last executing test programs: 7.014973021s ago: executing program 2 (id=690): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x0) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000040)={0x3, 0x3, 0x3, 0xfffffffe, 0x9, "bf9caa849a0c1086a72670958cd13589436be5", 0xab64, 0x3}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0xdf) 6.269383969s ago: executing program 4 (id=693): setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) close(0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) sync() sync() r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000040)=0x3, 0x4) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000081dd22104c052e000005010203010902120001000000000904000000f7"], 0x0) 5.630141834s ago: executing program 4 (id=696): sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, @perf_bp={0x0, 0x1}, 0x419, 0x40000000, 0x0, 0x8, 0x103fb, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x14c}], 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES8=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000280)='\x00', 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x18, 0xfffffffffffffff9) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1070}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x8, @mcast1, 0x3, 0xffffffff}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000600)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6f911b51430437121d", 0x28}], 0x1}, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @multicast1}, 0x2, 0x0, 0x3}}, 0x2e) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX=0x0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) inotify_init1(0x80800) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0xfffffffe, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 4.54907297s ago: executing program 3 (id=700): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x40000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x0, 0x2, &(0x7f0000000000)=0x5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 4.273750967s ago: executing program 2 (id=702): pipe2$9p(&(0x7f0000000240), 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES32, @ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0x1ff80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r3) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) fcntl$setlease(r5, 0x400, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r6], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x3004d95, &(0x7f0000000540)={[], [{@smackfsroot={'smackfsroot', 0x3d, '-&\x1c'}}, {@appraise_type}]}, 0x1, 0x53f, &(0x7f0000001b00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) r8 = socket(0x10, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0xffffffff}]}}]}, 0x38}}, 0x4048000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r10}, 0x18) r11 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r11, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r11, &(0x7f0000000340)="10", 0x1, 0x8004, &(0x7f00000003c0)={0x11, 0x3, r12, 0x1, 0x0, 0x6, @local}, 0x14) r13 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x50a10, 0x33822}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x14}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8, 0x1a, 0x3ff}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x440c5}, 0x240408d0) 3.503976506s ago: executing program 4 (id=708): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 3.422717907s ago: executing program 2 (id=709): pipe2$9p(&(0x7f0000000240), 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES32, @ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0x1ff80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r3) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) fcntl$setlease(r5, 0x400, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x3004d95, &(0x7f0000000540)={[], [{@smackfsroot={'smackfsroot', 0x3d, '-&\x1c'}}, {@appraise_type}]}, 0x1, 0x53f, &(0x7f0000001b00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0xffffffff}]}}]}, 0x38}}, 0x4048000) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r9}, 0x18) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r10, &(0x7f0000000340)="10", 0x1, 0x8004, &(0x7f00000003c0)={0x11, 0x3, r11, 0x1, 0x0, 0x6, @local}, 0x14) r12 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 2.839130901s ago: executing program 0 (id=714): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r0], 0x50) r1 = socket$packet(0x11, 0x3, 0x300) pwritev2(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000580)="cf", 0x1}], 0x1, 0xc, 0x0, 0x16) sendto$packet(r1, &(0x7f0000000040)="f2435f01000880", 0x7, 0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setresuid(0x0, 0xee00, 0x0) syz_clone3(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000020500000a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a40fffffffc140000001100010000000000000000000100800a"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x64, 0x7, 0x22, @dev={0xfe, 0x80, '\x00', 0x19}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x7, 0xecc1, 0xa}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003580)=@newtfilter={0x1554, 0x2c, 0x300, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x4, 0x6}, {0xfff8, 0xe}, {0x7, 0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x1524, 0x2, [@TCA_BASIC_ACT={0x12b8, 0x3, [@m_skbmod={0x103c, 0x18, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ctinfo={0x70, 0x18, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xfff}]}, {0x3b, 0x6, "ee3e2a4ff0e1d494c99f48f624f84403e125f9b83c88af3d3f7ed565f66c0dcc0055f535cfdea61a44e16ec02478734131b4d936f05cf7"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mirred={0xf0, 0x8, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6d, 0x3, 0x20000000, 0x8, 0x7}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0xfff, 0xffffffffffffffff, 0x7fffffff, 0x40}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x3, 0x7, 0xfffffff8, 0x3}, 0x4, r2}}]}, {0x62, 0x6, "965ca4cf57a64d6d4c77e67844ffb400c0fe932f0700b8c37c890a8c843f9e8eef57039515362bb33e5d1aed796f3fca13ed788b1ca6699ff38a7af2608445a07ade1f17c90b0d61350c958e5fddb57ba0d6f2c23c3dfef3413e48c0b744"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x118, 0x5, 0x0, 0x0, {{0xc}, {0x4}, {0xea, 0x6, "8d27d601f6b01a9712a6a1e3a09201f87ad61baab5210130fcb51eeb32aa4344ff9f7bb351b8166a6ef7d4b1219d90a32f667bb43a5aa9b2b4df8cb3a884ac54eca7c86b9a82f0a666d0fc809e82d9d2142b9147ee8e59ab3a25a4a98ee135eb8992146f0dbf4374b39b8d37d1dcfb8514c59294df2218272fd62754ef5f0dd99a2a652cf9cf552b3401eaa2e991b8dba64f21501232e3dccd51757b5d33d033b309905acf3b2af9847ce0779dd47c01d720fce4b7c221c72cd9ac171909b5a38ce8ff53b768e754b808a6cccc832b9a676886e8007ab9d1156902de538a177bee0b56dac054"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x5}}, @TCA_BASIC_EMATCHES={0x254, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x84, 0x2, 0x0, 0x1, [@TCF_EM_META={0x60, 0x2, 0x0, 0x0, {{0x8, 0x4, 0x6}, [@TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR="85c7", @TCF_META_TYPE_VAR="797d05da6a90d6"]}, @TCA_EM_META_LVALUE={0x16, 0x2, [@TCF_META_TYPE_VAR="3f4b37974d82", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="85a0019d", @TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_RVALUE={0x12, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="d9dce4", @TCF_META_TYPE_VAR="82", @TCF_META_TYPE_VAR="bcf83d50be6c"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0xf8, 0x2}, {0x1, 0x5}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x8001, 0x68, 0x2}, {0x7, 0x8, 0x2}}}]}}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{0xb987, 0x4, 0x9f32}, [@TCA_EM_META_LVALUE={0x13, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="6c8c22"]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0xc0, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xbc, 0x2, 0x0, 0x0, {{0x8, 0x0, 0x10}, "e59592ac11150f753b527858df3bc102cd091a49421a8c25c1a3eb6a25d2469018c66e8bb31b7cf1f8aa62178e173f4608737b0fef220d9111e4e4182a0786efffb738b02f1e125bf3d32ed94c0dc2e66e9759c192d4e15fb3d9f2c380adac4113476cd4299a34589b2d42486dbf1d900ef9f7a74446962e7f281fa747d126ac78b2206a0e30969f95a3e9fb828ea5446764b1b030b9c029799da451e8557025d0a1a3e8ee5ab504f9a90247522944"}}]}, @TCA_EMATCH_TREE_LIST={0xec, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xa0, 0x1, 0x0, 0x0, {{0x8, 0x9, 0x3bff}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x4f, 0x5, "71ce80af81e342cb0f0ed6a6661cd1d1bfbd5402673a301d0007837cce3e383600f53e8a4656489f0b2530b8db7c374fef536c1295cdd2697cd87ddddebc2ed471af7401db226a1cb4a679"}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xe, 0x8, 0x81}, {0x2, 0x3, 0x5}}}, @TCF_EM_META={0x38, 0x2, 0x0, 0x0, {{0x8, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0xa, 0x1}, {0x1, 0x9, 0x2}}}, @TCA_EM_META_RVALUE={0x1f, 0x3, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="2885", @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="0c36f87968f011647e", @TCF_META_TYPE_VAR]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}]}, @TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xff}}]}]}}]}, 0x1554}, 0x1, 0x0, 0x0, 0x44840}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.774775523s ago: executing program 0 (id=715): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x3f}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}]}}}]}, 0x40}}, 0x4048084) 2.749147123s ago: executing program 3 (id=716): r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x50a10, 0x33822}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x14}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8, 0x1a, 0x3ff}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x440c5}, 0x240408d0) 2.727431424s ago: executing program 0 (id=717): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x40000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x0, 0x2, &(0x7f0000000000)=0x5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 2.46114845s ago: executing program 4 (id=718): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x0) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000040)={0x3, 0x3, 0x3, 0xfffffffe, 0x9, "bf9caa849a0c1086a72670958cd13589436be5", 0xab64, 0x3}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0xdf) 2.429000011s ago: executing program 2 (id=719): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000001561edef3944a07313944581095325bef98c275f617e3d018263f5f364058daa813704d529466fdf72f28b49be2077efd43bb86d8c08502504b43e0c4456c3478c30ea715ceedbaaeb21d0afc8a7f5b7454a0bca9479cd0814e307073d0dc6581d9a45cf9503af123084242f70b52f01bd6952825fec7ca2a49bd7ae49efd3a4fd88d36f20"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x21c91c, &(0x7f0000000900)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}, {@noblock_validity}, {@mblk_io_submit}, {@jqfmt_vfsold}, {@nodelalloc}, {@nomblk_io_submit}, {@usrjquota}, {@minixdf}, {@resgid, 0x32}]}, 0x1e, 0x4ea, &(0x7f00000009c0)="$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") fsetxattr(r2, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x100000001}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX], 0x50) r3 = socket(0x2a, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, 0x0) sendto$packet(r4, &(0x7f0000000040)="f2435f01000880000000", 0xa, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32], 0x3c}}, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000020500000a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a40fffffffc1400000011000100000000000000000001"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c61"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 2.110301529s ago: executing program 3 (id=720): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000180)={r2}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r4) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r5, @ANYBLOB="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"], 0x1c8}}, 0x24000000) 1.817891046s ago: executing program 0 (id=721): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x40000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 1.345161038s ago: executing program 1 (id=722): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ffff00208500000070000000850000002a00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r2}, 0x10) bind$vsock_stream(r1, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0xa) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c250000000000202020"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r4}, 0x18) close_range(r0, r3, 0x0) 1.320644338s ago: executing program 1 (id=723): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000540)='./file7\x00', 0x1c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x480d53586e06ae86}, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000180)=@filename='./file7/file0\x00', 0xee01, &(0x7f00000002c0)={0x8, 0x7, 0x2, 0x2, 0x40, 0x5, 0x4, 0x8000000000000000, 0xb95c}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sync() socket$inet_tcp(0x2, 0x1, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000081dd22104c052e000005010203010902120001000000000904000000f7"], 0x0) 1.178524512s ago: executing program 3 (id=724): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000640), 0x1, 0x5b3, &(0x7f0000000680)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) r5 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r5, 0x1, 0x400002000000000, 0xffff) 1.169499902s ago: executing program 2 (id=725): r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x50a10, 0x33822}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x14}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8, 0x1a, 0x3ff}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x440c5}, 0x240408d0) 570.375476ms ago: executing program 0 (id=726): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r0], 0x50) r1 = socket$packet(0x11, 0x3, 0x300) pwritev2(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000580)="cf", 0x1}], 0x1, 0xc, 0x0, 0x16) sendto$packet(r1, &(0x7f0000000040)="f2435f01000880", 0x7, 0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setresuid(0x0, 0xee00, 0x0) syz_clone3(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000020500000a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a40fffffffc140000001100010000000000000000000100800a"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x64, 0x7, 0x22, @dev={0xfe, 0x80, '\x00', 0x19}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40, 0x7, 0xecc1, 0xa}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003580)=@newtfilter={0x1484, 0x2c, 0x300, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x4, 0x6}, {0xfff8, 0xe}, {0x7, 0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x1454, 0x2, [@TCA_BASIC_ACT={0x11e8, 0x3, [@m_skbmod={0x103c, 0x18, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ctinfo={0x70, 0x18, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xfff}]}, {0x3b, 0x6, "ee3e2a4ff0e1d494c99f48f624f84403e125f9b83c88af3d3f7ed565f66c0dcc0055f535cfdea61a44e16ec02478734131b4d936f05cf7"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mirred={0xf0, 0x8, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6d, 0x3, 0x20000000, 0x8, 