last executing test programs: 26.490994578s ago: executing program 4 (id=434): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f0000000100)="3f031c000302140006001e00890000004a1b78", 0x13, 0x48005, &(0x7f0000000540)={0xc9, 0x8100, r4, 0x1, 0x1, 0x6, @broadcast}, 0x14) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000840)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x400, 0x2, 0xb, 0x1, 0x8001, 0xf205, 0x1, 0x0, 0x74a, 0xff, 0x1ec1, 0x3, 0x281, 0x3, 0x8, 0xe, 0x2, 0x38, 0x6, 0xb2d1, 0xee, 0xc, 0x6, 0x9, 0x5, 0x2, 0x8106, 0x3, 0x6, 0x0, 0xf8d6, 0xfffffffe, 0x400, 0x1, 0x8, 0x56a6, 0x7, 0x52, 0x6, 0x4, 0x6, 0xffffffff, 0x8, 0x4, 0x2, 0x100, 0x1, 0xfffffff9, 0x5, 0x8, 0x1, 0x6, 0x8, 0x6, 0x0, 0x7, 0xfff, 0x4, 0xffffffff, 0x401, 0x1ae, 0xe5, 0x3, 0x2, 0x9, 0x10, 0x0, 0x8, 0x400, 0xc470, 0x0, 0x7ff, 0xa3e, 0xdabc, 0xf5, 0x6, 0xfffffe00, 0x4, 0x5, 0x2, 0x7, 0x10000, 0xd, 0x80000000, 0x101, 0x5f7, 0x3, 0xfffffe01, 0x8e03410, 0x9, 0x2, 0x1, 0x7, 0x7ff, 0x2, 0x0, 0x9, 0x9, 0x8, 0x4, 0x73fb, 0xc, 0x7f, 0x8, 0x7fff, 0xffff20f8, 0x10, 0x1ff, 0x6, 0x4, 0x0, 0x6, 0x1, 0x100, 0x3c4c, 0x5, 0x80000000, 0x3fc0000, 0x6, 0x0, 0x9, 0x5, 0x0, 0x5, 0x9a2a, 0x9, 0x200, 0x7, 0x1, 0x3, 0xf4, 0x1, 0x7ff, 0x6, 0xfffffffb, 0xe5, 0x7, 0x7, 0x6, 0x7fff, 0x1, 0xd267, 0xfff, 0x8, 0x6, 0xae, 0x5cfc, 0x8, 0x5, 0x3, 0x5, 0x40000000, 0x3, 0x80000000, 0x6, 0x1, 0xfffffffd, 0x5, 0x14f, 0x667e, 0x6, 0x7ff, 0x7, 0x7ff, 0x5, 0x1ff, 0x2, 0x400, 0xee1, 0xd, 0x8, 0x9, 0x10001, 0x2, 0x9, 0x3, 0x1, 0x62, 0x5, 0x9, 0x2, 0x0, 0x7, 0x6, 0x8, 0x0, 0x800, 0xa, 0x7, 0x2d8, 0x1a, 0xe, 0xffff, 0x9, 0x78, 0x3, 0x2, 0x3, 0x9, 0xfffffff9, 0x3, 0x8, 0x1ff, 0x7, 0x0, 0x1, 0x9, 0x80, 0x5, 0x6, 0x3, 0x7, 0x8, 0x6, 0x2, 0x8, 0x6, 0x9, 0xffffffff, 0x8, 0x1000, 0x1, 0x8, 0x4, 0xacc6, 0x200, 0x7, 0xffff, 0x1, 0x9, 0xbe0, 0x2, 0x6, 0x22, 0x2, 0x5, 0xffffffff, 0x4, 0x7, 0x4, 0x16, 0xff, 0x6, 0xff, 0x1, 0x2, 0x7ff, 0x4f, 0x1b0c0000, 0x80000000, 0x4, 0x101, 0xac, 0x8, 0x5, 0x8000]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0xf0, 0x200, 0x0, 0x800, 0x6, 0x5, 0x0, 0x6, 0xe, 0x7ff, 0x0, 0x293, 0x9, 0xfffffffb, 0xcf8f342, 0x5, 0xbc3d407, 0x7ff, 0xd, 0x4, 0x7, 0x1, 0x1000, 0x7, 0x2, 0xa, 0xdf, 0xb2e, 0xee, 0x935, 0x5, 0x0, 0x5, 0x9, 0xe, 0x61, 0x5, 0x81, 0x1, 0x7, 0x5d9f, 0x2, 0x6, 0x2, 0x10000, 0xc730, 0x6, 0x9, 0xf, 0xe37, 0xfffffffc, 0x5, 0x4, 0x8, 0x6, 0xb, 0xffff, 0x8001, 0x1, 0x6, 0x49, 0x9, 0x4fe, 0x9, 0x4, 0x1, 0x82fa, 0x0, 0xffffffff, 0x101, 0xf, 0x5, 0x9, 0xfffff3f0, 0x9, 0x0, 0x7fffffff, 0x2, 0x4, 0x8, 0x9, 0x2, 0x6e4, 0xfff, 0x9, 0xd, 0x1, 0x10, 0x4, 0x8, 0x7, 0x4e76, 0x74, 0x1, 0x2, 0x9, 0x8, 0x5, 0x1, 0x0, 0x4, 0x1ff, 0xc, 0x8, 0x7, 0x2, 0x9, 0xd0, 0xfffffffc, 0x2, 0x1000, 0x9, 0x57, 0x5351, 0x8001, 0x6, 0x2, 0x0, 0x7f, 0xd877, 0x6, 0xfffffffe, 0x7, 0x3, 0x0, 0x5, 0xbc3b, 0x100, 0x1, 0xd7, 0x0, 0xf418, 0x27e, 0x9f0, 0x7fff, 0x10001, 0x5aaa, 0x1934, 0x400, 0x2, 0x0, 0x4, 0x10000, 0x3ee, 0x0, 0x1656, 0x9d3a, 0xeec8, 0xffffffff, 0x66e, 0x5d, 0x10, 0x2, 0x2, 0x3, 0xffffffff, 0x5, 0xbd0, 0x4, 0x7d72, 0x5, 0x2cc, 0xfb, 0x81, 0x0, 0x80, 0x8, 0x14, 0x5, 0x25, 0x1, 0x200, 0x2, 0x10000, 0x5, 0x7c, 0x7, 0xaff, 0x6, 0xf, 0xd, 0x80000000, 0x1, 0x3, 0x4, 0x1, 0x6, 0x8f2, 0xfff, 0xfffffff7, 0x1, 0x6, 0x3, 0x6, 0xb, 0x400, 0x3, 0x1, 0x0, 0x101, 0x0, 0xa, 0x4, 0x5, 0x985, 0x5, 0x5, 0xee, 0x9, 0x8, 0x3fcb, 0x6, 0x200, 0x7, 0xfc99, 0x4, 0x5, 0x181693f4, 0x3, 0x6, 0x4, 0x3, 0x5, 0x6, 0x6, 0x40a, 0x5, 0x9, 0x2, 0x40, 0x2f, 0x5, 0x4, 0x9, 0x8, 0x8, 0x8, 0x2, 0x7fff, 0x4, 0x7f, 0x1, 0x3, 0x80000000, 0x9, 0xcba, 0x3, 0x2, 0x3, 0x6, 0x100, 0x2, 0x4, 0x1933, 0x6, 0x2]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) poll(&(0x7f00000001c0)=[{r0, 0x298}, {r6, 0x1100}, {0xffffffffffffffff, 0x20}, {r0, 0x31c2}, {r1, 0x100}, {r1, 0x400}, {r7, 0x8000}, {r2, 0x40}, {r2, 0x2}, {0xffffffffffffffff, 0x40}], 0xa, 0xe3) 26.428606573s ago: executing program 4 (id=435): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000006ae3500000000000000000000000000010000", @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) 26.268380976s ago: executing program 4 (id=441): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x6, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 26.200469311s ago: executing program 4 (id=442): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000140), 0x2, 0xbca, &(0x7f0000000600)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x3000) fallocate(r0, 0x0, 0x0, 0x1000f4) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00'}, 0x10) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 26.127138568s ago: executing program 4 (id=443): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x8205, &(0x7f0000001340)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x15}}, {@stripe}, {@grpid}, {@errors_remount}, {@data_err_ignore}, {@noblock_validity}, {@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x13}}]}, 0x1, 0x60a, &(0x7f0000001c40)="$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") ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r5, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x9, 0xfd}, 0x10) close_range(r4, 0xffffffffffffffff, 0x200000000000000) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x58, 0x6, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}}, 0x20000000) 25.293763424s ago: executing program 4 (id=456): r0 = socket$inet_udp(0x2, 0x2, 0x0) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x22}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005b80)=@delchain={0x24, 0x26, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c560a117436c379000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000000224e0000", 0x58}], 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x2a) r8 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) recvmmsg(r3, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) 25.293109774s ago: executing program 32 (id=456): r0 = socket$inet_udp(0x2, 0x2, 0x0) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x22}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005b80)=@delchain={0x24, 0x26, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c560a117436c379000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000000224e0000", 0x58}], 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x2a) r8 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="387ed7626d850509a2d6c1aa38f15cd00f85c263cb226db671261fff7ce9c555f189afae3530db6dd493f28fd988721b9ae21b3e3b4523ae2594f47d8f62b480c4160b1f90ac9c41fae6ab12ac4c113fef588684ef495689092883b902a41cd75387ef6f7bc7d460d5e665f398ff95596dc94ec97003a3db08e500c2fb07e11aa4031a61c51caf7a65a2b613bda33f3eaeae635d7cd81761e74c38a7695800a15516eb337056e02335f9a7d10aa2eaf7beb7e1f7a1e850ecb3421143c5c4ded0f083a0c524dcf320827266819b6a952db5bc96141b26c54db857edbcbbc81c7af7aadf50bc549974b6401a19cdb130282b955592efa94242065a4c8d695a2cdd9ada350defd58c775b92d348305774d3a256c7520b285d8da0dbf5e20d604413ed2ddf9bcbf881caf811852806175d63892a15234fbcd7a88a2a0aea45d19148f0e7dada7d6d0d77881387fdeaa02863be90b88dfff412bff40c31c6415c54ae3335e54a49d315851feffe30d999c36def4df7df747695ef060000001bbe1b649f42f310859122c0d2c1e558dc6586958a28374f386ecf369274e43003a09b5159ea515eb44521901ef0d00baa91c10a8e44a76aac3468a15bd3d45ad389977467f306f9bcde071b30769795eed2f1580414d168f557cd90040c4bd2a3d6bc509254a12cece59181fcb5bad8c24bd9f8f78d17ab01831325501e80d899e9252f99d3a2666343392fda115048e4f4dd9f45657f8224fc78eb1168fe0527fac33466aadf48f16994d29a47778566e0f3945b2bf36b6eecc7fa18914beb66ac9e519bd3330000000000000009a3237aebbe3bed781e39d5a0fb0cdc60e196f2261305feb596b5b66ab89d2d6333f699b16db68986ab3eee7b199fefb5f79ffb2d1050e46982af1c14a88dd9b647ba812f56a8404755c73e74bb90e64bab9647c70ed5afca1c3d87907d14df8aa9df6f40a80ace2bb8a2aad3b0c66915927db4173181943d88c0c76d5969e2043db5bd77fd60ba0f012139929ccfec965c1f769785a4d23332d71f0875e3146afef5b20cc306d3ecee65944fe9829e0ad0c3f6bb2fdc1bc31152538db50f47dc38ba908a0d808687e478a609fe0daa0000000000000000e7f2e98597e27f3e1dba9c3c16e9fab3bda6ed33cb1c75513e2264b69d4794ded98eff9aa53d22eb77c9d93169c04ab2490bf28106f770e07eb7a9e8fd4e71929f918b98c4cbfcb11a90139264a9ee807c973167f493760278df0cc34be9e8f86f948d9a62e63ad6ca9d174d2465380b1a00ddc42915e4f3a5db640600000095a3d63904c9ecd1c313c08e29b814bd8fed1ab6d2846c73345962895d289ac77152cac2e04c93a5470774975b42091f218dd1e68a15f8226577bf9481ae0555db64a717eb23a811356d00000000ddffffff00"}) recvmmsg(r3, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) 6.568759911s ago: executing program 3 (id=661): socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='rseq_update\x00', r0}, 0x18) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) 5.21656387s ago: executing program 3 (id=675): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x71, 0x5, 0xc, 0x8, 0x0, 0x1f, 0x4204, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x1}, 0xb07, 0x3, 0x8, 0x1, 0x7f, 0x8802, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) close(0x3) 4.620762638s ago: executing program 1 (id=679): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) socket(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000340), &(0x7f0000000300)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 4.288013675s ago: executing program 3 (id=680): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) 4.013081627s ago: executing program 2 (id=684): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") unshare(0x2c060000) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) r2 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x100) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 3.919143784s ago: executing program 5 (id=685): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[], 0xff2e) r3 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 3.435578283s ago: executing program 2 (id=686): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x5204332a29c5e573, 0x100443, 0x5, 0x6, 0x2, 0x4, 0x3, 0x0, 0x3, 0x5}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x60, 0x1b1878, 0x4, 0x2, 0x3e4, 0x0, 0x100004, 0x0, 0x7, 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0xd000000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) sendfile(r1, r2, 0x0, 0x8000002b) 3.394360727s ago: executing program 1 (id=687): socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x1, 0x40) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x18) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0xb}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0xee01, 0xee00}}, './file0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r1) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 3.262336027s ago: executing program 1 (id=689): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x10000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={'\x00', 0x3ff, 0x6, 0x8, 0x5, 0x2, r2}) socket$unix(0x1, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket(0x1d, 0x1, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2}, 0x18) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='wbt_lat\x00'}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="25390000290003"], 0x33fe0) 3.122029389s ago: executing program 1 (id=690): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) getpid() setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000700), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 3.121047599s ago: executing program 0 (id=700): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) socket(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000340), &(0x7f0000000300)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 3.056788604s ago: executing program 5 (id=691): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000007c0)={0x0, 0x1b, 0x1, [0x7fffffff, 0xfffffffffffffffa, 0x2, 0x9, 0x7063], [0x3, 0x2, 0x5, 0x7ff, 0x800000000000000, 0x1, 0x2, 0x8, 0xfff, 0x1000, 0x3, 0x5, 0x7, 0xccc1, 0x3, 0xffffffff, 0x0, 0xd4b, 0x3ff, 0x7, 0x4, 0x261, 0x7f, 0x1, 0x8, 0x2, 0x7, 0x5, 0x3, 0x8, 0x100000000, 0x40, 0xb, 0x3, 0x9, 0x6, 0xfffffffffffffff9, 0x100000000, 0x4, 0x73c, 0xffffffffffff0000, 0x8, 0xfffffffffffffff5, 0x7f, 