last executing test programs: 6.45276202s ago: executing program 0 (id=2375): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002780)=@delchain={0xec, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0x9}, {0x8c, 0x2, [@TCA_FLOW_KEYS={0x8}, @TCA_FLOW_ACT={0x70, 0x9, 0x0, 0x1, [@m_skbedit={0x6c, 0x0, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}]}, {0x35, 0x6, "95dcc74d4393affe2ea7d03dde2ad7cdbb3ce93cf19573a4bd0ca7fc52668cfc303fdb063837788180f6420bfa78e12144"}, {0xc}, {0xc}}}]}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_RSHIFT={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ARP_OP={0x5}, @TCA_FLOWER_KEY_ARP_TIP={0x8, 0x3b, @dev}]}}]}, 0xec}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 6.409238522s ago: executing program 0 (id=2377): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000002c0)={0x0, 0xf0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x5, 0x6, 0x603}, 0x14}}, 0x0) 6.384750993s ago: executing program 0 (id=2378): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x200000, &(0x7f0000002880)={[{@user_xattr}, {@nombcache}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7e}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@jqfmt_vfsold}, {@grpjquota}]}, 0xfe, 0x564, &(0x7f0000002240)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x3) 6.355962854s ago: executing program 0 (id=2379): socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000440)=ANY=[@ANYBLOB="feff000002000000ebd1ea43edb94b33756692e2b88e00"/32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bfa90000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x0, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x0, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}]}, 0x50}}, 0x50) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r2) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), 0xffffffffffffffff) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) io_setup(0x2, &(0x7f0000000180)) r5 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r5, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write$binfmt_script(r5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) 6.225438059s ago: executing program 0 (id=2382): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f00000002c0)={@private=0xa010108, 0x1, 0x0, 0x70, 0x0, [{@initdev}, {@multicast2}, {@empty}, {@broadcast}, {@initdev}, {@broadcast}, {@local}]}}) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80205b, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x0, [], 0x0, [], [0x0, 0x1]}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xac}}, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) rt_sigaction(0x17, &(0x7f0000002f00)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000003040)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x20e01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r7 = open(&(0x7f0000000300)='.\x00', 0x2202, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) flock(r7, 0x2) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x2) close_range(r6, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r5, 0x0) pwritev2(r5, &(0x7f0000000500)=[{&(0x7f0000000340)='o', 0x1}, {&(0x7f00000011c0)='(', 0x1}], 0x2, 0x0, 0x0, 0x0) fadvise64(r5, 0x0, 0x0, 0x4) 6.001765928s ago: executing program 0 (id=2384): openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000000c0)="f0", 0x1}], 0x1}}], 0x1, 0x0) ptrace(0x10, 0x1) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0xd, r2, 0x0, &(0x7f0000000000)) 3.233445135s ago: executing program 2 (id=2429): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 64) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) (rerun: 64) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4e}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x7300, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x30}, 0x48) socket$inet_udplite(0x2, 0x2, 0x88) (async) r1 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r1, &(0x7f0000000200)="d5", 0x1, 0x0, &(0x7f0000000240)={0x11, 0xe}, 0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001200)={0xffffffffffffffff, 0x20, &(0x7f00000011c0)={&(0x7f0000000180)=""/4096, 0x1000, 0x0, &(0x7f0000001180)=""/8, 0x8}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000001240)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) (async, rerun: 64) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) (async) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x20000000000003}) (async, rerun: 32) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) (rerun: 32) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) (rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) (async, rerun: 64) capset(&(0x7f0000000000), &(0x7f0000000280)) (rerun: 64) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='kmem_cache_free\x00', r9}, 0x10) syz_emit_ethernet(0x1d9, &(0x7f0000001780)={@local, @random="6487a2bed3d6", @val={@val={0x88a8, 0x1, 0x1, 0x4}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x1c3, 0x0, 0x0, 0x0, 0x6c, 0x0, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x9, 0xffff]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='mm_page_free\x00', r7}, 0x10) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_clone3(&(0x7f0000001440)={0x500, &(0x7f0000001280), &(0x7f00000012c0)=0x0, &(0x7f0000001300), {0x16}, &(0x7f0000001340)=""/116, 0x74, &(0x7f00000013c0)=""/4, &(0x7f0000001400)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0xa, {r2}}, 0x58) sched_setaffinity(r10, 0x8, &(0x7f00000014c0)=0x8) close_range(r5, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000240)={[{@grpid}, {@grpquota}]}, 0x4, 0x4f7, &(0x7f0000001100)="$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") 3.172232787s ago: executing program 2 (id=2431): r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00'}}) 3.172051107s ago: executing program 2 (id=2432): pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f00000004c0)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5, 0x401, 0x0, {}, {}, {0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5f67de5272232c32"}}, 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r6], 0x20}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x81a) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) mount$9p_fd(0x0, &(0x7f00000008c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000900)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) 966.038852ms ago: executing program 3 (id=2501): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x541b, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setstatus(r3, 0x4, 0x7c00) dup3(r4, r3, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$msr(r2, &(0x7f0000000200)=""/116, 0x74) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000e50601"], 0x14}}, 0x0) 814.353748ms ago: executing program 3 (id=2504): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 786.64741ms ago: executing program 3 (id=2505): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002780)=@delchain={0x3a0, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0x9}, {0x340, 0x2, [@TCA_FLOW_KEYS={0x8}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_EMATCHES={0x324, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, 'q'}}}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_LIST={0x2ec, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, "bd"}}}, @TCF_EM_IPSET={0x10}, @TCF_EM_IPT={0xac, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x45, 0x5, "e93960abc8e8b9b1c81a41853875755a9770e081d310740b960c37033ba39d472cc4af7b9bb85a8913424a78440f5f73db6d47b8a6d86b99ee42a383110af408f1"}, @TCA_EM_IPT_MATCH_DATA={0x43, 0x5, "a76be08d91c8b97ef380ae3db16a20b3132c296f57657e232f80868d017fb69afa39f98c1606993a10b0391407bfaa93840b27d3c07b16d0667b6e8fdd5ee8"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_IPT={0x118, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x91, 0x5, "90c7adf778a4d9cf5d4b18fffd1012e51256f3cf177dbd19ef4d6b0f5b8c24468833ef68ef1560d1e3ef2ac0684862192e1b74ac5eb3882d4d63aadb44e088f9b81e9a5c24d475b98eb55aa89e7473f34bef10af73035ced81d6cb3c9e940ca704e0c35f5211864c56766c65040a101709ba7a4c5fc7d55164e20f1759bbeeb21bfe1766d25748ae8747c57b01"}, @TCA_EM_IPT_MATCH_DATA={0x3d, 0x5, "559e0413491203c8d168d3f5b0b51ff6fa2209bfe93462b145f2295018c110d11bdd02ffa8a4b7db01b54b0c3d1f589c93891acf044adedb11"}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x8d, 0x5, "d3ef4b5f0c02ddcee507cd158d1b495344bf07ac19644066441a023f304622f6f71d748435492c54444d2762f2653aaa21dbcce8f3084e75645a452f61d81e8867c854c93ebf0a8c9cbd810fbbb5632c16a0d0061120ef79baf0cffb4723d7aa427d62e8aea951750310311608cb05d7ddad5eb30d7c689f17a5983885bb12b6b9fc19042f3a3646e7"}]}}]}]}, @TCA_FLOW_RSHIFT={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ARP_OP={0x5}, @TCA_FLOWER_KEY_ARP_TIP={0x8, 0x3b, @dev}]}}]}, 0x3a0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf30}, {&(0x7f00000007c0)=""/154, 0x60}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 770.96756ms ago: executing program 3 (id=2506): iopl(0x3) sendto(0xffffffffffffffff, 0x0, 0x0, 0x4004080, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) lsm_set_self_attr(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x2, 0x0, @local}, 0x10, 0x0}, 0x4008804) sendmsg$inet(r1, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) ftruncate(0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0), 0x0}, 0x50) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_setup(0x9, &(0x7f0000000400)={0x0, 0x7d02, 0x4002, 0x0, 0x146}, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000bc0)='sched_switch\x00', r2}, 0x10) syz_open_dev$sg(&(0x7f0000000040), 0x400, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffff25) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000240)={[{@grpid}, {@grpquota}]}, 0x4, 0x4f7, &(0x7f0000001100)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYRoJK5cQG2HpukM03RapJVFWbo3kcSV/gnuXJiwcuHOne7c4MKE9x55L/QlbzEv987tD9oO7Xu0Heh8Psmde885w3zP6XDOmXtgegLoWmcjYjkijkTEvYgYzPOT/IgbrSN93quXjydWXj6eSKLZvPNhkpWneauvk+R/9lj+mv0R8cufRvwm2Rq3sbg0M16tVuby9NB8bXaosbh0abqQ54yOjYwNX7t8dXTP2nqm9tcXP5m+9au//+1bz/+1/MPfpdUq/f54Vrbajr3WanoxShvyeiPi1n4E65De/O8P75+0t30lIs5l/X8werJ3EwA4zJrNwWgObkwDAIddev9fiqRQztcCSlEolMutNbzTMVCo1hvzFwfrCw8mI1vDOhnFwv3pamU4Xys8GcUkTY9k1+vp0U3pyxFxKiL+0Hc0S5cn6tXJTn7wAYAudmzT/P9JX2v+BwAOuf5OVwAAOHDmfwDoPuZ/AOg+X2D+9+1AADgk3P8DQPcx/wNA99lx/n9yMPUAAA7EL27fTo/mSv77rycfLi78qPTw0mSlMVOuLUyUJ+pzs+Wpen2qWilPNJs7vV61Xp8dubKWbCwu3a3VFx7M352ujU9V7laK+9weAGBnp848+08SEcvXj2ZHbNjLwVwNh1uh0xUAOqan0xUAOsb3eaB77eIe3zIAHHLbbNH7mrb/ReipzV/hfXXh69b/oVtZ/4fu9eXW/3+85/UADp71f+hezWZiz38A6DLW+IG3+vd/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6FKl7EgK5Wwv8OX0sVAuRxyPiJNRTO5PVyvDEXEiIv7dV+xL0yOdrjQA8JYK/0/y/b8uDJ4vbS49knzal50j4rd/uvPHR+Pz83Mjaf5Ha/nzT/P80SOdaAAAsNGN9OHKa1mteTo/b7iRf/Xy8cTqcZBVfHGztbloGnclP1olvdGbnfujGBEDHyd5uiX9vNKzB/GXn0TE19bb/2hDhFK2BtLa+XRz/DT28X2Iv/7z3xy/8Fr8QlaWnovZz+Kre1AX6DbPbrbGybzvpV0s73+FOJudt+///dkI9fZWx7+VLeNfYW3869kSP8n6/Nm19Jtr8uLKP362JbM52Cp7EvGN3u3iJ2vxkzbj7/ldtvG/3/z2uXZlzT9HXIjt47fUsmF2aL42O9RYXLo0XRufqkxVHoyOjo2MDV+7fHV0KFujbj3+c7sYH1y/eKJd/LT9A23i9+/Q/u/tsv1/+ezer7/zhvg/+O727//pN8RP58Tv7zL++MCNttt3p/En27R/p/f/4i7jP//f0uQunwoAHIDG4tLMeLVamdvhIv2sudNzXLyfF7Ec8Q5U40Avfp68E9V4hy86PTIB+22903e6JgAAAAAAAAAAAAAAQDuNxaWZvtjfrxN1uo0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcXp8HAAD//1vYzso=") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000006c0)) write$binfmt_script(r3, &(0x7f0000000380), 0x208e24b) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 720.846702ms ago: executing program 1 (id=2507): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad433ec50000000f00008095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80000) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x6}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@cgroup, 0x12, 0x0, 0x9, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@can_newroute={0x14c, 0x18, 0x701, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "b83793e01d097c53"}, 0x2}}, @CGW_CS_CRC8={0x11e, 0x6, {0x4c, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "01ec990a1a4ecc9cce3cd82b7ea62382506b73f6"}}]}, 0x14c}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000002000000000004b84ffec850000006d000000040000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x1412, 0x1}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = socket(0x10, 0x2, 0x0) write(r7, &(0x7f0000000800)="240000001e005f031420000000000000000000000100000000000800080008c013000000", 0x24) 720.458242ms ago: executing program 1 (id=2508): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x80002, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0xa00a14, &(0x7f0000000080)=ANY=[], 0x1, 0x322, &(0x7f0000000580)="$eJzs3M9LI2cYwPEnP4xJxEwOpaWF4kt7aXsYNO25EIpCaaCiplQLhVEnbcg0kUywpJRqT72W/ge97EE8ehN29x/wsrfdy1725mVhDyuL7CyZH5roJO6OZqPr9wMy78zzPOP7khieCc4c/vjvb7WKrVeMlsTTSmIiIkcieYlLIOZv4+44Jd225fOJZw8/Xlxe+a5YKs0uKDVXXPqyoJTKTd39/c+Mn7Y/Lgf5nw+fFp4cvH/w4eHLpV+rtqraqt5oKUOtNh63jFXLVOtVu6YrNW+Zhm2qat02m1684cUrVmNjo62M+vpkdqNp2rYy6m1VM9uq1VCtZlsZvxjVutJ1XU1mJUwq9OhtVd5ZWDCKEYvXrngyiOqF4zgDwk6saCREJHMuUt4Z6rwAAMC1dKb/T7gtfaT+X3Ju/99JPu3/dz+535r4YS/n9//7qbD+/6tH3rl6+v+0iFxp/58OWf35jujG23qT5Ev1/7geps5f08Z69prNopH1/35df/+0O+0O6P8BAAAAAAAAAAAAAAAAAAAAALgJjhxHcxxHC7b+zxenGd6xUc4Rw9Pn9dfG/Tumgv1RzxPDsbi8Imn3xr1kTsT6Z7O8Wfa2fjxInBZNjt33g68zDu48Uh15uWdt+fVbm+WEGylWpCqWmDIjmuTP1jvO3Lel2Rnl6a0fk2x3fUE0eS+8vhBan5LPPu2q10WTB2vSEEvWO+/rY+ek/q8Zpb75vnSmPuPmAQAAAADwLtDVidDrd13vF/fqT66ve78fEOm6Pp8OvT5Pah8lR7t2AAAAAABuC7v9R82wLLM5YJCRi3OiD5LRyscG5SS6VtgTku2+S075Twge3koHDIJ/pKilukJp+d8/HOXMwfqHM+e4RKmaEmfcm9VlfnvwtVG/HJkf9uuV7BP64L87z6OdOeY/tbc79PVe+oKVDm0w9lofHk7ikp8+AAAAAN6moOnP2O5ubNTzAQAAAAAAAAAAAAAAAAAAAAAAAAAAAADgNhrwGLDkVT1ObNRrBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAK6LVwEAAP//mxn/6g==") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x101301) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001040", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0xc2}}}}}}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$USBDEVFS_CONNECTINFO(r2, 0xc0105502, &(0x7f0000002a40)) 655.446944ms ago: executing program 1 (id=2509): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$eJzs3c9vHFcdAPDvjH82TesEeoAKSIBCQFF2400bVb20uYBQVQlRcUAcUmNvLJNdr/GuS20s4f4NIIHECf4EDkgckHriwI0jEgeEVA5IASxQjATSopkdO1t7TZbsepd6Px9pMvPmzcz3vWxm39u3m3kBTKyrEbEXEbMR8VZELBT7k2KJ1zpLdtzD/d3lg/3d5STa7Tf/muT52b7oOifzdHHN+Yj42pcjvpWcjNvc3rm/VKtVN4t0uVXfKDe3d26s1ZdWq6vV9Url9uLtmy/feqkytLpeqf/8wZfWXv/6r375yfd/u/fF72XFuljkdddjmDpVnzmKk5mOiNfPItgYTBXr2TGXgyeTRsRHIuIz+f2/EFP5v04A4DxrtxeivdCdBgDOuzQfA0vSUkSkadEJKHXG8J6LC2mt0Wxdv9fYWl/pjJVdipn03lqtevPy3O+/kx88k2TpxTwvz8/TlWPpWxFxOSJ+OPdUni4tN2or4+nyAMDEe7q7/Y+If8ylaanU16k9vtUDAD405sddAABg5LT/ADB5tP8AMHn6aP+LL/v3zrwsAMBo+PwPAJNH+w8Ak0f7DwAT5atvvJEt7YPi+dcrb29v3W+8fWOl2rxfqm8tl5Ybmxul1UZjNX9mT/1x16s1GhuLL8bWO+VWtdkqN7d37tYbW+utu/lzve9WZ0ZSKwDgv7l85b3fJRGx98pT+RJdczloq+F8S8ddAGBspgY5WQcBPtTM9gWTq68mPO8k/ObMywKMR8+Hec/33PygH/8PQfzOCP6vXPt4/+P/5niG88X4P0yuJxv/f3Xo5QBGz/g/TK52Ozk+5//sURYAcC4N8BO+9veH1QkBxupxk3kP5ft/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOGcuRsS3I0lL+VzgafZnWipFPBMRl2ImubdWq96MiGfjSkTMzGXpxXEXGgAYUPrnpJj/69rCCxeP584m/5zL1xHx3Z+8+aN3llqtzcVs/9+O9s8dTh9WeXTeAPMKAgBDlrfflWLd9UH+4f7u8uEyyvI8uBP/LqYiXj7Y382XTs50ZDsj5vO+xIW/JzFdnDMfEc9HxNQQ4u+9GxEf61X/JB8buVTMfNodP4rYz4w0fvqB+Gme11lnna+PDqEsMGneuxMRr/W6/9K4mq973//z+TvU4B7c6Vzs8L3voCv+dBFpqkf87J6/2m+MF3/9lRM72wudvHcjnp/uFT85ip+cEv+FPuP/4ROf+sGrp+S1fxpxLXrH745VbtU3ys3tnRtr9aXV6mp1vVK5vXj75su3XqqU8zHq8uFI9Ul/eeX6s6eVLav/hVPiz/es/+zRuZ/rs/4/+9db3/z0o+Tc8fhf+Gzv1/+5nvE7sjbx833GX7rwi1On787ir5xS/8e9/tf7jP/+n3ZW+jwUABiB5vbO/aVarbo50Eb2KXQY1zmxkRWxv4MPu4uDBf1jnEUtnnBj5qz+Vs98Y/qorzjcK38ju+KIq5MOvRYDbTwcVazxvScBo/Hoph93SQAAAAAAAAAAAAAAgNOM4r8ujbuOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnF//CQAA//+zi8zo") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f00000002c0)={@private=0xa010108, 0x1, 0x0, 0x70, 0x0, [{@initdev}, {@multicast2}, {@empty}, {@broadcast}, {@initdev}, {@broadcast}, {@local}]}}) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80205b, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x0, [], 0x0, [], [0x0, 0x1]}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xac}}, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) rt_sigaction(0x17, &(0x7f0000002f00)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000003040)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x20e01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r7 = open(&(0x7f0000000300)='.