0x7}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0xfff, 0xffffffffffffffff, 0x7fffffff, 0x40}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x3, 0x7, 0xfffffff8, 0x3}, 0x4, r2}}]}, {0x62, 0x6, "965ca4cf57a64d6d4c77e67844ffb400c0fe932f0700b8c37c890a8c843f9e8eef57039515362bb33e5d1aed796f3fca13ed788b1ca6699ff38a7af2608445a07ade1f17c90b0d61350c958e5fddb57ba0d6f2c23c3dfef3413e48c0b744"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x48, 0x5, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x7, 0xfffffff2, 0x8, 0x7, 0x30}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x5}}, @TCA_BASIC_EMATCHES={0x254, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x84, 0x2, 0x0, 0x1, [@TCF_EM_META={0x60, 0x2, 0x0, 0x0, {{0x8, 0x4, 0x6}, [@TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR="85c7", @TCF_META_TYPE_VAR="797d05da6a90d6"]}, @TCA_EM_META_LVALUE={0x16, 0x2, [@TCF_META_TYPE_VAR="3f4b37974d82", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="85a0019d", @TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_RVALUE={0x12, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="d9dce4", @TCF_META_TYPE_VAR="82", @TCF_META_TYPE_VAR="bcf83d50be6c"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0xf8, 0x2}, {0x1, 0x5}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x8001, 0x68, 0x2}, {0x7, 0x8, 0x2}}}]}}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{0xb987, 0x4, 0x9f32}, [@TCA_EM_META_LVALUE={0x13, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="6c8c22"]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0xc0, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xbc, 0x2, 0x0, 0x0, {{0x8, 0x0, 0x10}, "e59592ac11150f753b527858df3bc102cd091a49421a8c25c1a3eb6a25d2469018c66e8bb31b7cf1f8aa62178e173f4608737b0fef220d9111e4e4182a0786efffb738b02f1e125bf3d32ed94c0dc2e66e9759c192d4e15fb3d9f2c380adac4113476cd4299a34589b2d42486dbf1d900ef9f7a74446962e7f281fa747d126ac78b2206a0e30969f95a3e9fb828ea5446764b1b030b9c029799da451e8557025d0a1a3e8ee5ab504f9a90247522944"}}]}, @TCA_EMATCH_TREE_LIST={0xec, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xa0, 0x1, 0x0, 0x0, {{0x8, 0x9, 0x3bff}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x4f, 0x5, "71ce80af81e342cb0f0ed6a6661cd1d1bfbd5402673a301d0007837cce3e383600f53e8a4656489f0b2530b8db7c374fef536c1295cdd2697cd87ddddebc2ed471af7401db226a1cb4a679"}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xe, 0x8, 0x81}, {0x2, 0x3, 0x5}}}, @TCF_EM_META={0x38, 0x2, 0x0, 0x0, {{0x8, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0xa, 0x1}, {0x1, 0x9, 0x2}}}, @TCA_EM_META_RVALUE={0x1f, 0x3, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="2885", @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="0c36f87968f011647e", @TCF_META_TYPE_VAR]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}]}, @TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xff}}]}]}}]}, 0x1484}, 0x1, 0x0, 0x0, 0x44840}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 569.813416ms ago: executing program 1 (id=727): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x3f}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}]}}}]}, 0x40}}, 0x4048084) 530.504637ms ago: executing program 1 (id=728): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'syztnl0\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000080)=r4}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, 0x0, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 470.894378ms ago: executing program 2 (id=729): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 465.042429ms ago: executing program 0 (id=730): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3, &(0x7f00000000c0)={[{@usrjquota}, {@nombcache}, {@nodiscard}, {@nouid32}, {@barrier_val={'barrier', 0x3d, 0x6}}]}, 0x9, 0x61d, &(0x7f0000000700)="$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") 275.548283ms ago: executing program 3 (id=731): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x40000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x0, 0x2, &(0x7f0000000000)=0x5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 0s ago: executing program 4 (id=732): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x40000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) kernel console output (not intermixed with test programs): 76][ T4195] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.212: Allocating blocks 41-42 which overlap fs metadata [ 63.652969][ T4195] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.212: Failed to acquire dquot type 1 [ 63.688156][ T4195] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 63.733944][ T4195] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.212: corrupted inode contents [ 63.771643][ T4195] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.212: mark_inode_dirty error [ 63.806706][ T4195] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.212: corrupted inode contents [ 63.841318][ T4195] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.212: mark_inode_dirty error [ 63.877393][ T4195] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.212: corrupted inode contents [ 63.912893][ T4195] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 64.012987][ T4195] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.212: corrupted inode contents [ 64.043892][ T4195] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.212: mark_inode_dirty error [ 64.055553][ T4195] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 64.064778][ T4195] EXT4-fs (loop4): 1 truncate cleaned up [ 64.127400][ T4195] netlink: 24 bytes leftover after parsing attributes in process `syz.4.212'. [ 64.255766][ T4216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.276602][ T4216] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.294609][ T4216] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 64.313096][ T4217] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 64.321713][ T4217] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 64.466268][ T4227] netlink: 'syz.3.221': attribute type 30 has an invalid length. [ 64.700203][ T4226] loop1: detected capacity change from 0 to 512 [ 64.716314][ T4226] EXT4-fs: Ignoring removed oldalloc option [ 64.745061][ T4226] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.222: Parent and EA inode have the same ino 15 [ 64.769243][ T4226] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.222: Parent and EA inode have the same ino 15 [ 64.796332][ T4226] EXT4-fs (loop1): 1 orphan inode deleted [ 65.010495][ T4242] loop3: detected capacity change from 0 to 128 [ 65.023682][ T4242] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 65.889168][ T4259] Bluetooth: hci0: Frame reassembly failed (-84) [ 66.628890][ T4267] loop0: detected capacity change from 0 to 512 [ 66.637170][ T4267] EXT4-fs: Ignoring removed oldalloc option [ 66.663889][ T4267] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.235: Parent and EA inode have the same ino 15 [ 66.693933][ T4267] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.235: Parent and EA inode have the same ino 15 [ 66.717241][ T4267] EXT4-fs (loop0): 1 orphan inode deleted [ 66.723342][ T4267] EXT4-fs mount: 11 callbacks suppressed [ 66.723354][ T4267] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.767506][ T4275] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 66.776175][ T4275] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 66.931406][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.257406][ T4279] loop4: detected capacity change from 0 to 1024 [ 67.270407][ T4279] EXT4-fs: Ignoring removed orlov option [ 67.286360][ T4279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.678524][ T4288] loop1: detected capacity change from 0 to 128 [ 67.697179][ T4288] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 68.017336][ T4295] loop1: detected capacity change from 0 to 512 [ 68.062391][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 68.125992][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.135750][ T4295] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.183092][ T4301] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 68.333000][ T4306] loop3: detected capacity change from 0 to 512 [ 68.383194][ T4306] ext4: Unknown parameter 'smackfsroot' [ 68.604946][ T4312] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 68.613661][ T4312] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 68.667175][ T4315] loop2: detected capacity change from 0 to 512 [ 68.716315][ T4311] loop0: detected capacity change from 0 to 1024 [ 68.724160][ T4311] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 68.732993][ T4315] ext4: Unknown parameter 'smackfsroot' [ 68.739924][ T4311] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 68.750341][ T4311] JBD2: no valid journal superblock found [ 68.756208][ T4311] EXT4-fs (loop0): Could not load journal inode [ 68.885219][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.982934][ T4320] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.992427][ T4320] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.160176][ T4325] loop3: detected capacity change from 0 to 128 [ 69.167175][ T4325] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 69.804629][ T4336] loop1: detected capacity change from 0 to 512 [ 69.849078][ T4336] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.252911][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.396161][ T4345] netlink: 'syz.2.256': attribute type 30 has an invalid length. [ 70.398615][ T4343] loop1: detected capacity change from 0 to 1024 [ 70.414780][ T4343] EXT4-fs: Ignoring removed orlov option [ 70.432560][ T4343] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.525216][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.141577][ T4362] loop1: detected capacity change from 0 to 512 [ 72.195145][ T4362] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.750777][ T4372] netlink: 2 bytes leftover after parsing attributes in process `syz.2.262'. [ 72.786158][ T4372] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.793519][ T4372] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.844890][ T4372] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.854784][ T4372] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.020716][ T41] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.032979][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.061544][ T41] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.125103][ T41] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.180060][ T41] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.204488][ T4374] loop1: detected capacity change from 0 to 128 [ 73.233515][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 73.233530][ T29] audit: type=1326 audit(1762443411.883:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5f95ff6c9 code=0x7ffc0000 [ 73.236645][ T4378] loop2: detected capacity change from 0 to 512 [ 73.239736][ T29] audit: type=1326 audit(1762443411.883:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb5f95ff6c9 code=0x7ffc0000 [ 73.263945][ T4374] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 73.269223][ T29] audit: type=1326 audit(1762443411.883:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5f95ff6c9 code=0x7ffc0000 [ 73.312810][ T4378] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.322179][ T29] audit: type=1326 audit(1762443411.883:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb5f95ff6c9 code=0x7ffc0000 [ 73.351915][ T29] audit: type=1326 audit(1762443411.883:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb5f95ff703 code=0x7ffc0000 [ 73.362379][ T4378] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.402261][ T4378] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 73.410966][ T4378] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 73.474781][ T4364] loop3: detected capacity change from 0 to 512 [ 73.481421][ T4364] EXT4-fs: Ignoring removed oldalloc option [ 73.487501][ T29] audit: type=1326 audit(1762443411.883:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb5f95fe17f code=0x7ffc0000 [ 73.510697][ T29] audit: type=1326 audit(1762443411.883:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb5f95ff757 code=0x7ffc0000 [ 73.534572][ T29] audit: type=1326 audit(1762443411.883:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb5f95fdf10 code=0x7ffc0000 [ 73.557890][ T29] audit: type=1326 audit(1762443411.883:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb5f95ff2cb code=0x7ffc0000 [ 73.581043][ T29] audit: type=1326 audit(1762443411.943:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4377 comm="syz.2.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb5f95fe32a code=0x7ffc0000 [ 73.612147][ T4378] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.265: Allocating blocks 41-42 which overlap fs metadata [ 73.633669][ T4378] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.265: Allocating blocks 41-42 which overlap fs metadata [ 73.662786][ T4364] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.261: Parent and EA inode have the same ino 15 [ 73.692397][ T4378] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.265: Failed to acquire dquot type 1 [ 73.714154][ T4364] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.261: Parent and EA inode have the same ino 15 [ 73.729528][ T4378] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 73.744657][ T4378] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.265: corrupted inode contents [ 73.757018][ T4378] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.265: mark_inode_dirty error [ 73.768706][ T4378] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.265: corrupted inode contents [ 73.780702][ T4378] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.265: mark_inode_dirty error [ 73.792383][ T4378] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.265: corrupted inode contents [ 73.817553][ T4378] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 73.829090][ T4364] EXT4-fs (loop3): 1 orphan inode deleted [ 73.833564][ T4378] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.265: corrupted inode contents [ 73.836457][ T4364] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.849074][ T4391] netlink: 'syz.1.268': attribute type 30 has an invalid length. [ 73.870051][ T4378] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.265: mark_inode_dirty error [ 73.881406][ T4378] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 73.890747][ T4378] EXT4-fs (loop2): 1 truncate cleaned up [ 73.897104][ T4378] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.054591][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.127343][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.736237][ T4405] loop4: detected capacity change from 0 to 1024 [ 74.743781][ T4405] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 74.752485][ T4405] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 74.766211][ T4405] JBD2: no valid journal superblock found [ 74.771940][ T4405] EXT4-fs (loop4): Could not load journal inode [ 74.828895][ T4407] loop0: detected capacity change from 0 to 512 [ 74.915692][ T4407] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.161507][ T4412] IPv6: sit1: Disabled Multicast RS [ 75.801491][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.999825][ T4415] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 76.008468][ T4415] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 76.275353][ T4427] loop4: detected capacity change from 0 to 128 [ 76.297771][ T4395] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 76.306440][ T4395] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 76.327507][ T4427] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 76.412521][ T4430] loop1: detected capacity change from 0 to 512 [ 76.443065][ T4430] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.470131][ T4430] EXT4-fs: Ignoring removed nomblk_io_submit option [ 76.502031][ T4430] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.510515][ T4430] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 76.572651][ T4430] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.279: Allocating blocks 41-42 which overlap fs metadata [ 76.724857][ T4434] loop2: detected capacity change from 0 to 512 [ 76.738746][ T4430] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.279: Failed to acquire dquot type 1 [ 76.750371][ T4434] EXT4-fs: Ignoring removed oldalloc option [ 76.780839][ T4430] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 76.802377][ T4434] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.280: Parent and EA inode have the same ino 15 [ 76.812473][ T4430] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.279: corrupted inode contents [ 76.829272][ T4434] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.280: Parent and EA inode have the same ino 15 [ 76.892630][ T4434] EXT4-fs (loop2): 1 orphan inode deleted [ 76.898453][ T4430] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.279: mark_inode_dirty error [ 76.914594][ T4434] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.932269][ T4430] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.279: corrupted inode contents [ 76.957081][ T4430] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.279: mark_inode_dirty error [ 77.008838][ T4430] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.279: corrupted inode contents [ 77.023994][ T4430] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 77.052772][ T4430] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.279: corrupted inode contents [ 77.065669][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.083852][ T4430] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.279: mark_inode_dirty error [ 77.106405][ T4444] loop2: detected capacity change from 0 to 512 [ 77.118472][ T4430] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 77.123518][ T4444] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.138305][ T4444] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.158440][ T4444] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.166926][ T4444] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 77.182527][ T4430] EXT4-fs (loop1): 1 truncate cleaned up [ 77.188736][ T4430] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.206642][ T4444] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.282: Allocating blocks 41-42 which overlap fs metadata [ 77.229149][ T4444] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.282: Allocating blocks 41-42 which overlap fs metadata [ 77.255940][ T4444] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.282: Failed to acquire dquot type 1 [ 77.277456][ T4444] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 77.293519][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.330289][ T4444] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.282: corrupted inode contents [ 77.412581][ T4444] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.282: mark_inode_dirty error [ 77.424171][ T4444] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.282: corrupted inode contents [ 77.442508][ T4444] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.282: mark_inode_dirty error [ 77.470640][ T4444] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.282: corrupted inode contents [ 77.612558][ T4444] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 77.650720][ T4444] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.282: corrupted inode contents [ 77.682381][ T4444] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.282: mark_inode_dirty error [ 77.702567][ T4444] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 77.712963][ T4444] EXT4-fs (loop2): 1 truncate cleaned up [ 77.719012][ T4444] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.741123][ T4444] netlink: 24 bytes leftover after parsing attributes in process `syz.2.282'. [ 77.771234][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.893771][ T4456] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.912510][ T4456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.152407][ T4462] netlink: 12 bytes leftover after parsing attributes in process `syz.4.288'. [ 78.271325][ T4466] loop4: detected capacity change from 0 to 512 [ 78.277928][ T4466] ext4: Unknown parameter 'smackfsroot' [ 78.453416][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 78.453432][ T29] audit: type=1326 audit(1762443417.103:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 78.461149][ T4474] loop1: detected capacity change from 0 to 512 [ 78.502367][ T29] audit: type=1326 audit(1762443417.103:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 78.519009][ T4474] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.525532][ T29] audit: type=1326 audit(1762443417.103:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 78.553813][ T4474] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.555251][ T29] audit: type=1326 audit(1762443417.103:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 78.584997][ T29] audit: type=1326 audit(1762443417.103:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f85a3fef703 code=0x7ffc0000 [ 78.608091][ T29] audit: type=1326 audit(1762443417.103:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f85a3fee17f code=0x7ffc0000 [ 78.628016][ T4474] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.631220][ T29] audit: type=1326 audit(1762443417.103:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f85a3fef757 code=0x7ffc0000 [ 78.639620][ T4474] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.662788][ T29] audit: type=1326 audit(1762443417.103:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f85a3fedf10 code=0x7ffc0000 [ 78.662814][ T29] audit: type=1326 audit(1762443417.103:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f85a3fef2cb code=0x7ffc0000 [ 78.725233][ T29] audit: type=1326 audit(1762443417.163:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.1.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f85a3fee32a code=0x7ffc0000 [ 78.773737][ T4474] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.293: Allocating blocks 41-42 which overlap fs metadata [ 78.792951][ T4474] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.293: Failed to acquire dquot type 1 [ 78.804762][ T4474] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 78.840049][ T4474] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.293: corrupted inode contents [ 78.857957][ T4474] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.293: mark_inode_dirty error [ 78.882754][ T4474] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.293: corrupted inode contents [ 78.906823][ T4474] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.293: mark_inode_dirty error [ 78.922637][ T4474] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.293: corrupted inode contents [ 78.943953][ T4474] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 79.032870][ T4474] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.293: corrupted inode contents [ 79.052714][ T4474] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.293: mark_inode_dirty error [ 79.063868][ T4474] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 79.073333][ T4474] EXT4-fs (loop1): 1 truncate cleaned up [ 79.079376][ T4474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.328248][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.203375][ T4499] netlink: 12 bytes leftover after parsing attributes in process `syz.0.300'. [ 80.514227][ T4506] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 80.522858][ T4506] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 80.648122][ T4512] loop1: detected capacity change from 0 to 1024 [ 80.685671][ T4512] EXT4-fs: Ignoring removed orlov option [ 80.720761][ T4512] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.991811][ T4521] Bluetooth: hci0: Frame reassembly failed (-84) [ 81.428888][ T4523] loop3: detected capacity change from 0 to 512 [ 81.438427][ T4523] ======================================================= [ 81.438427][ T4523] WARNING: The mand mount option has been deprecated and [ 81.438427][ T4523] and is ignored by this kernel. Remove the mand [ 81.438427][ T4523] option from the mount to silence this warning. [ 81.438427][ T4523] ======================================================= [ 81.494219][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.821800][ T4532] loop1: detected capacity change from 0 to 512 [ 82.706566][ T4540] loop1: detected capacity change from 0 to 1024 [ 82.736550][ T4540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.758795][ T4540] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.792834][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.102398][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 84.023099][ T4561] loop1: detected capacity change from 0 to 1024 [ 84.032827][ T4561] EXT4-fs: Ignoring removed orlov option [ 84.060269][ T4561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.230386][ T4570] loop4: detected capacity change from 0 to 512 [ 84.884692][ T4582] loop3: detected capacity change from 0 to 512 [ 84.904084][ T4582] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.928923][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.380384][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.488601][ T4603] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 85.497256][ T4603] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 85.706675][ T4610] netlink: 16 bytes leftover after parsing attributes in process `syz.3.334'. [ 86.266542][ T4614] loop4: detected capacity change from 0 to 512 [ 86.885020][ T4617] loop0: detected capacity change from 0 to 1024 [ 87.148770][ T4614] EXT4-fs (loop4): can't mount with data_err=abort, fs mounted w/o journal [ 87.176958][ T4617] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.452531][ T4617] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 87.476648][ T4617] JBD2: no valid journal superblock found [ 87.482536][ T4617] EXT4-fs (loop0): Could not load journal inode [ 87.755154][ T4627] netlink: 16 bytes leftover after parsing attributes in process `syz.1.340'. [ 87.979260][ T4630] loop1: detected capacity change from 0 to 1024 [ 87.996391][ T4630] EXT4-fs: Ignoring removed orlov option [ 88.081575][ T4635] Bluetooth: hci0: Frame reassembly failed (-84) [ 88.160217][ T4630] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.729405][ T4645] loop2: detected capacity change from 0 to 1024 [ 88.756898][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.774024][ T4645] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.809808][ T4645] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.858649][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.991471][ T4660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.351'. [ 89.391012][ T4668] loop0: detected capacity change from 0 to 512 [ 89.440983][ T4668] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 89.759689][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 89.759704][ T29] audit: type=1326 audit(1762443428.403:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 89.824939][ T4670] loop1: detected capacity change from 0 to 512 [ 89.862683][ T4670] EXT4-fs: Ignoring removed mblk_io_submit option [ 89.869158][ T4670] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.918756][ T29] audit: type=1326 audit(1762443428.433:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 89.942221][ T29] audit: type=1326 audit(1762443428.443:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 89.965493][ T29] audit: type=1326 audit(1762443428.443:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f85a3fef703 code=0x7ffc0000 [ 89.988635][ T29] audit: type=1326 audit(1762443428.463:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f85a3fee17f code=0x7ffc0000 [ 90.011736][ T29] audit: type=1326 audit(1762443428.473:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f85a3fef757 code=0x7ffc0000 [ 90.035011][ T29] audit: type=1326 audit(1762443428.473:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f85a3fedf10 code=0x7ffc0000 [ 90.058564][ T29] audit: type=1326 audit(1762443428.473:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f85a3fef2cb code=0x7ffc0000 [ 90.081739][ T29] audit: type=1326 audit(1762443428.503:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f85a3fee32a code=0x7ffc0000 [ 90.104833][ T29] audit: type=1326 audit(1762443428.503:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4669 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f85a3fee32a code=0x7ffc0000 [ 90.252400][ T4670] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.260917][ T4670] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.333914][ T4261] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 90.337394][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 90.378487][ T4670] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.354: Allocating blocks 41-42 which overlap fs metadata [ 90.802768][ T4670] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.354: Allocating blocks 41-42 which overlap fs metadata [ 90.954964][ T4670] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.354: Failed to acquire dquot type 1 [ 90.992646][ T4670] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 91.007759][ T4670] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.354: corrupted inode contents [ 91.019728][ T4670] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.354: mark_inode_dirty error [ 91.031317][ T4670] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.354: corrupted inode contents [ 91.043640][ T4670] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.354: mark_inode_dirty error [ 91.070676][ T4670] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.354: corrupted inode contents [ 91.102711][ T4670] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 91.111853][ T4670] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.354: corrupted inode contents [ 91.242516][ T4670] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.354: mark_inode_dirty error [ 91.292593][ T4670] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 91.316617][ T4670] EXT4-fs (loop1): 1 truncate cleaned up [ 91.334819][ T4670] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.408794][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.425266][ T4689] loop2: detected capacity change from 0 to 512 [ 91.448006][ T4689] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.481817][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.544748][ T4693] loop1: detected capacity change from 0 to 512 [ 91.552692][ T4693] EXT4-fs: Ignoring removed mblk_io_submit option [ 91.560095][ T4693] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.577899][ T4693] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.586415][ T4693] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 91.638603][ T4702] netlink: 2 bytes leftover after parsing attributes in process `syz.2.360'. [ 91.814013][ T4693] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.371: Allocating blocks 41-42 which overlap fs metadata [ 91.864783][ T4693] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.371: Allocating blocks 41-42 which overlap fs metadata [ 91.911689][ T4704] netlink: 'syz.3.362': attribute type 13 has an invalid length. [ 91.929531][ T4709] netlink: 16 bytes leftover after parsing attributes in process `syz.4.363'. [ 91.938959][ T4693] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.371: Failed to acquire dquot type 1 [ 91.957962][ T4693] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 91.973037][ T4693] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.371: corrupted inode contents [ 91.987347][ T4693] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.371: mark_inode_dirty error [ 91.999478][ T4693] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.371: corrupted inode contents [ 92.027288][ T4693] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.371: mark_inode_dirty error [ 92.049483][ T4693] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.371: corrupted inode contents [ 92.074486][ T4693] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 92.092699][ T4693] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.371: corrupted inode contents [ 92.118749][ T4693] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.371: mark_inode_dirty error [ 92.141460][ T4693] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 92.159533][ T4693] EXT4-fs (loop1): 1 truncate cleaned up [ 92.172027][ T4693] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.231694][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.404091][ T4719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.412007][ T4719] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.429480][ T4719] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 92.643625][ T4700] syz.3.362 (4700) used greatest stack depth: 7032 bytes left [ 92.696727][ T4727] loop3: detected capacity change from 0 to 512 [ 92.723576][ T4727] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.747711][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.833385][ T4734] loop1: detected capacity change from 0 to 512 [ 93.190282][ T4737] netlink: 12 bytes leftover after parsing attributes in process `syz.4.374'. [ 93.561913][ T4742] netlink: 16 bytes leftover after parsing attributes in process `syz.4.376'. [ 93.720598][ T4734] EXT4-fs (loop1): can't mount with data_err=abort, fs mounted w/o journal [ 93.888582][ T4747] loop4: detected capacity change from 0 to 512 [ 93.915244][ T4747] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.936264][ T4747] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.003000][ T4747] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.011453][ T4747] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.083884][ T4747] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.377: Allocating blocks 41-42 which overlap fs metadata [ 94.138229][ T4747] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.377: Allocating blocks 41-42 which overlap fs metadata [ 94.192633][ T4747] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.377: Failed to acquire dquot type 1 [ 94.242561][ T4747] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 94.297656][ T4747] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.377: corrupted inode contents [ 94.346409][ T4752] loop1: detected capacity change from 0 to 512 [ 94.363022][ T4747] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.377: mark_inode_dirty error [ 94.373236][ T4752] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.392050][ T4747] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.377: corrupted inode contents [ 94.392050][ T4752] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.412495][ T4747] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.377: mark_inode_dirty error [ 94.429644][ T4752] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.438128][ T4752] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.468998][ T4747] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.377: corrupted inode contents [ 94.501254][ T4747] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 94.522081][ T4747] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.377: corrupted inode contents [ 94.522699][ T4752] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.378: Allocating blocks 41-42 which overlap fs metadata [ 94.562337][ T4747] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.377: mark_inode_dirty error [ 94.578189][ T4752] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.378: Allocating blocks 41-42 which overlap fs metadata [ 94.592506][ T4747] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 94.611563][ T4747] EXT4-fs (loop4): 1 truncate cleaned up [ 94.617646][ T4747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.631007][ T4752] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.378: Failed to acquire dquot type 1 [ 94.638089][ T4747] netlink: 24 bytes leftover after parsing attributes in process `syz.4.377'. [ 94.674205][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.692485][ T4752] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 94.742958][ T4752] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.378: corrupted inode contents [ 94.772636][ T4752] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.378: mark_inode_dirty error [ 94.808761][ T4752] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.378: corrupted inode contents [ 94.824063][ T4752] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.378: mark_inode_dirty error [ 94.835546][ T4752] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.378: corrupted inode contents [ 94.863718][ T4758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.872138][ T4752] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 94.880947][ T4758] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.891094][ T4758] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 94.908149][ T4752] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.378: corrupted inode contents [ 94.920104][ T4752] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.378: mark_inode_dirty error [ 94.931542][ T4752] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 94.961802][ T4752] EXT4-fs (loop1): 1 truncate cleaned up [ 94.971829][ T4752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.012454][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 95.012470][ T29] audit: type=1326 audit(1762443433.633:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f85a3fedf10 code=0x7ffc0000 [ 95.042029][ T29] audit: type=1326 audit(1762443433.633:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f85a3fee417 code=0x7ffc0000 [ 95.065306][ T29] audit: type=1326 audit(1762443433.633:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f85a3fedf10 code=0x7ffc0000 [ 95.088526][ T29] audit: type=1326 audit(1762443433.633:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 95.111769][ T29] audit: type=1326 audit(1762443433.633:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 95.167345][ T29] audit: type=1326 audit(1762443433.813:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 95.190746][ T29] audit: type=1326 audit(1762443433.813:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 95.213973][ T29] audit: type=1326 audit(1762443433.813:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 95.237184][ T29] audit: type=1326 audit(1762443433.813:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 95.260449][ T29] audit: type=1326 audit(1762443433.813:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 95.344231][ T4767] Bluetooth: hci0: Frame reassembly failed (-84) [ 95.388089][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.710343][ T4769] loop2: detected capacity change from 0 to 512 [ 95.722099][ T4769] ext4: Unknown parameter 'smackfsroot' [ 95.760744][ T4774] loop4: detected capacity change from 0 to 512 [ 96.500138][ T4780] netlink: 12 bytes leftover after parsing attributes in process `syz.2.386'. [ 96.711128][ T4790] loop4: detected capacity change from 0 to 512 [ 96.718452][ T4790] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.740741][ T4790] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.748365][ T4790] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 96.756869][ T4790] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 96.783703][ T4790] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.390: Allocating blocks 41-42 which overlap fs metadata [ 96.797821][ T4790] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.390: Allocating blocks 41-42 which overlap fs metadata [ 96.812055][ T4790] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.390: Failed to acquire dquot type 1 [ 96.826776][ T4790] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 96.842233][ T4790] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.390: corrupted inode contents [ 96.854259][ T4790] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.390: mark_inode_dirty error [ 96.865746][ T4790] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.390: corrupted inode contents [ 96.877699][ T4790] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.390: mark_inode_dirty error [ 96.889120][ T4790] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.390: corrupted inode contents [ 96.902626][ T4790] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 96.914489][ T4790] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.390: corrupted inode contents [ 96.926454][ T4790] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.390: mark_inode_dirty error [ 96.937876][ T4790] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 96.948338][ T4790] EXT4-fs (loop4): 1 truncate cleaned up [ 96.955827][ T4790] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.975108][ T4790] netlink: 24 bytes leftover after parsing attributes in process `syz.4.390'. [ 96.996138][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.422458][ T4261] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 97.512769][ T4803] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.521624][ T4803] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.595416][ T4808] hub 8-0:1.0: USB hub found [ 97.600189][ T4808] hub 8-0:1.0: 8 ports detected [ 97.613867][ T4813] netlink: 12 bytes leftover after parsing attributes in process `syz.3.398'. [ 97.776174][ T4821] loop3: detected capacity change from 0 to 512 [ 97.783108][ T4821] ext4: Unknown parameter 'smackfsroot' [ 98.069745][ T4829] loop2: detected capacity change from 0 to 512 [ 98.077066][ T4829] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.084020][ T4829] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.091541][ T4829] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 98.100043][ T4829] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 98.114165][ T4829] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.403: Allocating blocks 41-42 which overlap fs metadata [ 98.128322][ T4829] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.403: Allocating blocks 41-42 which overlap fs metadata [ 98.142363][ T4829] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.403: Failed to acquire dquot type 1 [ 98.153688][ T4829] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 98.168321][ T4829] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.403: corrupted inode contents [ 98.180388][ T4829] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.403: mark_inode_dirty error [ 98.191916][ T4829] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.403: corrupted inode contents [ 98.203959][ T4829] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.403: mark_inode_dirty error [ 98.215300][ T4829] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.403: corrupted inode contents [ 98.227352][ T4829] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 98.236187][ T4829] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.403: corrupted inode contents [ 98.248481][ T4829] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.403: mark_inode_dirty error [ 98.259768][ T4829] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 98.269044][ T4829] EXT4-fs (loop2): 1 truncate cleaned up [ 98.275175][ T4829] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.294020][ T4829] netlink: 24 bytes leftover after parsing attributes in process `syz.2.403'. [ 98.311811][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.643424][ T4844] loop3: detected capacity change from 0 to 512 [ 99.220422][ T4852] netlink: 12 bytes leftover after parsing attributes in process `syz.4.409'. [ 99.609971][ T4863] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.641825][ T4863] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.700937][ T4867] loop1: detected capacity change from 0 to 512 [ 99.716653][ T4867] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.727308][ T4867] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.734565][ T4867] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.743059][ T4867] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 99.784399][ T4867] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.415: Allocating blocks 41-42 which overlap fs metadata [ 99.833618][ T4867] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.415: Allocating blocks 41-42 which overlap fs metadata [ 99.858620][ T4867] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.415: Failed to acquire dquot type 1 [ 99.870312][ T4867] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 99.885145][ T4867] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.415: corrupted inode contents [ 99.897080][ T4867] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.415: mark_inode_dirty error [ 99.910987][ T4867] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.415: corrupted inode contents [ 99.923036][ T4867] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.415: mark_inode_dirty error [ 99.934841][ T4867] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.415: corrupted inode contents [ 99.946830][ T4867] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 99.955507][ T4867] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.415: corrupted inode contents [ 99.967749][ T4867] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.415: mark_inode_dirty error [ 99.978957][ T4867] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 99.988199][ T4867] EXT4-fs (loop1): 1 truncate cleaned up [ 99.994254][ T4867] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.017147][ T4867] netlink: 24 bytes leftover after parsing attributes in process `syz.1.415'. [ 100.026271][ T29] kauditd_printk_skb: 257 callbacks suppressed [ 100.026285][ T29] audit: type=1326 audit(1762443438.673:1139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 100.056208][ T29] audit: type=1326 audit(1762443438.693:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 100.079554][ T29] audit: type=1326 audit(1762443438.693:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 100.102879][ T29] audit: type=1326 audit(1762443438.693:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 100.126249][ T29] audit: type=1326 audit(1762443438.693:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 100.149685][ T29] audit: type=1326 audit(1762443438.693:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 100.173223][ T29] audit: type=1326 audit(1762443438.693:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 100.196591][ T29] audit: type=1326 audit(1762443438.693:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 100.219906][ T29] audit: type=1326 audit(1762443438.693:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4866 comm="syz.1.