0xd, 0xfffffffffffffffb, 0x6, 0x10, 0x7, 0x4, 0x6, 0x6, 0x7fff, 0x7, 0xff, 0x8, 0xfffffffffffffffa, 0x3c, 0xe5, 0x440c9846, 0x3bf, 0xd926, 0x7, 0x1800, 0x5, 0x3, 0x6, 0x6, 0x2, 0x100000001, 0x8, 0x1, 0x83, 0xfe, 0x3, 0x3, 0xfffffffffffffff9, 0x2bad, 0x21a, 0x0, 0xff, 0x200, 0xffffffffffffffff, 0xc70, 0x5, 0x4, 0x7, 0x9, 0xe5, 0x5, 0x3f7, 0x5, 0x8, 0x5, 0x9, 0x6, 0x1410000000, 0x1, 0x3e, 0x0, 0x9, 0x6, 0x800, 0xce16, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x7bc, 0x2, 0x3, 0x8, 0x4, 0x6, 0xe, 0x4, 0x1, 0xeb1b, 0x58, 0x6, 0x1]}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 3.006901798s ago: executing program 5 (id=692): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[], 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000022c0)={[{@errors_remount}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@block_validity}, {@dioread_lock}]}, 0x3, 0x439, &(0x7f0000002380)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e24}}, 0x10, 0x0}, 0x4800) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) 3.006222418s ago: executing program 1 (id=703): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x8) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.267442347s ago: executing program 0 (id=693): socket$packet(0x11, 0x2, 0x300) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) semget$private(0x0, 0x4, 0x344) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) 2.267269307s ago: executing program 5 (id=694): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) keyctl$KEYCTL_WATCH_KEY(0x6, 0x0, 0xffffffffffffffff, 0xfffffffdfffffffc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffffff, &(0x7f0000001600)='./file0\x00', 0x8, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000003c0)='./bus\x00', 0xe, &(0x7f0000000540)={[{@resuid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@stripe}, {@noblock_validity}]}, 0x3, 0x451, &(0x7f0000000f80)="$eJzs3M2PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rCdFqq098vuXDOvedyztNzT3vuPS0BjKyp7I8kYntE/B4RE/Vsc4Gp+l/Xr55fuHH1/EIS1erbfyW1cteunl8oihbnbcsz02lE+lkSe9vUu3L23Mn5SmXpTJ6fXT31wezK2XPPnTg1f3zp+NLpg0eOHD409+ILB5/vS5xZm67t+Xh53+433vvqzaNfNMXfEkefTHU7+GS12ufqhmtHQzoZG2JDWJdSRGTdVa6N/4koxVrnTcTrnw61ccBAVavV6rbOhy9UgU0siea8IQ+jovigz+5/i611EvDy4KYfQ3fllfoNUBb39XyrHxmLNC9Tbrm/7aepiHj3wt/fZFsM5jkEAECTH7L5z7Pt5n9pPNBQ7p58bWgyIu6NiJ0RcV9E7IqI+yNqZR+MiIfWWX/rIsmt85/0ck+B3aFs/vdSvrbVPP8rZn8xWcpzO2rxl5NjJypLB/LXZDrKW7L8XJc6fnztty87HWuc/2VbVn8xF8zbcXlsS/M5i/Or8xuJudGVixF7xtrFn9xcCUgiYndE7OmxjhNPf7ev07Hbx99FH9aZqt9GPFXv/wvREn8h6b4+Ofu/qCwdmC2uilv98uultzrVv6H4+yDr//+3vf5vxj+ZNK7Xrqy/jkt/fN7xnqbX6388eaeWHs/3fTS/unpmLmI8OVpvdOP+g2vnFvmifBb/9P72439nrL0SeyMiu4gfjohHIuLRvO2PRcTjEbG/S/w/v/rE+73HP1hZ/Ivr6v+1xHi07mmfKJ386fumSidvif9G9/4/XEtN53vu5P3vTtrV29UMAAAA/z1pRGyPJJ25mU7TmZn69+V3RaSV5ZXVZ44tf3h6sf4bgckop8WTromG56Fz+W19PX8xIupfLSiOH8qfG39d2lrLzywsVxaHHTyMuG0dxn/mz9KwWwcMnN9rwegy/mF0Gf8wuox/GF1txv/WYbQDuPvaff5/MoR2AHdfy/i37AcjxP0/jK6O438z/88/QI3PfxhJK1vj9j+S75oo/qUeT9+0iSj/K5qx8UQ1adu5kQ67YRKDTAz3fQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKBf/gkAAP//qmHgTw==") 2.266821627s ago: executing program 2 (id=705): bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) ioctl$sock_ifreq(r0, 0x8949, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) msgget(0x2, 0x200) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 2.158132656s ago: executing program 3 (id=695): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r0}, 0x18) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r3 = dup(r2) sendfile(r3, r1, 0x0, 0x8000fffffffc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8, 0x1) 1.427884685s ago: executing program 2 (id=696): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)={0x591002, 0x1, 0xc}, 0x18) unshare(0x2040400) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 1.427310375s ago: executing program 1 (id=697): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=@newqdisc={0x88, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x8000000, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x5}, @TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x2, 0x200, 0x3ff, 0x8, 0x80000001}, {0x1, 0x1, 0xf000, 0x1, 0xaf80}, 0x6, 0x3, 0x360}}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x4, 0x1ff, 0xffff, 0x1, 0x401, 0x4, 0x1}}, {0x6, 0x2, [0xac86]}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000001}, 0x4040010) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 787.789196ms ago: executing program 0 (id=698): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") unshare(0x2c060000) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) r2 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x100) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 490.06234ms ago: executing program 5 (id=699): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000003080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) r5 = dup(r3) sendmsg$qrtr(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="06bd", 0x2}], 0x1, 0x0, 0x0, 0x30000080}, 0x38) close_range(r2, 0xffffffffffffffff, 0x0) 365.35028ms ago: executing program 3 (id=701): io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x6, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0x9, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/\x00et/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44\x8cm\xa0\x8dN\xd4\xa2\x88\x00\xd1l,'}, 0xff0a) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r3, &(0x7f00000000c0)=""/44, 0x2c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r4, &(0x7f00000019c0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x4, @remote, 0x7}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000280)="e9", 0x1}], 0x1}}], 0x1, 0x931766f6319eed44) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) 266.788658ms ago: executing program 2 (id=702): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) stat(&(0x7f0000001c40)='./file0\x00', 0x0) 247.50604ms ago: executing program 2 (id=704): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000007c0)={0x0, 0x1b, 0x1, [0x7fffffff, 0xfffffffffffffffa, 0x2, 0x9, 0x7063], [0x3, 0x2, 0x5, 0x7ff, 0x800000000000000, 0x1, 0x2, 0x8, 0xfff, 0x1000, 0x3, 0x5, 0x7, 0xccc1, 0x3, 0xffffffff, 0x0, 0xd4b, 0x3ff, 0x7, 0x4, 0x261, 0x7f, 0x1, 0x8, 0x2, 0x7, 0x5, 0x3, 0x8, 0x100000000, 0x40, 0xb, 0x3, 0x9, 0x6, 0xfffffffffffffff9, 0x100000000, 0x4, 0x73c, 0xffffffffffff0000, 0x8, 0xfffffffffffffff5, 0x7f, 0xd, 0xfffffffffffffffb, 0x6, 0x10, 0x7, 0x4, 0x6, 0x6, 0x7fff, 0x7, 0xff, 0x8, 0xfffffffffffffffa, 0x3c, 0xe5, 0x440c9846, 0x3bf, 0xd926, 0x7, 0x1800, 0x5, 0x3, 0x6, 0x6, 0x2, 0x100000001, 0x8, 0x1, 0x83, 0xfe, 0x3, 0x3, 0xfffffffffffffff9, 0x2bad, 0x21a, 0x0, 0xff, 0x200, 0xffffffffffffffff, 0xc70, 0x5, 0x4, 0x7, 0x9, 0xe5, 0x5, 0x3f7, 0x5, 0x8, 0x5, 0x9, 0x6, 0x1410000000, 0x1, 0x3e, 0x0, 0x9, 0x6, 0x800, 0xce16, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x7bc, 0x2, 0x3, 0x8, 0x4, 0x6, 0xe, 0x4, 0x1, 0xeb1b, 0x58, 0x6, 0x1]}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 214.325512ms ago: executing program 5 (id=706): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) keyctl$KEYCTL_WATCH_KEY(0x6, 0x0, 0xffffffffffffffff, 0xfffffffdfffffffc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000003c0)='./bus\x00', 0xe, &(0x7f0000000540)={[{@resuid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@stripe}, {@noblock_validity}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f0000000140)='2', 0x1, 0x8000c61) 158.009397ms ago: executing program 3 (id=707): socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) lstat(0x0, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x10, 0x3, 0x0) 157.130977ms ago: executing program 0 (id=708): r0 = getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4118, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x10400, 0x10000, 0x0, 0x1, 0x3, 0x20005, 0x6, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) lsetxattr$security_selinux(&(0x7f00000012c0)='.\x00', &(0x7f0000001280), 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x312b492238821daf) shutdown(r3, 0x1) sendmmsg$inet6(r3, &(0x7f0000000140)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x2, @empty, 0xfffffffe}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000280)="d5", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20080058) 128.238589ms ago: executing program 0 (id=709): r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r3}, 0x10) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 0s ago: executing program 0 (id=710): bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) ioctl$sock_ifreq(r0, 0x8949, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) msgget(0x2, 0x200) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): etdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.185566][ T3690] loop2: detected capacity change from 0 to 164 [ 38.206385][ T3686] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.206451][ T3690] ======================================================= [ 38.206451][ T3690] WARNING: The mand mount option has been deprecated and [ 38.206451][ T3690] and is ignored by this kernel. Remove the mand [ 38.206451][ T3690] option from the mount to silence this warning. [ 38.206451][ T3690] ======================================================= [ 38.261784][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.286553][ T3686] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.337070][ T3690] hub 6-0:1.0: USB hub found [ 38.346376][ T3686] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.353863][ T3690] hub 6-0:1.0: 8 ports detected [ 38.454544][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.473467][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.488197][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.496872][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.539588][ T3709] bridge_slave_0: left allmulticast mode [ 38.545322][ T3709] bridge_slave_0: left promiscuous mode [ 38.551320][ T3709] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.578340][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 38.578394][ T29] audit: type=1400 audit(1756464804.556:434): avc: denied { create } for pid=3712 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.607063][ T3709] bridge_slave_1: left allmulticast mode [ 38.612846][ T3709] bridge_slave_1: left promiscuous mode [ 38.618690][ T3709] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.644740][ T3713] sctp: [Deprecated]: syz.3.92 (pid 3713) Use of int in max_burst socket option. [ 38.644740][ T3713] Use struct sctp_assoc_value instead [ 38.662323][ T3713] netlink: 'syz.3.92': attribute type 4 has an invalid length. [ 38.670014][ T29] audit: type=1400 audit(1756464804.616:435): avc: denied { write } for pid=3712 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.689382][ T29] audit: type=1400 audit(1756464804.616:436): avc: denied { connect } for pid=3712 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.708735][ T29] audit: type=1400 audit(1756464804.616:437): avc: denied { name_connect } for pid=3712 comm="syz.3.92" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 38.712174][ T3715] loop4: detected capacity change from 0 to 8192 [ 38.730856][ T29] audit: type=1400 audit(1756464804.626:438): avc: denied { create } for pid=3712 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.730926][ T29] audit: type=1400 audit(1756464804.626:439): avc: denied { create } for pid=3712 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.730957][ T29] audit: type=1400 audit(1756464804.626:440): avc: denied { setopt } for pid=3712 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.730989][ T29] audit: type=1400 audit(1756464804.626:441): avc: denied { getopt } for pid=3712 comm="syz.3.92" laddr=::1 lport=40179 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.731020][ T29] audit: type=1400 audit(1756464804.646:442): avc: denied { sys_module } for pid=3710 comm="syz.2.91" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 