capacity change from 0 to 1024 [ 45.735350][ T5220] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 45.747707][ T5220] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.763606][ T3429] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm kworker/u8:7: lblock 0 mapped to illegal pblock 0 (length 1) [ 45.794564][ T3429] EXT4-fs (loop0): Remounting filesystem read-only [ 45.826167][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 45.963721][ T5250] IPVS: Error connecting to the multicast addr [ 46.059545][ T5267] loop3: detected capacity change from 0 to 128 [ 46.074100][ T5267] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.086978][ T5267] ext4 filesystem being mounted at /175/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 46.099472][ T5267] EXT4-fs (loop3): shut down requested (1) [ 46.114062][ T3302] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.143482][ T5280] loop3: detected capacity change from 0 to 512 [ 46.154363][ T5280] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 46.162676][ T5280] EXT4-fs (loop3): orphan cleanup on readonly fs [ 46.170242][ T5280] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.803: corrupted inode contents [ 46.182530][ T5280] EXT4-fs (loop3): Remounting filesystem read-only [ 46.189153][ T5280] EXT4-fs (loop3): 1 truncate cleaned up [ 46.195047][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 46.205650][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 46.216315][ T31] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 46.226825][ T5280] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.248595][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.583325][ T5292] netlink: 12 bytes leftover after parsing attributes in process `syz.3.808'. [ 46.788340][ T5310] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 46.885836][ T5325] loop3: detected capacity change from 0 to 512 [ 46.918802][ T5325] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.932530][ T5325] ext4 filesystem being mounted at /187/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.945994][ T5324] vhci_hcd: invalid port number 96 [ 46.951226][ T5324] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 47.016049][ T5333] loop1: detected capacity change from 0 to 8192 [ 47.075167][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.121887][ T5353] ALSA: seq fatal error: cannot create timer (-22) [ 47.201940][ T5368] netlink: 20 bytes leftover after parsing attributes in process `syz.3.841'. [ 47.326539][ T5387] lo speed is unknown, defaulting to 1000 [ 47.487970][ T5403] pim6reg1: entered promiscuous mode [ 47.493494][ T5403] pim6reg1: entered allmulticast mode [ 47.615477][ T5413] SELinux: policydb version 0 does not match my version range 15-35 [ 47.643035][ T5413] SELinux: failed to load policy [ 47.888281][ T5433] random: crng reseeded on system resumption [ 48.022638][ T5451] random: crng reseeded on system resumption [ 48.051048][ T5455] sctp: [Deprecated]: syz.0.872 (pid 5455) Use of int in maxseg socket option. [ 48.051048][ T5455] Use struct sctp_assoc_value instead [ 48.430055][ T5508] loop3: detected capacity change from 0 to 128 [ 48.440119][ T5508] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 48.448155][ T5508] FAT-fs (loop3): Filesystem has been set read-only [ 48.455292][ T5508] bio_check_eod: 36043 callbacks suppressed [ 48.455310][ T5508] syz.3.897: attempt to access beyond end of device [ 48.455310][ T5508] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 48.475213][ T5508] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 48.483137][ T5508] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 48.491246][ T5508] syz.3.897: attempt to access beyond end of device [ 48.491246][ T5508] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.504790][ T5508] syz.3.897: attempt to access beyond end of device [ 48.504790][ T5508] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.520551][ T5508] syz.3.897: attempt to access beyond end of device [ 48.520551][ T5508] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.692068][ T5531] loop0: detected capacity change from 0 to 512 [ 48.715298][ T5531] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 48.723422][ T5531] EXT4-fs (loop0): orphan cleanup on readonly fs [ 48.740591][ T5531] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.906: corrupted inode contents [ 48.753699][ T5531] EXT4-fs (loop0): Remounting filesystem read-only [ 48.762524][ T5531] EXT4-fs (loop0): 1 truncate cleaned up [ 48.786100][ T3429] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 48.796803][ T3429] __quota_error: 190 callbacks suppressed [ 48.796818][ T3429] Quota error (device loop0): write_blk: dquota write failed [ 48.810286][ T3429] Quota error (device loop0): remove_free_dqentry: Can't write block (5) with free entries [ 48.820387][ T3429] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 48.831426][ T3429] Quota error (device loop0): write_blk: dquota write failed [ 48.838857][ T3429] Quota error (device loop0): free_dqentry: Can't move quota data block (5) to free list [ 48.852832][ T3429] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 48.863022][ T3429] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 48.875025][ T3429] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 48.901614][ T5531] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.944106][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.021779][ T5561] lo speed is unknown, defaulting to 1000 [ 49.030893][ T29] audit: type=1326 audit(1756556144.453:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5562 comm="syz.2.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 49.038009][ T5565] loop1: detected capacity change from 0 to 1024 [ 49.054492][ T29] audit: type=1326 audit(1756556144.453:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5562 comm="syz.2.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 49.085465][ T29] audit: type=1326 audit(1756556144.453:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5562 comm="syz.2.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 49.108836][ T29] audit: type=1326 audit(1756556144.453:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5562 comm="syz.2.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 49.133660][ T5565] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 49.146170][ T5571] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 49.146170][ T5571] The task syz.4.919 (5571) triggered the difference, watch for misbehavior. [ 49.169803][ T5565] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.208523][ T5575] loop0: detected capacity change from 0 to 1024 [ 49.219620][ T2552] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm kworker/u8:6: lblock 0 mapped to illegal pblock 0 (length 1) [ 49.236181][ T5575] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 49.258562][ T2552] EXT4-fs (loop1): Remounting filesystem read-only [ 49.281901][ T5575] ext4 filesystem being mounted at /242/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.294322][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 49.306853][ T5575] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.924: lblock 0 mapped to illegal pblock 0 (length 6) [ 49.322869][ T5575] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.924: lblock 3 mapped to illegal pblock 3 (length 3) [ 49.337489][ T5575] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 49.349980][ T5575] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.349980][ T5575] [ 49.370916][ T2552] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 8 mapped to illegal pblock 8 (length 8) [ 49.386497][ T2552] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 49.399116][ T2552] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.399116][ T2552] [ 49.421935][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 49.436975][ T5593] loop1: detected capacity change from 0 to 512 [ 49.445535][ T5593] EXT4-fs: Ignoring removed i_version option [ 49.451578][ T5593] EXT4-fs: Ignoring removed nobh option [ 49.458441][ T5593] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.478609][ T5592] 