\x00', 0x2202, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) flock(r7, 0x2) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x2) close_range(r6, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r5, 0x0) pwritev2(r5, &(0x7f0000000500)=[{&(0x7f0000000340)='o', 0x1}, {&(0x7f00000011c0)='(', 0x1}], 0x2, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fadvise64(r5, 0x0, 0x0, 0x4) 655.298334ms ago: executing program 3 (id=2510): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 580.000517ms ago: executing program 3 (id=2511): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) socket$xdp(0x2c, 0x3, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000400)={0x3ff, 0x0, 0x0, 0x300}, 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000000020601080000000000000000000000000c000780050015002c0000000500010006000000050297000a00000005000400000000000900020073797a31000000001500030068617368894491ad3a69702c706f72742c6e65748252f88176396606637718beebe6"], 0x5c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3000000019000100000000000000000080200000000400050000000008000300", @ANYRES32=r5], 0x30}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000000c0)=0x4) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x8000}, 0x48) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newtaction={0x14, 0x1d, 0x1}, 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000025c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x6, 0x0, 0x0) 511.83041ms ago: executing program 1 (id=2512): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x9}}, './file1\x00'}) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000280)={0x7f, 0x2}, 0x2) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x7}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x80ffffaf}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}}, 0x0) (async) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x7}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x80ffffaf}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = eventfd(0x800a6) write$eventfd(r3, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) r4 = socket$key(0xf, 0x3, 0x2) openat$cgroup_ro(r2, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(r2, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x3}, @vsock={0x28, 0x0, 0x2710, @host}, @phonet={0x23, 0x1, 0x5, 0x8}, 0x8001, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000680)='pimreg0\x00', 0x57, 0x1ff, 0x5}) (async) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f00000006c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x3}, @vsock={0x28, 0x0, 0x2710, @host}, @phonet={0x23, 0x1, 0x5, 0x8}, 0x8001, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000680)='pimreg0\x00', 0x57, 0x1ff, 0x5}) writev(r5, &(0x7f0000000740)=[{&(0x7f00000001c0)="90", 0x1}], 0x1) (async) writev(r5, &(0x7f0000000740)=[{&(0x7f00000001c0)="90", 0x1}], 0x1) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004100)=""/1, 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x4b, &(0x7f0000000040)=0xfd87, 0x4) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, 0x0, 0x0) (async) bind$netlink(r6, 0x0, 0x0) syz_read_part_table(0x61a, &(0x7f0000000000)="$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") capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) (async) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) getpid() (async) r7 = getpid() syz_pidfd_open(r7, 0x0) (async) syz_pidfd_open(r7, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) mount_setattr(r8, &(0x7f0000001d80)='.\x00', 0x8800, &(0x7f0000001dc0), 0x20) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64]) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000000000004, 0xba320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 380.690485ms ago: executing program 2 (id=2514): socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x541b, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setstatus(r3, 0x4, 0x7c00) dup3(r4, r3, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$msr(r2, &(0x7f0000000200)=""/116, 0x74) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000e50601"], 0x14}}, 0x0) 272.498129ms ago: executing program 4 (id=2516): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmmsg$inet(r2, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {&(0x7f00000002c0)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25c951279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef3", 0xde}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f00000003c0)="bdb9fd895cf35dc0443f590e5afae4481131da95f86bae26f2557b6e008e47f5a93b590b30cf330d1d539e28e718b67250239b70689ef11126d9805d42835ddca87fee03d76032f6be3ced51ed64eb1f2ca08266a96170daea5be8cc15f0ba7a80056c68fa071ec62abe7e2f1ccf97c3944d72ac89604f8a33409d84af16daf34ca303c7267d5c84f1768786a9d40cd6af775c4ea6fe8fbd37f9bf35ca591abdba3416f2fe9fda0f70d6122aaddcc4904cf246d597a367aae1fc0dfd7fb37461ada4872de88f98ab887f7544146924160b87", 0xd2}, {&(0x7f0000000700)="327e799b0b72caf5904c56cc8064d9898aa745b4e8453ae20ef7bf1fd24dfa88e07f7b822513999a79f8410bd1dc52cc828ac829b05a428c3e3b359c03269a4c99bf62458cc737c7c7fb97ae38f2e6aad2cd5574fe4ab391cf79d6f8d3b0a6f95b7318d396da125a87867e142cfa9540f22223768c2c3f5413090b1dace9598e573f9b0a65eda2039b9dea6a5fb669df31fdc209f37484cb794aae5b98a23013daeda85ab0d6e42f0933264aa3c0f75a2f207e45e0e7487c0d77a75c18c82ac2c2ab61a554f6e2d1589d54627259fbf0fc543d0ec82fd84859ce06490e325ff944", 0xe1}, {&(0x7f0000000800)="fc611cd4c95c6a7b0d09083b04994bf28e16a8563bc4c4b61256405b39bffacfeee1224138bf4ec1f430c0", 0x2b}, {&(0x7f0000000a40)="3002d81943af0c72ac28e3847788102798bc21064c8b71d5f3be8f21136b5fe0e384862a6f978043f6e8519fba1078a5a2ec10fc1576217a8a8e9698964079a31a32bcb1ff3074963cf99cb918e5c6c41a35454dec1784da6374479de7e3ae1b44f5aed48e58f01784627413126ff4e9b4a4d20047e70afbf9d9bdfce57c844ae51328954c404757c63e2accd9ea20274b1c9f8af4b9699d93a5e347bd78c9f4e4d9035d60d63e98f79445c803d44e0cb5772d67180b134ad32b7eeb6c8df1b8eeba93688a8ecd8b", 0xc8}, {&(0x7f0000000b40)="be312f1167b9da7cbdb7bdb17057758bf64e0e6ec61d43d7be19a5cf6be5c32db1057ceed0747160816861a487a2820c9e14d67c63777056f99eb0635e16c365900eb1570c4f5dea67b1ee378be8f13d4ca88d939890929d5384c5277c48bdb31f6e6937df44bc0d11d2b44b688931cb60967a2f4af39c75f17b91f8478d24290f90d84b4b806cff3e3cc85a24f17e86daf54d81caeab581df0c4e5c10a29a3c0e987f92e70e2ba081a2e3ccee6238f3438ce867c7995b9e2d745fbba1d60c3345836490b0", 0xc5}, {&(0x7f0000000940)="1bb86fb6d38305933dd5e408cc11a4aaf6ca8fc3cf8a36a87ee4a7e229ab4eb8345b22e0310c7b5fbf13b12fe7aee68b0755", 0x32}], 0x6}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 239.140961ms ago: executing program 4 (id=2517): socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000007910b800000000000540000f000000009500000cf2000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x4, 0x8, 0x6}, 0x48) r0 = socket(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x400000000000166, 0x1a000, 0x0) 238.75188ms ago: executing program 4 (id=2518): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 175.784373ms ago: executing program 1 (id=2519): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000400)) ioctl$TIOCSTI(r1, 0x5409, &(0x7f0000000100)=0xff) 94.353196ms ago: executing program 2 (id=2520): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) ioctl$FICLONE(r0, 0x40049409, r1) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 83.741336ms ago: executing program 4 (id=2521): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x20, 0x1, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x1}]}]}, 0x20}}, 0x0) 71.126427ms ago: executing program 4 (id=2522): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002780)=@delchain={0x3c4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0x9}, {0x374, 0x2, [@TCA_FLOW_KEYS={0x8}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_EMATCHES={0x358, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, 'q'}}}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_LIST={0x320, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, "bd"}}}, @TCF_EM_IPSET={0x10}, @TCF_EM_IPT={0xec, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x45, 0x5, "e93960abc8e8b9b1c81a41853875755a9770e081d310740b960c37033ba39d472cc4af7b9bb85a8913424a78440f5f73db6d47b8a6d86b99ee42a383110af408f1"}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "a76be08d91c8b97ef380ae3db16a20b3132c296f57657e232f80868d017fb69afa39f98c1606993a10b0391407bfaa93840b27d3c07b16d0667b6e8fdd5ee8b3e823d5466a3dae5c0ba3ee56080486af6ee09566fd175540c2121f77d41daed1a0b492ff4668296a5da5250d99b714834ed2c840ab44e5b464cf9f01c7"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_IPT={0x10c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x91, 0x5, "90c7adf778a4d9cf5d4b18fffd1012e51256f3cf177dbd19ef4d6b0f5b8c24468833ef68ef1560d1e3ef2ac0684862192e1b74ac5eb3882d4d63aadb44e088f9b81e9a5c24d475b98eb55aa89e7473f34bef10af73035ced81d6cb3c9e940ca704e0c35f5211864c56766c65040a101709ba7a4c5fc7d55164e20f1759bbeeb21bfe1766d25748ae8747c57b01"}, @TCA_EM_IPT_MATCH_DATA={0x3d, 0x5, "559e0413491203c8d168d3f5b0b51ff6fa2209bfe93462b145f2295018c110d11bdd02ffa8a4b7db01b54b0c3d1f589c93891acf044adedb11"}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x8d, 0x5, "d3ef4b5f0c02ddcee507cd158d1b495344bf07ac19644066441a023f304622f6f71d748435492c54444d2762f2653aaa21dbcce8f3084e75645a452f61d81e8867c854c93ebf0a8c9cbd810fbbb5632c16a0d0061120ef79baf0cffb4723d7aa427d62e8aea951750310311608cb05d7ddad5eb30d7c689f17a5983885bb12b6b9fc19042f3a3646e7"}]}}]}]}, @TCA_FLOW_RSHIFT={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x3c4}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf30}, {&(0x7f00000007c0)=""/154, 0x60}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 50.398788ms ago: executing program 4 (id=2523): syz_open_dev$usbmon(&(0x7f0000000000), 0x7fffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000180), &(0x7f00000001c0)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r3) syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 195.02µs ago: executing program 1 (id=2524): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f00000002c0)={@private=0xa010108, 0x1, 0x0, 0x70, 0x0, [{@initdev}, {@multicast2}, {@empty}, {@broadcast}, {@initdev}, {@broadcast}, {@local}]}}) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80205b, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x0, [], 0x0, [], [0x0, 0x1]}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xac}}, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) rt_sigaction(0x17, &(0x7f0000002f00)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000003040)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x20e01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r7 = open(&(0x7f0000000300)='.\x00', 0x2202, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) flock(r7, 0x2) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x2) close_range(r6, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r5, 0x0) pwritev2(r5, &(0x7f0000000500)=[{&(0x7f0000000340)='o', 0x1}, {&(0x7f00000011c0)='(', 0x1}], 0x2, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fadvise64(r5, 0x0, 0x0, 0x4) 0s ago: executing program 2 (id=2525): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f00000002c0)={@private=0xa010108, 0x1, 0x0, 0x70, 0x0, [{@initdev}, {@multicast2}, {@empty}, {@broadcast}, {@initdev}, {@broadcast}, {@local}]}}) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80205b, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x0, [], 0x0, [], [0x0, 0x1]}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xac}}, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) rt_sigaction(0x17, &(0x7f0000002f00)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000003040)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x20e01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r6 = open(&(0x7f0000000300)='.\x00', 0x2202, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) flock(r6, 0x2) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r5, 0x0) pwritev2(r5, &(0x7f0000000500)=[{&(0x7f0000000340)='o', 0x1}, {&(0x7f00000011c0)='(', 0x1}], 0x2, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fadvise64(r5, 0x0, 0x0, 0x4) kernel console output (not intermixed with test programs): ode #19: comm syz.1.1661: mark_inode_dirty error [ 113.978416][ T7923] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3004: inode #19: comm syz.1.1661: mark inode dirty (error -117) [ 113.991950][ T7923] EXT4-fs warning (device loop1): ext4_evict_inode:271: xattr delete (err -117) [ 114.017677][ T7938] loop4: detected capacity change from 0 to 512 [ 114.025672][ T7938] EXT4-fs (loop4): orphan cleanup on readonly fs [ 114.032416][ T7938] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.1667: corrupted in-inode xattr: bad e_name length [ 114.054054][ T7938] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.1667: couldn't read orphan inode 15 (err -117) [ 114.148897][ T7950] loop0: detected capacity change from 0 to 512 [ 114.167881][ T7950] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz.0.1671: corrupted in-inode xattr: invalid ea_ino [ 114.191104][ T7950] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.1671: couldn't read orphan inode 15 (err -117) [ 114.286473][ T7962] loop1: detected capacity change from 0 to 2048 [ 114.290405][ T3163] usb 4-1: device descriptor read/8, error -110 [ 114.315622][ T7962] loop1: p2 < > [ 114.318796][ T7967] netlink: 830 bytes leftover after parsing attributes in process `syz.0.1677'. [ 114.358875][ T7969] tmpfs: Bad value for 'mpol' [ 114.413134][ T7973] loop0: detected capacity change from 0 to 2048 [ 114.428447][ T3163] usb 4-1: new SuperSpeed USB device number 2 using vhci_hcd [ 114.448138][ T7973] ext4: Unknown parameter 'smackfsroot' [ 114.475284][ T3163] usb 4-1: enqueue for inactive port 0 [ 114.480980][ T3163] usb 4-1: enqueue for inactive port 0 [ 114.495410][ T3163] usb 4-1: enqueue for inactive port 0 [ 114.769878][ T7984] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1684'. [ 114.902907][ T7997] loop1: detected capacity change from 0 to 1024 [ 114.916152][ T7997] journal_path: not usable as path [ 114.921340][ T7997] EXT4-fs: error: could not find journal device path [ 115.080909][ T8014] loop1: detected capacity change from 0 to 512 [ 115.114471][ T8014] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.1695: casefold flag without casefold feature [ 115.155573][ T8014] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1695: couldn't read orphan inode 15 (err -117) [ 115.321632][ T8028] loop0: detected capacity change from 0 to 1024 [ 115.443447][ T8042] loop4: detected capacity change from 0 to 2048 [ 115.461182][ T8042] ext4: Unknown parameter 'smackfsroot' [ 115.471573][ T8046] random: crng reseeded on system resumption [ 115.575575][ T3163] usb usb4-port1: attempt power cycle [ 115.597547][ T8054] loop1: detected capacity change from 0 to 1024 [ 115.627206][ T8054] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz.1.1711: bad orphan inode 2097152 [ 115.641251][ T8059] loop0: detected capacity change from 0 to 2048 [ 115.687250][ T8059] netlink: 'syz.0.1713': attribute type 2 has an invalid length. [ 115.806950][ T29] kauditd_printk_skb: 36644 callbacks suppressed [ 115.806967][ T29] audit: type=1326 audit(1719916825.232:479926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 115.837012][ T29] audit: type=1326 audit(1719916825.242:479927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 115.860935][ T29] audit: type=1326 audit(1719916825.242:479928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 115.884583][ T29] audit: type=1326 audit(1719916825.242:479929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 115.908283][ T29] audit: type=1326 audit(1719916825.242:479930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 115.931970][ T29] audit: type=1326 audit(1719916825.242:479931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 115.955600][ T29] audit: type=1326 audit(1719916825.242:479932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 115.979344][ T29] audit: type=1326 audit(1719916825.242:479933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 116.002956][ T29] audit: type=1326 audit(1719916825.242:479934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 116.026637][ T29] audit: type=1326 audit(1719916825.242:479935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7930 