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85a3fef6c9 code=0x7ffc0000 [ 100.315952][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.328486][ T4876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.337644][ T4876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.347296][ T4878] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.357789][ T4878] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.368245][ T4882] netlink: 12 bytes leftover after parsing attributes in process `syz.1.420'. [ 100.735815][ T4892] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 100.744469][ T4892] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 101.017332][ T4908] loop4: detected capacity change from 0 to 1024 [ 101.034087][ T4908] EXT4-fs: Ignoring removed orlov option [ 101.071903][ T4908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.328292][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.577059][ T4924] loop4: detected capacity change from 0 to 1024 [ 101.590046][ T4924] EXT4-fs: Ignoring removed orlov option [ 101.613239][ T4924] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.663183][ T4929] loop1: detected capacity change from 0 to 512 [ 101.687027][ T4929] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.901213][ T4933] loop2: detected capacity change from 0 to 1024 [ 101.932435][ T4933] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 101.964688][ T29] audit: type=1326 audit(1762443440.603:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4936 comm="syz.0.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef615f6c9 code=0x7ffc0000 [ 102.000125][ T4937] loop0: detected capacity change from 0 to 512 [ 102.012577][ T4933] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 102.033009][ T4937] EXT4-fs: Ignoring removed mblk_io_submit option [ 102.039490][ T4937] EXT4-fs: Ignoring removed nomblk_io_submit option [ 102.056324][ T4933] JBD2: no valid journal superblock found [ 102.062083][ T4933] EXT4-fs (loop2): Could not load journal inode [ 102.104383][ T4937] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.112859][ T4937] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 102.122160][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.161056][ T4937] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.438: Allocating blocks 41-42 which overlap fs metadata [ 102.212641][ T4937] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.438: Allocating blocks 41-42 which overlap fs metadata [ 102.242483][ T4937] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.438: Failed to acquire dquot type 1 [ 102.253929][ T4937] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 102.277212][ T4937] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.438: corrupted inode contents [ 102.292550][ T4937] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #12: comm syz.0.438: mark_inode_dirty error [ 102.353888][ T4944] netlink: 12 bytes leftover after parsing attributes in process `syz.3.440'. [ 102.369997][ T4937] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.438: corrupted inode contents [ 102.402751][ T4937] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.438: mark_inode_dirty error [ 102.432008][ T4937] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.438: corrupted inode contents [ 102.446115][ T4937] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 102.472680][ T4937] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.438: corrupted inode contents [ 102.495071][ T4937] EXT4-fs error (device loop0): ext4_truncate:4637: inode #12: comm syz.0.438: mark_inode_dirty error [ 102.516599][ T4937] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 102.542298][ T4937] EXT4-fs (loop0): 1 truncate cleaned up [ 102.548533][ T4937] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.586598][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.598206][ T4937] netlink: 24 bytes leftover after parsing attributes in process `syz.0.438'. [ 102.639453][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.541369][ T4974] loop3: detected capacity change from 0 to 512 [ 103.564085][ T4974] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.724586][ T4982] netlink: 12 bytes leftover after parsing attributes in process `syz.0.452'. [ 103.752850][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.828784][ T4989] loop4: detected capacity change from 0 to 1024 [ 103.843421][ T4989] EXT4-fs: Ignoring removed orlov option [ 103.901795][ T4989] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.045876][ T4986] loop3: detected capacity change from 0 to 1024 [ 104.063777][ T4986] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.102140][ T4986] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 104.113003][ T4986] JBD2: no valid journal superblock found [ 104.118727][ T4986] EXT4-fs (loop3): Could not load journal inode [ 104.508251][ T4998] loop3: detected capacity change from 0 to 1024 [ 104.531068][ T4998] EXT4-fs: Ignoring removed orlov option [ 104.559759][ T4998] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.743152][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.031278][ T5009] loop1: detected capacity change from 0 to 1024 [ 105.042266][ T5009] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.050928][ T5009] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 105.061224][ T5009] JBD2: no valid journal superblock found [ 105.067040][ T5009] EXT4-fs (loop1): Could not load journal inode [ 105.428088][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.934699][ T5024] netlink: 12 bytes leftover after parsing attributes in process `syz.4.464'. [ 105.950520][ T5023] loop0: detected capacity change from 0 to 512 [ 106.017748][ T5023] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.249276][ T5035] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.263237][ T5035] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.308365][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.342700][ T5036] loop4: detected capacity change from 0 to 1024 [ 106.351604][ T5036] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 106.365252][ T5036] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 106.375683][ T5036] JBD2: no valid journal superblock found [ 106.381411][ T5036] EXT4-fs (loop4): Could not load journal inode [ 106.472642][ T5043] loop3: detected capacity change from 0 to 1024 [ 106.480764][ T5043] EXT4-fs: Ignoring removed orlov option [ 106.493793][ T5043] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.722250][ T5050] loop0: detected capacity change from 0 to 512 [ 106.732767][ T5050] ext4: Unknown parameter 'smackfsroot' [ 106.825157][ T5054] loop2: detected capacity change from 0 to 1024 [ 106.831909][ T5054] EXT4-fs: Ignoring removed orlov option [ 106.850883][ T5054] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.354353][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.392212][ T5061] netlink: 12 bytes leftover after parsing attributes in process `syz.3.476'. [ 107.729385][ T5073] loop1: detected capacity change from 0 to 512 [ 107.737463][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.794788][ T5074] Bluetooth: hci0: Frame reassembly failed (-84) [ 107.895959][ T5073] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.429196][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.670736][ T5090] netlink: 'syz.1.482': attribute type 13 has an invalid length. [ 108.835940][ T5093] loop3: detected capacity change from 0 to 512 [ 108.895284][ T5093] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 109.702439][ T5095] loop2: detected capacity change from 0 to 512 [ 109.723225][ T5095] EXT4-fs: Ignoring removed oldalloc option [ 109.751320][ T5095] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.485: Parent and EA inode have the same ino 15 [ 109.805805][ T5095] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.485: Parent and EA inode have the same ino 15 [ 109.824284][ T4261] Bluetooth: hci0: command 0x1003 tx timeout [ 109.830645][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 109.986474][ T5095] EXT4-fs (loop2): 1 orphan inode deleted [ 109.992902][ T5095] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.345314][ T5103] netlink: 'syz.3.487': attribute type 30 has an invalid length. [ 110.370851][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.414986][ T5107] netlink: 12 bytes leftover after parsing attributes in process `syz.2.488'. [ 111.081895][ T5125] loop2: detected capacity change from 0 to 1024 [ 111.109445][ T5125] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.118314][ T5125] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 111.128949][ T5125] JBD2: no valid journal superblock found [ 111.134728][ T5125] EXT4-fs (loop2): Could not load journal inode [ 111.325512][ T5130] netlink: 8 bytes leftover after parsing attributes in process `syz.1.497'. [ 111.470655][ T5134] loop3: detected capacity change from 0 to 1024 [ 111.485034][ T5134] EXT4-fs: Ignoring removed orlov option [ 111.514515][ T5134] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.549433][ T5137] loop1: detected capacity change from 0 to 512 [ 111.572843][ T5137] EXT4-fs: Ignoring removed oldalloc option [ 111.595445][ T5137] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.498: Parent and EA inode have the same ino 15 [ 111.621506][ T5137] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.498: Parent and EA inode have the same ino 15 [ 111.645263][ T5137] EXT4-fs (loop1): 1 orphan inode deleted [ 111.651640][ T5137] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.816484][ T5141] loop2: detected capacity change from 0 to 512 [ 111.827179][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.857079][ T5141] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.930655][ T5145] netlink: 12 bytes leftover after parsing attributes in process `syz.1.501'. [ 112.070592][ T5149] netlink: 'syz.1.503': attribute type 30 has an invalid length. [ 112.360159][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.382142][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.503970][ T5160] loop2: detected capacity change from 0 to 512 [ 112.514228][ T5160] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.653816][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.745121][ T5167] netlink: 8 bytes leftover after parsing attributes in process `syz.2.509'. [ 113.013123][ T5173] loop4: detected capacity change from 0 to 1024 [ 113.022192][ T5173] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 113.035804][ T5173] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 113.048633][ T5173] JBD2: no valid journal superblock found [ 113.054410][ T5173] EXT4-fs (loop4): Could not load journal inode [ 113.130595][ T5176] netlink: 12 bytes leftover after parsing attributes in process `syz.1.512'. [ 113.166106][ T5178] loop1: detected capacity change from 0 to 1024 [ 113.172919][ T5178] EXT4-fs: Ignoring removed orlov option [ 113.194783][ T5178] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.750641][ T5191] loop2: detected capacity change from 0 to 1024 [ 113.774188][ T5191] EXT4-fs: Ignoring removed orlov option [ 113.797799][ T5191] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.967773][ T5196] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 113.976424][ T5196] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 114.026499][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.061788][ T5199] loop1: detected capacity change from 0 to 512 [ 114.126236][ T5199] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.149974][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.317466][ T5209] netlink: 8 bytes leftover after parsing attributes in process `syz.1.521'. [ 114.453331][ T5213] loop4: detected capacity change from 0 to 512 [ 115.348048][ T5213] EXT4-fs (loop4): can't mount with data_err=abort, fs mounted w/o journal [ 115.380736][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.864794][ T5219] loop2: detected capacity change from 0 to 1024 [ 115.873255][ T5219] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.882482][ T5219] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 115.893604][ T5219] JBD2: no valid journal superblock found [ 115.899323][ T5219] EXT4-fs (loop2): Could not load journal inode [ 117.859721][ T5249] loop3: detected capacity change from 0 to 1024 [ 117.876792][ T5249] EXT4-fs: Ignoring removed orlov option [ 117.912210][ T5249] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.093147][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.048665][ T5290] loop1: detected capacity change from 0 to 1024 [ 120.061943][ T5290] EXT4-fs: Ignoring removed orlov option [ 120.083385][ T5290] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.466574][ T5298] loop3: detected capacity change from 0 to 512 [ 120.903247][ T5303] loop0: detected capacity change from 0 to 512 [ 121.158463][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.627031][ T5312] netlink: 'syz.4.550': attribute type 13 has an invalid length. [ 121.922226][ T5322] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 121.930879][ T5322] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 122.091790][ T5311] syz.4.550 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 122.105874][ T5311] CPU: 1 UID: 0 PID: 5311 Comm: syz.4.550 Not tainted syzkaller #0 PREEMPT(voluntary) [ 122.105901][ T5311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 122.105969][ T5311] Call Trace: [ 122.105976][ T5311] [ 122.105983][ T5311] __dump_stack+0x1d/0x30 [ 122.106063][ T5311] dump_stack_lvl+0xe8/0x140 [ 122.106086][ T5311] dump_stack+0x15/0x1b [ 122.106107][ T5311] dump_header+0x81/0x220 [ 122.106140][ T5311] oom_kill_process+0x342/0x400 [ 122.106175][ T5311] out_of_memory+0x979/0xb80 [ 122.106205][ T5311] try_charge_memcg+0x610/0xa10 [ 122.106330][ T5311] obj_cgroup_charge_pages+0xa6/0x150 [ 122.106349][ T5311] __memcg_kmem_charge_page+0x9f/0x170 [ 122.106387][ T5311] __alloc_frozen_pages_noprof+0x188/0x360 [ 122.106413][ T5311] alloc_pages_mpol+0xb3/0x260 [ 122.106442][ T5311] ? alloc_pages_noprof+0xf4/0x130 [ 122.106466][ T5311] alloc_pages_noprof+0x90/0x130 [ 122.106558][ T5311] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 122.106605][ T5311] __kvmalloc_node_noprof+0x483/0x670 [ 122.106681][ T5311] ? ip_set_alloc+0x24/0x30 [ 122.106780][ T5311] ? ip_set_alloc+0x24/0x30 [ 122.106812][ T5311] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 122.106913][ T5311] ip_set_alloc+0x24/0x30 [ 122.106944][ T5311] hash_netiface_create+0x282/0x740 [ 122.106994][ T5311] ? __pfx_hash_netiface_create+0x10/0x10 [ 122.107034][ T5311] ip_set_create+0x3cc/0x970 [ 122.107088][ T5311] nfnetlink_rcv_msg+0x4c6/0x590 [ 122.107137][ T5311] netlink_rcv_skb+0x123/0x220 [ 122.107240][ T5311] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 122.107277][ T5311] nfnetlink_rcv+0x167/0x16c0 [ 122.107307][ T5311] ? __pmu_ctx_sched_in+0x8a/0xb0 [ 122.107383][ T5311] ? ctx_sched_in+0x34d/0x370 [ 122.107417][ T5311] ? __rcu_read_unlock+0x4f/0x70 [ 122.107456][ T5311] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 122.107494][ T5311] ? trace_reschedule_exit+0xd/0xc0 [ 122.107513][ T5311] ? sysvec_reschedule_ipi+0x4f/0x70 [ 122.107544][ T5311] ? trace_reschedule_exit+0xd/0xc0 [ 122.107582][ T5311] ? __pfx_perf_pmu_nop_void+0x10/0x10 [ 122.107614][ T5311] ? selinux_nlmsg_lookup+0x99/0x890 [ 122.107692][ T5311] ? __rcu_read_unlock+0x34/0x70 [ 122.107720][ T5311] ? __netlink_lookup+0x266/0x2a0 [ 122.107744][ T5311] netlink_unicast+0x5c0/0x690 [ 122.107848][ T5311] netlink_sendmsg+0x58b/0x6b0 [ 122.107932][ T5311] ? __pfx_netlink_sendmsg+0x10/0x10 [ 122.107954][ T5311] __sock_sendmsg+0x145/0x180 [ 122.107983][ T5311] ____sys_sendmsg+0x31e/0x4e0 [ 122.108041][ T5311] ___sys_sendmsg+0x17b/0x1d0 [ 122.108075][ T5311] __x64_sys_sendmsg+0xd4/0x160 [ 122.108099][ T5311] x64_sys_call+0x191e/0x3000 [ 122.108125][ T5311] do_syscall_64+0xd2/0x200 [ 122.108146][ T5311] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 122.108269][ T5311] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 122.108299][ T5311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.108327][ T5311] RIP: 0033:0x7f500c0df6c9 [ 122.108350][ T5311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.108430][ T5311] RSP: 002b:00007f500ab3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 122.108458][ T5311] RAX: ffffffffffffffda RBX: 00007f500c335fa0 RCX: 00007f500c0df6c9 [ 122.108470][ T5311] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 122.108481][ T5311] RBP: 00007f500c161f91 R08: 0000000000000000 R09: 0000000000000000 [ 122.108493][ T5311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 122.108609][ T5311] R13: 00007f500c336038 R14: 00007f500c335fa0 R15: 00007ffe21354518 [ 122.108630][ T5311] [ 122.108637][ T5311] memory: usage 307200kB, limit 307200kB, failcnt 406 [ 122.463635][ T5311] memory+swap: usage 307400kB, limit 9007199254740988kB, failcnt 0 [ 122.471607][ T5311] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 122.478906][ T5311] Memory cgroup stats for /syz4: [ 122.504221][ T5311] cache 0 [ 122.512100][ T5311] rss 0 [ 122.514884][ T5311] shmem 0 [ 122.517809][ T5311] mapped_file 0 [ 122.521261][ T5311] dirty 0 [ 122.524230][ T5311] writeback 0 [ 122.527508][ T5311] workingset_refault_anon 31 [ 122.532088][ T5311] workingset_refault_file 52 [ 122.536722][ T5311] swap 204800 [ 122.539990][ T5311] swapcached 0 [ 122.543411][ T5311] pgpgin 164118 [ 122.546858][ T5311] pgpgout 164118 [ 122.550387][ T5311] pgfault 190135 [ 122.553943][ T5311] pgmajfault 19 [ 122.557395][ T5311] inactive_anon 0 [ 122.561015][ T5311] active_anon 0 [ 122.564550][ T5311] inactive_file 0 [ 122.568168][ T5311] active_file 0 [ 122.571616][ T5311] unevictable 0 [ 122.575096][ T5311] hierarchical_memory_limit 314572800 [ 122.580547][ T5311] hierarchical_memsw_limit 9223372036854771712 [ 122.586740][ T5311] total_cache 0 [ 122.590188][ T5311] total_rss 0 [ 122.593496][ T5311] total_shmem 0 [ 122.596997][ T5311] total_mapped_file 0 [ 122.600965][ T5311] total_dirty 0 [ 122.604497][ T5311] total_writeback 0 [ 122.608288][ T5311] total_workingset_refault_anon 31 [ 122.613426][ T5311] total_workingset_refault_file 52 [ 122.618542][ T5311] total_swap 204800 [ 122.622438][ T5311] total_swapcached 0 [ 122.626327][ T5311] total_pgpgin 164118 [ 122.630329][ T5311] total_pgpgout 164118 [ 122.634510][ T5311] total_pgfault 190135 [ 122.638646][ T5311] total_pgmajfault 19 [ 122.642750][ T5311] total_inactive_anon 0 [ 122.646914][ T5311] total_active_anon 0 [ 122.650887][ T5311] total_inactive_file 0 [ 122.655061][ T5311] total_active_file 0 [ 122.659064][ T5311] total_unevictable 0 [ 122.663059][ T5311] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.550,pid=5309,uid=0 [ 122.677792][ T5311] Memory cgroup out of memory: Killed process 5309 (syz.4.550) total-vm:93956kB, anon-rss:1212kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 123.503246][ T5349] netlink: 'syz.4.562': attribute type 30 has an invalid length. [ 123.632907][ T5352] loop4: detected capacity change from 0 to 1024 [ 123.639822][ T5352] EXT4-fs: Ignoring removed orlov option [ 123.663364][ T5352] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.799041][ T5362] loop0: detected capacity change from 0 to 512 [ 123.809100][ T5362] ext4: Unknown parameter 'smackfsroot' [ 123.890075][ T5364] loop3: detected capacity change from 0 to 512 [ 123.898636][ T5364] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 124.673024][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.759222][ T5373] loop0: detected capacity change from 0 to 1024 [ 124.803837][ T5373] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.863835][ T5373] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.943460][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.974990][ T5381] netlink: 'syz.4.572': attribute type 13 has an invalid length. [ 125.011423][ T5383] netlink: 'syz.0.573': attribute type 30 has an invalid length. [ 125.029954][ T5384] loop2: detected capacity change from 0 to 512 [ 125.120260][ T5384] EXT4-fs: Ignoring removed oldalloc option [ 125.171955][ T5384] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.569: Parent and EA inode have the same ino 15 [ 125.218211][ T5384] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.569: Parent and EA inode have the same ino 15 [ 125.252625][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 125.252639][ T29] audit: type=1326 audit(1762443463.903:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c75abf6c9 code=0x7ffc0000 [ 125.292412][ T29] audit: type=1326 audit(1762443463.903:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0c75abf6c9 code=0x7ffc0000 [ 125.311732][ T5384] EXT4-fs (loop2): 1 orphan inode deleted [ 125.316003][ T29] audit: type=1326 audit(1762443463.903:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0c75abf703 code=0x7ffc0000 [ 125.344875][ T29] audit: type=1326 audit(1762443463.903:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0c75abe17f code=0x7ffc0000 [ 125.361970][ T5388] loop3: detected capacity change from 0 to 512 [ 125.368041][ T29] audit: type=1326 audit(1762443463.903:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f0c75abf757 code=0x7ffc0000 [ 125.397981][ T5384] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.412260][ T5388] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.419144][ T29] audit: type=1326 audit(1762443464.003:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0c75abdf10 code=0x7ffc0000 [ 125.442552][ T29] audit: type=1326 audit(1762443464.003:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0c75abf2cb code=0x7ffc0000 [ 125.449409][ T5388] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.465909][ T29] audit: type=1326 audit(1762443464.053:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0c75abe32a code=0x7ffc0000 [ 125.465939][ T29] audit: type=1326 audit(1762443464.053:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0c75abe32a code=0x7ffc0000 [ 125.519453][ T29] audit: type=1326 audit(1762443464.063:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f0c75abde17 code=0x7ffc0000 [ 125.613001][ T5388] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 125.621472][ T5388] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 125.645045][ T5388] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.574: Allocating blocks 41-42 which overlap fs metadata [ 125.670781][ T5388] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.574: Allocating blocks 41-42 which overlap fs metadata [ 125.685390][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.739838][ T5388] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.574: Failed to acquire dquot type 1 [ 125.803814][ T5388] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 125.863735][ T5388] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.574: corrupted inode contents [ 125.875828][ T5388] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.574: mark_inode_dirty error [ 125.902867][ T5388] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.574: corrupted inode contents [ 125.926106][ T5388] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.574: mark_inode_dirty error [ 125.952638][ T5388] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.574: corrupted inode contents [ 126.005322][ T5388] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 126.032738][ T5388] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.574: corrupted inode contents [ 126.072858][ T5388] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.574: mark_inode_dirty error [ 126.125001][ T5403] loop0: detected capacity change from 0 to 1024 [ 126.132357][ T5388] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 126.139522][ T5403] EXT4-fs: Ignoring removed orlov option [ 126.163308][ T5388] EXT4-fs (loop3): 1 truncate cleaned up [ 126.169330][ T5388] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.206735][ T5403] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.276273][ T5407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.302257][ T5407] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.319112][ T5407] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 126.363297][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.480573][ T5411] loop3: detected capacity change from 0 to 1024 [ 126.489453][ T5411] EXT4-fs: Ignoring removed orlov option [ 126.516822][ T5411] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.749136][ T5417] loop4: detected capacity change from 0 to 512 [ 127.424193][ T5422] loop1: detected capacity change from 0 to 512 [ 127.440445][ T5422] EXT4-fs (loop1): can't mount with data_err=abort, fs mounted w/o journal [ 127.764082][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.780800][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.856881][ T5430] Bluetooth: hci0: Frame reassembly failed (-84) [ 128.220453][ T5432] loop0: detected capacity change from 0 to 512 [ 129.011970][ T5435] loop2: detected capacity change from 0 to 512 [ 129.029076][ T5435] EXT4-fs: Ignoring removed oldalloc option [ 129.117863][ T5435] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.588: Parent and EA inode have the same ino 15 [ 129.131847][ T5435] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.588: Parent and EA inode have the same ino 15 [ 129.144709][ T5435] EXT4-fs (loop2): 1 orphan inode deleted [ 129.150749][ T5435] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.217512][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.406161][ T5449] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.414912][ T5449] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.549225][ T5453] loop3: detected capacity change from 0 to 512 [ 129.578861][ T5453] ext4: Unknown parameter 'smackfsroot' [ 129.884105][ T5461] loop1: detected capacity change from 0 to 512 [ 129.890716][ T5461] ext4: Unknown parameter 'smackfsroot' [ 130.009982][ T5464] netlink: 12 bytes leftover after parsing attributes in process `syz.0.596'. [ 130.041289][ T5466] loop0: detected capacity change from 0 to 1024 [ 130.051654][ T5466] EXT4-fs: Ignoring removed orlov option [ 130.059875][ T5466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.223471][ T4261] Bluetooth: hci0: command 0x1003 tx timeout [ 130.229578][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 130.383991][ T5474] netlink: 'syz.4.599': attribute type 13 has an invalid length. [ 130.632385][ T5479] loop3: detected capacity change from 0 to 512 [ 130.703139][ T5479] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 131.369268][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.607838][ T5483] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.637142][ T5483] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.734060][ T5481] loop1: detected capacity change from 0 to 512 [ 131.781169][ T5481] EXT4-fs: Ignoring removed oldalloc option [ 131.816632][ T5481] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.601: Parent and EA inode have the same ino 15 [ 131.865783][ T5481] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.601: Parent and EA inode have the same ino 15 [ 131.909773][ T5473] syz.4.599 (5473) used greatest stack depth: 7016 bytes left [ 131.917583][ T5481] EXT4-fs (loop1): 1 orphan inode deleted [ 131.926473][ T5481] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.027472][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.040099][ T5490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.048565][ T5490] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.058593][ T5490] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 132.138881][ T5498] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.147862][ T5498] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 132.208638][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 132.208652][ T29] audit: type=1400 audit(1762443470.853:1276): avc: denied { setopt } for pid=5503 comm="syz.0.610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 132.274233][ T5501] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 132.282965][ T5501] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 132.503112][ T5513] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 132.510430][ T5513] IPv6: NLM_F_CREATE should be set when creating new route [ 132.766613][ T5523] Bluetooth: hci0: Frame reassembly failed (-84) [ 133.037526][ T5526] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.115798][ T5526] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.291637][ T5533] loop0: detected capacity change from 0 to 512 [ 133.309198][ T5533] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 133.569803][ T5531] loop1: detected capacity change from 0 to 512 [ 133.595218][ T5531] EXT4-fs: Ignoring removed oldalloc option [ 133.711896][ T5531] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.616: Parent and EA inode have the same ino 15 [ 133.817261][ T5531] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.616: Parent and EA inode have the same ino 15 [ 133.892725][ T5531] EXT4-fs (loop1): 1 orphan inode deleted [ 133.968068][ T5531] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.133638][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.696643][ T29] audit: type=1400 audit(1762443473.343:1277): avc: denied { create } for pid=5545 comm="syz.1.