9pnet_fd: Insufficient options for proto=fd [ 49.479310][ T5593] EXT4-fs (loop1): 1 truncate cleaned up [ 49.492711][ T5593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.519670][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.607172][ T5607] loop3: detected capacity change from 0 to 8192 [ 49.652612][ T5607] loop3: p1 p2 p3 p4 [ 49.657230][ T5607] loop3: p1 size 3523149824 extends beyond EOD, truncated [ 49.666168][ T5607] loop3: p2 start 4293394688 is beyond EOD, truncated [ 49.673096][ T5607] loop3: p3 start 150994944 is beyond EOD, truncated [ 49.680268][ T5607] loop3: p4 size 50331648 extends beyond EOD, truncated [ 49.755093][ T5630] netlink: 3 bytes leftover after parsing attributes in process `syz.0.959'. [ 49.776047][ T5630] batadv1: entered promiscuous mode [ 49.781415][ T5630] batadv1: entered allmulticast mode [ 49.786308][ T5637] loop3: detected capacity change from 0 to 256 [ 49.793729][ T5637] msdos: Bad value for 'time_offset' [ 49.842713][ T5630] Zero length message leads to an empty skb [ 49.932010][ T5654] loop4: detected capacity change from 0 to 1024 [ 49.946711][ T5654] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 49.959851][ T5654] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.978957][ T5654] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.961: lblock 0 mapped to illegal pblock 0 (length 1) [ 50.002366][ T5654] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 50.015107][ T5654] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.015107][ T5654] [ 50.029330][ T5654] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.961: lblock 0 mapped to illegal pblock 0 (length 1) [ 50.046250][ T5654] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 50.058768][ T5654] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.058768][ T5654] [ 50.087078][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 50.152187][ T5669] netlink: 28 bytes leftover after parsing attributes in process `syz.4.967'. [ 50.164302][ T5671] netlink: 8 bytes leftover after parsing attributes in process `syz.0.968'. [ 50.245789][ T5685] loop4: detected capacity change from 0 to 512 [ 50.252468][ T5685] EXT4-fs: Ignoring removed i_version option [ 50.258677][ T5685] EXT4-fs: Ignoring removed nobh option [ 50.277774][ T5685] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.289536][ T5685] EXT4-fs (loop4): 1 truncate cleaned up [ 50.295995][ T5685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.336806][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.403452][ T5696] lo speed is unknown, defaulting to 1000 [ 50.529893][ T5703] loop0: detected capacity change from 0 to 8192 [ 50.791287][ T5716] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.845867][ T5716] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.931328][ T5727] SELinux: failed to load policy [ 50.958497][ T5729] netlink: 4 bytes leftover after parsing attributes in process `syz.2.993'. [ 50.968561][ T5716] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.063386][ T5716] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.123018][ T5733] loop0: detected capacity change from 0 to 8192 [ 51.169224][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.183539][ T5744] loop4: detected capacity change from 0 to 8192 [ 51.197037][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.220547][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.232655][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.244026][ T5744] loop4: p1 p2 p3 p4 [ 51.249443][ T5744] loop4: p1 size 3523149824 extends beyond EOD, truncated [ 51.260980][ T5744] loop4: p2 start 4293394688 is beyond EOD, truncated [ 51.268093][ T5744] loop4: p3 start 150994944 is beyond EOD, truncated [ 51.275011][ T5744] loop4: p4 size 50331648 extends beyond EOD, truncated [ 51.339254][ T5756] loop4: detected capacity change from 0 to 128 [ 51.349090][ T5756] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 51.357123][ T5756] FAT-fs (loop4): Filesystem has been set read-only [ 51.366016][ T5756] syz.4.1005: attempt to access beyond end of device [ 51.366016][ T5756] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 51.379907][ T5756] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 51.387865][ T5756] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 51.406630][ T5756] syz.4.1005: attempt to access beyond end of device [ 51.406630][ T5756] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 51.414007][ T5759] lo speed is unknown, defaulting to 1000 [ 51.438594][ T5756] syz.4.1005: attempt to access beyond end of device [ 51.438594][ T5756] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 51.456246][ T5756] syz.4.1005: attempt to access beyond end of device [ 51.456246][ T5756] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 51.470533][ T5756] syz.4.1005: attempt to access beyond end of device [ 51.470533][ T5756] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 51.485519][ T5756] syz.4.1005: attempt to access beyond end of device [ 51.485519][ T5756] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 51.539693][ T5760] buffer_io_error: 36038 callbacks suppressed [ 51.539710][ T5760] Buffer I/O error on dev loop4, logical block 2065, async page read [ 51.560330][ T5760] Buffer I/O error on dev loop4, logical block 2066, async page read [ 51.569638][ T5760] Buffer I/O error on dev loop4, logical block 2067, async page read [ 51.579029][ T5760] Buffer I/O error on dev loop4, logical block 2068, async page read [ 51.587286][ T5760] Buffer I/O error on dev loop4, logical block 2069, async page read [ 51.609258][ T5760] Buffer I/O error on dev loop4, logical block 2070, async page read [ 51.618593][ T5760] Buffer I/O error on dev loop4, logical block 2071, async page read [ 51.627805][ T5760] Buffer I/O error on dev loop4, logical block 2072, async page read [ 51.636199][ T5756] Buffer I/O error on dev loop4, logical block 2065, async page read [ 51.646810][ T5756] Buffer I/O error on dev loop4, logical block 2066, async page read [ 51.826469][ T5794] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1022'. [ 51.977247][ T5802] loop1: detected capacity change from 0 to 8192 [ 52.019180][ T5810] SELinux: policydb version 4376 does not match my version range 15-35 [ 52.028264][ T5810] SELinux: failed to load policy [ 52.091537][ T5815] FAT-fs (loop1): error, clusters badly computed (207 != 1) [ 52.099017][ T5815] FAT-fs (loop1): Filesystem has been set read-only [ 52.133116][ T5815] FAT-fs (loop1): error, clusters badly computed (343 != 2) [ 52.158789][ T5815] FAT-fs (loop1): error, clusters badly computed (375 != 3) [ 52.203336][ T5821] loop3: detected capacity change from 0 to 512 [ 52.205159][ T5815] FAT-fs (loop1): error, clusters badly computed (415 != 4) [ 52.232832][ T5821] EXT4-fs: Ignoring removed orlov option [ 52.242690][ T5821] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.251543][ T5815] FAT-fs (loop1): error, clusters badly computed (466 != 5) [ 52.270297][ T5802] FAT-fs (loop1): error, clusters badly computed (468 != 467) [ 52.277778][ T5823] loop2: detected capacity change from 0 to 8192 [ 52.290835][ T5821] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 52.310579][ T5815] FAT-fs (loop1): error, clusters badly computed (468 != 6) [ 52.319089][ T5815] FAT-fs (loop1): error, clusters badly computed (469 != 7) [ 52.327430][ T5815] FAT-fs (loop1): error, clusters badly computed (470 != 8) [ 52.332017][ T5802] FAT-fs (loop1): error, clusters badly computed (472 != 468) [ 52.403221][ T5828] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1036'. [ 52.432571][ T5821] EXT4-fs (loop3): 1 orphan inode deleted [ 52.441814][ T5821] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.795279][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.018840][ T5883] program syz.4.1062 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.257660][ T5922] syzkaller1: entered promiscuous mode [ 53.263214][ T5922] syzkaller1: entered allmulticast mode [ 53.338350][ T5932] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.346149][ T5932] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.359622][ T5932] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.367092][ T5932] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.483977][ T5942] netlink: 7 bytes leftover after parsing attributes in process `syz.4.1090'. [ 53.489897][ T5940] lo speed is unknown, defaulting to 1000 [ 53.501302][ T5942] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1090'. [ 53.553111][ T5948] loop1: detected capacity change from 0 to 1024 [ 53.584336][ T5948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 53.589961][ T5946] lo speed is unknown, defaulting to 1000 [ 53.597225][ T5948] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.624048][ T5948] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.1092: lblock 0 mapped to illegal pblock 0 (length 1) [ 53.637764][ T5948] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 53.650169][ T5948] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.650169][ T5948] [ 53.660294][ T5948] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.1092: lblock 0 mapped to illegal pblock 0 (length 1) [ 53.689322][ T5948] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 53.701833][ T5948] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.701833][ T5948] [ 53.714427][ T5956] netlink: 'syz.4.1095': attribute type 1 has an invalid length. [ 53.722427][ T5956] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1095'. [ 53.762095][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 53.826646][ T5965] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.852453][ T5971] syzkaller1: entered promiscuous mode [ 53.857985][ T5971] syzkaller1: entered allmulticast mode [ 53.921944][ T5965] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.983850][ T5978] loop0: detected capacity change from 0 to 512 [ 53.990530][ T5978] EXT4-fs: Ignoring removed nobh option [ 54.003132][ T5978] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.031932][ T5965] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.047536][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.084467][ T5987] netlink: 116 bytes leftover after parsing attributes in process `syz.0.1109'. [ 54.103194][ T5983] loop4: detected capacity change from 0 to 8192 [ 54.109816][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 54.109831][ T29] audit: type=1400 audit(1756556149.523:1071): avc: denied { create } for pid=5988 comm="syz.0.1110" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=blk_file permissive=1 [ 54.144942][ T5965] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.218097][ T3429] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.230499][ T3429] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.241126][ T3429] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.252150][ T3429] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.332721][ T29] audit: type=1326 audit(1756556149.753:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 54.357897][ T29] audit: type=1326 audit(1756556149.773:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 54.381602][ T29] audit: type=1326 audit(1756556149.773:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 54.405137][ T29] audit: type=1326 audit(1756556149.773:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 54.591339][ T29] audit: type=1400 audit(1756556150.003:1076): avc: denied { create } for pid=6017 comm="syz.0.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 54.619452][ T29] audit: type=1400 audit(1756556150.003:1077): avc: denied { write } for pid=6017 comm="syz.0.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 54.681496][ T6020] loop0: detected capacity change from 0 to 8192 [ 54.693638][ T29] audit: type=1400 audit(1756556150.113:1078): avc: denied { setopt } for pid=6027 comm="syz.4.1127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.713371][ T29] audit: type=1400 audit(1756556150.113:1079): avc: denied { read } for pid=6027 comm="syz.4.1127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.732977][ T6029] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 54.739522][ T6029] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 54.747258][ T6029] vhci_hcd vhci_hcd.0: Device attached [ 54.754709][ T6035] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 54.771944][ T6030] vhci_hcd: connection closed [ 54.772180][ T31] vhci_hcd: stop threads [ 54.781213][ T31] vhci_hcd: release socket [ 54.785759][ T31] vhci_hcd: disconnect device [ 54.820992][ T29] audit: type=1326 audit(1756556150.233:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.4.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b5f6ebe9 code=0x7ffc0000 [ 55.194362][ T6091] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1154'. [ 55.376399][ C0] hrtimer: interrupt took 37937 ns [ 55.445842][ T6118] af_packet: tpacket_rcv: packet too big, clamped from 102 to 4294967286. macoff=82 [ 55.525727][ T6131] loop2: detected capacity change from 0 to 1024 [ 55.557181][ T6131] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.664215][ T6131] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 55.733200][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.750101][ T6159] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 649 [ 56.559312][ T6204] loop2: detected capacity change from 0 to 8192 [ 56.594680][ T6216] tipc: Started in network mode [ 56.599773][ T6216] tipc: Node identity ac14140f, cluster identity 4711 [ 56.614371][ T6216] tipc: New replicast peer: 255.255.255.255 [ 56.620614][ T6216] tipc: Enabled bearer , priority 10 [ 56.748450][ T6221] loop3: detected capacity change from 0 to 128 [ 56.784598][ T6221] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 56.792626][ T6221] FAT-fs (loop3): Filesystem has been set read-only [ 56.810401][ T6221] bio_check_eod: 38783 callbacks suppressed [ 56.810418][ T6221] syz.3.1212: attempt to access beyond end of device [ 56.810418][ T6221] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 56.831680][ T6221] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 56.839715][ T6221] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 56.849267][ T6221] syz.3.1212: attempt to access beyond end of device [ 56.849267][ T6221] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.867769][ T6221] syz.3.1212: attempt to access beyond end of device [ 56.867769][ T6221] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.886256][ T6227] syz.3.1212: attempt to access beyond end of device [ 56.886256][ T6227] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 56.899827][ T6227] buffer_io_error: 38142 callbacks suppressed [ 56.899844][ T6227] Buffer I/O error on dev loop3, logical block 2065, async page read [ 56.916535][ T6227] syz.3.1212: attempt to access beyond end of device [ 56.916535][ T6227] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 56.930006][ T6227] Buffer I/O error on dev loop3, logical block 2066, async page read [ 56.970584][ T6227] syz.3.1212: attempt to access beyond end of device [ 56.970584][ T6227] loop3: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 56.984030][ T6227] Buffer I/O error on dev loop3, logical block 2067, async page read [ 56.997999][ T6227] syz.3.1212: attempt to access beyond end of device [ 56.997999][ T6227] loop3: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 57.011530][ T6227] Buffer I/O error on dev loop3, logical block 2068, async page read [ 57.020367][ T6227] syz.3.1212: attempt to access beyond end of device [ 57.020367][ T6227] loop3: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 57.033771][ T6227] Buffer I/O error on dev loop3, logical block 2069, async page read [ 57.059486][ T6227] syz.3.1212: attempt to access beyond end of device [ 57.059486][ T6227] loop3: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 57.072928][ T6227] Buffer I/O error on dev loop3, logical block 2070, async page read [ 57.106079][ T6227] syz.3.1212: attempt to access beyond end of device [ 57.106079][ T6227] loop3: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 57.119567][ T6227] Buffer I/O error on dev loop3, logical block 2071, async page read [ 57.139502][ T6227] Buffer I/O error on dev loop3, logical block 2072, async page read [ 57.147707][ T6221] Buffer I/O error on dev loop3, logical block 2065, async page read [ 57.177440][ T6221] Buffer I/O error on dev loop3, logical block 2066, async page read [ 57.321127][ T6256] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.328752][ T6256] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.347237][ T6256] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.354769][ T6256] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.435482][ T6258] veth1_to_bond: entered allmulticast mode [ 57.441813][ T6258] veth1_to_bond: left allmulticast mode [ 57.631366][ T6264] openvswitch: netlink: Message has 6 unknown bytes. [ 57.638963][ T3366] tipc: Node number set to 2886997007 [ 57.698762][ T6266] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1232'. [ 57.878614][ T6279] netlink: 'syz.4.1238': attribute type 1 has an invalid length. [ 57.912853][ T6284] loop3: detected capacity change from 0 to 128 [ 57.925215][ T6284] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.953462][ T6288] netlink: 400 bytes leftover after parsing attributes in process `syz.4.1242'. [ 57.980065][ T6284] ext4 filesystem being mounted at /262/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.007758][ T3302] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.026947][ T6292] loop3: detected capacity change from 0 to 512 [ 58.037584][ T6292] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.100495][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.230535][ T6325] random: crng reseeded on system resumption [ 58.240495][ T6323] loop0: detected capacity change from 0 to 512 [ 58.267807][ T6322] FAT-fs (loop0): error, invalid access to FAT (entry 0x8e210000) [ 58.275864][ T6322] FAT-fs (loop0): Filesystem has been set read-only [ 58.283501][ T6333] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1262'. [ 58.295886][ T6333] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1262'. [ 58.489717][ T6371] loop1: detected capacity change from 0 to 1024 [ 58.504426][ T6371] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.530621][ T6371] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 58.552234][ T6377] loop3: detected capacity change from 0 to 1024 [ 58.564637][ T6377] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 58.577702][ T6377] ext4 filesystem being mounted at /275/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.596037][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.606254][ T6377] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.1283: lblock 0 mapped to illegal pblock 0 (length 1) [ 58.625025][ T6377] EXT4-fs (loop3): Remounting filesystem read-only [ 58.785027][ T6410] loop3: detected capacity change from 0 to 128 [ 58.797055][ T6410] FAT-fs (loop3): Directory bread(block 32) failed [ 58.803933][ T6410] FAT-fs (loop3): Directory bread(block 33) failed [ 58.810771][ T6410] FAT-fs (loop3): Directory bread(block 34) failed [ 58.817499][ T6410] FAT-fs (loop3): Directory bread(block 35) failed [ 58.819845][ T6411] lo speed is unknown, defaulting to 1000 [ 58.830601][ T6410] FAT-fs (loop3): Directory bread(block 36) failed [ 58.846165][ T6410] FAT-fs (loop3): Directory bread(block 37) failed [ 58.853220][ T6410] FAT-fs (loop3): Directory bread(block 38) failed [ 58.862043][ T6410] FAT-fs (loop3): Directory bread(block 39) failed [ 58.869620][ T6410] FAT-fs (loop3): Directory bread(block 40) failed [ 58.877523][ T6410] FAT-fs (loop3): Directory bread(block 41) failed [ 58.904687][ T6410] FAT-fs (loop3): Filesystem has been set read-only [ 59.004097][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.011764][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.019464][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.027071][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.034677][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.042460][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.049866][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.057297][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.064870][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.072316][ T3366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.081260][ T3366] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 59.177701][ T6439] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1311'. [ 59.192467][ T6439] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1311'. [ 59.216171][ T6439] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1311'. [ 59.233632][ T6445] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1312'. [ 59.265670][ T6449] loop0: detected capacity change from 0 to 512 [ 59.273870][ T6449] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.294590][ T6449] ext4 filesystem being mounted at /313/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.307691][ T6449] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.1314: corrupted xattr block 19: overlapping e_value [ 59.322025][ T6449] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 59.331183][ T6449] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.1314: corrupted xattr block 19: overlapping e_value [ 59.345646][ T6449] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 59.355158][ T6449] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.1314: corrupted xattr block 19: overlapping e_value [ 59.357266][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 59.357280][ T29] audit: type=1400 audit(1756556154.773:1318): avc: denied { setattr } for pid=6448 comm="syz.0.1314" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 59.445905][ T29] audit: type=1400 audit(1756556154.863:1319): avc: denied { write } for pid=6467 comm="syz.1.1323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 59.492922][ T29] audit: type=1400 audit(1756556154.903:1320): avc: denied { mount } for pid=6473 comm="syz.2.1325" name="/" dev="ramfs" ino=14249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 59.518574][ T6472] hub 9-0:1.0: USB hub found [ 59.524667][ T6472] hub 9-0:1.0: 8 ports detected [ 59.527102][ T6469] netlink: 'syz.0.1320': attribute type 1 has an invalid length. [ 59.583281][ T29] audit: type=1326 audit(1756556155.003:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 59.607016][ T29] audit: type=1326 audit(1756556155.003:1322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 59.631298][ T29] audit: type=1326 audit(1756556155.023:1323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 59.655153][ T29] audit: type=1326 audit(1756556155.023:1324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 59.678992][ T29] audit: type=1326 audit(1756556155.023:1325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dcc2cebe9 code=0x7ffc0000 [ 59.707444][ T29] audit: type=1326 audit(1756556155.123:1326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6487 comm="syz.2.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 59.731163][ T29] audit: type=1326 audit(1756556155.123:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6487 comm="syz.2.