38.731091][ T29] audit: type=1400 audit(1756464804.646:443): avc: denied { setopt } for pid=3712 comm="syz.3.92" laddr=::1 lport=40179 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.860042][ T36] tipc: Node number set to 2886997007 [ 38.867839][ T3709] bond0: (slave bond_slave_0): Releasing backup interface [ 38.878327][ T3709] bond0: (slave bond_slave_1): Releasing backup interface [ 38.893686][ T3709] team0: Port device team_slave_0 removed [ 38.900241][ T3715] loop4: p1 p2 p3 p4 [ 38.906633][ T3709] team0: Port device team_slave_1 removed [ 38.913561][ T3715] loop4: p2 start 151000334 is beyond EOD, truncated [ 38.914803][ T3709] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.920387][ T3715] loop4: p3 start 331777 is beyond EOD, truncated [ 38.927744][ T3709] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.941460][ T3715] loop4: p4 size 263168 extends beyond EOD, truncated [ 38.951475][ T3709] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.960228][ T3709] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.208842][ T3709] syz.1.90 (3709) used greatest stack depth: 10072 bytes left [ 39.243904][ T3735] wg2: entered promiscuous mode [ 39.248945][ T3735] wg2: entered allmulticast mode [ 39.254613][ C0] hrtimer: interrupt took 38372 ns [ 39.276770][ T3739] loop1: detected capacity change from 0 to 512 [ 39.306860][ T3739] EXT4-fs (loop1): orphan cleanup on readonly fs [ 39.318573][ T3739] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 39.376990][ T3747] loop4: detected capacity change from 0 to 512 [ 39.401659][ T3739] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm +}[@: Failed to acquire dquot type 1 [ 39.420959][ T3739] EXT4-fs (loop1): 1 truncate cleaned up [ 39.442572][ T3739] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.454700][ T3747] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.465036][ T3747] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.104: corrupted in-inode xattr: overlapping e_value [ 39.483507][ T3739] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 39.493218][ T3747] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.104: couldn't read orphan inode 15 (err -117) [ 39.494443][ T3739] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 0 [ 39.515794][ T3747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.554233][ T3739] +}[@ (3739) used greatest stack depth: 9552 bytes left [ 39.628747][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.655856][ T3760] loop3: detected capacity change from 0 to 1024 [ 39.698876][ T3767] loop1: detected capacity change from 0 to 512 [ 39.715795][ T3762] syzkaller0: refused to change device tx_queue_len [ 39.716963][ T3760] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.739568][ T3767] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 39.749909][ T3760] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.770838][ T3760] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 39.773298][ T3767] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 39.792241][ T3760] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 39.810982][ T3760] EXT4-fs (loop3): This should not happen!! Data will be lost [ 39.810982][ T3760] [ 39.812770][ T3767] EXT4-fs (loop1): 1 truncate cleaned up [ 39.820735][ T3760] EXT4-fs (loop3): Total free blocks count 0 [ 39.832490][ T3760] EXT4-fs (loop3): Free/Dirty block details [ 39.838566][ T3760] EXT4-fs (loop3): free_blocks=4293918720 [ 39.844477][ T3760] EXT4-fs (loop3): dirty_blocks=64 [ 39.849706][ T3760] EXT4-fs (loop3): Block reservation details [ 39.855711][ T3760] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 39.864500][ T3767] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.908823][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.964579][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.995470][ T3777] loop2: detected capacity change from 0 to 512 [ 40.007127][ T3777] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.114: Invalid inode bitmap blk 4 in block_group 0 [ 40.027636][ T3777] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.046753][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.065644][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.091374][ T3784] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 40.255319][ T3796] netlink: 4 bytes leftover after parsing attributes in process `syz.2.121'. [ 40.266218][ T3800] loop4: detected capacity change from 0 to 128 [ 40.351151][ T3805] loop1: detected capacity change from 0 to 512 [ 40.374329][ T3805] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.387261][ T3805] ext4 filesystem being mounted at /22/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.404435][ T3805] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.413577][ T3805] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.430950][ T3809] netlink: 'syz.2.125': attribute type 39 has an invalid length. [ 40.486389][ T3810] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 40.492815][ T3810] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 40.686899][ T1035] IPVS: starting estimator thread 0... [ 40.746780][ T3821] loop2: detected capacity change from 0 to 128 [ 40.754115][ T3821] vfat: Unknown parameter 'ÿÿ' [ 40.789248][ T3815] IPVS: using max 2400 ests per chain, 120000 per kthread [ 40.986969][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.471150][ T3843] tipc: Started in network mode [ 41.476097][ T3843] tipc: Node identity ac14140f, cluster identity 4711 [ 41.498977][ T3843] tipc: New replicast peer: 255.255.255.255 [ 41.505171][ T3843] tipc: Enabled bearer , priority 10 [ 41.638876][ T3845] loop3: detected capacity change from 0 to 2048 [ 41.703936][ T3845] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.895157][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.125249][ T3861] loop2: detected capacity change from 0 to 512 [ 42.165829][ T3861] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.203311][ T3866] syz.3.145 uses obsolete (PF_INET,SOCK_PACKET) [ 42.269789][ T3870] netlink: 'syz.1.148': attribute type 13 has an invalid length. [ 42.284551][ T3870] gretap0: refused to change device tx_queue_len [ 42.294730][ T3870] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 42.316086][ T3861] EXT4-fs (loop2): 1 truncate cleaned up [ 42.339782][ T3861] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.400631][ T3876] netlink: 'syz.1.150': attribute type 1 has an invalid length. [ 42.501205][ T3376] tipc: Node number set to 2886997007 [ 42.568477][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.621295][ T3887] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 42.708794][ T3895] loop4: detected capacity change from 0 to 512 [ 42.708802][ T3894] loop2: detected capacity change from 0 to 1024 [ 42.742891][ T3894] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.863280][ T3895] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 42.879616][ T3895] EXT4-fs (loop4): orphan cleanup on readonly fs [ 42.894492][ T3894] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm gtp: Allocating blocks 449-513 which overlap fs metadata [ 42.936536][ T3895] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.157: Failed to acquire dquot type 1 [ 42.954635][ T3911] tipc: Started in network mode [ 42.959600][ T3911] tipc: Node identity 2ad0b569f69a, cluster identity 4711 [ 42.966809][ T3911] tipc: Enabled bearer , priority 0 [ 42.988501][ T3911] syzkaller0: entered promiscuous mode [ 42.994060][ T3911] syzkaller0: entered allmulticast mode [ 43.003277][ T3895] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.157: bg 0: block 40: padding at end of block bitmap is not set [ 43.021265][ T3911] sch_tbf: burst 5 is lower than device syzkaller0 mtu (1514) ! [ 43.031003][ T3911] tipc: Resetting bearer [ 43.038411][ T3909] tipc: Resetting bearer [ 43.044631][ T3895] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 43.055454][ T3909] tipc: Disabling bearer [ 43.063796][ T3895] EXT4-fs (loop4): 1 truncate cleaned up [ 43.070579][ T3895] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.126430][ T3915] IPv6: Can't replace route, no match found [ 43.455737][ T3888] EXT4-fs (loop2): pa ffff888106d961c0: logic 48, phys. 177, len 21 [ 43.463928][ T3888] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 43.582832][ T29] kauditd_printk_skb: 489 callbacks suppressed [ 43.582859][ T29] audit: type=1326 audit(1756464809.566:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6929305ba7 code=0x7ffc0000 [ 43.650494][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.659614][ T29] audit: type=1326 audit(1756464809.596:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f69292aade9 code=0x7ffc0000 [ 43.682902][ T29] audit: type=1326 audit(1756464809.596:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6929305ba7 code=0x7ffc0000 [ 43.706061][ T29] audit: type=1326 audit(1756464809.596:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f69292aade9 code=0x7ffc0000 [ 43.729945][ T29] audit: type=1326 audit(1756464809.596:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 43.753233][ T29] audit: type=1400 audit(1756464809.606:934): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.772830][ T29] audit: type=1326 audit(1756464809.616:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6929305ba7 code=0x7ffc0000 [ 43.796075][ T29] audit: type=1326 audit(1756464809.616:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f69292aade9 code=0x7ffc0000 [ 43.819711][ T29] audit: type=1326 audit(1756464809.616:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 43.842961][ T29] audit: type=1326 audit(1756464809.616:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6929305ba7 code=0x7ffc0000 [ 43.879385][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.926819][ T3937] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.970449][ T3941] netlink: 40 bytes leftover after parsing attributes in process `syz.2.176'. [ 44.024606][ T3949] netlink: 'syz.0.179': attribute type 10 has an invalid length. [ 44.113492][ T3937] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.172217][ T3960] netlink: 88 bytes leftover after parsing attributes in process `syz.4.182'. [ 44.196719][ T3937] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.216126][ T3966] netlink: 14 bytes leftover after parsing attributes in process `syz.0.184'. [ 44.241417][ T3964] syzkaller0: entered promiscuous mode [ 44.247003][ T3964] syzkaller0: entered allmulticast mode [ 44.256860][ T3937] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.272909][ T3966]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.284060][ T3966]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.293507][ T3969] netlink: 4 bytes leftover after parsing attributes in process `syz.4.185'. [ 44.303426][ T3966]  (unregistering): Released all slaves [ 44.324869][ T3969] hsr_slave_1 (unregistering): left promiscuous mode [ 44.345375][ T3434] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.389706][ T3434] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.415159][ T3434] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.439137][ T3434] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.490433][ T3976] 9pnet: p9_errstr2errno: server reported unknown error [ 44.526617][ T3980] syz.0.190 (3980) used greatest stack depth: 9424 bytes left [ 44.667169][ T3987] tipc: Enabled bearer , priority 0 [ 44.674265][ T3991] pim6reg1: entered promiscuous mode [ 44.679863][ T3991] pim6reg1: entered allmulticast mode [ 44.689192][ T3987] tipc: Disabling bearer [ 44.830671][ T4003] loop3: detected capacity change from 0 to 1024 [ 44.839207][ T4003] EXT4-fs: Ignoring removed orlov option [ 44.859745][ T4003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.008074][ T4011] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 45.030654][ T4013] loop2: detected capacity change from 0 to 1024 [ 45.037547][ T4013] EXT4-fs: Ignoring removed bh option [ 45.047438][ T4013] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.068992][ T4013] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 45.089881][ T4013] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.202: lblock 2 mapped to illegal pblock 2 (length 1) [ 45.149979][ T4013] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.202: lblock 0 mapped to illegal pblock 48 (length 1) [ 45.165789][ T4013] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.202: Failed to acquire dquot type 0 [ 45.181361][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.191355][ T4013] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 45.205314][ T4013] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.202: mark_inode_dirty error [ 45.217627][ T4013] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 45.228210][ T4013] EXT4-fs (loop2): 1 orphan inode deleted [ 45.234624][ T4013] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.247572][ T31] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 45.293954][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 45.356237][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.388352][ T3307] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 45.403248][ T3307] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 45.413299][ T3307] EXT4-fs error (device loop2): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 45.522036][ T4025] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 45.877834][ T3389] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.885408][ T3389] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 45.892845][ T3389] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 46.042902][ T3389] hid-generic 0003:0004:0000.0001: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 46.282708][ T4041] loop3: detected capacity change from 0 to 512 [ 46.300458][ T4041] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.354580][ T4041] EXT4-fs (loop3): 1 truncate cleaned up [ 46.367879][ T4041] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.511877][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.673438][ T4059] vhci_hcd: invalid port number 96 [ 46.678790][ T4059] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 46.950222][ T4054] Set syz1 is full, maxelem 65536 reached [ 47.074264][ T4069] loop3: detected capacity change from 0 to 164 [ 47.111772][ T4071] netlink: 8 bytes leftover after parsing attributes in process `syz.1.224'. [ 47.122766][ T4071] netlink: 12 bytes leftover after parsing attributes in process `syz.1.224'. [ 47.132220][ T4071] netlink: 'syz.1.224': attribute type 18 has an invalid length. [ 47.239517][ T31] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.246820][ T4071] netlink: 8 bytes leftover after parsing attributes in process `syz.1.224'. [ 47.248704][ T31] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.258469][ T4071] netlink: 12 bytes leftover after parsing attributes in process `syz.1.224'. [ 47.276455][ T4071] netlink: 'syz.1.224': attribute type 18 has an invalid length. [ 47.314469][ T31] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.333079][ T31] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.660990][ T4087] loop1: detected capacity change from 0 to 512 [ 47.670557][ T4087] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.229: casefold flag without casefold feature [ 47.703690][ T4087] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.229: couldn't read orphan inode 15 (err -117) [ 47.797163][ T4087] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.371052][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.560363][ T4101] loop1: detected capacity change from 0 to 1024 [ 48.609830][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 48.609847][ T29] audit: type=1400 audit(1756464814.596:1226): avc: denied { mounton } for pid=4100 comm="syz.1.233" path="/51/file0" dev="tmpfs" ino=288 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 48.677071][ T29] audit: type=1400 audit(1756464814.646:1227): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 48.697900][ T4101] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 48.707013][ T4101] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 48.716476][ T4101] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.233: Failed to acquire dquot type 0 [ 48.749307][ T29] audit: type=1400 audit(1756464814.656:1228): avc: denied { create } for pid=4104 comm="syz.3.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.768816][ T29] audit: type=1400 audit(1756464814.656:1229): avc: denied { bind } for pid=4104 comm="syz.3.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.788195][ T29] audit: type=1400 audit(1756464814.656:1230): avc: denied { setopt } for pid=4104 comm="syz.3.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.819265][ T4101] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 48.839512][ T4108] loop3: detected capacity change from 0 to 512 [ 48.847463][ T4108] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.848152][ T29] audit: type=1400 audit(1756464814.826:1231): avc: denied { mounton } for pid=4107 comm="syz.3.235" path="/61/bus" dev="tmpfs" ino=341 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 48.869136][ T4101] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.233: corrupted inode contents [ 48.892132][ T4108] EXT4-fs (loop3): 1 truncate cleaned up [ 48.898219][ T4108] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.912983][ T4108] EXT4-fs error (device loop3): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.3.235: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 48.933413][ T29] audit: type=1400 audit(1756464814.896:1232): avc: denied { remove_name } for pid=4107 comm="syz.3.235" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.935512][ T4101] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #13: comm syz.1.233: mark_inode_dirty error [ 48.956200][ T29] audit: type=1400 audit(1756464814.896:1233): avc: denied { rename } for pid=4107 comm="syz.3.235" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.989564][ T4108] EXT4-fs error (device loop3) in ext4_delete_entry:2739: Corrupt filesystem [ 49.001100][ T4108] EXT4-fs warning (device loop3): ext4_rename_delete:3731: inode #2: comm syz.3.235: Deleting old file: nlink 4, error=-117 [ 49.030563][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.062421][ T4101] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.233: corrupted inode contents [ 49.094792][ T4101] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.233: mark_inode_dirty error [ 49.113065][ T4101] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.233: corrupted inode contents [ 49.139729][ T4111] wg2: entered promiscuous mode [ 49.144728][ T4111] wg2: entered allmulticast mode [ 49.151541][ T4101] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 49.176654][ T4101] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.233: corrupted inode contents [ 49.223117][ T4101] EXT4-fs error (device loop1): ext4_truncate:4666: inode #13: comm syz.1.233: mark_inode_dirty error [ 49.238219][ T4115] tipc: New replicast peer: 255.255.255.255 [ 49.244451][ T4115] tipc: Enabled bearer , priority 10 [ 49.277855][ T4101] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 49.297212][ T4101] EXT4-fs (loop1): 1 truncate cleaned up [ 49.320651][ T4101] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.377075][ T4127] loop4: detected capacity change from 0 to 512 [ 49.454844][ T4130] 9pnet_fd: Insufficient options for proto=fd [ 49.481631][ T4127] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.496766][ T4101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.507323][ T4127] EXT4-fs (loop4): 1 truncate cleaned up [ 49.514288][ T4127] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.546236][ T4133] loop2: detected capacity change from 0 to 512 [ 49.557866][ T4133] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.574504][ T4133] EXT4-fs (loop2): 1 truncate cleaned up [ 49.581478][ T4133] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.790857][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.821514][ T4141] loop1: detected capacity change from 0 to 512 [ 50.836309][ T4141] EXT4-fs (loop1): can't mount with commit=, fs mounted w/o journal [ 51.047184][ T3434] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.081592][ T4154] netlink: 4 bytes leftover after parsing attributes in process `syz.0.252'. [ 51.122977][ T4154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.130783][ T4154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.158843][ T4154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.166315][ T4154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.201631][ T4163] loop3: detected capacity change from 0 to 512 [ 51.215209][ T4163] EXT4-fs: Ignoring removed nobh option [ 51.242295][ T4163] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.256: corrupted inode contents [ 51.254456][ T4163] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.256: mark_inode_dirty error [ 51.269015][ T4163] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.256: corrupted inode contents [ 51.282390][ T4163] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.256: mark_inode_dirty error [ 51.294404][ T4163] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.256: Failed to acquire dquot type 0 [ 51.307271][ T4163] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.256: corrupted inode contents [ 51.335973][ T4163] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.256: mark_inode_dirty error [ 51.371526][ T4163] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.256: corrupted inode contents [ 51.388666][ T4163] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.256: mark_inode_dirty error [ 51.401473][ T4163] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.256: corrupted inode contents [ 51.413927][ T4163] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 51.424018][ T4163] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.256: corrupted inode contents [ 51.457151][ T4163] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.256: mark_inode_dirty error [ 51.485652][ T4163] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 51.503446][ T4163] EXT4-fs (loop3): 1 truncate cleaned up [ 51.510691][ T4163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.523678][ T4163] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.581000][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.827316][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.845089][ T4177] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.582958][ T4183] Set syz1 is full, maxelem 65536 reached [ 52.905625][ T4209] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 52.912926][ T4209] IPv6: NLM_F_CREATE should be set when creating new route [ 52.944752][ T4211] tipc: Enabled bearer , priority 0 [ 52.952849][ T4211] syzkaller0: entered promiscuous mode [ 52.958441][ T4211] syzkaller0: entered allmulticast mode [ 52.979893][ T4202] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.991726][ T4202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.005673][ T4202] loop2: detected capacity change from 0 to 128 [ 53.026171][ T4202] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 53.055748][ T4202] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.089531][ T4211] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 53.099798][ T4211] tipc: Resetting bearer [ 53.108279][ T4210] tipc: Resetting bearer [ 53.118711][ T4210] tipc: Disabling bearer [ 53.577495][ T4226] netlink: 324 bytes leftover after parsing attributes in process `syz.3.279'. [ 53.615815][ T3307] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.657784][ T4228] loop2: detected capacity change from 0 to 512 [ 53.697202][ T4230] veth0_to_team: entered promiscuous mode [ 53.710205][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 53.710220][ T29] audit: type=1400 audit(1756464819.696:1375): avc: denied { mount } for pid=4227 comm="syz.2.280" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 53.738236][ T4228] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 53.746860][ T4228] FAT-fs (loop2): Filesystem has been set read-only [ 53.849745][ T29] audit: type=1400 audit(1756464819.826:1376): avc: denied { create } for pid=4233 comm="syz.1.