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.732352][ T29] audit: type=1400 audit(1762443473.373:1278): avc: denied { bind } for pid=5545 comm="syz.1.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.751532][ T29] audit: type=1400 audit(1762443473.373:1279): avc: denied { bind } for pid=5545 comm="syz.1.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.770787][ T29] audit: type=1400 audit(1762443473.373:1280): avc: denied { listen } for pid=5545 comm="syz.1.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.790257][ T29] audit: type=1400 audit(1762443473.373:1281): avc: denied { accept } for pid=5545 comm="syz.1.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.862405][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 135.009433][ T5556] loop3: detected capacity change from 0 to 1024 [ 135.072642][ T5556] EXT4-fs: Ignoring removed orlov option [ 135.099619][ T5556] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.355258][ T5562] loop1: detected capacity change from 0 to 512 [ 135.431933][ T5562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.805078][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.818097][ T5573] loop2: detected capacity change from 0 to 512 [ 135.825139][ T5573] EXT4-fs: Ignoring removed oldalloc option [ 135.851912][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.937904][ T5573] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.628: Parent and EA inode have the same ino 15 [ 135.954794][ T5573] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.628: Parent and EA inode have the same ino 15 [ 136.119198][ T5587] Bluetooth: hci0: Frame reassembly failed (-84) [ 136.154042][ T5573] EXT4-fs (loop2): 1 orphan inode deleted [ 136.161660][ T5573] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.550132][ T5591] loop0: detected capacity change from 0 to 512 [ 136.698443][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.830891][ T5594] loop4: detected capacity change from 0 to 512 [ 136.837496][ T5594] EXT4-fs: Ignoring removed i_version option [ 136.843666][ T5594] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.850781][ T5594] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 136.867527][ T5594] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e02c, mo2=0002] [ 136.875628][ T5594] EXT4-fs (loop4): orphan cleanup on readonly fs [ 136.882120][ T5594] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.634: bg 0: block 361: padding at end of block bitmap is not set [ 136.896818][ T5594] EXT4-fs (loop4): Remounting filesystem read-only [ 136.905086][ T5594] EXT4-fs (loop4): 1 truncate cleaned up [ 136.911155][ T5594] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 136.965777][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 137.039862][ T5604] loop4: detected capacity change from 0 to 512 [ 137.048503][ T5604] ext4: Unknown parameter 'smackfsroot' [ 137.558547][ T5620] loop3: detected capacity change from 0 to 1024 [ 137.565411][ T5620] EXT4-fs: Ignoring removed orlov option [ 137.574226][ T5620] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.546052][ T4261] Bluetooth: hci0: command 0x1003 tx timeout [ 138.572382][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 138.643996][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.445902][ T5639] loop2: detected capacity change from 0 to 512 [ 139.452222][ T29] audit: type=1326 audit(1762443478.083:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5f95ff6c9 code=0x7ffc0000 [ 139.475728][ T29] audit: type=1326 audit(1762443478.083:1283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb5f95ff6c9 code=0x7ffc0000 [ 139.499019][ T29] audit: type=1326 audit(1762443478.083:1284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5f95ff6c9 code=0x7ffc0000 [ 139.522840][ T29] audit: type=1326 audit(1762443478.083:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb5f95ff6c9 code=0x7ffc0000 [ 139.523754][ T5639] EXT4-fs: Ignoring removed mblk_io_submit option [ 139.546192][ T29] audit: type=1326 audit(1762443478.083:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb5f95ff703 code=0x7ffc0000 [ 139.546221][ T29] audit: type=1326 audit(1762443478.083:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb5f95fe17f code=0x7ffc0000 [ 139.580611][ T5639] EXT4-fs: Ignoring removed nomblk_io_submit option [ 139.598995][ T29] audit: type=1326 audit(1762443478.093:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb5f95ff757 code=0x7ffc0000 [ 139.628901][ T29] audit: type=1326 audit(1762443478.093:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb5f95fdf10 code=0x7ffc0000 [ 139.652520][ T29] audit: type=1326 audit(1762443478.093:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb5f95ff2cb code=0x7ffc0000 [ 139.656850][ T5639] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.684205][ T5639] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 139.694944][ T29] audit: type=1326 audit(1762443478.173:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5638 comm="syz.2.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb5f95fe32a code=0x7ffc0000 [ 139.723390][ T5639] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.648: Allocating blocks 41-42 which overlap fs metadata [ 139.742737][ T5639] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.648: Allocating blocks 41-42 which overlap fs metadata [ 139.772784][ T5639] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.648: Failed to acquire dquot type 1 [ 139.805034][ T5639] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 139.829831][ T5639] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.648: corrupted inode contents [ 139.832569][ T5637] loop3: detected capacity change from 0 to 512 [ 139.857275][ T5633] bridge4: the hash_elasticity option has been deprecated and is always 16 [ 139.865978][ T5633] bridge4: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 139.876868][ T5639] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.648: mark_inode_dirty error [ 139.881002][ T5637] EXT4-fs: Ignoring removed oldalloc option [ 139.900628][ T5639] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.648: corrupted inode contents [ 139.912811][ T5639] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.648: mark_inode_dirty error [ 139.926712][ T5637] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.643: Parent and EA inode have the same ino 15 [ 139.939303][ T5639] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.648: corrupted inode contents [ 139.940696][ T5637] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.643: Parent and EA inode have the same ino 15 [ 139.963669][ T5639] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 139.973268][ T5639] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.648: corrupted inode contents [ 139.992416][ T5637] EXT4-fs (loop3): 1 orphan inode deleted [ 139.998561][ T5637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.011509][ T5639] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.648: mark_inode_dirty error [ 140.048993][ T5639] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 140.058381][ T5639] EXT4-fs (loop2): 1 truncate cleaned up [ 140.064800][ T5639] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.089671][ T5639] netlink: 24 bytes leftover after parsing attributes in process `syz.2.648'. [ 140.111291][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.246177][ T5656] loop0: detected capacity change from 0 to 512 [ 140.268701][ T5656] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 140.461653][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.959802][ T5663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.968482][ T5663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.369451][ T5669] loop3: detected capacity change from 0 to 1024 [ 141.377935][ T5671] netlink: 12 bytes leftover after parsing attributes in process `syz.4.657'. [ 141.397222][ T5669] EXT4-fs: Ignoring removed orlov option [ 141.427305][ T5669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.209091][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.379065][ T5690] loop1: detected capacity change from 0 to 1024 [ 142.387265][ T5690] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 142.432473][ T5690] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 142.453055][ T5690] JBD2: no valid journal superblock found [ 142.458816][ T5690] EXT4-fs (loop1): Could not load journal inode [ 143.080563][ T5694] loop0: detected capacity change from 0 to 512 [ 143.087585][ T5694] EXT4-fs: Ignoring removed oldalloc option [ 143.099180][ T5709] loop1: detected capacity change from 0 to 512 [ 143.111969][ T5694] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.665: Parent and EA inode have the same ino 15 [ 143.125866][ T5694] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.665: Parent and EA inode have the same ino 15 [ 143.126125][ T5709] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.138558][ T5694] EXT4-fs (loop0): 1 orphan inode deleted [ 143.170499][ T5694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.323370][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.411046][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.436910][ T5719] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.462596][ T5719] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.022466][ T5735] loop4: detected capacity change from 0 to 1024 [ 144.029975][ T5735] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 144.039040][ T5735] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 144.049832][ T5735] JBD2: no valid journal superblock found [ 144.055609][ T5735] EXT4-fs (loop4): Could not load journal inode [ 144.866575][ T5745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.897045][ T5745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.113097][ T5742] loop2: detected capacity change from 0 to 512 [ 145.140080][ T5742] EXT4-fs: Ignoring removed oldalloc option [ 145.165722][ T5742] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.679: Parent and EA inode have the same ino 15 [ 145.197683][ T5742] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.679: Parent and EA inode have the same ino 15 [ 145.224701][ T5742] EXT4-fs (loop2): 1 orphan inode deleted [ 145.291656][ T5750] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.311283][ T5742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.331331][ T5750] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.350572][ T5742] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.508826][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.539752][ T5756] loop4: detected capacity change from 0 to 512 [ 145.618048][ T5760] loop1: detected capacity change from 0 to 1024 [ 145.625974][ T5760] EXT4-fs: Ignoring removed orlov option [ 145.638977][ T5756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.660117][ T5760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.827978][ T5768] netlink: 8 bytes leftover after parsing attributes in process `syz.3.680'. [ 145.864584][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.896525][ T5752] loop0: detected capacity change from 0 to 512 [ 146.038279][ T5752] EXT4-fs: Ignoring removed oldalloc option [ 146.065392][ T5752] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.681: Parent and EA inode have the same ino 15 [ 146.095763][ T5752] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.681: Parent and EA inode have the same ino 15 [ 146.124011][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.135879][ T5752] EXT4-fs (loop0): 1 orphan inode deleted [ 146.149489][ T5752] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.266175][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.340833][ T5778] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 146.389939][ T5780] netlink: 'syz.0.689': attribute type 30 has an invalid length. [ 146.640010][ T5787] Bluetooth: hci0: Frame reassembly failed (-84) [ 147.224710][ T5792] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.233959][ T5792] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.352767][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 147.352782][ T29] audit: type=1326 audit(1762443486.003:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef615f6c9 code=0x7ffc0000 [ 147.386078][ T5794] loop0: detected capacity change from 0 to 512 [ 147.392954][ T5794] EXT4-fs: Ignoring removed mblk_io_submit option [ 147.403336][ T5794] EXT4-fs: Ignoring removed nomblk_io_submit option [ 147.422672][ T29] audit: type=1326 audit(1762443486.033:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7feef615f6c9 code=0x7ffc0000 [ 147.446049][ T29] audit: type=1326 audit(1762443486.033:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7feef615f703 code=0x7ffc0000 [ 147.452847][ T5794] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 147.469279][ T29] audit: type=1326 audit(1762443486.033:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7feef615e17f code=0x7ffc0000 [ 147.477711][ T5794] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 147.483681][ T5794] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.694: Allocating blocks 41-42 which overlap fs metadata [ 147.500884][ T29] audit: type=1326 audit(1762443486.033:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7feef615f757 code=0x7ffc0000 [ 147.529297][ T5794] Quota error (device loop0): write_blk: dquota write failed [ 147.546846][ T29] audit: type=1326 audit(1762443486.033:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7feef615df10 code=0x7ffc0000 [ 147.554700][ T5794] Quota error (device loop0): find_free_dqentry: Can't write quota data block 5 [ 147.554791][ T5794] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.694: Allocating blocks 41-42 which overlap fs metadata [ 147.578270][ T29] audit: type=1326 audit(1762443486.033:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7feef615f2cb code=0x7ffc0000 [ 147.590028][ T5794] Quota error (device loop0): write_blk: dquota write failed [ 147.631783][ T5794] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.694: Failed to acquire dquot type 1 [ 147.643323][ T5794] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 147.657879][ T5794] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.694: corrupted inode contents [ 147.669881][ T5794] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #12: comm syz.0.694: mark_inode_dirty error [ 147.681276][ T5794] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.694: corrupted inode contents [ 147.693283][ T5794] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.694: mark_inode_dirty