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcb069ebe9 code=0x7ffc0000 [ 59.878139][ T6496] loop2: detected capacity change from 0 to 8192 [ 59.926223][ T6508] lo speed is unknown, defaulting to 1000 [ 59.978043][ T6511] FAT-fs (loop2): error, clusters badly computed (311 != 1) [ 59.985650][ T6511] FAT-fs (loop2): Filesystem has been set read-only [ 60.009207][ T6511] FAT-fs (loop2): error, clusters badly computed (375 != 2) [ 60.027863][ T6511] FAT-fs (loop2): error, clusters badly computed (407 != 3) [ 60.046548][ T6511] FAT-fs (loop2): error, clusters badly computed (431 != 4) [ 60.054918][ T6496] FAT-fs (loop2): error, clusters badly computed (433 != 432) [ 60.063750][ T6496] FAT-fs (loop2): error, clusters badly computed (434 != 433) [ 60.072115][ T6511] FAT-fs (loop2): error, clusters badly computed (434 != 5) [ 60.082422][ T6496] FAT-fs (loop2): error, clusters badly computed (436 != 434) [ 60.090177][ T6511] FAT-fs (loop2): error, clusters badly computed (436 != 6) [ 60.125705][ T6511] FAT-fs (loop2): error, clusters badly computed (437 != 7) [ 60.305815][ T6518] program syz.0.1344 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.382357][ T6518] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 60.484111][ T6525] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 60.526792][ T6530] netlink: 'syz.3.1350': attribute type 153 has an invalid length. [ 60.569011][ T6532] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1351'. [ 60.663922][ T6542] IPv6: NLM_F_CREATE should be specified when creating new route [ 60.736228][ T6550] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1360'. [ 60.772710][ T6540] lo speed is unknown, defaulting to 1000 [ 60.846438][ T6563] sg_write: data in/out 6/251 bytes for SCSI command 0x0-- guessing data in; [ 60.846438][ T6563] program syz.1.1365 not setting count and/or reply_len properly [ 60.969479][ T6565] loop0: detected capacity change from 0 to 8192 [ 61.053530][ T6578] FAT-fs (loop0): error, clusters badly computed (175 != 1) [ 61.061070][ T6578] FAT-fs (loop0): Filesystem has been set read-only [ 61.095371][ T6578] FAT-fs (loop0): error, clusters badly computed (287 != 2) [ 61.121308][ T6578] FAT-fs (loop0): error, clusters badly computed (297 != 3) [ 61.140885][ T6565] FAT-fs (loop0): error, clusters badly computed (299 != 298) [ 61.149642][ T6578] FAT-fs (loop0): error, clusters badly computed (299 != 4) [ 61.162150][ T6565] FAT-fs (loop0): error, clusters badly computed (301 != 299) [ 61.170914][ T6578] FAT-fs (loop0): error, clusters badly computed (301 != 5) [ 61.193471][ T6578] FAT-fs (loop0): error, clusters badly computed (302 != 6) [ 61.215586][ T6578] FAT-fs (loop0): error, clusters badly computed (303 != 7) [ 61.239309][ T6565] FAT-fs (loop0): error, clusters badly computed (305 != 300) [ 61.267266][ T6598] geneve2: entered promiscuous mode [ 61.272659][ T6598] geneve2: entered allmulticast mode [ 61.350115][ T6603] loop2: detected capacity change from 0 to 512 [ 61.393216][ T6603] EXT4-fs: Ignoring removed orlov option [ 61.403421][ T6603] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 61.430475][ T6565] FAT-fs (loop0): error, fat_bmap_cluster: request beyond EOF (i_pos 2075) [ 61.434343][ T6603] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 61.475466][ T6603] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1383: corrupted in-inode xattr: e_value size too large [ 61.524993][ T6603] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1383: couldn't read orphan inode 15 (err -117) [ 61.593032][ T6603] EXT4-fs error (device loop2): ext4_check_dx_root:2203: inode #2: comm syz.2.1383: Corrupt dir, invalid name_len for '..', running e2fsck is recommended [ 61.690580][ T6618] loop3: detected capacity change from 0 to 512 [ 61.723308][ T6618] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 61.753710][ T6618] EXT4-fs (loop3): 1 truncate cleaned up [ 61.931893][ T6639] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1398'. [ 62.016491][ T6653] netlink: 'syz.2.1404': attribute type 3 has an invalid length. [ 62.077937][ T6655] loop1: detected capacity change from 0 to 8192 [ 62.129503][ T6660] loop0: detected capacity change from 0 to 512 [ 62.136900][ T6664] loop1: detected capacity change from 0 to 512 [ 62.143732][ T6660] EXT4-fs: Ignoring removed nobh option [ 62.146458][ T6663] tunl0: Caught tx_queue_len zero misconfig [ 62.155250][ T6663] netlink: 'syz.2.1409': attribute type 6 has an invalid length. [ 62.174700][ T6664] ext4 filesystem being mounted at /275/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.186923][ T6660] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.1417: corrupted inode contents [ 62.190096][ T6665] loop4: detected capacity change from 0 to 8192 [ 62.202855][ T6660] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.1417: mark_inode_dirty error [ 62.217326][ T6660] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.1417: corrupted inode contents [ 62.230193][ T6660] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.1417: mark_inode_dirty error [ 62.230291][ T6672] loop2: detected capacity change from 0 to 128 [ 62.241927][ T6660] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1417: Failed to acquire dquot type 0 [ 62.259763][ T6660] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1417: corrupted inode contents [ 62.262319][ T6664] loop1: detected capacity change from 512 to 64 [ 62.283100][ T6660] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.1417: mark_inode_dirty error [ 62.295491][ T6660] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1417: corrupted inode contents [ 62.308532][ T6660] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1417: mark_inode_dirty error [ 62.330059][ T6660] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1417: corrupted inode contents [ 62.343402][ T6676] FAT-fs (loop4): error, clusters badly computed (196 != 1) [ 62.343427][ T6665] FAT-fs (loop4): error, clusters badly computed (198 != 197) [ 62.343448][ T6665] FAT-fs (loop4): Filesystem has been set read-only [ 62.343779][ T6665] FAT-fs (loop4): error, clusters badly computed (199 != 198) [ 62.351176][ T6676] FAT-fs (loop4): error, clusters badly computed (199 != 2) [ 62.381344][ T6660] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 62.389790][ T6676] FAT-fs (loop4): error, clusters badly computed (200 != 3) [ 62.390405][ T3301] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Out of memory [ 62.398060][ T6676] FAT-fs (loop4): error, clusters badly computed (201 != 4) [ 62.414088][ T6665] FAT-fs (loop4): error, clusters badly computed (203 != 199) [ 62.419463][ T6676] FAT-fs (loop4): error, clusters badly computed (203 != 5) [ 62.421623][ T6660] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1417: corrupted inode contents [ 62.429537][ T6676] FAT-fs (loop4): error, clusters badly computed (204 != 6) [ 62.449948][ T6676] FAT-fs (loop4): error, clusters badly computed (205 != 7) [ 62.450999][ T3301] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 62.473074][ T6660] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.1417: mark_inode_dirty error [ 62.488193][ T6660] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 62.490553][ T6680] loop2: detected capacity change from 0 to 164 [ 62.547554][ T6665] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 2075) [ 62.556923][ T6660] EXT4-fs (loop0): 1 truncate cleaned up [ 62.563423][ T6660] ext4 filesystem being mounted at /330/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.580266][ T6680] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1414'. [ 62.669686][ T6690] loop0: detected capacity change from 0 to 128 [ 62.705025][ T6687] vlan2: entered allmulticast mode [ 62.726924][ T2552] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.814108][ T2552] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.926241][ T6705] loop4: detected capacity change from 0 to 512 [ 62.933556][ T2552] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.944496][ T6705] EXT4-fs: Ignoring removed nobh option [ 63.069297][ T6705] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1428: corrupted inode contents [ 63.124142][ T2552] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.135442][ T6705] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.1428: mark_inode_dirty error [ 63.183331][ T6705] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.1428: corrupted inode contents [ 63.206744][ T6705] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.1428: mark_inode_dirty error [ 63.228182][ T6724] loop2: detected capacity change from 0 to 1024 [ 63.242637][ T6724] EXT4-fs: Ignoring removed orlov option [ 63.248428][ T6724] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.256791][ T2552] bridge_slave_1: left allmulticast mode [ 63.262699][ T2552] bridge_slave_1: left promiscuous mode [ 63.264059][ T6705] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1428: Failed to acquire dquot type 0 [ 63.268666][ T2552] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.281023][ T6705] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1428: corrupted inode contents [ 63.299142][ T6729] loop0: detected capacity change from 0 to 512 [ 63.308725][ T2552] bridge_slave_0: left allmulticast mode [ 63.314432][ T2552] bridge_slave_0: left promiscuous mode [ 63.320093][ T2552] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.328908][ T6729] ext4 filesystem being mounted at /336/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.340076][ T6705] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.1428: mark_inode_dirty error [ 63.361301][ T6705] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1428: corrupted inode contents [ 63.377944][ T6705] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1428: mark_inode_dirty error [ 63.389681][ T6705] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1428: corrupted inode contents [ 63.402758][ T6705] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 63.416719][ T6739] loop0: detected capacity change from 0 to 512 [ 63.423413][ T6705] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1428: corrupted inode contents [ 63.435669][ T6739] EXT4-fs: Ignoring removed orlov option [ 63.442820][ T6739] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 63.464930][ T6739] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 63.473665][ T6705] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.1428: mark_inode_dirty error [ 63.483614][ T6739] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1440: corrupted in-inode xattr: e_value size too large [ 63.486294][ T6705] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 63.499900][ T6739] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1440: couldn't read orphan inode 15 (err -117) [ 63.508729][ T6705] EXT4-fs (loop4): 1 truncate cleaned up [ 63.530444][ T2552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.533354][ T6705] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.538669][ T2552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.541615][ T2552] bond0 (unregistering): Released all slaves [ 63.545238][ T6746] SELinux: Context system_u:object_r:syslogd_initrc_exec_t:s0 is not valid (left unmapped). [ 63.640980][ T6721] lo speed is unknown, defaulting to 1000 [ 63.657958][ T6739] EXT4-fs error (device loop0): ext4_check_dx_root:2203: inode #2: comm syz.0.1440: Corrupt dir, invalid name_len for '..', running e2fsck is recommended [ 63.688366][ T2552] hsr_slave_0: left promiscuous mode [ 63.695711][ T2552] hsr_slave_1: left promiscuous mode [ 63.725860][ T2552] veth1_macvtap: left promiscuous mode [ 63.731616][ T2552] veth0_macvtap: left promiscuous mode [ 63.739789][ T2552] veth1_vlan: left promiscuous mode [ 63.755377][ T2552] ªªªªª»: left promiscuous mode [ 63.759537][ T6769] loop0: detected capacity change from 0 to 512 [ 63.767962][ T6769] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 63.786328][ T6769] EXT4-fs (loop0): 1 truncate cleaned up [ 63.856332][ T2552] team0 (unregistering): Port device team_slave_1 removed [ 63.878698][ T2552] team0 (unregistering): Port device team_slave_0 removed [ 63.968870][ T6776] lo speed is unknown, defaulting to 1000 [ 64.016347][ T6793] loop4: detected capacity change from 0 to 512 [ 64.032764][ T6793] EXT4-fs: Ignoring removed orlov option [ 64.046709][ T6793] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 64.076790][ T6793] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 64.093773][ T6793] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1461: corrupted in-inode xattr: e_value size too large [ 64.118561][ T6793] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1461: couldn't read orphan inode 15 (err -117) [ 64.148031][ T6793] EXT4-fs error (device loop4): ext4_check_dx_root:2203: inode #2: comm syz.4.1461: Corrupt dir, invalid name_len for '..', running e2fsck is recommended [ 64.152541][ T6721] chnl_net:caif_netlink_parms(): no params data found [ 64.207141][ T6721] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.214309][ T6721] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.223682][ T6721] bridge_slave_0: entered allmulticast mode [ 64.230335][ T6721] bridge_slave_0: entered promiscuous mode [ 64.237469][ T6721] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.239614][ T2552] ------------[ cut here ]------------ [ 64.244809][ T6721] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.250206][ T2552] WARNING: CPU: 0 PID: 2552 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x179/0x1f0 [ 64.257453][ T6721] bridge_slave_1: entered allmulticast mode [ 64.267223][ T2552] Modules linked in: [ 64.273887][ T6721] bridge_slave_1: entered promiscuous mode [ 64.277292][ T2552] CPU: 0 UID: 0 PID: 2552 Comm: kworker/u8:6 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.293413][ T2552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 64.303707][ T2552] Workqueue: netns cleanup_net [ 64.308601][ T2552] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 64.314455][ T2552] Code: 48 8d bb 30 0e 00 00 e8 e5 db bc fc 48 8b bb 30 0e 00 00 e8 d9 5b c9 fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 58 1e a2 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 4a 1e a2 fc 90 0f 0b 90 4c 89 f7 e8 ae [ 64.334394][ T2552] RSP: 0018:ffffc90002f57c60 EFLAGS: 00010293 [ 64.340731][ T2552] RAX: ffffffff84b5db78 RBX: ffff88810a2717c0 RCX: ffff888103304200 [ 64.349077][ T2552] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810a2725c0 [ 64.357316][ T2552] RBP: ffffffff86c8b840 R08: 0001ffff86847f7f R09: 0000000000000000 [ 64.365459][ T2552] R10: ffffc90002f57be8 R11: 0001c90002f57be8 R12: ffffffff86c8b860 [ 64.373586][ T2552] R13: ffff88810a2717e8 R14: ffff88810a2725c0 R15: ffff88810a2717c0 [ 64.374553][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 64.374567][ T29] audit: type=1400 audit(1756556159.793:1545): avc: denied { sqpoll } for pid=6810 comm="syz.3.1466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 64.381574][ T2552] FS: 0000000000000000(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 64.381600][ T2552] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 64.381615][ T2552] CR2: 000000110c2d26e8 CR3: 00000001090e8000 CR4: 00000000003506f0 [ 64.381634][ T2552] DR0: 0100000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 64.439375][ T2552] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 64.447575][ T2552] Call Trace: [ 64.451004][ T2552] [ 64.454174][ T2552] xfrm_net_exit+0x2d/0x60 [ 64.458684][ T2552] ops_undo_list+0x278/0x410 [ 64.463343][ T2552] cleanup_net+0x2de/0x4d0 [ 64.467795][ T2552] process_scheduled_works+0x4ce/0x9d0 [ 64.473407][ T2552] worker_thread+0x582/0x770 [ 64.478039][ T2552] kthread+0x486/0x510 [ 64.482161][ T2552] ? finish_task_switch+0xad/0x2b0 [ 64.487298][ T2552] ? __pfx_worker_thread+0x10/0x10 [ 64.492472][ T2552] ? __pfx_kthread+0x10/0x10 [ 64.497154][ T2552] ret_from_fork+0xda/0x150 [ 64.501724][ T2552] ? __pfx_kthread+0x10/0x10 [ 64.506391][ T2552] ret_from_fork_asm+0x1a/0x30 [ 64.511204][ T2552] [ 64.514298][ T2552] ---[ end trace 0000000000000000 ]--- [ 64.534574][ T6721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.545667][ T6721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.568615][ T6721] team0: Port device team_slave_0 added [ 64.575180][ T6721] team0: Port device team_slave_1 added [ 64.604822][ T6721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.611920][ T6721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.613847][ T29] audit: type=1400 audit(1756556160.033:1546): avc: denied { create } for pid=6820 comm="syz.4.1471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 64.637928][ T6721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.668853][ T29] audit: type=1400 audit(1756556160.083:1547): avc: denied { bind } for pid=6820 comm="syz.4.1471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 64.689049][ T29] audit: type=1400 audit(1756556160.083:1548): avc: denied { write } for pid=6820 comm="syz.4.1471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 64.720087][ T29] audit: type=1400 audit(1756556160.133:1549): avc: denied { block_suspend } for pid=6819 comm="syz.3.1472" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 64.743401][ T6721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.750443][ T6721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.776935][ T6721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.836509][ T29] audit: type=1326 audit(1756556160.253:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6838 comm="syz.3.1480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ce73ebe9 code=0x7ffc0000 [ 64.873077][ T29] audit: type=1326 audit(1756556160.253:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6838 comm="syz.3.1480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ce73ebe9 code=0x7ffc0000 [ 64.896896][ T29] audit: type=1326 audit(1756556160.253:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6838 comm="syz.3.1480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f93ce73ebe9 code=0x7ffc0000 [ 64.920415][ T29] audit: type=1326 audit(1756556160.253:1553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6838 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ce73ebe9 code=0x7ffc0000 [ 64.943317][ T29] audit: type=1326 audit(1756556160.253:1554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6838 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ce73ebe9 code=0x7ffc0000 [ 64.977857][ T6721] hsr_slave_0: entered promiscuous mode [ 64.985907][ T6721] hsr_slave_1: entered promiscuous mode [ 64.995699][ T6846] loop4: detected capacity change from 0 to 512 [ 64.999675][ T6721] debugfs: 'hsr0' already exists in 'hsr' [ 65.007926][ T6721] Cannot create hsr debugfs directory [ 65.093777][ T6860] loop4: detected capacity change from 0 to 512 [ 65.121075][ T6721] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 65.130360][ T6721] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 65.139350][ T6862] loop3: detected capacity change from 0 to 1764 [ 65.142021][ T6721] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 65.154180][ T6860] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1489: corrupted in-inode xattr: e_value size too large [ 65.171215][ T6721] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.185743][ T6860] EXT4-fs (loop4): Remounting filesystem read-only [ 65.216055][ T6875] loop2: detected capacity change from 0 to 1024 [ 65.229991][ T6879] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1497'. [ 65.244012][ T6879] IPVS: Error joining to the multicast group [ 65.250661][ T6875] ext4 filesystem being mounted at /221/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.281429][ T6875] EXT4-fs (loop2): resizing filesystem from 512 to 0 blocks [ 65.289183][ T6875] EXT4-fs warning (device loop2): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 65.320951][ T6721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.350875][ T6721] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.384562][ T3429] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.391969][ T3429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.436645][ T3429] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.443771][ T3429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.494870][ T6721] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.505364][ T6721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.559294][ T6914] loop3: detected capacity change from 0 to 512 [ 65.656295][ T6914] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1512: bad orphan inode 11862016 [ 65.676526][ T6914] EXT4-fs mount: 27 callbacks suppressed [ 65.676545][ T6914] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 65.699757][ T6914] ext4 filesystem being mounted at /341/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.715772][ T6721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.726000][ T6934] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1519'. [ 65.844590][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 65.941959][ T6721] veth0_vlan: entered promiscuous mode [ 65.964120][ T6721] veth1_vlan: entered promiscuous mode [ 65.993358][ T6721] veth0_macvtap: entered promiscuous mode [ 66.010284][ T6951] loop0: detected capacity change from 0 to 8192 [ 66.012156][ T6721] veth1_macvtap: entered promiscuous mode [ 66.039897][ T6721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.051542][ T6721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.076787][ T41] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.113645][ T41] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.130896][ T41] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.168443][ T41] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.478312][ T7009] loop4: detected capacity change from 0 to 2048 [ 66.485090][ T7013] sctp: Trying to GSO but underlying device doesn't support it. [ 66.504904][ T7009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.593743][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.627499][ T7029] loop4: detected capacity change from 0 to 512 [ 66.635946][ T7029] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.649005][ T7029] EXT4-fs (loop4): 1 truncate cleaned up [ 66.663929][ T7029] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.679584][ T7029] EXT4-fs error (device loop4): ext4_ext_precache:632: inode #15: comm syz.4.1553: pblk 0 bad header/extent: invalid magic - magic 7973, entries 27514, max 27745(0), depth 25964(25964) [ 66.719802][ T7037] loop2: detected capacity change from 0 to 1024 [ 66.726887][ T7037] EXT4-fs: Ignoring removed nobh option [ 66.732555][ T7037] EXT4-fs: Ignoring removed bh option [ 66.738792][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.754021][ T7037] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.809451][ T7053] netlink: 'syz.4.1565': attribute type 153 has an invalid length. [ 66.895793][ T7071] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1574'. [ 66.926769][ T7076] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1577'. [ 67.376817][ T7141] loop4: detected capacity change from 0 to 1024 [ 67.386271][ T7137] loop3: detected capacity change from 0 to 8192 [ 67.395774][ T7141] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.423184][ T7141] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1604: Invalid block bitmap block 0 in block_group 0 [ 67.446177][ T7141] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1604: Failed to acquire dquot type 0 [ 67.462425][ T7141] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.1604: Freeing blocks not in datazone - block = 0, count = 4096 [ 67.477051][ T7141] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.1604: Invalid inode bitmap blk 0 in block_group 0 [ 67.492065][ T7141] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 67.501080][ T7152] FAT-fs (loop3): error, clusters badly computed (199 != 1) [ 67.508517][ T7152] FAT-fs (loop3): Filesystem has been set read-only [ 67.522711][ T3429] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 67.532827][ T7141] EXT4-fs (loop4): 1 orphan inode deleted [ 67.540465][ T7141] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.570304][ T7152] FAT-fs (loop3): error, clusters badly computed (415 != 2) [ 67.589785][ T7141] rdma_rxe: rxe_newlink: failed to add bond0 [ 67.606954][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.616781][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.654094][ T7152] FAT-fs (loop3): error, clusters badly computed (527 != 3) [ 67.672882][ T7152] FAT-fs (loop3): error, clusters badly computed (540 != 4) [ 67.672958][ T7137] FAT-fs (loop3): error, clusters badly computed (542 != 541) [ 67.695749][ T7137] FAT-fs (loop3): error, clusters badly computed (543 != 542) [ 67.699233][ T7152] FAT-fs (loop3): error, clusters badly computed (543 != 5) [ 67.710355][ T7137] FAT-fs (loop3): error, clusters badly computed (545 != 543) [ 67.720746][ T7152] FAT-fs (loop3): error, clusters badly computed (545 != 6) [ 67.748835][ T7152] FAT-fs (loop3): error, clusters badly computed (546 != 7) [ 67.875074][ T7178] program syz.2.1624 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.887861][ T7178] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 68.256965][ T7213] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7213 comm=syz.4.1639 [ 68.294799][ T7216] ip6gre0: Caught tx_queue_len zero misconfig [ 68.301052][ T7216] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 68.533206][ T7231] loop5: detected capacity change from 0 to 8192 [ 