comm="syz.3.1666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84f0f0f19 code=0x7fc00000 [ 116.310536][ T8111] loop4: detected capacity change from 0 to 1764 [ 116.339847][ T8114] loop0: detected capacity change from 0 to 1024 [ 116.418811][ T8114] loop0: detected capacity change from 0 to 512 [ 116.432264][ T8114] EXT4-fs: Ignoring removed mblk_io_submit option [ 116.443728][ T8114] EXT4-fs: test_dummy_encryption option not supported [ 116.665733][ T8132] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 116.665733][ T8132] The task syz.0.1729 (8132) triggered the difference, watch for misbehavior. [ 116.860453][ T8139] loop1: detected capacity change from 0 to 2048 [ 116.870347][ T8139] ext4: Unknown parameter 'smackfsroot' [ 116.899730][ T8141] loop3: detected capacity change from 0 to 2048 [ 116.936970][ T8141] Alternate GPT is invalid, using primary GPT. [ 116.943358][ T8141] loop3: p1 p2 p3 [ 117.200506][ T8158] loop3: detected capacity change from 0 to 512 [ 117.207896][ T8158] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 117.219656][ T8158] EXT4-fs (loop3): 1 orphan inode deleted [ 117.225478][ T8158] EXT4-fs (loop3): 1 truncate cleaned up [ 117.233080][ T8158] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 117.247784][ T8158] EXT4-fs (loop3): Remounting filesystem read-only [ 117.260779][ T8158] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 117.269768][ T8158] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 117.306887][ T8163] bond1: entered promiscuous mode [ 117.665495][ T3163] usb usb4-port1: unable to enumerate USB device [ 118.052074][ T8183] hub 6-0:1.0: USB hub found [ 118.058943][ T8183] hub 6-0:1.0: 8 ports detected [ 118.132766][ T8189] loop0: detected capacity change from 0 to 1024 [ 118.142159][ T8189] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 118.153204][ T8189] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 118.163395][ T8189] EXT4-fs (loop0): orphan cleanup on readonly fs [ 118.170314][ T8189] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 118.184996][ T8189] EXT4-fs (loop0): Cannot turn on quotas: error -5 [ 118.194163][ T8189] EXT4-fs (loop0): 1 truncate cleaned up [ 118.389808][ T8199] loop0: detected capacity change from 0 to 512 [ 118.408595][ T8199] ext4 filesystem being mounted at /349/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.453995][ T8199] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.1758: corrupted inode contents [ 118.468396][ T8199] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #19: comm syz.0.1758: mark_inode_dirty error [ 118.480439][ T8199] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.1758: corrupted inode contents [ 118.514437][ T8199] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3001: inode #19: comm syz.0.1758: mark_inode_dirty error [ 118.538621][ T8199] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3004: inode #19: comm syz.0.1758: mark inode dirty (error -117) [ 118.554235][ T8199] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 118.770204][ T8210] loop0: detected capacity change from 0 to 2048 [ 118.777089][ T8210] ext4: Unknown parameter 'smackfsroot' [ 119.022512][ T1682] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.081538][ T1682] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.140976][ T1682] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.199598][ T1682] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.281112][ T8213] chnl_net:caif_netlink_parms(): no params data found [ 119.301107][ T1682] bridge_slave_1: left allmulticast mode [ 119.306905][ T1682] bridge_slave_1: left promiscuous mode [ 119.312608][ T1682] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.323262][ T1682] bridge_slave_0: left allmulticast mode [ 119.329436][ T1682] bridge_slave_0: left promiscuous mode [ 119.335181][ T1682] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.488013][ T1682] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.500082][ T1682] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.511096][ T1682] bond0 (unregistering): Released all slaves [ 119.565894][ T8213] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.573016][ T8213] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.583688][ T8213] bridge_slave_0: entered allmulticast mode [ 119.591273][ T8213] bridge_slave_0: entered promiscuous mode [ 119.602848][ T8213] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.610109][ T8213] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.632380][ T8213] bridge_slave_1: entered allmulticast mode [ 119.643883][ T8213] bridge_slave_1: entered promiscuous mode [ 119.672914][ T1682] hsr_slave_0: left promiscuous mode [ 119.684967][ T1682] hsr_slave_1: left promiscuous mode [ 119.698718][ T1682] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.706288][ T1682] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.717643][ T1682] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.725107][ T1682] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.736282][ T1682] veth1_macvtap: left promiscuous mode [ 119.741788][ T1682] veth0_macvtap: left promiscuous mode [ 119.747469][ T1682] veth1_vlan: left promiscuous mode [ 119.752788][ T1682] veth0_vlan: left promiscuous mode [ 119.908734][ T1682] team0 (unregistering): Port device team_slave_1 removed [ 119.927857][ T1682] team0 (unregistering): Port device team_slave_0 removed [ 119.958248][ T8250] loop0: detected capacity change from 0 to 512 [ 119.987323][ T8250] ext4 filesystem being mounted at /353/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.009212][ T8213] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.029396][ T8213] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.056506][ T8250] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.1772: corrupted inode contents [ 120.075010][ T8213] team0: Port device team_slave_0 added [ 120.081013][ T8250] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #19: comm syz.0.1772: mark_inode_dirty error [ 120.087197][ T8213] team0: Port device team_slave_1 added [ 120.098648][ T8250] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.1772: corrupted inode contents [ 120.103741][ T8256] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 120.113757][ T8250] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3001: inode #19: comm syz.0.1772: mark_inode_dirty error [ 120.154018][ T8213] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.161088][ T8213] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.165384][ T8250] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3004: inode #19: comm syz.0.1772: mark inode dirty (error -117) [ 120.187130][ T8213] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.215931][ T8213] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.222919][ T8213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.235429][ T8250] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 120.248910][ T8213] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.309280][ T8213] hsr_slave_0: entered promiscuous mode [ 120.319384][ T8213] hsr_slave_1: entered promiscuous mode [ 120.327527][ T8213] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.335098][ T8213] Cannot create hsr debugfs directory [ 120.373546][ T3161] IPVS: starting estimator thread 0... [ 120.413531][ T8264] loop4: detected capacity change from 0 to 512 [ 120.453268][ T8264] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.1775: casefold flag without casefold feature [ 120.470276][ T8262] IPVS: using max 1920 ests per chain, 96000 per kthread [ 120.489403][ T8264] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.1775: couldn't read orphan inode 15 (err -117) [ 120.681494][ T8213] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 120.697898][ T8213] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 120.710231][ T8213] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 120.719756][ T8213] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 120.789908][ T8213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.790890][ T8278] loop4: detected capacity change from 0 to 2048 [ 120.803493][ T8213] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.814590][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.821775][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.833989][ T8278] EXT4-fs error (device loop4): ext4_find_extent:936: inode #2: comm syz.4.1781: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 120.835296][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.857556][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.876072][ T8278] geneve2: entered promiscuous mode [ 120.881385][ T8278] geneve2: entered allmulticast mode [ 121.051894][ T8213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.187788][ T1682] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.204384][ T8213] veth0_vlan: entered promiscuous mode [ 121.214086][ T8284] chnl_net:caif_netlink_parms(): no params data found [ 121.242702][ T8213] veth1_vlan: entered promiscuous mode [ 121.250831][ T29] kauditd_printk_skb: 40307 callbacks suppressed [ 121.250897][ T29] audit: type=1326 audit(1719916830.682:520242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.282193][ T8316] loop4: detected capacity change from 0 to 1024 [ 121.285381][ T1682] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.289311][ T29] audit: type=1326 audit(1719916830.722:520243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.307032][ T8316] EXT4-fs: Mount option(s) incompatible with ext3 [ 121.323352][ T29] audit: type=1326 audit(1719916830.732:520244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.352889][ T29] audit: type=1326 audit(1719916830.732:520245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.376525][ T29] audit: type=1326 audit(1719916830.732:520246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.397725][ T8320] loop0: detected capacity change from 0 to 256 [ 121.400153][ T29] audit: type=1326 audit(1719916830.732:520247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.429959][ T29] audit: type=1326 audit(1719916830.732:520248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.453591][ T29] audit: type=1326 audit(1719916830.732:520249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.477224][ T29] audit: type=1326 audit(1719916830.732:520250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.500932][ T29] audit: type=1326 audit(1719916830.732:520251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8295 comm="syz.4.1784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7980a79f19 code=0x7fc00000 [ 121.546284][ T8322] loop1: detected capacity change from 0 to 512 [ 121.560131][ T8322] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.1789: corrupted in-inode xattr: invalid ea_ino [ 121.565527][ T8213] veth0_macvtap: entered promiscuous mode [ 121.583503][ T8322] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1789: couldn't read orphan inode 15 (err -117) [ 121.585845][ T8284] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.602647][ T8284] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.610267][ T8284] bridge_slave_0: entered allmulticast mode [ 121.616878][ T8284] bridge_slave_0: entered promiscuous mode [ 121.626890][ T1682] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.666279][ T8284] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.673404][ T8284] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.699380][ T8284] bridge_slave_1: entered allmulticast mode [ 121.724229][ T8284] bridge_slave_1: entered promiscuous mode [ 121.742941][ T8213] veth1_macvtap: entered promiscuous mode [ 121.754317][ T1682] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.770646][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.781255][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.791129][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.801660][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.811518][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.821976][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.831826][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.842352][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.852197][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.862657][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.878485][ T8213] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.926444][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.937010][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.947007][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.957480][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.967345][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.977823][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.987684][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.989960][ T8328] hub 9-0:1.0: USB hub found [ 121.998127][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.012640][ T8213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.023290][ T8213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.047666][ T8328] hub 9-0:1.0: 8 ports detected [ 122.076444][ T8213] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.093793][ T8284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.113222][ T8284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.141994][ T8213] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.150835][ T8213] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.159588][ T8213] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.168425][ T8213] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.223903][ T8284] team0: Port device team_slave_0 added [ 122.238662][ T8284] team0: Port device team_slave_1 added [ 122.324860][ T8284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.331916][ T8284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.357876][ T8284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.431947][ T1682] bridge_slave_1: left allmulticast mode [ 122.432836][ T8337] loop3: detected capacity change from 0 to 1024 [ 122.437792][ T1682] bridge_slave_1: left promiscuous mode [ 122.449781][ T1682] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.472017][ T1682] bridge_slave_0: left allmulticast mode [ 122.477808][ T1682] bridge_slave_0: left promiscuous mode [ 122.483533][ T1682] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.495026][ T8337] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 122.506074][ T8337] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 122.534085][ T8337] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 122.544244][ T8337] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 122.553167][ T8337] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 122.572011][ T8333] mmap: syz.0.1791 (8333) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 122.731584][ T1682] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.767530][ T1682] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.797249][ T1682] bond0 (unregistering): Released all slaves [ 122.830665][ T8284] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.837675][ T8284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.863673][ T8284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.953480][ T8284] hsr_slave_0: entered promiscuous mode [ 122.967547][ T8284] hsr_slave_1: entered promiscuous mode [ 122.979225][ T8284] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.987443][ T8284] Cannot create hsr debugfs directory [ 122.995923][ T1682] hsr_slave_0: left promiscuous mode [ 123.005344][ T1682] hsr_slave_1: left promiscuous mode [ 123.017276][ T1682] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.024774][ T1682] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.035073][ T1682] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.042659][ T1682] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.058502][ T1682] veth1_macvtap: left promiscuous mode [ 123.064144][ T1682] veth0_macvtap: left promiscuous mode [ 123.069724][ T1682] veth1_vlan: left promiscuous mode [ 123.074981][ T1682] veth0_vlan: left promiscuous mode [ 123.179475][ T1682] team0 (unregistering): Port device team_slave_1 removed [ 123.190851][ T1682] team0 (unregistering): Port device team_slave_0 removed [ 123.277365][ T8360] loop4: detected capacity change from 0 to 1024 [ 123.409052][ T8368] loop4: detected capacity change from 0 to 512 [ 123.431436][ T8368] ext4 filesystem being mounted at /298/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.472955][ T8368] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.1801: corrupted inode contents [ 123.489422][ T8368] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #19: comm syz.4.1801: mark_inode_dirty error [ 123.501079][ T8368] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.1801: corrupted inode contents [ 123.513333][ T8368] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3001: inode #19: comm syz.4.1801: mark_inode_dirty error [ 123.526328][ T8368] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3004: inode #19: comm syz.4.1801: mark inode dirty (error -117) [ 123.541616][ T8368] EXT4-fs warning (device loop4): ext4_evict_inode:271: xattr delete (err -117) [ 123.609751][ T8284] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 123.618761][ T8284] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 123.628760][ T8284] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 123.638085][ T8284] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 123.662703][ T8384] loop4: detected capacity change from 0 to 256 [ 123.684292][ T8284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.697494][ T8284] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.711784][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.715109][ T8384] loop4: detected capacity change from 0 to 128 [ 123.719166][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.738397][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.745520][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.773790][ T8284] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.852128][ T8284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.876958][ T8396] loop4: detected capacity change from 0 to 1024 [ 123.928740][ T8403] loop1: detected capacity change from 0 to 256 [ 123.942271][ T8403] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 123.961165][ T8284] veth0_vlan: entered promiscuous mode [ 123.972916][ T8284] veth1_vlan: entered promiscuous mode [ 123.992994][ T8284] veth0_macvtap: entered promiscuous mode [ 124.007805][ T8284] veth1_macvtap: entered promiscuous mode [ 124.023535][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.034225][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.044097][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.054639][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.064498][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.075172][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.085043][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.095695][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.105562][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.105579][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.108845][ T8284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.135853][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.146421][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.156276][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.166839][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.176686][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.187162][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.196990][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.207440][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.217368][ T8284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.227835][ T8284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.253935][ T8284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.260973][ T8410] loop4: detected capacity change from 0 to 512 [ 124.268612][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.275961][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.291006][ T8413] bridge0: entered allmulticast mode [ 124.307321][ T8410] ext4 filesystem being mounted at /305/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.362010][ T8410] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.1811: corrupted inode contents [ 124.366695][ T8422] loop1: detected capacity change from 0 to 512 [ 124.377377][ T8284] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.389393][ T8284] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.391815][ T8410] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #19: comm syz.4.1811: mark_inode_dirty error [ 124.398120][ T8284] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.412226][ T8410] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.1811: corrupted inode contents [ 124.418310][ T8284] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.430858][ T8410] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3001: inode #19: comm syz.4.1811: mark_inode_dirty error [ 124.460346][ T8410] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3004: inode #19: comm syz.4.1811: mark inode dirty (error -117) [ 124.490060][ T8422] ext4 filesystem being mounted at /268/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.518612][ T8410] EXT4-fs warning (device loop4): ext4_evict_inode:271: xattr delete (err -117) [ 124.620525][ T8438] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1818'. [ 124.646877][ T8448] loop3: detected capacity change from 0 to 256 [ 124.654993][ T8450] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1823'. [ 124.659912][ T8448] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 124.669010][ T8447] loop4: detected capacity change from 0 to 1024 [ 124.803537][ T8466] loop1: detected capacity change from 0 to 512 [ 124.819605][ T8466] ext4 filesystem being mounted at /273/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.923291][ T8476] loop1: detected capacity change from 0 to 512 [ 124.937983][ T8476] ext4 filesystem being mounted at /274/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.061653][ T8487] process 'syz.1.1834' launched './file0' with NULL argv: empty string added [ 125.073500][ T8487] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1834'. [ 125.083502][ T8487] team_slave_0: entered allmulticast mode [ 125.091903][ T8487] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 125.092500][ T8489] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1835'. [ 125.157456][ T8494] loop4: detected capacity change from 0 to 128 [ 125.168709][ T8494] ext4 filesystem being mounted at /312/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 125.311927][ T8500] loop1: detected capacity change from 0 to 512 [ 125.442012][ T8500] ext4 filesystem being mounted at /278/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.513404][ T8511] loop2: detected capacity change from 0 to 512 [ 125.546530][ T8517] loop1: detected capacity change from 0 to 256 [ 125.554444][ T8511] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.572160][ T8517] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 125.870539][ T8543] loop1: detected capacity change from 0 to 512 [ 125.883815][ T8548] loop4: detected capacity change from 0 to 512 [ 125.896040][ T8550] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1857'. [ 125.908119][ T8548] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.924897][ T8543] ext4 filesystem being mounted at /280/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.985143][ T8558] x_tables: unsorted underflow at hook 3 [ 126.029895][ T8564] loop3: detected capacity change from 0 to 256 [ 126.040385][ T8564] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 126.070567][ T8569] loop4: detected capacity change from 0 to 256 [ 126.130841][ T8569] netlink: 260 bytes leftover after parsing attributes in process `syz.4.1864'. [ 126.182185][ T8575] loop4: detected capacity change from 0 to 512 [ 126.190576][ T8575] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.1866: casefold flag without casefold feature [ 126.205278][ T8575] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.1866: couldn't read orphan inode 15 (err -117) [ 126.236252][ T8580] loop1: detected capacity change from 0 to 512 [ 126.249303][ T8580] ext4 filesystem being mounted at /283/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.259921][ T29] kauditd_printk_skb: 29948 callbacks suppressed [ 126.259938][ T29] audit: type=1326 audit(1719916835.682:550200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.260186][ T29] audit: type=1326 audit(1719916835.692:550201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.281248][ T8584] loop3: detected capacity change from 0 to 512 [ 126.296163][ T29] audit: type=1326 audit(1719916835.722:550202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.343786][ T29] audit: type=1326 audit(1719916835.722:550203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.368387][ T29] audit: type=1326 audit(1719916835.722:550204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.392234][ T29] audit: type=1326 audit(1719916835.722:550205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.416295][ T29] audit: type=1326 audit(1719916835.722:550206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.420725][ T8584] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.439906][ T29] audit: type=1326 audit(1719916835.722:550207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.439950][ T29] audit: type=1326 audit(1719916835.722:550208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.439981][ T29] audit: type=1326 audit(1719916835.722:550209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8378 comm="syz.0.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f472517cf19 code=0x7fc00000 [ 126.591591][ T8592] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1870'. [ 126.691746][ T8615] loop3: detected capacity change from 0 to 1024 [ 126.718246][ T8618] loop2: detected capacity change from 0 to 512 [ 126.725698][ T8621] loop1: detected capacity change from 0 to 512 [ 126.737954][ T8621] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.1882: casefold flag without casefold feature [ 126.748930][ T8626] loop4: detected capacity change from 0 to 512 [ 126.751549][ T8621] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1882: couldn't read orphan inode 15 (err -117) [ 126.773696][ T8618] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.774590][ T8626] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.1883: casefold flag without casefold feature [ 126.814152][ T8626] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.1883: couldn't read orphan inode 15 (err -117) [ 126.830506][ T8634] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1886'. [ 126.830991][ T8626] EXT4-fs mount: 102 callbacks suppressed [ 126.831006][ T8626] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.899555][ T8643] loop0: detected capacity change from 0 to 256 [ 126.919776][ T4842] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.953694][ T4395] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.973003][ T8651] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1890'. [ 127.004730][ T8657] loop4: detected capacity change from 0 to 128 [ 127.015478][ T8657] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 127.036188][ T8661] loop1: detected capacity change from 0 to 512 [ 127.044357][ T8657] ext4 filesystem being mounted at /328/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 127.046545][ T8662] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1891'. [ 127.067198][ T8661] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.080433][ T8661] ext4 filesystem being mounted at /291/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.092235][ T4395] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 127.108482][ T4842] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.179509][ T8677] nfs4: Unknown parameter 'fscontexti' [ 127.180168][ T8676] loop1: detected capacity change from 0 to 512 [ 127.189739][ T8677] vlan2: entered promiscuous mode [ 127.193779][ T8676] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.1900: casefold flag without casefold feature [ 127.196461][ T8677] dummy0: entered promiscuous mode [ 127.211997][ T8676] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1900: couldn't read orphan inode 15 (err -117) [ 127.228505][ T8677] dummy0: left promiscuous mode [ 127.228955][ T8676] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.297802][ T8688] loop0: detected capacity change from 0 to 256 [ 127.320786][ T4842] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.446543][ T8713] loop0: detected capacity change from 0 to 512 [ 127.457798][ T8711] nfs4: Unknown parameter 'fscontexti' [ 127.459129][ T8713] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.1916: casefold flag without casefold feature [ 127.469155][ T8711] vlan2: entered promiscuous mode [ 127.481022][ T8711] dummy0: entered promiscuous mode [ 127.487659][ T8711] dummy0: left promiscuous mode [ 127.487780][ T8713] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.1916: couldn't read orphan inode 15 (err -117) [ 127.504897][ T8713] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.601799][ T3083] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.630433][ T8720] loop4: detected capacity change from 0 to 256 [ 127.667355][ T8724] loop0: detected capacity change from 0 to 256 [ 127.783709][ T8721] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 127.884967][ T8746] loop4: detected capacity change from 0 to 512 [ 127.898102][ T8746] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.1929: casefold flag without casefold feature [ 127.918201][ T8746] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.1929: couldn't read orphan inode 15 (err -117) [ 127.932931][ T8746] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.084536][ T4395] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.151904][ T8752] loop2: detected capacity change from 0 to 2048 [ 128.168273][ T8752] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.168486][ T8756] loop4: detected capacity change from 0 to 128 [ 128.187831][ T8756] FAT-fs (loop4): Unrecognized mount option "€" or missing value [ 128.200014][ T8752] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1932: bg 0: block 234: padding at end of block bitmap is not set [ 128.217582][ T8752] EXT4-fs (loop2): Remounting filesystem read-only [ 128.231818][ T8284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.263139][ T8760] loop4: detected capacity change from 0 to 256 [ 128.348238][ T8773] loop4: detected capacity change from 0 to 256 [ 128.606549][ T8788] loop2: detected capacity change from 0 to 512 [ 128.614363][ T8790] loop3: detected capacity change from 0 to 256 [ 128.631014][ T8788] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.1944: corrupted in-inode xattr: invalid ea_ino [ 128.663445][ T8788] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.1944: couldn't read orphan inode 15 (err -117) [ 128.676858][ T8788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.681669][ T8794] loop4: detected capacity change from 0 to 2048 [ 128.692969][ T4842] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 128.706291][ T4842] CPU: 0 PID: 4842 Comm: syz-executor Tainted: G W 6.10.0-rc6-syzkaller-00051-g1dfe225e9af5 #0 [ 128.718231][ T4842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 128.720487][ T8794] EXT4-fs: Ignoring removed nomblk_io_submit option [ 128.729247][ T4842] Call Trace: [ 128.729267][ T4842] [ 128.729275][ T4842] dump_stack_lvl+0xf2/0x150 [ 128.746725][ T4842] dump_stack+0x15/0x20 [ 128.750896][ T4842] dump_header+0x83/0x2d0 [ 128.755425][ T4842] oom_kill_process+0x33e/0x4c0 [ 128.760357][ T4842] out_of_memory+0x9af/0xbe0 [ 128.765095][ T4842] mem_cgroup_out_of_memory+0x13e/0x190 [ 128.770719][ T4842] try_charge_memcg+0x745/0xcd0 [ 128.775616][ T4842] ? _raw_spin_unlock+0x26/0x50 [ 128.780567][ T4842] ? radix_tree_lookup+0xf9/0x150 [ 128.785694][ T4842] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 128.791943][ T4842] __read_swap_cache_async+0x2b9/0x520 [ 128.797421][ T4842] swap_cluster_readahead+0x276/0x3f0 [ 128.802820][ T4842] swapin_readahead+0xe2/0x7a0 [ 128.807676][ T4842] ? __filemap_get_folio+0x420/0x5b0 [ 128.813100][ T4842] ? swap_cache_get_folio+0x6e/0x210 [ 128.818451][ T4842] do_swap_page+0x3bc/0x1840 [ 128.823156][ T4842] ? __rcu_read_lock+0x36/0x50 [ 128.827955][ T4842] handle_mm_fault+0x809/0x2a80 [ 128.832839][ T4842] ? mas_walk+0x204/0x320 [ 128.837190][ T4842] exc_page_fault+0x3b9/0x650 [ 128.842048][ T4842] asm_exc_page_fault+0x26/0x30 [ 128.847029][ T4842] RIP: 0033:0x7f15dd7c7ec5 [ 128.851447][ T4842] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 7e d6 12 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 128.871481][ T4842] RSP: 002b:00007fff126d8808 EFLAGS: 00010246 [ 128.877562][ T4842] RAX: 0000000000000000 RBX: 00000000000002b3 RCX: 00007f15dd7c7ec3 [ 128.885538][ T4842] RDX: 00007fff126d8820 RSI: 0000000000000000 RDI: 0000000000000000 [ 128.893563][ T4842] RBP: 00007fff126d88ac R08: 000000002738ce0a R09: 7fffffffffffffff [ 128.901542][ T4842] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 128.909584][ T4842] R13: 000000000001f587 R14: 000000000001f232 R15: 000000000000000a [ 128.918177][ T4842] [ 128.921474][ T4842] memory: usage 307200kB, limit 307200kB, failcnt 252 [ 128.928964][ T4842] memory+swap: usage 307480kB, limit 9007199254740988kB, failcnt 0 [ 128.936826][ T8794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.937081][ T4842] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 128.955002][ T8794] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1939: bg 0: block 2: invalid block bitmap [ 128.956315][ T4842] Memory cgroup stats for /syz1: [ 128.956647][ T4842] cache 0 [ 128.971179][ T8794] EXT4-fs (loop4): Remounting filesystem read-only [ 128.973577][ T4842] rss 4096 [ 128.986346][ T4842] shmem 0 [ 128.989307][ T4842] mapped_file 0 [ 128.992781][ T4842] dirty 0 [ 128.995749][ T4842] writeback 0 [ 128.999508][ T4842] workingset_refault_anon 169 [ 129.004176][ T4842] workingset_refault_file 259 [ 129.008924][ T4842] swap 286720 [ 129.012401][ T4842] swapcached 4096 [ 129.016088][ T4842] pgpgin 62617 [ 129.019658][ T4842] pgpgout 62616 [ 129.023108][ T4842] pgfault 85053 [ 129.026678][ T4842] pgmajfault 87 [ 129.030147][ T4842] inactive_anon 0 [ 129.033878][ T4842] active_anon 4096 [ 129.037620][ T4842] inactive_file 0 [ 129.041343][ T4842] active_file 0 [ 129.044823][ T4842] unevictable 0 [ 129.048304][ T4842] hierarchical_memory_limit 314572800 [ 129.053762][ T4842] hierarchical_memsw_limit 9223372036854771712 [ 129.060064][ T4842] total_cache 0 [ 129.063525][ T4842] total_rss 4096 [ 129.067097][ T4842] total_shmem 0 [ 129.070567][ T4842] total_mapped_file 0 [ 129.074585][ T4842] total_dirty 0 [ 129.078075][ T4842] total_writeback 0 [ 129.081921][ T4842] total_workingset_refault_anon 169 [ 129.087145][ T4842] total_workingset_refault_file 259 [ 129.092365][ T4842] total_swap 286720 [ 129.096206][ T4842] total_swapcached 4096 [ 129.100362][ T4842] total_pgpgin 62617 [ 129.104317][ T4842] total_pgpgout 62616 [ 129.108349][ T4842] total_pgfault 85053 [ 129.112424][ T4842] total_pgmajfault 87 [ 129.116514][ T4842] total_inactive_anon 0 [ 129.120676][ T4842] total_active_anon 4096 [ 129.124983][ T4842] total_inactive_file 0 [ 129.129333][ T4842] total_active_file 0 [ 129.133318][ T4842] total_unevictable 0 [ 129.137326][ T4842] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.1918,pid=8717,uid=0 [ 129.152458][ T4842] Memory cgroup out of memory: Killed process 8717 (syz.1.1918) total-vm:80752kB, anon-rss:456kB, file-rss:9976kB, shmem-rss:12kB, UID:0 pgtables:96kB oom_score_adj:1000 [ 129.174312][ T8284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.303513][ T8809] Unknown gid [ 129.314653][ T8811] loop2: detected capacity change from 0 to 128 [ 129.330141][ T8811] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 129.343448][ T8811] ext4 filesystem being mounted at /27/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 129.360638][ T8811] EXT4-fs warning (device loop2): ext4_group_extend:1885: will only finish group (8193 blocks, 8129 new) [ 129.373094][ T8811] EXT4-fs warning (device loop2): ext4_group_extend:1890: can't read last block, resize aborted [ 129.517497][ T4395] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.527705][ T8284] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 129.531772][ T8818] loop3: detected capacity change from 0 to 256 [ 129.636182][ T8834] nfs4: Unknown parameter 'fscontexti' [ 129.656888][ T8834] vlan2: entered promiscuous mode [ 129.659870][ T8838] __nla_validate_parse: 5 callbacks suppressed [ 129.659888][ T8838] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1963'. [ 129.662072][ T8834] dummy0: entered promiscuous mode [ 129.682846][ T8834] dummy0: left promiscuous mode [ 129.773548][ T8850] loop3: detected capacity change from 0 to 128 [ 129.794219][ T8848] loop4: detected capacity change from 0 to 8192 [ 129.809171][ T8850] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 129.822571][ T8850] ext4 filesystem being mounted at /31/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 129.835806][ T8848] loop4: p1 p3 p4 [ 129.839665][ T8848] loop4: p1 size 3523149824 extends beyond EOD, truncated [ 129.857410][ T8848] loop4: p3 start 4294901760 is beyond EOD, truncated [ 129.864399][ T8848] loop4: p4 size 50331648 extends beyond EOD, truncated [ 129.870667][ T8852] loop2: detected capacity change from 0 to 8192 [ 129.914396][ T8213] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 130.028106][ T8872] 9pnet_fd: Insufficient options for proto=fd [ 130.121425][ T8879] loop4: detected capacity change from 0 to 1024 [ 130.130553][ T8879] EXT4-fs: Mount option(s) incompatible with ext3 [ 130.479425][ T8931] loop3: detected capacity change from 0 to 512 [ 130.490414][ T8931] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.1994: corrupted in-inode xattr: invalid ea_ino [ 130.507664][ T8931] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1994: couldn't read orphan inode 15 (err -117) [ 130.520560][ T8931] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.529919][ T8925] loop2: detected capacity change from 0 to 8192 [ 130.554381][ T8213] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.914491][ T8997] loop1: detected capacity change from 0 to 512 [ 130.937676][ T8997] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.2019: iget: bad extended attribute block 1 [ 130.950989][ T8997] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.2019: couldn't read orphan inode 15 (err -117) [ 130.967553][ T8997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.052494][ T8997] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 13: comm syz.1.2019: lblock 0 mapped to illegal pblock 13 (length 1) [ 131.075114][ T4842] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.146657][ T9024] netlink: 88 bytes leftover after parsing attributes in process `syz.3.2023'. [ 131.155988][ T9024] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2023'. [ 131.265328][ T29] kauditd_printk_skb: 1479 callbacks suppressed [ 131.265345][ T29] audit: type=1326 audit(1719916840.692:551689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.299332][ T29] audit: type=1326 audit(1719916840.732:551690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.309114][ T9031] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2028'. [ 131.323605][ T29] audit: type=1326 audit(1719916840.732:551691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.356603][ T29] audit: type=1326 audit(1719916840.732:551692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.380583][ T29] audit: type=1326 audit(1719916840.732:551693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.404330][ T29] audit: type=1326 audit(1719916840.732:551694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.429648][ T29] audit: type=1326 audit(1719916840.732:551695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.454383][ T29] audit: type=1326 audit(1719916840.732:551696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.478129][ T29] audit: type=1326 audit(1719916840.732:551697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.502013][ T29] audit: type=1326 audit(1719916840.732:551698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9021 comm="syz.1.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15dd795f19 code=0x7fc00000 [ 131.545677][ T9041] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2033'. [ 131.610877][ T9047] loop4: detected capacity change from 0 to 128 [ 131.620044][ T9047] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 131.633938][ T9047] ext4 filesystem being mounted at /364/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 131.682985][ T4395] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 131.770864][ T9061] netlink: 'syz.4.2042': attribute type 4 has an invalid length. [ 131.791173][ T9061] netlink: 'syz.4.2042': attribute type 4 has an invalid length. [ 131.961610][ T9075] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2045'. [ 131.977833][ T9075] loop2: detected capacity change from 0 to 512 [ 131.986934][ T9075] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 132.090416][ T9075] EXT4-fs (loop2): 1 truncate cleaned up [ 132.096943][ T9075] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.113650][ T9075] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.2045: corrupted in-inode xattr: overlapping e_value [ 132.130048][ T9075] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1766: inode #15: comm syz.2.2045: unable to update i_inline_off [ 132.143239][ T9075] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.2045: corrupted in-inode xattr: overlapping e_value [ 132.190527][ T9082] loop3: detected capacity change from 0 to 256 [ 132.496215][ T9094] loop3: detected capacity change from 0 to 256 [ 132.503718][ T9094] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 132.685210][ T8284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.747846][ T9104] loop3: detected capacity change from 0 to 512 [ 132.776733][ T9104] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.790018][ T9104] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.815518][ T8213] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.901402][ T9118] loop3: detected capacity change from 0 to 2048 [ 132.948711][ T9118] loop3: p1 < > p4 [ 132.953163][ T9118] loop3: p4 size 8388608 extends beyond EOD, truncated [ 133.073064][ T9138] loop3: detected capacity change from 0 to 512 [ 133.092364][ T9138] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.105031][ T9138] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.128922][ T8213] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.179858][ T9150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9150 comm=syz.2.2075 [ 133.333994][ T9163] netlink: 'syz.4.2080': attribute type 12 has an invalid length. [ 133.384092][ T9168] loop3: detected capacity change from 0 to 512 [ 133.404731][ T9168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.443821][ T9168] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.489932][ T8213] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.546101][ T9180] loop4: detected capacity change from 0 to 256 [ 133.585404][ T9180] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.133044][ T9211] loop2: detected capacity change from 0 to 512 [ 134.148196][ T9211] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.164832][ T9211] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.188438][ T8284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.224966][ T9221] loop1: detected capacity change from 0 to 256 [ 134.239524][ T9221] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.252228][ T9225] loop2: detected capacity change from 0 to 512 [ 134.261713][ T9225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 134.274428][ T9225] EXT4-fs warning (device loop2): dx_probe:868: inode #2: comm syz.2.2103: Unimplemented hash flags: 0x0001 [ 134.286528][ T9225] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.2103: Corrupt directory, running e2fsck is recommended [ 134.299785][ T9225] EXT4-fs warning (device loop2): dx_probe:868: inode #2: comm syz.2.2103: Unimplemented hash flags: 0x0001 [ 134.311592][ T9225] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.2103: Corrupt directory, running e2fsck is recommended [ 134.346320][ T9225] EXT4-fs warning (device loop2): dx_probe:868: inode #2: comm syz.2.2103: Unimplemented hash flags: 0x0001 [ 134.357977][ T9225] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.2103: Corrupt directory, running e2fsck is recommended [ 134.383585][ T8284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.466541][ T9252] futex_wake_op: syz.2.2113 tries to shift op by 36; fix this program [ 134.479233][ T9252] program syz.2.2113 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 134.481445][ T9254] loop3: detected capacity change from 0 to 256 [ 134.522488][ T9254] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.539019][ T9255] loop0: detected capacity change from 0 to 1024 [ 134.553015][ T9255] EXT4-fs: Mount option(s) incompatible with ext3 [ 134.572317][ T9259] loop2: detected capacity change from 0 to 1024 [ 134.591706][ T9259] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.659793][ T9265] loop3: detected capacity change from 0 to 512 [ 134.685010][ T9267] loop4: detected capacity change from 0 to 256 [ 134.695489][ T9265] EXT4-fs error (device loop3): __ext4_fill_super:5447: inode #2: comm syz.3.2117: casefold flag without casefold feature [ 134.715698][ T9265] EXT4-fs (loop3): Remounting filesystem read-only [ 134.719648][ T9267] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 134.722357][ T9265] EXT4-fs (loop3): get root inode failed [ 134.739470][ T9265] EXT4-fs (loop3): mount failed [ 134.741894][ T9269] EXT4-fs (loop2): Online resizing not supported with bigalloc [ 134.803779][ T9265] loop3: detected capacity change from 0 to 1024 [ 134.813963][ T9265] EXT4-fs: Ignoring removed nomblk_io_submit option [ 134.829062][ T9265] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 134.850035][ T9265] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 134.852259][ T8284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.869971][ T9265] System zones: 0-1, 3-36 [ 134.875895][ T9265] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.962201][ T8213] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.022837][ T9284] futex_wake_op: syz.2.2126 tries to shift op by 36; fix this program [ 135.035727][ T9286] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2124'. [ 135.037500][ T9284] program syz.2.2126 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 135.057674][ T9288] loop4: detected capacity change from 0 to 256 [ 135.063254][ T9286] 9pnet_fd: Insufficient options for proto=fd [ 135.089518][ T9288] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.224643][ T9309] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2138'. [ 135.237706][ T9309] 9pnet_fd: Insufficient options for proto=fd [ 135.272048][ T9314] loop2: detected capacity change from 0 to 256 [ 135.285989][ T9312] futex_wake_op: syz.1.2139 tries to shift op by 36; fix this program [ 135.300636][ T9314] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.313857][ T9312] program syz.1.2139 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 135.329442][ T9314] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.336612][ T9314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.344528][ T9322] loop4: detected capacity change from 0 to 2048 [ 135.353577][ T9322] ext4: Unknown parameter 'smackfsroot' [ 135.490807][ T9338] loop1: detected capacity change from 0 to 512 [ 135.500507][ T9338] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 135.516072][ T9338] EXT4-fs (loop1): 1 orphan inode deleted [ 135.521841][ T9338] EXT4-fs (loop1): 1 truncate cleaned up [ 135.528163][ T9338] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.684954][ T4842] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.798550][ T9354] loop1: detected capacity change from 0 to 256 [ 135.812190][ T9354] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.966697][ T9374] loop0: detected capacity change from 0 to 1024 [ 135.977191][ T9374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.988966][ T9378] loop1: detected capacity change from 0 to 512 [ 136.000304][ T9378] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 136.010175][ T9378] EXT4-fs (loop1): Errors on filesystem, clearing orphan list. [ 136.013009][ T3083] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.018352][ T9378] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.047093][ T4842] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.117961][ T9387] loop1: detected capacity change from 0 to 256 [ 136.131681][ T9387] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.189178][ T9395] loop1: detected capacity change from 0 to 512 [ 136.197682][ T9395] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.2168: casefold flag without casefold feature [ 136.213670][ T9395] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.2168: couldn't read orphan inode 15 (err -117) [ 136.228667][ T9395] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.248624][ T9400] loop4: detected capacity change from 0 to 2048 [ 136.275431][ T29] kauditd_printk_skb: 39315 callbacks suppressed [ 136.275448][ T29] audit: type=1326 audit(1719916845.702:591014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.305654][ T29] audit: type=1326 audit(1719916845.702:591015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.329406][ T29] audit: type=1326 audit(1719916845.702:591016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.342909][ T9400] loop4: unable to read partition table [ 136.353178][ T29] audit: type=1326 audit(1719916845.702:591017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.362781][ T9400] loop4: partition table beyond EOD, [ 136.382454][ T29] audit: type=1326 audit(1719916845.702:591018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.382490][ T29] audit: type=1326 audit(1719916845.702:591019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.387896][ T9400] truncated [ 136.411490][ T29] audit: type=1326 audit(1719916845.702:591020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.434984][ T9400] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 136.469984][ T29] audit: type=1326 audit(1719916845.702:591021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.493606][ T29] audit: type=1326 audit(1719916845.702:591022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.517602][ T29] audit: type=1326 audit(1719916845.702:591023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9388 comm="syz.3.