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 53.869295][ T29] audit: type=1400 audit(1756464819.826:1377): avc: denied { write } for pid=4233 comm="syz.1.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 53.888605][ T29] audit: type=1400 audit(1756464819.836:1378): avc: denied { module_request } for pid=4233 comm="syz.1.283" kmod="crypto-digest_null" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 54.028241][ T29] audit: type=1400 audit(1756464819.946:1379): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 54.048625][ T29] audit: type=1400 audit(1756464819.956:1380): avc: denied { kexec_image_load } for pid=4242 comm="syz.2.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 54.068775][ T29] audit: type=1326 audit(1756464819.966:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4233 comm="syz.1.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 54.099124][ T29] audit: type=1326 audit(1756464819.966:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4233 comm="syz.1.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 54.123647][ T29] audit: type=1326 audit(1756464819.976:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4233 comm="syz.1.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 54.147415][ T29] audit: type=1326 audit(1756464819.976:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4233 comm="syz.1.283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 55.180766][ T4368] tipc: Enabled bearer , priority 0 [ 55.237524][ T4397] syzkaller0: entered promiscuous mode [ 55.243215][ T4397] syzkaller0: entered allmulticast mode [ 55.324191][ T4407] tipc: Enabled bearer , priority 0 [ 55.335785][ T4368] tipc: Resetting bearer [ 55.377270][ T4407] syzkaller0: entered promiscuous mode [ 55.382901][ T4407] syzkaller0: entered allmulticast mode [ 55.436266][ T4366] tipc: Resetting bearer [ 55.452275][ T4366] tipc: Disabling bearer [ 55.507623][ T4407] tipc: Resetting bearer [ 55.516322][ T4405] tipc: Resetting bearer [ 55.527345][ T4405] tipc: Disabling bearer [ 55.564905][ T4435] netlink: 8 bytes leftover after parsing attributes in process `syz.1.302'. [ 55.573983][ T4435] netlink: 8 bytes leftover after parsing attributes in process `syz.1.302'. [ 55.644960][ T4441] loop1: detected capacity change from 0 to 1024 [ 55.666379][ T4441] EXT4-fs: Ignoring removed orlov option [ 55.687125][ T4441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.715043][ T4438] loop3: detected capacity change from 0 to 512 [ 55.739299][ T4438] journal_path: Non-blockdev passed as './bus' [ 55.745545][ T4438] EXT4-fs: error: could not find journal device path [ 55.990218][ T4458] tipc: Enabled bearer , priority 0 [ 55.997536][ T4458] syzkaller0: entered promiscuous mode [ 56.003139][ T4458] syzkaller0: entered allmulticast mode [ 56.016457][ T4458] tipc: Resetting bearer [ 56.032799][ T4457] tipc: Resetting bearer [ 56.047670][ T4460] netlink: 'syz.3.312': attribute type 13 has an invalid length. [ 56.057061][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.067046][ T4457] tipc: Disabling bearer [ 56.144438][ T4460] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.151713][ T4460] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.282934][ T4460] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.304282][ T4460] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.389794][ T4315] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.402245][ T4315] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.413058][ T4315] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.466696][ T4469] tipc: Enabled bearer , priority 0 [ 56.474574][ T4468] tipc: Resetting bearer [ 56.494662][ T4468] tipc: Disabling bearer [ 56.594107][ T4474] syzkaller0: entered promiscuous mode [ 56.599696][ T4474] syzkaller0: entered allmulticast mode [ 56.691695][ T4478] loop2: detected capacity change from 0 to 256 [ 56.776980][ T4482] netlink: 'syz.2.323': attribute type 10 has an invalid length. [ 56.792406][ T4482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.803884][ T4482] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 56.816665][ T4484] netlink: 4 bytes leftover after parsing attributes in process `syz.3.321'. [ 56.857421][ T4486] netlink: 6401 bytes leftover after parsing attributes in process `syz.2.324'. [ 56.964208][ T4487] netlink: 96 bytes leftover after parsing attributes in process `syz.4.322'. [ 57.431434][ T4524] loop0: detected capacity change from 0 to 512 [ 57.465068][ T4524] EXT4-fs: Ignoring removed nobh option [ 57.490647][ T4524] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.337: corrupted inode contents [ 57.510410][ T4524] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.337: mark_inode_dirty error [ 57.522798][ T4524] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.337: corrupted inode contents [ 57.535639][ T4524] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.337: mark_inode_dirty error [ 57.549353][ T4524] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.337: Failed to acquire dquot type 0 [ 57.564115][ T4524] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.337: corrupted inode contents [ 57.580543][ T4524] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.337: mark_inode_dirty error [ 57.602153][ T4524] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.337: corrupted inode contents [ 57.629358][ T4524] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.337: mark_inode_dirty error [ 57.645258][ T4539] netlink: 12 bytes leftover after parsing attributes in process `syz.3.339'. [ 57.649407][ T4524] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.337: corrupted inode contents [ 57.687001][ T4539] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.703694][ T4539] vlan2: entered allmulticast mode [ 57.708880][ T4539] bond1: entered allmulticast mode [ 57.720127][ T4524] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 57.728956][ T4524] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.337: corrupted inode contents [ 57.742757][ T4524] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.337: mark_inode_dirty error [ 57.754544][ T4524] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 57.778269][ T4524] EXT4-fs (loop0): 1 truncate cleaned up [ 57.796031][ T4524] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.808895][ T4524] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.821466][ T4524] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.891007][ T4547] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.946218][ T4544] tipc: Enabled bearer , priority 0 [ 57.969755][ T4543] tipc: Resetting bearer [ 58.020160][ T4543] tipc: Disabling bearer [ 58.073970][ T4547] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.152542][ T4547] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.243945][ T4547] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.259951][ T4558] loop0: detected capacity change from 0 to 256 [ 58.281470][ T4560] smc: net device bond0 applied user defined pnetid SYZ0 [ 58.288999][ T4560] smc: net device bond0 erased user defined pnetid SYZ0 [ 58.291600][ T4558] SELinux: Context system_u:object_r:smartcard_device_t:s0 is not valid (left unmapped). [ 58.330048][ T4325] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.354571][ T4325] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.378744][ T4567] loop1: detected capacity change from 0 to 2048 [ 58.385725][ T4325] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.394859][ T4325] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.603772][ T4583] loop2: detected capacity change from 0 to 1024 [ 58.651777][ T4583] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.676224][ T4583] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.356: bg 0: block 88: padding at end of block bitmap is not set [ 58.714040][ T4591] syzkaller0: entered promiscuous mode [ 58.719674][ T4591] syzkaller0: entered allmulticast mode [ 59.199243][ T4601] macsec0: entered allmulticast mode [ 59.266059][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 59.266076][ T29] audit: type=1400 audit(1756464825.246:1593): avc: denied { connect } for pid=4602 comm="syz.3.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 59.337740][ T29] audit: type=1400 audit(1756464825.316:1594): avc: denied { write } for pid=4602 comm="syz.3.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 59.401119][ T4613] tipc: Enabled bearer , priority 0 [ 59.436428][ T4613] syzkaller0: entered promiscuous mode [ 59.442070][ T4613] syzkaller0: entered allmulticast mode [ 59.463706][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.548132][ T29] audit: type=1400 audit(1756464825.526:1595): avc: denied { create } for pid=4617 comm="syz.3.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 59.587743][ T4613] tipc: Resetting bearer [ 59.625070][ T4612] tipc: Resetting bearer [ 59.663799][ T29] audit: type=1400 audit(1756464825.646:1596): avc: denied { connect } for pid=4617 comm="syz.3.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 59.701829][ T4621] loop2: detected capacity change from 0 to 2048 [ 59.708670][ T4621] EXT4-fs: Ignoring removed orlov option [ 59.733410][ T4612] tipc: Disabling bearer [ 59.750733][ T29] audit: type=1400 audit(1756464825.666:1597): avc: denied { write } for pid=4617 comm="syz.3.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 59.806815][ T4621] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.820094][ T4631] tipc: Enabled bearer , priority 0 [ 59.934992][ T4631] syzkaller0: entered promiscuous mode [ 59.940637][ T4631] syzkaller0: entered allmulticast mode [ 59.979386][ T4631] tipc: Resetting bearer [ 59.988336][ T4630] tipc: Resetting bearer [ 60.012624][ T4630] tipc: Disabling bearer [ 60.273256][ T4641] netlink: 4 bytes leftover after parsing attributes in process `syz.4.374'. [ 60.370506][ T29] audit: type=1400 audit(1756464826.336:1598): avc: denied { setopt } for pid=4619 comm="syz.2.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 60.579511][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.641871][ T4648] loop2: detected capacity change from 0 to 512 [ 60.663355][ T4650] loop4: detected capacity change from 0 to 1024 [ 60.670516][ T4650] EXT4-fs: Ignoring removed orlov option [ 60.678502][ T4648] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.376: casefold flag without casefold feature [ 60.692584][ T4650] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 60.697145][ T29] audit: type=1326 audit(1756464826.676:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.0.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 60.715158][ T4648] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.376: couldn't read orphan inode 15 (err -117) [ 60.742460][ T4650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.757076][ T29] audit: type=1326 audit(1756464826.686:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.0.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 60.780682][ T29] audit: type=1326 audit(1756464826.686:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.0.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 60.782737][ T4648] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.804279][ T29] audit: type=1326 audit(1756464826.686:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.0.