error [ 147.704650][ T5794] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.694: corrupted inode contents [ 147.716508][ T5794] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 147.725315][ T5794] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.694: corrupted inode contents [ 147.737205][ T5794] EXT4-fs error (device loop0): ext4_truncate:4637: inode #12: comm syz.0.694: mark_inode_dirty error [ 147.748380][ T5794] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 147.757739][ T5794] EXT4-fs (loop0): 1 truncate cleaned up [ 147.763813][ T5794] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.803015][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.890413][ T5803] netlink: 'syz.4.696': attribute type 13 has an invalid length. [ 148.439293][ T5800] syz.4.696 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 148.453356][ T5800] CPU: 1 UID: 0 PID: 5800 Comm: syz.4.696 Not tainted syzkaller #0 PREEMPT(voluntary) [ 148.453385][ T5800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 148.453399][ T5800] Call Trace: [ 148.453407][ T5800] [ 148.453415][ T5800] __dump_stack+0x1d/0x30 [ 148.453441][ T5800] dump_stack_lvl+0xe8/0x140 [ 148.453495][ T5800] dump_stack+0x15/0x1b [ 148.453521][ T5800] dump_header+0x81/0x220 [ 148.453542][ T5800] oom_kill_process+0x342/0x400 [ 148.453578][ T5800] out_of_memory+0x979/0xb80 [ 148.453614][ T5800] try_charge_memcg+0x610/0xa10 [ 148.453689][ T5800] obj_cgroup_charge_pages+0xa6/0x150 [ 148.453713][ T5800] __memcg_kmem_charge_page+0x9f/0x170 [ 148.453805][ T5800] __alloc_frozen_pages_noprof+0x188/0x360 [ 148.453831][ T5800] alloc_pages_mpol+0xb3/0x260 [ 148.453852][ T5800] ? alloc_pages_noprof+0xf4/0x130 [ 148.453965][ T5800] alloc_pages_noprof+0x90/0x130 [ 148.453991][ T5800] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 148.454032][ T5800] __kvmalloc_node_noprof+0x483/0x670 [ 148.454139][ T5800] ? ip_set_alloc+0x24/0x30 [ 148.454200][ T5800] ? ip_set_alloc+0x24/0x30 [ 148.454229][ T5800] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 148.454266][ T5800] ip_set_alloc+0x24/0x30 [ 148.454299][ T5800] hash_netiface_create+0x282/0x740 [ 148.454371][ T5800] ? __pfx_hash_netiface_create+0x10/0x10 [ 148.454402][ T5800] ip_set_create+0x3cc/0x970 [ 148.454427][ T5800] ? nfnetlink_rcv_msg+0x3fb/0x590 [ 148.454483][ T5800] nfnetlink_rcv_msg+0x4c6/0x590 [ 148.454530][ T5800] netlink_rcv_skb+0x123/0x220 [ 148.454610][ T5800] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 148.454642][ T5800] nfnetlink_rcv+0x167/0x16c0 [ 148.454672][ T5800] ? kmem_cache_free+0xe4/0x3d0 [ 148.454711][ T5800] ? __kfree_skb+0x109/0x150 [ 148.454745][ T5800] ? nlmon_xmit+0x4f/0x60 [ 148.454772][ T5800] ? consume_skb+0x49/0x150 [ 148.454805][ T5800] ? nlmon_xmit+0x4f/0x60 [ 148.454830][ T5800] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 148.454914][ T5800] ? __dev_queue_xmit+0x1200/0x2000 [ 148.454943][ T5800] ? __dev_queue_xmit+0x182/0x2000 [ 148.455062][ T5800] ? ref_tracker_free+0x37d/0x3e0 [ 148.455099][ T5800] ? __netlink_deliver_tap+0x4dc/0x500 [ 148.455155][ T5800] netlink_unicast+0x5c0/0x690 [ 148.455190][ T5800] netlink_sendmsg+0x58b/0x6b0 [ 148.455214][ T5800] ? __pfx_netlink_sendmsg+0x10/0x10 [ 148.455290][ T5800] __sock_sendmsg+0x145/0x180 [ 148.455314][ T5800] ____sys_sendmsg+0x31e/0x4e0 [ 148.455365][ T5800] ___sys_sendmsg+0x17b/0x1d0 [ 148.455402][ T5800] __x64_sys_sendmsg+0xd4/0x160 [ 148.455427][ T5800] x64_sys_call+0x191e/0x3000 [ 148.455513][ T5800] do_syscall_64+0xd2/0x200 [ 148.455534][ T5800] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 148.455567][ T5800] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 148.455665][ T5800] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.455684][ T5800] RIP: 0033:0x7f500c0df6c9 [ 148.455699][ T5800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.455716][ T5800] RSP: 002b:00007f500ab3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.455735][ T5800] RAX: ffffffffffffffda RBX: 00007f500c335fa0 RCX: 00007f500c0df6c9 [ 148.455802][ T5800] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 148.455814][ T5800] RBP: 00007f500c161f91 R08: 0000000000000000 R09: 0000000000000000 [ 148.455825][ T5800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 148.455836][ T5800] R13: 00007f500c336038 R14: 00007f500c335fa0 R15: 00007ffe21354518 [ 148.455853][ T5800] [ 148.455860][ T5800] memory: usage 307200kB, limit 307200kB, failcnt 889 [ 148.810063][ T5800] memory+swap: usage 307364kB, limit 9007199254740988kB, failcnt 0 [ 148.817993][ T5800] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 148.825296][ T5800] Memory cgroup stats for /syz4: [ 148.832896][ T5800] cache 0 [ 148.841257][ T5800] rss 12288 [ 148.844461][ T5800] shmem 0 [ 148.847391][ T5800] mapped_file 0 [ 148.850836][ T5800] dirty 0 [ 148.853794][ T5800] writeback 0 [ 148.857176][ T5800] workingset_refault_anon 156 [ 148.861896][ T5800] workingset_refault_file 883 [ 148.866651][ T5800] swap 167936 [ 148.870012][ T5800] swapcached 32768 [ 148.873743][ T5800] pgpgin 213681 [ 148.877590][ T5800] pgpgout 213672 [ 148.881241][ T5800] pgfault 241998 [ 148.885043][ T5800] pgmajfault 82 [ 148.888760][ T5800] inactive_anon 32768 [ 148.892983][ T5800] active_anon 4096 [ 148.896812][ T5800] inactive_file 0 [ 148.900430][ T5800] active_file 0 [ 148.903952][ T5800] unevictable 0 [ 148.907401][ T5800] hierarchical_memory_limit 314572800 [ 148.912996][ T5800] hierarchical_memsw_limit 9223372036854771712 [ 148.919238][ T5800] total_cache 0 [ 148.922750][ T5800] total_rss 12288 [ 148.926483][ T5800] total_shmem 0 [ 148.930003][ T5800] total_mapped_file 0 [ 148.934376][ T5800] total_dirty 0 [ 148.938046][ T5800] total_writeback 0 [ 148.942021][ T5800] total_workingset_refault_anon 156 [ 148.947409][ T5800] total_workingset_refault_file 883 [ 148.952779][ T5800] total_swap 167936 [ 148.956589][ T5800] total_swapcached 32768 [ 148.960932][ T5800] total_pgpgin 213681 [ 148.964979][ T5800] total_pgpgout 213672 [ 148.969034][ T5800] total_pgfault 241998 [ 148.973203][ T5800] total_pgmajfault 82 [ 148.977192][ T5800] total_inactive_anon 32768 [ 148.981850][ T5800] total_active_anon 4096 [ 148.986444][ T5800] total_inactive_file 0 [ 148.990626][ T5800] total_active_file 0 [ 148.994535][ T5816] netlink: 'syz.1.701': attribute type 30 has an invalid length. [ 148.994786][ T5800] total_unevictable 0 [ 149.007174][ T5800] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.696,pid=5799,uid=0 [ 149.021930][ T5800] Memory cgroup out of memory: Killed process 5799 (syz.4.696) total-vm:93956kB, anon-rss:1264kB, file-rss:22440kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 149.102568][ T4261] Bluetooth: hci0: command 0x1003 tx timeout [ 149.108640][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 149.169386][ T5819] loop2: detected capacity change from 0 to 512 [ 149.175989][ T5819] ext4: Unknown parameter 'smackfsroot' [ 149.488674][ T5829] loop4: detected capacity change from 0 to 512 [ 149.497777][ T5829] EXT4-fs: Ignoring removed mblk_io_submit option [ 149.509955][ T5829] EXT4-fs: Ignoring removed nomblk_io_submit option [ 149.517472][ T5829] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 149.526032][ T5829] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 149.544031][ T5829] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.705: Allocating blocks 41-42 which overlap fs metadata [ 149.558208][ T5829] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.705: Allocating blocks 41-42 which overlap fs metadata [ 149.572555][ T5829] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.705: Failed to acquire dquot type 1 [ 149.584884][ T5829] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 149.603495][ T5829] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.705: corrupted inode contents [ 149.622512][ T5829] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.705: mark_inode_dirty error [ 149.670390][ T5829] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.705: corrupted inode contents [ 149.692411][ T5829] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.705: mark_inode_dirty error [ 149.801647][ T5829] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.705: corrupted inode contents [ 149.845519][ T5829] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 149.854484][ T5829] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.705: corrupted inode contents [ 149.867308][ T5829] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.705: mark_inode_dirty error [ 149.878639][ T5829] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 149.887966][ T5829] EXT4-fs (loop4): 1 truncate cleaned up [ 149.894327][ T5829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.930923][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.966379][ T5840] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 149.975245][ T5840] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 150.023708][ T5845] loop2: detected capacity change from 0 to 512 [ 150.031408][ T5845] ext4: Unknown parameter 'smackfsroot' [ 150.565869][ T5858] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 150.602977][ T5860] netlink: 'syz.0.714': attribute type 30 has an invalid length. [ 151.076900][ T5873] loop2: detected capacity change from 0 to 512 [ 151.083987][ T5873] EXT4-fs: Ignoring removed mblk_io_submit option [ 151.102105][ T5873] EXT4-fs: Ignoring removed nomblk_io_submit option [ 151.118948][ T5864] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 151.127718][ T5864] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 151.142420][ T5873] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 151.150909][ T5873] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 151.163974][ T5873] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.719: Allocating blocks 41-42 which overlap fs metadata [ 151.178053][ T5873] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.719: Failed to acquire dquot type 1 [ 151.194373][ T5873] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 151.209737][ T5873] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.719: corrupted inode contents [ 151.246172][ T5877] Bluetooth: hci0: Frame reassembly failed (-84) [ 151.360360][ T5873] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.719: mark_inode_dirty error [ 151.604154][ T5873] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.719: corrupted inode contents [ 151.772591][ T5873] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.719: mark_inode_dirty error [ 151.791844][ T5873] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.719: corrupted inode contents [ 152.102782][ T5873] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 152.139195][ T5873] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.719: corrupted inode contents [ 152.162724][ T5873] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.719: mark_inode_dirty error [ 152.174031][ T5873] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 152.183264][ T5873] EXT4-fs (loop2): 1 truncate cleaned up [ 152.189650][ T5873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.229716][ T5892] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.239514][ T5892] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 152.264013][ T5894] loop3: detected capacity change from 0 to 512 [ 152.270798][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.285932][ T5894] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.413082][ T5898] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 152.421772][ T5898] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 152.872401][ T5903] netlink: 'syz.0.726': attribute type 30 has an invalid length. [ 153.005746][ T5911] loop2: detected capacity change from 0 to 1024 [ 153.035025][ T5911] EXT4-fs: Ignoring removed orlov option [ 153.049528][ T5911] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.159633][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.179552][ T5909] loop0: detected capacity change from 0 to 1024 [ 153.187010][ T5909] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 153.201044][ T5909] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 153.225210][ T5909] JBD2: no valid journal superblock found [ 153.231082][ T5909] EXT4-fs (loop0): Could not load journal inode [ 153.342376][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 153.648962][ T5911] ================================================================== [ 153.657077][ T5911] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 153.665071][ T5911] [ 153.667394][ T5911] write to 0xffff88811b002dfc of 4 bytes by task 5915 on cpu 1: [ 153.675021][ T5911] xas_set_mark+0x12b/0x140 [ 153.679524][ T5911] tag_pages_for_writeback+0xc2/0x290 [ 153.684913][ T5911] ext4_do_writepages+0x6b2/0x2750 [ 153.690044][ T5911] ext4_writepages+0x176/0x300 [ 153.694976][ T5911] do_writepages+0x1c6/0x310 [ 153.699580][ T5911] file_write_and_wait_range+0x156/0x2c0 [ 153.705229][ T5911] generic_buffers_fsync_noflush+0x45/0x120 [ 153.711221][ T5911] ext4_sync_file+0x1ab/0x690 [ 153.715909][ T5911] vfs_fsync_range+0x10d/0x130 [ 153.720782][ T5911] ext4_buffered_write_iter+0x34f/0x3c0 [ 153.726425][ T5911] ext4_file_write_iter+0x387/0xf60 [ 153.731639][ T5911] iter_file_splice_write+0x666/0xa60 [ 153.737018][ T5911] direct_splice_actor+0x156/0x2a0 [ 153.742144][ T5911] splice_direct_to_actor+0x312/0x680 [ 153.747531][ T5911] do_splice_direct+0xda/0x150 [ 153.752425][ T5911] do_sendfile+0x380/0x650 [ 153.756968][ T5911] __x64_sys_sendfile64+0x105/0x150 [ 153.762199][ T5911] x64_sys_call+0x2bb4/0x3000 [ 153.766893][ T5911] do_syscall_64+0xd2/0x200 [ 153.771580][ T5911] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.777485][ T5911] [ 153.779985][ T5911] read to 0xffff88811b002dfc of 4 bytes by task 5911 on cpu 0: [ 153.787522][ T5911] file_write_and_wait_range+0x10e/0x2c0 [ 153.793171][ T5911] generic_buffers_fsync_noflush+0x45/0x120 [ 153.799076][ T5911] ext4_sync_file+0x1ab/0x690 [ 153.803770][ T5911] vfs_fsync_range+0x10d/0x130 [ 153.808558][ T5911] ext4_buffered_write_iter+0x34f/0x3c0 [ 153.814109][ T5911] ext4_file_write_iter+0x387/0xf60 [ 153.819309][ T5911] iter_file_splice_write+0x666/0xa60 [ 153.824692][ T5911] direct_splice_actor+0x156/0x2a0 [ 153.829816][ T5911] splice_direct_to_actor+0x312/0x680 [ 153.835326][ T5911] do_splice_direct+0xda/0x150 [ 153.840111][ T5911] do_sendfile+0x380/0x650 [ 153.844547][ T5911] __x64_sys_sendfile64+0x105/0x150 [ 153.849781][ T5911] x64_sys_call+0x2bb4/0x3000 [ 153.854471][ T5911] do_syscall_64+0xd2/0x200 [ 153.859066][ T5911] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.865055][ T5911] [ 153.867375][ T5911] value changed: 0x02000021 -> 0x04000021 [ 153.873088][ T5911] [ 153.875405][ T5911] Reported by Kernel Concurrency Sanitizer on: [ 153.881570][ T5911] CPU: 0 UID: 0 PID: 5911 Comm: syz.2.729 Not tainted syzkaller #0 PREEMPT(voluntary) [ 153.891209][ T5911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 153.901450][ T5911] ================================================================== [ 153.966196][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.