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a373cff19 code=0x7fc00000 [ 136.583727][ T4842] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.654716][ T9411] loop1: detected capacity change from 0 to 1024 [ 136.673557][ T9415] loop4: detected capacity change from 0 to 128 [ 136.689143][ T9411] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.696849][ T9419] loop2: detected capacity change from 0 to 256 [ 136.724143][ T9419] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.733326][ T4842] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.743388][ T9419] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.750689][ T9419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.956096][ T9445] futex_wake_op: syz.1.2190 tries to shift op by 36; fix this program [ 136.971499][ T9445] program syz.1.2190 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.990559][ T9449] loop4: detected capacity change from 0 to 256 [ 137.019911][ T9449] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.092686][ T9458] loop0: detected capacity change from 0 to 512 [ 137.101016][ T9458] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.2196: casefold flag without casefold feature [ 137.126895][ T9458] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.2196: couldn't read orphan inode 15 (err -117) [ 137.142333][ T9458] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.228853][ T3083] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.319553][ T9477] loop0: detected capacity change from 0 to 512 [ 137.329701][ T9477] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 0 [ 137.379836][ T9483] loop4: detected capacity change from 0 to 256 [ 137.395000][ T9483] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.516390][ T9492] loop4: detected capacity change from 0 to 512 [ 137.524661][ T9492] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.2211: casefold flag without casefold feature [ 137.537705][ T9492] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.2211: couldn't read orphan inode 15 (err -117) [ 137.552634][ T9492] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.639485][ T4395] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.938445][ T9504] loop2: detected capacity change from 0 to 512 [ 137.957251][ T9504] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.970630][ T9504] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.006268][ T8284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.274956][ T9531] loop0: detected capacity change from 0 to 2048 [ 138.307615][ T9531] loop0: p2 < > [ 138.638498][ T9554] loop4: detected capacity change from 0 to 128 [ 138.767986][ T9554] FAT-fs (loop4): error, invalid FAT chain (i_pos 548, last_block 8) [ 138.776221][ T9554] FAT-fs (loop4): Filesystem has been set read-only [ 138.785541][ T9554] FAT-fs (loop4): error, corrupted file size (i_pos 548, 522) [ 138.802747][ T9560] loop2: detected capacity change from 0 to 512 [ 138.822290][ T9560] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.2240: casefold flag without casefold feature [ 138.827354][ T9562] loop0: detected capacity change from 0 to 512 [ 138.842350][ T9560] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.2240: couldn't read orphan inode 15 (err -117) [ 138.855070][ T9562] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.2241: casefold flag without casefold feature [ 138.855115][ T9560] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.880300][ T9562] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.2241: couldn't read orphan inode 15 (err -117) [ 138.902830][ T9562] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.920075][ T9569] xt_hashlimit: max too large, truncated to 1048576 [ 139.035896][ T8284] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.099216][ T9583] loop0: detected capacity change from 0 to 1024 [ 139.258017][ T9591] futex_wake_op: syz.3.2252 tries to shift op by 36; fix this program [ 139.291692][ T9593] syzkaller0: entered promiscuous mode [ 139.297397][ T9593] syzkaller0: entered allmulticast mode [ 139.308906][ T9595] loop0: detected capacity change from 0 to 1024 [ 139.317731][ T9595] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 139.330003][ T9595] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 139.340595][ T9595] EXT4-fs (loop0): orphan cleanup on readonly fs [ 139.347891][ T9595] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 139.362613][ T9595] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 139.372017][ T9595] EXT4-fs (loop0): 1 truncate cleaned up [ 139.380191][ T9595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9595 comm=syz.0.2254 [ 139.541835][ T9610] loop2: detected capacity change from 0 to 512 [ 139.550028][ T9610] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.2259: casefold flag without casefold feature [ 139.563734][ T9610] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.2259: couldn't read orphan inode 15 (err -117) [ 139.691291][ T9620] tun0: tun_chr_ioctl cmd 2148553947 [ 139.723992][ T9622] loop0: detected capacity change from 0 to 1024 [ 139.817720][ T9631] loop0: detected capacity change from 0 to 512 [ 139.828959][ T9631] ext4 filesystem being mounted at /425/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.874423][ T9637] loop4: detected capacity change from 0 to 2048 [ 139.903108][ T9643] loop1: detected capacity change from 0 to 512 [ 139.916539][ T9643] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.2272: casefold flag without casefold feature [ 139.921180][ T9637] Alternate GPT is invalid, using primary GPT. [ 139.935619][ T9637] loop4: p1 p2 p3 [ 139.942530][ T9643] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.2272: couldn't read orphan inode 15 (err -117) [ 140.048484][ T9666] loop0: detected capacity change from 0 to 1024 [ 140.060463][ T9669] loop4: detected capacity change from 0 to 512 [ 140.065511][ T9666] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 140.070840][ T9669] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.2281: casefold flag without casefold feature [ 140.088848][ T9669] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.2281: couldn't read orphan inode 15 (err -117) [ 140.286705][ T9677] loop4: detected capacity change from 0 to 8192 [ 140.302553][ T9681] loop0: detected capacity change from 0 to 512 [ 140.311247][ T9681] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 140.325395][ T9681] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 140.335480][ T9681] System zones: 0-2, 18-18, 34-35 [ 140.413422][ T9701] loop3: detected capacity change from 0 to 1024 [ 140.430032][ T9703] loop0: detected capacity change from 0 to 512 [ 140.441137][ T9703] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.2293: casefold flag without casefold feature [ 140.442871][ T9706] loop1: detected capacity change from 0 to 256 [ 140.457619][ T9703] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.2293: couldn't read orphan inode 15 (err -117) [ 140.487339][ T9706] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 140.574540][ T9712] loop3: detected capacity change from 0 to 1024 [ 140.639477][ T9722] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2304'. [ 140.670172][ T9727] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2305'. [ 140.704836][ T9736] loop4: detected capacity change from 0 to 1024 [ 140.705194][ T9737] loop0: detected capacity change from 0 to 1024 [ 140.716739][ T9735] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2309'. [ 140.734830][ T9737] EXT4-fs: Ignoring removed nomblk_io_submit option [ 140.768167][ T9747] loop1: detected capacity change from 0 to 512 [ 140.775160][ T9747] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 140.788834][ T9747] EXT4-fs (loop1): 1 orphan inode deleted [ 140.794605][ T9747] EXT4-fs (loop1): 1 truncate cleaned up [ 140.802837][ T9747] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 140.819278][ T9747] EXT4-fs (loop1): Remounting filesystem read-only [ 140.819683][ T9754] syzkaller1: entered promiscuous mode [ 140.831401][ T9754] syzkaller1: entered allmulticast mode [ 140.840318][ T9756] loop4: detected capacity change from 0 to 512 [ 140.849214][ T9757] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 140.868576][ T9759] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2316'. [ 140.880283][ T9756] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 140.903780][ T9756] EXT4-fs (loop4): Errors on filesystem, clearing orphan list. [ 140.908796][ T9766] loop0: detected capacity change from 0 to 256 [ 140.921863][ T9766] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.946535][ T9770] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2319'. [ 140.972852][ T9772] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2324'. [ 141.045636][ T9784] cgroup: noprefix used incorrectly [ 141.128477][ T9803] loop4: detected capacity change from 0 to 256 [ 141.157006][ T9803] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.206525][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.217588][ T9812] loop2: detected capacity change from 0 to 512 [ 141.226597][ T9818] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2339'. [ 141.239540][ T9812] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.2337: casefold flag without casefold feature [ 141.266455][ T9812] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.2337: couldn't read orphan inode 15 (err -117) [ 141.284030][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.321059][ T9827] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 141.360636][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.385880][ T9834] loop3: detected capacity change from 0 to 512 [ 141.416881][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.442001][ T9834] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c018, mo2=0002] [ 141.459655][ T9843] loop0: detected capacity change from 0 to 256 [ 141.470890][ T9790] chnl_net:caif_netlink_parms(): no params data found [ 141.478822][ T9834] System zones: 0-2, 18-18, 34-35 [ 141.498000][ T9843] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.518319][ T9846] loop2: detected capacity change from 0 to 128 [ 141.536168][ T9834] ext4 filesystem being mounted at /dev/input/event# supports timestamps until 2038-01-19 (0x7fffffff) [ 141.564531][ T9846] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 141.653326][ T9790] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.660648][ T9790] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.678496][ T9858] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2352'. [ 141.690135][ T9790] bridge_slave_0: entered allmulticast mode [ 141.697426][ T9790] bridge_slave_0: entered promiscuous mode [ 141.704602][ T9790] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.712098][ T9790] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.719843][ T9790] bridge_slave_1: entered allmulticast mode [ 141.729399][ T9790] bridge_slave_1: entered promiscuous mode [ 141.761607][ T28] bridge_slave_1: left allmulticast mode [ 141.767489][ T28] bridge_slave_1: left promiscuous mode [ 141.773241][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.783913][ T9864] loop2: detected capacity change from 0 to 128 [ 141.791616][ T28] bridge_slave_0: left allmulticast mode [ 141.793068][ T9864] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 141.797436][ T28] bridge_slave_0: left promiscuous mode [ 141.813132][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.838651][ T9864] EXT4-fs (loop2): ext4_remount: Checksum for group 0 failed (39871!=39978) [ 141.951086][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 141.963666][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 141.975882][ T9869] loop2: detected capacity change from 0 to 512 [ 141.984247][ T28] bond0 (unregistering): Released all slaves [ 141.994441][ T28] bond1 (unregistering): Released all slaves [ 142.003166][ T9869] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.021160][ T9790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.037425][ T9790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.079599][ T9790] team0: Port device team_slave_0 added [ 142.087690][ T9790] team0: Port device team_slave_1 added [ 142.092075][ T29] kauditd_printk_skb: 30030 callbacks suppressed [ 142.092093][ T29] audit: type=1400 audit(1719916851.522:621053): avc: denied { mounton } for pid=9868 comm="syz.2.2356" path="/140/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 142.138175][ T28] hsr_slave_0: left promiscuous mode [ 142.144571][ T28] hsr_slave_1: left promiscuous mode [ 142.153282][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.160770][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.168223][ T9869] loop2: detected capacity change from 512 to 0 [ 142.178088][ T9869] syz.2.2356: attempt to access beyond end of device [ 142.178088][ T9869] loop2: rw=12288, sector=84, nr_sectors = 4 limit=0 [ 142.191975][ T9869] syz.2.2356: attempt to access beyond end of device [ 142.191975][ T9869] loop2: rw=12288, sector=80, nr_sectors = 4 limit=0 [ 142.208061][ T9869] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 142.209061][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.216289][ T9869] EXT4-fs error (device loop2): ext4_write_dquot:6840: comm syz.2.2356: Failed to commit dquot type 1 [ 142.223993][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.240230][ T9869] syz.2.2356: attempt to access beyond end of device [ 142.240230][ T9869] loop2: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 142.255716][ T9869] buffer_io_error: 10 callbacks suppressed [ 142.255736][ T9869] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.272756][ T9874] syz.2.2356: attempt to access beyond end of device [ 142.272756][ T9874] loop2: rw=12288, sector=12, nr_sectors = 4 limit=0 [ 142.289770][ T9874] EXT4-fs error (device loop2): __ext4_find_entry:1684: inode #2: comm syz.2.2356: reading directory lblock 0 [ 142.301861][ T28] veth1_macvtap: left promiscuous mode [ 142.302002][ T9869] EXT4-fs (loop2): I/O error while writing superblock [ 142.307789][ T28] veth0_macvtap: left promiscuous mode [ 142.317329][ T9874] syz.2.2356: attempt to access beyond end of device [ 142.317329][ T9874] loop2: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 142.320213][ T28] veth1_vlan: left promiscuous mode [ 142.333683][ T9874] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.334711][ T9869] syz.2.2356: attempt to access beyond end of device [ 142.334711][ T9869] loop2: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 142.339437][ T28] veth0_vlan: left promiscuous mode [ 142.372953][ T9874] EXT4-fs (loop2): I/O error while writing