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 60.852864][ T4648] netlink: 4 bytes leftover after parsing attributes in process `syz.2.376'. [ 60.861871][ T4648] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.869362][ T4648] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.900033][ T4648] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.907518][ T4648] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.913647][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.950330][ T4648] bond0: (slave batadv0): Releasing backup interface [ 62.071452][ T4681] netlink: 24 bytes leftover after parsing attributes in process `syz.4.387'. [ 62.110754][ T4685] loop3: detected capacity change from 0 to 2048 [ 62.142392][ T4685] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.170231][ T4685] EXT4-fs error (device loop3): ext4_find_extent:939: inode #2: comm syz.3.388: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 62.213826][ T4685] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 62.282513][ T4705] wireguard0: entered promiscuous mode [ 62.288082][ T4705] wireguard0: entered allmulticast mode [ 62.355611][ T4713] tipc: Enabled bearer , priority 0 [ 62.363097][ T4713] syzkaller0: entered promiscuous mode [ 62.368745][ T4713] syzkaller0: entered allmulticast mode [ 62.378399][ T4713] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 62.403614][ T4713] tipc: Resetting bearer [ 62.411821][ T4712] tipc: Resetting bearer [ 62.419024][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.419913][ T4712] tipc: Disabling bearer [ 62.475373][ T4717] loop3: detected capacity change from 0 to 512 [ 62.499153][ T4717] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 62.512114][ T4717] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.526406][ T4717] netlink: 4 bytes leftover after parsing attributes in process `syz.3.398'. [ 62.535627][ T4717] netlink: 12 bytes leftover after parsing attributes in process `syz.3.398'. [ 62.567712][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 62.750256][ T4737] netlink: 48 bytes leftover after parsing attributes in process `syz.3.404'. [ 62.860057][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.653531][ T4772] loop0: detected capacity change from 0 to 256 [ 63.676244][ T4772] FAT-fs (loop0): codepage cp857 not found [ 63.759407][ T4775] netlink: 4 bytes leftover after parsing attributes in process `syz.0.421'. [ 63.770620][ T4775] bridge_slave_1: left allmulticast mode [ 63.776397][ T4775] bridge_slave_1: left promiscuous mode [ 63.782188][ T4775] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.792384][ T4775] bridge_slave_0: left allmulticast mode [ 63.798118][ T4775] bridge_slave_0: left promiscuous mode [ 63.803969][ T4775] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.874402][ T4785] loop0: detected capacity change from 0 to 1024 [ 63.909203][ T4785] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.421: Failed to acquire dquot type 0 [ 63.927770][ T4785] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 63.942774][ T4785] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.421: corrupted inode contents [ 63.955844][ T4785] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #13: comm syz.0.421: mark_inode_dirty error [ 63.967744][ T4785] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.421: corrupted inode contents [ 63.980906][ T4785] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.421: mark_inode_dirty error [ 63.992424][ T4785] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.421: corrupted inode contents [ 64.004664][ T4785] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 64.013401][ T4785] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.421: corrupted inode contents [ 64.026018][ T4785] EXT4-fs error (device loop0): ext4_truncate:4666: inode #13: comm syz.0.421: mark_inode_dirty error [ 64.037749][ T4785] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 64.063691][ T4785] EXT4-fs (loop0): 1 truncate cleaned up [ 64.080348][ T4785] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.146574][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.158715][ T4794] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 64.237492][ T4804] loop3: detected capacity change from 0 to 256 [ 64.270019][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 64.270033][ T29] audit: type=1400 audit(1756464830.256:1753): avc: denied { create } for pid=4795 comm="syz.0.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.300517][ T29] audit: type=1400 audit(1756464830.266:1754): avc: denied { create } for pid=4803 comm="syz.3.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 64.302677][ T4804] ALSA: seq fatal error: cannot create timer (-19) [ 64.320100][ T29] audit: type=1400 audit(1756464830.266:1755): avc: denied { module_request } for pid=4803 comm="syz.3.428" kmod="snd-timer-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 64.348385][ T29] audit: type=1400 audit(1756464830.276:1756): avc: denied { write } for pid=4795 comm="syz.0.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.368768][ T29] audit: type=1400 audit(1756464830.276:1757): avc: denied { read } for pid=4795 comm="syz.0.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.389048][ T29] audit: type=1400 audit(1756464830.276:1758): avc: denied { create } for pid=4805 comm="syz.1.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.408986][ T29] audit: type=1400 audit(1756464830.286:1759): avc: denied { bind } for pid=4805 comm="syz.1.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.431928][ T4813] loop1: detected capacity change from 0 to 512 [ 64.457131][ T4796] tipc: Enabled bearer , priority 0 [ 64.465602][ T4795] tipc: Resetting bearer [ 64.473855][ T4813] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.487822][ T4813] ext4 filesystem being mounted at /86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.494138][ T4795] tipc: Disabling bearer [ 64.519215][ T29] audit: type=1400 audit(1756464830.496:1760): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 64.547581][ T4813] vlan2: entered promiscuous mode [ 64.552693][ T4813] bond0: entered promiscuous mode [ 64.603804][ T29] audit: type=1400 audit(1756464830.586:1761): avc: denied { create } for pid=4818 comm="syz.4.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 64.632103][ T4819] af_packet: tpacket_rcv: packet too big, clamped from 2196 to 4294967272. macoff=96 [ 64.672944][ T29] audit: type=1400 audit(1756464830.606:1762): avc: denied { setopt } for pid=4818 comm="syz.4.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 64.693294][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.721105][ T4826] netlink: 32 bytes leftover after parsing attributes in process `syz.1.437'. [ 64.905258][ T4838] loop4: detected capacity change from 0 to 4096 [ 64.914390][ T4838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.959398][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /79/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 64.980063][ T4843] tipc: Enabled bearer , priority 0 [ 64.985636][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 65.012608][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.023715][ T4843] syzkaller0: entered promiscuous mode [ 65.029683][ T4843] syzkaller0: entered allmulticast mode [ 65.033665][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /79/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 65.071867][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 65.100382][ T4847] loop3: detected capacity change from 0 to 128 [ 65.110330][ T4843] tipc: Resetting bearer [ 65.119036][ T4842] tipc: Resetting bearer [ 65.123969][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.126723][ T4847] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 65.151285][ T4842] tipc: Disabling bearer [ 65.157952][ T4847] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 65.168302][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /79/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 65.194478][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 65.224200][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.236464][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /79/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 65.270286][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 65.299960][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.311722][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /79/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 65.339292][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 65.366043][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.378174][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.390453][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.402667][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.415066][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.427654][ T3302] EXT4-fs warning (device loop4): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 65.547997][ T4682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.616644][ T4870] tipc: Enabled bearer , priority 0 [ 65.625016][ T4870] syzkaller0: entered promiscuous mode [ 65.629610][ T4872] loop3: detected capacity change from 0 to 512 [ 65.630600][ T4870] syzkaller0: entered allmulticast mode [ 65.650527][ T4870] tipc: Resetting bearer [ 65.656941][ T4867] tipc: Resetting bearer [ 65.657352][ T4872] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.675381][ T4872] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.687624][ T4867] tipc: Disabling bearer [ 65.726597][ T4872] netlink: 'syz.3.455': attribute type 10 has an invalid length. [ 65.734607][ T4872] veth0_vlan: entered allmulticast mode [ 65.740406][ T4872] veth0_vlan: left promiscuous mode [ 65.750015][ T4872] veth0_vlan: entered promiscuous mode [ 65.759232][ T4872] team0: Device veth0_vlan failed to register rx_handler [ 65.791196][ T59] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.832639][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.844457][ T59] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.862582][ T4881] usb usb8: usbfs: process 4881 (syz.1.459) did not claim interface 0 before use [ 65.890924][ T59] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.930668][ T59] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.975454][ T4895] netlink: 100 bytes leftover after parsing attributes in process `syz.3.464'. [ 66.017855][ T4900] capability: warning: `syz.1.465' uses deprecated v2 capabilities in a way that may be insecure [ 66.048300][ T59] bridge_slave_1: left allmulticast mode [ 66.054172][ T59] bridge_slave_1: left promiscuous mode [ 66.059906][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.071176][ T59] bridge_slave_0: left allmulticast mode [ 66.076952][ T59] bridge_slave_0: left promiscuous mode [ 66.082852][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.209135][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.222656][ T4917] netlink: 256 bytes leftover after parsing attributes in process `syz.1.467'. [ 66.233838][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.245040][ T59] bond0 (unregistering): Released all slaves [ 66.295874][ T4924] wg2: entered promiscuous mode [ 66.300977][ T4924] wg2: entered allmulticast mode [ 66.310221][ T59] tipc: Left network mode [ 66.325366][ T59] hsr_slave_0: left promiscuous mode [ 66.331082][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.338543][ T59] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.347174][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.354899][ T59] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.367891][ T59] veth1_macvtap: left promiscuous mode [ 66.373548][ T59] veth0_macvtap: left promiscuous mode [ 66.379280][ T59] veth1_vlan: left promiscuous mode [ 66.384607][ T59] veth0_vlan: left promiscuous mode [ 66.385286][ T4930] Invalid ELF header magic: != ELF [ 66.471609][ T2993] udevd[2993]: worker [3295] terminated by signal 33 (Unknown signal 33) [ 66.481230][ T2993] udevd[2993]: worker [3295] failed while handling '/devices/virtual/block/loop0' [ 66.491540][ T59] team0 (unregistering): Port device team_slave_1 removed [ 66.501450][ T4938] netlink: 4 bytes leftover after parsing attributes in process `syz.1.470'. [ 66.511382][ T59] team0 (unregistering): Port device team_slave_0 removed [ 66.540706][ T4928] veth0: entered