68.615023][ T7246] FAT-fs (loop5): error, clusters badly computed (287 != 1) [ 68.622476][ T7246] FAT-fs (loop5): Filesystem has been set read-only [ 68.645336][ T7246] FAT-fs (loop5): error, clusters badly computed (327 != 2) [ 68.667922][ T7246] FAT-fs (loop5): error, clusters badly computed (359 != 3) [ 68.675687][ T7231] FAT-fs (loop5): error, clusters badly computed (361 != 360) [ 68.689083][ T7246] FAT-fs (loop5): error, clusters badly computed (361 != 4) [ 68.704749][ T7231] FAT-fs (loop5): error, clusters badly computed (363 != 361) [ 68.717862][ T7246] FAT-fs (loop5): error, clusters badly computed (363 != 5) [ 68.727795][ T7254] syzkaller1: entered promiscuous mode [ 68.728259][ T7231] FAT-fs (loop5): error, clusters badly computed (365 != 362) [ 68.733380][ T7254] syzkaller1: entered allmulticast mode [ 68.747880][ T7246] FAT-fs (loop5): error, clusters badly computed (365 != 6) [ 68.759858][ T7246] FAT-fs (loop5): error, clusters badly computed (366 != 7) [ 68.974332][ T7259] sd 0:0:1:0: device reset [ 69.388868][ T29] kauditd_printk_skb: 407 callbacks suppressed [ 69.388884][ T29] audit: type=1400 audit(1756556164.803:1959): avc: denied { append } for pid=7280 comm="syz.3.1670" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 69.450351][ T7285] netlink: 7 bytes leftover after parsing attributes in process `syz.4.1674'. [ 69.452489][ T29] audit: type=1400 audit(1756556164.863:1960): avc: denied { create } for pid=7284 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.463868][ T7231] FAT-fs (loop5): error, fat_bmap_cluster: request beyond EOF (i_pos 2075) [ 69.479944][ T29] audit: type=1400 audit(1756556164.863:1961): avc: denied { write } for pid=7284 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.509454][ T7285] netlink: 7 bytes leftover after parsing attributes in process `syz.4.1674'. [ 69.599821][ T29] audit: type=1326 audit(1756556164.973:1962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.0.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 69.623388][ T29] audit: type=1326 audit(1756556164.973:1963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.0.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 69.647050][ T29] audit: type=1326 audit(1756556164.973:1964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.0.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 69.670649][ T29] audit: type=1326 audit(1756556164.973:1965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.0.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 69.694328][ T29] audit: type=1326 audit(1756556164.973:1966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.0.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 69.704648][ T7297] loop4: detected capacity change from 0 to 4096 [ 69.717904][ T29] audit: type=1326 audit(1756556164.973:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.0.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 69.717932][ T29] audit: type=1326 audit(1756556164.973:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.0.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbed07debe9 code=0x7ffc0000 [ 69.840905][ T7297] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.873603][ T7306] SELinux: Context system_u:object_r:hald_acl_exec_t:s0 is not valid (left unmapped). [ 69.906037][ T7310] loop5: detected capacity change from 0 to 512 [ 69.931213][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.943804][ T7310] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 69.971245][ T7314] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1686'. [ 70.004133][ T7310] EXT4-fs (loop5): failed to open journal device unknown-block(11,131) -6 [ 70.040728][ T7320] loop0: detected capacity change from 0 to 4096 [ 70.075840][ T7320] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 70.094282][ T7320] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.124329][ T7330] loop4: detected capacity change from 0 to 512 [ 70.163857][ T7330] EXT4-fs: Ignoring removed nobh option [ 70.200107][ T7330] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.1691: iget: bad i_size value: 38620345925642 [ 70.222313][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.242434][ T7330] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1691: couldn't read orphan inode 15 (err -117) [ 70.291638][ T7330] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.340604][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.484543][ T7374] tmpfs: Bad value for 'mpol' [ 70.679765][ T7407] bond1: entered promiscuous mode [ 70.685057][ T7407] bond1: entered allmulticast mode [ 70.690380][ T7407] 8021q: adding VLAN 0 to HW filter on device bond1 [ 70.703176][ T7407] bond1 (unregistering): Released all slaves [ 70.854109][ T7435] sd 0:0:1:0: device reset [ 70.888320][ T7433] loop5: detected capacity change from 0 to 8192 [ 70.969852][ T7451] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1746'. [ 70.985749][ T7452] FAT-fs (loop5): error, clusters badly computed (317 != 1) [ 70.993131][ T7452] FAT-fs (loop5): Filesystem has been set read-only [ 71.004424][ T7452] FAT-fs (loop5): error, clusters badly computed (335 != 2) [ 71.019586][ T7452] FAT-fs (loop5): error, clusters badly computed (359 != 3) [ 71.033181][ T7452] FAT-fs (loop5): error, clusters badly computed (375 != 4) [ 71.041865][ T7456] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1748'. [ 71.050421][ T7452] FAT-fs (loop5): error, clusters badly computed (399 != 5) [ 71.053685][ T7433] FAT-fs (loop5): error, clusters badly computed (401 != 400) [ 71.059792][ T7452] FAT-fs (loop5): error, clusters badly computed (401 != 6) [ 71.075123][ T7452] FAT-fs (loop5): error, clusters badly computed (402 != 7) [ 71.081560][ T7433] FAT-fs (loop5): error, clusters badly computed (404 != 401) [ 71.084824][ T7452] FAT-fs (loop5): error, clusters badly computed (404 != 8) [ 71.117130][ T7433] ================================================================== [ 71.125298][ T7433] BUG: KCSAN: data-race in fat12_ent_put / fat_mirror_bhs [ 71.132408][ T7433] [ 71.134807][ T7433] write to 0xffff888106c953e9 of 1 bytes by task 7452 on cpu 1: [ 71.142416][ T7433] fat12_ent_put+0x74/0x170 [ 71.146906][ T7433] fat_ent_write+0x69/0xe0 [ 71.151351][ T7433] fat_chain_add+0x15d/0x440 [ 71.155925][ T7433] fat_get_block+0x46c/0x5e0 [ 71.160680][ T7433] __block_write_begin_int+0x3fd/0xf90 [ 71.166160][ T7433] cont_write_begin+0x5fc/0x970 [ 71.171021][ T7433] fat_write_begin+0x4f/0xe0 [ 71.175616][ T7433] cont_write_begin+0x1ad/0x970 [ 71.180558][ T7433] fat_write_begin+0x4f/0xe0 [ 71.185331][ T7433] generic_perform_write+0x184/0x490 [ 71.190627][ T7433] __generic_file_write_iter+0x9e/0x120 [ 71.196195][ T7433] generic_file_write_iter+0x8d/0x2f0 [ 71.201573][ T7433] vfs_write+0x52a/0x960 [ 71.205816][ T7433] __x64_sys_pwrite64+0xfd/0x150 [ 71.210754][ T7433] x64_sys_call+0xc4d/0x2ff0 [ 71.215345][ T7433] do_syscall_64+0xd2/0x200 [ 71.219875][ T7433] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.225769][ T7433] [ 71.228094][ T7433] read to 0xffff888106c95200 of 512 bytes by task 7433 on cpu 0: [ 71.235805][ T7433] fat_mirror_bhs+0x1df/0x320 [ 71.240504][ T7433] fat_ent_write+0xd0/0xe0 [ 71.244929][ T7433] fat_truncate_blocks+0x353/0x550 [ 71.250043][ T7433] fat_write_end+0xba/0x160 [ 71.254550][ T7433] generic_perform_write+0x312/0x490 [ 71.259836][ T7433] __generic_file_write_iter+0x9e/0x120 [ 71.265473][ T7433] generic_file_write_iter+0x8d/0x2f0 [ 71.270845][ T7433] vfs_write+0x52a/0x960 [ 71.275088][ T7433] ksys_write+0xda/0x1a0 [ 71.279329][ T7433] __x64_sys_write+0x40/0x50 [ 71.283917][ T7433] x64_sys_call+0x27fe/0x2ff0 [ 71.288597][ T7433] do_syscall_64+0xd2/0x200 [ 71.293106][ T7433] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.299000][ T7433] [ 71.301340][ T7433] Reported by Kernel Concurrency Sanitizer on: [ 71.307485][ T7433] CPU: 0 UID: 0 PID: 7433 Comm: syz.5.1738 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 71.318777][ T7433] Tainted: [W]=WARN [ 71.322573][ T7433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 71.332627][ T7433] ==================================================================