superblock [ 142.381895][ T9869] syz.2.2356: attempt to access beyond end of device [ 142.381895][ T9869] loop2: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 142.398861][ T9869] syz.2.2356: attempt to access beyond end of device [ 142.398861][ T9869] loop2: rw=12288, sector=140, nr_sectors = 4 limit=0 [ 142.414548][ T9869] EXT4-fs error (device loop2): ext4_get_inode_loc:4495: inode #19: block 35: comm syz.2.2356: unable to read itable block [ 142.429135][ T9869] syz.2.2356: attempt to access beyond end of device [ 142.429135][ T9869] loop2: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 142.446386][ T9869] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.459790][ T9869] EXT4-fs (loop2): I/O error while writing superblock [ 142.469557][ T9869] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: IO failure [ 142.480966][ T9869] syz.2.2356: attempt to access beyond end of device [ 142.480966][ T9869] loop2: rw=14337, sector=0, nr_sectors = 4 limit=0 [ 142.495758][ T9869] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.505664][ T9869] EXT4-fs (loop2): I/O error while writing superblock [ 142.513798][ T9869] EXT4-fs error (device loop2): ext4_ext_truncate:4432: inode #19: comm syz.2.2356: mark_inode_dirty error [ 142.535003][ T9869] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.544732][ T9869] EXT4-fs (loop2): I/O error while writing superblock [ 142.553130][ T9869] EXT4-fs error (device loop2): ext4_get_inode_loc:4495: inode #19: block 35: comm syz.2.2356: unable to read itable block [ 142.582999][ T9869] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.598964][ T9869] EXT4-fs (loop2): I/O error while writing superblock [ 142.606237][ T9869] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: IO failure [ 142.617882][ T9869] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.626825][ T28] team0 (unregistering): Port device team_slave_1 removed [ 142.626837][ T9869] EXT4-fs (loop2): I/O error while writing superblock [ 142.626857][ T9869] EXT4-fs error (device loop2): ext4_truncate:4162: inode #19: comm syz.2.2356: mark_inode_dirty error [ 142.654333][ T28] team0 (unregistering): Port device team_slave_0 removed [ 142.657104][ T9869] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.672689][ T9869] EXT4-fs (loop2): I/O error while writing superblock [ 142.696654][ T9881] loop0: detected capacity change from 0 to 256 [ 142.713113][ T8284] EXT4-fs error (device loop2): ext4_get_inode_loc:4495: inode #2: block 34: comm syz-executor: unable to read itable block [ 142.740398][ T8284] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.745919][ T9790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.751662][ T8284] EXT4-fs (loop2): I/O error while writing superblock [ 142.756066][ T9790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.762831][ T8284] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: IO failure [ 142.789528][ T9790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.801570][ T8284] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 142.817626][ T8284] EXT4-fs (loop2): I/O error while writing superblock [ 142.843317][ T9881] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.896447][ T9790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.903533][ T9790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.929920][ T9790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.961345][ T9883] loop4: detected capacity change from 0 to 1024 [ 142.978451][ T9883] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 142.987164][ T9883] System zones: 0-1, 3-12 [ 142.989325][ T9790] hsr_slave_0: entered promiscuous mode [ 143.006477][ T29] audit: type=1400 audit(1719916852.422:621054): avc: denied { append } for pid=9882 comm="syz.4.2361" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 143.033799][ T9790] hsr_slave_1: entered promiscuous mode [ 143.155210][ T9907] loop4: detected capacity change from 0 to 256 [ 143.164599][ T9907] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.263446][ T29] audit: type=1400 audit(1719916852.692:621055): avc: denied { connect } for pid=9915 comm="syz.4.2372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 143.323774][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.337296][ T29] audit: type=1400 audit(1719916852.772:621056): avc: denied { write } for pid=969 comm="kworker/1:2" path="socket:[33021]" dev="sockfs" ino=33021 scontext=system_u:system_r:kernel_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 143.362903][ T9904] chnl_net:caif_netlink_parms(): no params data found [ 143.407074][ T9904] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.414482][ T9904] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.422507][ T9904] bridge_slave_0: entered allmulticast mode [ 143.430080][ T9904] bridge_slave_0: entered promiscuous mode [ 143.439613][ T9904] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.447200][ T9904] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.454603][ T9904] bridge_slave_1: entered allmulticast mode [ 143.461110][ T9904] bridge_slave_1: entered promiscuous mode [ 143.477727][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.498603][ T9790] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 143.509387][ T9904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.519047][ T9790] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 143.530788][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.543910][ T9904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.553336][ T9790] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.567019][ T9790] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.587276][ T9904] team0: Port device team_slave_0 added [ 143.594255][ T9904] team0: Port device team_slave_1 added [ 143.603756][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.629589][ T9904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.637736][ T9904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.665512][ T9904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.679828][ T9904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.687574][ T9904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.714089][ T9904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.750096][ T9904] hsr_slave_0: entered promiscuous mode [ 143.756353][ T9904] hsr_slave_1: entered promiscuous mode [ 143.763106][ T9904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.771116][ T9904] Cannot create hsr debugfs directory [ 143.803235][ T28] bridge_slave_1: left allmulticast mode [ 143.809218][ T28] bridge_slave_1: left promiscuous mode [ 143.815520][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.824171][ T28] bridge_slave_0: left allmulticast mode [ 143.830253][ T28] bridge_slave_0: left promiscuous mode [ 143.836626][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.930716][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.949605][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.961488][ T28] bond0 (unregistering): Released all slaves [ 144.033145][ T9938] loop0: detected capacity change from 0 to 1024 [ 144.059024][ T28] hsr_slave_0: left promiscuous mode [ 144.070753][ T28] hsr_slave_1: left promiscuous mode [ 144.088983][ T9943] loop4: detected capacity change from 0 to 256 [ 144.095378][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.102969][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.113636][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.121268][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.132815][ T28] veth1_macvtap: left promiscuous mode [ 144.138549][ T28] veth0_macvtap: left promiscuous mode [ 144.144536][ T28] veth1_vlan: left promiscuous mode [ 144.149895][ T28] veth0_vlan: left promiscuous mode [ 144.159238][ T9945] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2379'. [ 144.201295][ T9947] loop0: detected capacity change from 0 to 512 [ 144.223280][ T9947] ext4 filesystem being mounted at /462/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.241466][ T9947] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz.0.2382: corrupted inode contents [ 144.260422][ T9947] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz.0.2382: mark_inode_dirty error [ 144.274045][ T9947] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz.0.2382: corrupted inode contents [ 144.290121][ T9947] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz.0.2382: mark_inode_dirty error [ 144.324180][ T28] team0 (unregistering): Port device team_slave_1 removed [ 144.335442][ T28] team0 (unregistering): Port device team_slave_0 removed [ 144.384181][ T9790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.391840][ T9943] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.417788][ T9790] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.427463][ T969] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.434822][ T969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.451381][ T969] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.459142][ T969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.521151][ T9962] loop4: detected capacity change from 0 to 512 [ 144.539541][ T9962] ext4 filesystem being mounted at /444/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.571714][ T9790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.615356][ T9962] loop4: detected capacity change from 512 to 0 [ 144.623038][ T9962] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 144.631341][ T9962] EXT4-fs error (device loop4): ext4_write_dquot:6840: comm syz.4.2386: Failed to commit dquot type 1 [ 144.650184][ T9962] EXT4-fs (loop4): I/O error while writing superblock [ 144.657815][ T9962] EXT4-fs error (device loop4): ext4_get_inode_loc:4495: inode #19: block 35: comm syz.4.2386: unable to read itable block [ 144.667228][ T9790] veth0_vlan: entered promiscuous mode [ 144.675528][ T9962] EXT4-fs (loop4): I/O error while writing superblock [ 144.680888][ T9790] veth1_vlan: entered promiscuous mode [ 144.685880][ T9962] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5731: IO failure [ 144.703200][ T9790] veth0_macvtap: entered promiscuous mode [ 144.710188][ T9962] EXT4-fs (loop4): I/O error while writing superblock [ 144.711606][ T9977] EXT4-fs error (device loop4): __ext4_find_entry:1684: inode #2: comm syz.4.2386: reading directory lblock 0 [ 144.717498][ T9962] EXT4-fs error (device loop4): ext4_ext_truncate:4432: inode #19: comm syz.4.2386: mark_inode_dirty error [ 144.731577][ T9977] EXT4-fs (loop4): I/O error while writing superblock [ 144.744559][ T9962] EXT4-fs (loop4): previous I/O error to superblock detected [ 144.757040][ T9962] EXT4-fs (loop4): I/O error while writing superblock [ 144.765375][ T9962] EXT4-fs error (device loop4): ext4_get_inode_loc:4495: inode #19: block 35: comm syz.4.2386: unable to read itable block [ 144.780004][ T9790] veth1_macvtap: entered promiscuous mode [ 144.791921][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.801740][ T9962] EXT4-fs (loop4): I/O error while writing superblock [ 144.802850][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.809640][ T9962] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5731: IO failure [ 144.819541][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.819622][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.819639][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.831857][ T9962] EXT4-fs (loop4): I/O error while writing superblock [ 144.840111][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.840134][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.850044][ T9962] EXT4-fs error (device loop4): ext4_truncate:4162: inode #19: comm syz.4.2386: mark_inode_dirty error [ 144.850517][ T9962] EXT4-fs (loop4): I/O error while writing superblock [ 144.862110][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.921194][ T9790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.941602][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.943901][ T4395] EXT4-fs error (device loop4): ext4_get_inode_loc:4495: inode #2: block 34: comm syz-executor: unable to read itable block [ 144.952614][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.952637][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.952653][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.952668][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.952685][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.952699][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.975272][ T4395] EXT4-fs (loop4): I/O error while writing superblock [ 144.975597][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.986003][ T4395] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5731: IO failure [ 144.997269][ T9790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.100127][ T9904] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 145.111231][ T9790] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.120628][ T9790] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.129542][ T9790] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.138296][ T9790] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.149375][ T9904] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.160276][ T9904] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.171005][ T9904] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.239015][ T9904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.239640][ T9984] loop1: detected capacity change from 0 to 512 [ 145.259328][ T9904] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.270267][ T9984] Quota error (device loop1): do_check_range: Getting dqdh_entries 1536 out of range 0-14 [ 145.272213][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.281500][ T9984] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 145.289709][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.303704][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.307870][ T9984] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.2327: Failed to acquire dquot type 1 [ 145.315004][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.346706][ T9904] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.361539][ T9984] EXT4-fs (loop1): 1 truncate cleaned up [ 145.369893][ T9984] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.407081][ T1682] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.424094][ T9984] EXT4-fs error (device loop1): ext4_lookup:1858: inode #2: comm syz.1.2327: deleted inode referenced: 12 [ 145.435013][ T29] audit: type=1400 audit(1719916854.852:621057): avc: denied { execmem } for pid=9993 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 145.499637][ T1682] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.521651][ T9904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.547969][ T1682] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.599177][ T1682] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.697572][ T1682] bridge_slave_1: left allmulticast mode [ 145.706708][ T1682] bridge_slave_1: left promiscuous mode [ 145.713576][ T1682] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.723591][ T1682] bridge_slave_0: left allmulticast mode [ 145.731177][ T1682] bridge_slave_0: left promiscuous mode [ 145.733587][T10031] loop1: detected capacity change from 0 to 1024 [ 145.738681][ T1682] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.815470][T10035] loop1: detected capacity change from 0 to 512 [ 145.827214][T10035] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.842610][T10035] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2402: corrupted inode contents [ 145.856879][T10035] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz.1.2402: mark_inode_dirty error [ 145.870020][T10035] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2402: corrupted inode contents [ 145.882688][T10035] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.2402: mark_inode_dirty error [ 145.899206][ T1682] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 145.911542][ T1682] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 145.923166][ T1682] bond0 (unregistering): Released all slaves [ 145.933505][ T1682] bond1 (unregistering): Released all slaves [ 145.960645][ T9904] veth0_vlan: entered promiscuous mode [ 145.978858][ T9904] veth1_vlan: entered promiscuous mode [ 146.013080][ T1682] hsr_slave_0: left promiscuous mode [ 146.021078][ T1682] hsr_slave_1: left promiscuous mode [ 146.028781][ T1682] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.037248][ T1682] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.045651][ T1682] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.053618][ T1682] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.063245][ T1682] veth1_macvtap: left promiscuous mode [ 146.068967][ T1682] veth0_macvtap: left promiscuous mode [ 146.074687][ T1682] veth1_vlan: left promiscuous mode [ 146.080312][ T1682] veth0_vlan: left promiscuous mode [ 146.167153][ T1682] team0 (unregistering): Port device team_slave_1 removed [ 146.179646][ T1682] team0 (unregistering): Port device team_slave_0 removed [ 146.225124][T10001] chnl_net:caif_netlink_parms(): no params data found [ 146.242396][ T9904] veth0_macvtap: entered promiscuous mode [ 146.251262][T10045] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.259626][T10045] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.267944][T10045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.294127][ T9904] veth1_macvtap: entered promiscuous mode [ 146.329887][T10001] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.337507][T10001] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.345513][T10001] bridge_slave_0: entered allmulticast mode [ 146.352470][T10001] bridge_slave_0: entered promiscuous mode [ 146.361557][T10001] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.370314][T10001] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.378503][T10001] bridge_slave_1: entered allmulticast mode [ 146.387114][T10001] bridge_slave_1: entered promiscuous mode [ 146.410053][T10001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.421461][T10001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.448792][ T9904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.459643][ T9904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.471158][ T9904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.481952][ T9904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.493106][ T9904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.503605][ T9904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.513982][ T9904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.528063][ T9904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.540501][ T9904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.549188][T10001] team0: Port device team_slave_0 added [ 146.557833][T10001] team0: Port device team_slave_1 added [ 146.586743][ T9904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.597431][ T9904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.607587][ T9904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.618311][ T9904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.628631][ T9904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.639361][ T9904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.649501][ T9904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.660111][ T9904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.671160][ T9904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.682153][ T9904] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.691144][ T9904] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.700021][ T9904] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.708889][ T9904] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.719400][T10001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.726777][T10001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.753212][T10001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.767432][T10001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.774610][T10001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.801557][T10001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.831826][T10074] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.867676][T10001] hsr_slave_0: entered promiscuous mode [ 146.874812][T10001] hsr_slave_1: entered promiscuous mode [ 146.882104][T10001] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.890583][T10001] Cannot create hsr debugfs directory [ 146.924531][ T29] audit: type=1400 audit(1719916856.352:621058): avc: denied { ioctl } for pid=10083 comm="syz.3.2418" path="/dev/usbmon0" dev="devtmpfs" ino=117 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 147.431604][T10001] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 147.440931][T10001] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 147.453079][T10001] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 147.463172][T10001] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 147.496691][T10151] netlink: 64 bytes leftover after parsing attributes in process `syz.3.2442'. [ 147.527626][T10001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.543361][T10001] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.557389][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.565104][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.575022][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.582335][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.611453][T10001] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.622052][T10001] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.686124][T10001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.741336][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 147.741350][ T29] audit: type=1400 audit(1719916857.172:621060): avc: denied { create } for pid=10174 comm="syz.3.2450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 147.817106][T10187] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.889033][T10200] loop1: detected capacity change from 0 to 1764 [ 147.911537][T10001] veth0_vlan: entered promiscuous mode [ 147.924356][T10001] veth1_vlan: entered promiscuous mode [ 147.944963][T10001] veth0_macvtap: entered promiscuous mode [ 147.952640][T10001] veth1_macvtap: entered promiscuous mode [ 147.964150][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.975110][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.985332][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.996197][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.006287][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.016926][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.027085][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.037666][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.047921][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.058588][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.073935][T10001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.082995][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.094559][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.105286][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.115918][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.126204][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.136692][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.147658][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.158135][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.168062][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.178607][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.189670][T10001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.204449][T10001] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.213913][T10001] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.224345][T10001] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.224402][T10001] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.281683][T10218] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.289513][T10218] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.298608][T10218] bridge0: entered allmulticast mode [ 148.343362][T10222] loop4: detected capacity change from 0 to 512 [ 148.357664][T10222] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.390219][T10222] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.2466: corrupted inode contents [ 148.402622][T10222] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #19: comm syz.4.2466: mark_inode_dirty error [ 148.414288][T10222] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #19: comm syz.4.2466: corrupted inode contents [ 148.426908][T10222] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3001: inode #19: comm syz.4.2466: mark_inode_dirty error [ 148.439499][T10222] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3004: inode #19: comm syz.4.2466: mark inode dirty (error -117) [ 148.452780][T10222] EXT4-fs warning (device loop4): ext4_evict_inode:271: xattr delete (err -117) [ 148.667795][T10248] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.675265][T10248] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.682545][T10248] bridge0: entered allmulticast mode [ 148.935925][ T29] audit: type=1400 audit(1719916858.362:621061): avc: denied { append } for pid=10266 comm="syz.3.2481" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 148.964145][T10271] loop4: detected capacity change from 0 to 128 [ 148.971593][T10271] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 148.996321][ T1648] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 149.136538][T10285] loop1: detected capacity change from 0 to 512 [ 149.147363][T10285] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.161570][T10285] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2490: corrupted inode contents [ 149.174907][T10285] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz.1.2490: mark_inode_dirty error [ 149.187009][T10285] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2490: corrupted inode contents [ 149.200881][T10285] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.2490: mark_inode_dirty error [ 149.358876][T10305] loop1: detected capacity change from 0 to 128 [ 149.366940][T10305] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 149.396767][ T1648] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 149.456564][ T29] audit: type=1400 audit(1719916858.892:621062): avc: denied { connect } for pid=10316 comm="syz.1.2502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 149.546608][T10320] loop1: detected capacity change from 0 to 512 [ 149.553684][T10320] ext2: Unknown parameter 'euid>00000000000000000000' [ 149.699376][T10333] loop1: detected capacity change from 0 to 128 [ 149.707337][T10333] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 149.741130][ T1682] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 149.783998][T10338] loop1: detected capacity change from 0 to 512 [ 149.807289][T10338] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.821133][T10338] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2509: corrupted inode contents [ 149.833581][T10338] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz.1.2509: mark_inode_dirty error [ 149.845316][T10338] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2509: corrupted inode contents [ 149.851753][T10343] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2511'. [ 149.857839][T10338] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.2509: mark_inode_dirty error [ 149.867703][T10343] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2511'. [ 149.919121][T10345] loop4: detected capacity change from 0 to 512 [ 149.948062][T10345] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.961965][T10345] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz.4.2513: corrupted inode contents [ 149.976402][T10345] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #2: comm syz.4.2513: mark_inode_dirty error [ 149.989390][T10345] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz.4.2513: corrupted inode contents [ 150.001543][T10352] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.002981][T10345] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz.4.2513: mark_inode_dirty error [ 150.008887][T10352] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.027490][T10352] bridge0: entered allmulticast mode [ 150.033048][ T29] audit: type=1400 audit(1719916859.462:621063): avc: denied { read } for pid=10348 comm="syz.1.2512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 150.083742][ T29] audit: type=1400 audit(1719916859.512:621064): avc: denied { bind } for pid=10348 comm="syz.1.2512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 150.093967][T10350] loop1: detected capacity change from 0 to 2048 [ 150.135547][T10350] loop1: p1 < > p2 < > p3 p4 < > [ 150.140724][T10350] loop1: partition table partially beyond EOD, truncated [ 150.148897][T10350] loop1: p1 start 2305 is beyond EOD, truncated [ 150.156009][T10350] loop1: p2 start 4294902784 is beyond EOD, truncated [ 150.162851][T10350] loop1: p3 start 4278191616 is beyond EOD, truncated [ 150.182397][ T29] audit: type=1326 audit(1719916859.612:621065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.4.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a31029f19 code=0x7ffc0000 [ 150.208120][ T29] audit: type=1326 audit(1719916859.612:621066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.4.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a31029f19 code=0x7ffc0000 [ 150.240401][ T29] audit: type=1326 audit(1719916859.612:621067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.4.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a31029f19 code=0x7ffc0000 [ 150.266220][ T29] audit: type=1326 audit(1719916859.672:621068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.4.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a31029f19 code=0x7ffc0000 [ 150.291230][ T29] audit: type=1326 audit(1719916859.672:621069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10365 comm="syz.4.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a31029f19 code=0x7ffc0000 [ 150.378676][T10379] loop1: detected capacity change from 0 to 512 [ 150.392101][T10381] loop2: detected capacity change from 0 to 512 [ 150.399963][T10379] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.414290][T10379] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2524: corrupted inode contents [ 150.417889][T10381] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.428283][T10379] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz.1.2524: mark_inode_dirty error [ 150.443906][T10381] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.2525: corrupted inode contents [ 150.450911][T10379] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2524: corrupted inode contents [ 150.462231][T10381] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz.2.2525: mark_inode_dirty error [ 150.476994][T10379] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.2524: mark_inode_dirty error [ 150.490883][T10381] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.2525: corrupted inode contents [ 150.512425][T10381] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz.2.2525: mark_inode_dirty error [ 150.531305][T10378] ================================================================== [ 150.539517][T10378] BUG: KCSAN: data-race in exit_mm / mm_update_next_owner [ 150.546914][T10378] [ 150.549953][T10378] write to 0xffff888102223680 of 8 bytes by task 10379 on cpu 0: [ 150.557865][T10378] exit_mm+0x9c/0x190 [ 150.561871][T10378] do_exit+0x556/0x1710 [ 150.566080][T10378] do_group_exit+0x102/0x150 [ 150.573347][T10378] get_signal+0xf2f/0x1080 [ 150.578131][T10378] arch_do_signal_or_restart+0x95/0x4b0 [ 150.583961][T10378] syscall_exit_to_user_mode+0x59/0x130 [ 150.590136][T10378] do_syscall_64+0xd6/0x1c0 [ 150.594664][T10378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.600589][T10378] [ 150.602916][T10378] read to 0xffff888102223680 of 8 bytes by task 10378 on cpu 1: [ 150.610642][T10378] mm_update_next_owner+0x1a6/0x410 [ 150.615865][T10378] exit_mm+0xdc/0x190 [ 150.619878][T10378] do_exit+0x556/0x1710 [ 150.624058][T10378] do_group_exit+0x142/0x150 [ 150.629540][T10378] __x64_sys_exit_group+0x1f/0x20 [ 150.634807][T10378] x64_sys_call+0x27f9/0x2d70 [ 150.639760][T10378] do_syscall_64+0xc9/0x1c0 [ 150.645158][T10378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.651165][T10378] [ 150.653491][T10378] value changed: 0xffff888134e90fc0 -> 0x0000000000000000 [ 150.660784][T10378] [ 150.663283][T10378] Reported by Kernel Concurrency Sanitizer on: [ 150.669522][T10378] CPU: 1 PID: 10378 Comm: syz.1.2524 Tainted: G W 6.10.0-rc6-syzkaller-00051-g1dfe225e9af5 #0 [ 150.681973][T10378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 150.692688][T10378] ==================================================================