promiscuous mode [ 66.546160][ T4935] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.553485][ T4935] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.562115][ T4935] bridge0: entered allmulticast mode [ 66.569944][ T4939] bridge_slave_1: left allmulticast mode [ 66.575673][ T4939] bridge_slave_1: left promiscuous mode [ 66.581505][ T4939] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.590478][ T4939] bridge_slave_0: left allmulticast mode [ 66.596233][ T4939] bridge_slave_0: left promiscuous mode [ 66.602012][ T4939] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.651401][ T4882] chnl_net:caif_netlink_parms(): no params data found [ 66.763757][ T4882] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.770954][ T4882] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.778987][ T4882] bridge_slave_0: entered allmulticast mode [ 66.802549][ T4882] bridge_slave_0: entered promiscuous mode [ 66.853381][ T4882] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.860609][ T4882] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.870805][ T4882] bridge_slave_1: entered allmulticast mode [ 66.877398][ T4882] bridge_slave_1: entered promiscuous mode [ 66.897603][ T4882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.914944][ T4882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.967913][ T4971] loop2: detected capacity change from 0 to 512 [ 67.004292][ T4971] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.016501][ T4973] 9pnet_fd: p9_fd_create_tcp (4973): problem connecting socket to 127.0.0.1 [ 67.061058][ T4971] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 67.074530][ T4882] team0: Port device team_slave_0 added [ 67.086622][ T4971] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 67.097145][ T4882] team0: Port device team_slave_1 added [ 67.130283][ T4977] smc: net device bond0 applied user defined pnetid SYZ0 [ 67.130585][ T4882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.139770][ T4977] smc: net device bond0 erased user defined pnetid SYZ0 [ 67.144756][ T4882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.144791][ T4882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.179857][ T4882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.196551][ T4882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.222607][ T4882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.262648][ T4971] EXT4-fs (loop2): orphan cleanup on readonly fs [ 67.278462][ T4882] hsr_slave_0: entered promiscuous mode [ 67.289478][ T4971] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.476: Invalid block bitmap block 0 in block_group 0 [ 67.303642][ T4882] hsr_slave_1: entered promiscuous mode [ 67.419436][ T4971] EXT4-fs (loop2): Remounting filesystem read-only [ 67.462477][ T4971] EXT4-fs (loop2): 1 orphan inode deleted [ 67.635336][ T4996] netlink: 'syz.0.483': attribute type 10 has an invalid length. [ 67.683481][ T4882] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 67.714036][ T4882] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 67.725914][ T5000] loop3: detected capacity change from 0 to 512 [ 67.733804][ T5000] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 67.751430][ T4882] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 67.785198][ T4882] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 67.804876][ T5000] EXT4-fs (loop3): 1 truncate cleaned up [ 67.983682][ T4882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.035691][ T4882] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.073688][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.080907][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.125654][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.132784][ T3643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.229921][ T4882] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.240412][ T4882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.346520][ T4882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.666879][ T4882] veth0_vlan: entered promiscuous mode [ 68.686083][ T4882] veth1_vlan: entered promiscuous mode [ 68.707369][ T4882] veth0_macvtap: entered promiscuous mode [ 68.743831][ T4882] veth1_macvtap: entered promiscuous mode [ 68.776874][ T4882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.808728][ T4882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.904678][ T4315] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.922120][ T4315] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.081030][ T4315] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.118892][ T4315] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.270792][ T5057] loop1: detected capacity change from 0 to 8192 [ 69.325812][ T5039] Set syz1 is full, maxelem 65536 reached [ 69.381895][ T3293] loop1: p1 p2 p3 p4 [ 69.389775][ T3293] loop1: p2 start 151000334 is beyond EOD, truncated [ 69.396525][ T3293] loop1: p3 start 331777 is beyond EOD, truncated [ 69.403019][ T3293] loop1: p4 size 263168 extends beyond EOD, truncated [ 69.426445][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 69.426462][ T29] audit: type=1400 audit(1756464835.406:1944): avc: denied { create } for pid=5060 comm="syz.3.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 69.452373][ T29] audit: type=1400 audit(1756464835.406:1945): avc: denied { create } for pid=5060 comm="syz.3.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 69.473319][ T29] audit: type=1400 audit(1756464835.456:1946): avc: denied { ioctl } for pid=5056 comm="syz.1.489" path="socket:[9988]" dev="sockfs" ino=9988 ioctlcmd=0x89a2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.506248][ T5057] loop1: p1 p2 p3 p4 [ 69.533932][ T29] audit: type=1326 audit(1756464835.516:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.0.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 69.563395][ T5073] netlink: 4 bytes leftover after parsing attributes in process `syz.0.491'. [ 69.573215][ T29] audit: type=1400 audit(1756464835.516:1948): avc: denied { write } for pid=5060 comm="syz.3.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 69.592813][ T29] audit: type=1326 audit(1756464835.536:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.0.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 69.616739][ T29] audit: type=1326 audit(1756464835.536:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.0.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 69.640322][ T29] audit: type=1326 audit(1756464835.536:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.0.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 69.664056][ T29] audit: type=1326 audit(1756464835.536:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.0.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 69.666362][ T5057] loop1: p2 start 151000334 is beyond EOD, truncated [ 69.687467][ T29] audit: type=1326 audit(1756464835.546:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5072 comm="syz.0.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f692930ebe9 code=0x7ffc0000 [ 69.694211][ T5057] loop1: p3 start 331777 is beyond EOD, truncated [ 69.694275][ T5057] loop1: p4 size 263168 extends beyond EOD, truncated [ 69.742027][ T5075] loop2: detected capacity change from 0 to 128 [ 69.877592][ T5087] loop0: detected capacity change from 0 to 1024 [ 69.925297][ T5085] syz.2.492: attempt to access beyond end of device [ 69.925297][ T5085] loop2: rw=0, sector=121, nr_sectors = 920 limit=128 [ 69.945422][ T5087] EXT4-fs mount: 4 callbacks suppressed [ 69.945440][ T5087] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.976391][ T5087] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.990709][ T5087] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 69.995849][ T5095] loop3: detected capacity change from 0 to 512 [ 70.030661][ T5087] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 70.043192][ T5087] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.043192][ T5087] [ 70.052905][ T5087] EXT4-fs (loop0): Total free blocks count 0 [ 70.058910][ T5087] EXT4-fs (loop0): Free/Dirty block details [ 70.064868][ T5087] EXT4-fs (loop0): free_blocks=4293918720 [ 70.070744][ T5087] EXT4-fs (loop0): dirty_blocks=64 [ 70.075927][ T5087] EXT4-fs (loop0): Block reservation details [ 70.082235][ T5087] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 70.103718][ T5095] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.497: Invalid inode bitmap blk 4 in block_group 0 [ 70.121087][ T5095] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.161076][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.212361][ T5100] netlink: 28 bytes leftover after parsing attributes in process `syz.5.495'. [ 70.236714][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.297936][ T5100] netem: change failed [ 70.390713][ T3656] udevd[3656]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 70.417728][ T5108] loop1: detected capacity change from 0 to 512 [ 70.425638][ T5108] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 70.455921][ T5108] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.510: corrupted in-inode xattr: overlapping e_value [ 70.555484][ T5108] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.510: couldn't read orphan inode 15 (err -117) [ 70.604497][ T5108] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.005519][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.277486][ T5137] $Hÿ: renamed from bond0 [ 71.284827][ T5137] $Hÿ: entered promiscuous mode [ 71.289979][ T5137] bond_slave_0: entered promiscuous mode [ 71.295788][ T5137] bond_slave_1: entered promiscuous mode [ 71.319680][ T5140] loop5: detected capacity change from 0 to 128 [ 71.348675][ T5142] netlink: 'syz.3.513': attribute type 1 has an invalid length. [ 71.356847][ T5142] netlink: 224 bytes leftover after parsing attributes in process `syz.3.513'. [ 71.442589][ T5144] loop1: detected capacity change from 0 to 8192 [ 71.462411][ T5144] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 72.207619][ T5160] netlink: 4 bytes leftover after parsing attributes in process `syz.2.519'. [ 72.292385][ T5167] smc: net device bond0 applied user defined pnetid SYZ0 [ 72.326048][ T5171] loop2: detected capacity change from 0 to 1024 [ 72.333278][ T5171] EXT4-fs: Ignoring removed orlov option [ 72.349708][ T5167] smc: net device bond0 erased user defined pnetid SYZ0 [ 72.423320][ T5171] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.594224][ T5188] loop0: detected capacity change from 0 to 512 [ 72.626688][ T5188] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.529: bg 0: block 131: padding at end of block bitmap is not set [ 72.648049][ T5188] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 72.665150][ T5188] EXT4-fs (loop0): 1 truncate cleaned up [ 72.671493][ T5188] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.731915][ T5200] loop3: detected capacity change from 0 to 128 [ 72.739625][ T5200] vfat: Unknown parameter 'ÿÿ' [ 72.816073][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.855839][ T5204] netlink: 'syz.3.536': attribute type 13 has an invalid length. [ 72.872163][ T5204] gretap0: refused to change device tx_queue_len [ 72.878861][ T5204] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 72.881869][ T5206] netlink: 8 bytes leftover after parsing attributes in process `syz.2.535'. [ 72.961867][ T5210] SELinux: ebitmap: truncated map [ 72.967253][ T5210] SELinux: failed to load policy [ 72.974368][ T5210] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.987927][ T5210] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.249233][ T5221] Falling back ldisc for ttyS3. [ 73.306102][ T5226] loop1: detected capacity change from 0 to 164 [ 73.345417][ T5229] netlink: 12 bytes leftover after parsing attributes in process `syz.5.544'. [ 73.358884][ T5229] netlink: 'syz.5.544': attribute type 1 has an invalid length. [ 73.412923][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.471293][ T5235] loop5: detected capacity change from 0 to 1024 [ 73.478014][ T5235] EXT4-fs: Ignoring removed orlov option [ 73.499209][ T5240] netlink: 'syz.3.548': attribute type 1 has an invalid length. [ 73.536511][ T5240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.568617][ T5235] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.621711][ T5247] loop0: detected capacity change from 0 to 512 [ 73.648056][ T5240] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 73.701309][ T5240] bond0: (slave batadv1): making interface the new active one [ 73.723371][ T5247] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 73.736912][ T5240] bond0: (slave batadv1): Enslaving as an active interface with an up link [ 73.749612][ T5247] EXT4-fs (loop0): 1 truncate cleaned up [ 73.757151][ T5247] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.340550][ T4882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.504067][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 74.504081][ T29] audit: type=1400 audit(1756464840.486:2130): avc: denied { create } for pid=5265 comm="syz.2.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.579987][ T29] audit: type=1400 audit(1756464840.566:2131): avc: denied { open } for pid=5265 comm="syz.2.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.599536][ T29] audit: type=1400 audit(1756464840.566:2132): avc: denied { kernel } for pid=5265 comm="syz.2.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.620306][ T5266] SELinux: failed to load policy [ 74.697072][ T29] audit: type=1400 audit(1756464840.606:2133): avc: denied { load_policy } for pid=5265 comm="syz.2.554" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 74.717889][ T29] audit: type=1400 audit(1756464840.606:2134): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 74.738474][ T29] audit: type=1400 audit(1756464840.626:2135): avc: denied { block_suspend } for pid=5268 comm="syz.3.555" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 74.760079][ T29] audit: type=1400 audit(1756464840.636:2136): avc: denied { write } for pid=5268 comm="syz.3.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.780442][ T29] audit: type=1400 audit(1756464840.646:2137): avc: denied { create } for pid=5263 comm="syz.5.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 74.799778][ T29] audit: type=1400 audit(1756464840.646:2138): avc: denied { setopt } for pid=5263 comm="syz.5.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 74.819483][ T29] audit: type=1400 audit(1756464840.646:2139): avc: denied { create } for pid=5270 comm="syz.1.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 75.039274][ T5291] IPv6: Can't replace route, no match found [ 75.061798][ T5294] syz.1.572 (5294) used greatest stack depth: 9200 bytes left [ 75.186502][ T5301] loop5: detected capacity change from 0 to 1024 [ 75.229156][ T5301] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.288070][ T5301] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm gtp: Allocating blocks 449-513 which overlap fs metadata [ 75.530424][ T5305] netlink: 40 bytes leftover after parsing attributes in process `syz.3.565'. [ 75.608378][ T5308] loop2: detected capacity change from 0 to 8192 [ 75.680362][ T5308] loop2: p1 p2 p3 p4 [ 75.686535][ T5308] loop2: p2 start 151000334 is beyond EOD, truncated [ 75.693383][ T5308] loop2: p3 start 331777 is beyond EOD, truncated [ 75.699959][ T5308] loop2: p4 size 263168 extends beyond EOD, truncated [ 75.770619][ T5313] netlink: 4 bytes leftover after parsing attributes in process `syz.3.568'. [ 75.784962][ T5313] hsr_slave_1 (unregistering): left promiscuous mode [ 75.863521][ T5316] netlink: 4 bytes leftover after parsing attributes in process `syz.3.569'. [ 75.891411][ T5316] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.909379][ T5316] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.956396][ T5297] EXT4-fs (loop5): pa ffff888106ec1150: logic 48, phys. 177, len 21 [ 75.964504][ T5297] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 76.014763][ T4882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.030069][ T5320] 9pnet: p9_errstr2errno: server reported unknown error [ 76.791552][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.867395][ T5341] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.898669][ T5344] loop1: detected capacity change from 0 to 1024 [ 76.919219][ T5344] EXT4-fs: Ignoring removed orlov option [ 76.927038][ T5344] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.965555][ T5341] loop0: detected capacity change from 0 to 1024 [ 76.972693][ T5341] EXT4-fs: Ignoring removed bh option [ 76.994006][ T5341] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 77.099179][ T5349] loop5: detected capacity change from 0 to 8192 [ 77.105751][ T5341] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 77.119274][ T5341] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.579: lblock 2 mapped to illegal pblock 2 (length 1) [ 77.143803][ T3656] loop5: p1 p2 p3 p4 [ 77.150315][ T5341] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.579: lblock 0 mapped to illegal pblock 48 (length 1) [ 77.153668][ T3656] loop5: p2 start 151000334 is beyond EOD, truncated [ 77.171141][ T3656] loop5: p3 start 331777 is beyond EOD, truncated [ 77.176014][ T5354] loop3: detected capacity change from 0 to 1024 [ 77.177581][ T3656] loop5: p4 size 263168 extends beyond EOD, truncated [ 77.184938][ T5341] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.579: Failed to acquire dquot type 0 [ 77.211405][ T5349] loop5: p1 p2 p3 p4 [ 77.215722][ T5354] EXT4-fs: Ignoring removed orlov option [ 77.221570][ T5349] loop5: p2 start 151000334 is beyond EOD, truncated [ 77.228300][ T5349] loop5: p3 start 331777 is beyond EOD, [ 77.228298][ T5341] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 77.228420][ T5341] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.579: mark_inode_dirty error [ 77.234025][ T5349] truncated [ 77.234032][ T5349] loop5: p4 size 263168 extends beyond EOD, truncated [ 77.271088][ T5354] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.310845][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.354287][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.368433][ T5341] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 77.379171][ T5341] EXT4-fs (loop0): 1 orphan inode deleted [ 77.385515][ T5341] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.424314][ T4317] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:13: lblock 1 mapped to illegal pblock 1 (length 1) [ 77.477329][ T4317] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:13: Failed to release dquot type 0 [ 77.494300][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.504077][ T3304] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 77.532849][ T5364] loop3: detected capacity change from 0 to 1024 [ 77.539485][ T3304] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 77.549840][ T3304] EXT4-fs error (device loop0): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 77.561877][ T5364] EXT4-fs: Ignoring removed orlov option [ 77.571296][ T5364] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.680631][ T5370] vhci_hcd: invalid port number 96 [ 77.685898][ T5370] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 78.002167][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.072743][ T5396] loop0: detected capacity change from 0 to 1024 [ 78.089487][ T5396] EXT4-fs: Ignoring removed orlov option [ 78.110634][ T5396] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.388347][ T5423] loop2: detected capacity change from 0 to 512 [ 78.402197][ T5423] EXT4-fs: Ignoring removed nobh option [ 78.425195][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.456685][ T5423] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.603: corrupted inode contents [ 78.500972][ T5423] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.603: mark_inode_dirty error [ 78.534969][ T5423] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.603: corrupted inode contents [ 78.546837][ T5432] loop3: detected capacity change from 0 to 8192 [ 78.555808][ T5423] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.603: mark_inode_dirty error [ 78.576797][ T5423] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.603: Failed to acquire dquot type 0 [ 78.594196][ T5423] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.603: corrupted inode contents [ 78.606469][ T5432] loop3: p1 p2 p3 p4 [ 78.606481][ T5423] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.603: mark_inode_dirty error [ 78.622135][ T5432] loop3: p2 start 151000334 is beyond EOD, truncated [ 78.628871][ T5432] loop3: p3 start 331777 is beyond EOD, truncated [ 78.635429][ T5432] loop3: p4 size 263168 extends beyond EOD, truncated [ 78.650727][ T5423] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.603: corrupted inode contents [ 78.687920][ T5423] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.603: mark_inode_dirty error [ 78.715817][ T5423] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.603: corrupted inode contents [ 78.749174][ T5423] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 78.760378][ T5423] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.603: corrupted inode contents [ 78.775525][ T5423] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.603: mark_inode_dirty error [ 78.810433][ T5423] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 78.834374][ T5423] EXT4-fs (loop2): 1 truncate cleaned up [ 78.841465][ T5423] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.860225][ T5423] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.873421][ T5423] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.957477][ T5455] loop5: detected capacity change from 0 to 1024 [ 78.991811][ T5455] EXT4-fs: Ignoring removed orlov option [ 79.024221][ T5455] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.148250][ T5472] loop2: detected capacity change from 0 to 1024 [ 79.161188][ T5472] EXT4-fs: Ignoring removed orlov option [ 79.187079][ T5472] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.375209][ T5481] vhci_hcd: invalid port number 96 [ 79.380523][ T5481] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 79.430711][ T4882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.632144][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.724754][ T5503] loop2: detected capacity change from 0 to 1024 [ 79.732276][ T5503] EXT4-fs: Ignoring removed orlov option [ 79.759022][ T5503] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.810129][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.917993][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 79.918011][ T29] audit: type=1400 audit(1756464845.896:2311): avc: denied { firmware_load } for pid=5522 comm="syz.0.629" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 79.952935][ T5519] tipc: Started in network mode [ 79.957918][ T5519] tipc: Node identity f290d4c9699a, cluster identity 4711 [ 79.958093][ T5529] loop5: detected capacity change from 0 to 512 [ 79.965135][ T5519] tipc: Enabled bearer , priority 0 [ 79.993635][ T5529] EXT4-fs: Ignoring removed nobh option [ 80.004351][ T5519] syzkaller0: entered promiscuous mode [ 80.010059][ T5519] syzkaller0: entered allmulticast mode [ 80.026980][ T5519] tipc: Resetting bearer [ 80.044673][ T5529] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.618: corrupted inode contents [ 80.057825][ T5518] tipc: Resetting bearer [ 80.066351][ T5518] tipc: Disabling bearer [ 80.069316][ T5529] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm syz.5.618: mark_inode_dirty error [ 80.084992][ T29] audit: type=1326 audit(1756464846.056:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec2a5ebe9 code=0x7ffc0000 [ 80.108682][ T29] audit: type=1326 audit(1756464846.056:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec2a5ebe9 code=0x7ffc0000 [ 80.132033][ T29] audit: type=1326 audit(1756464846.056:2314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1ec2a5ebe9 code=0x7ffc0000 [ 80.137948][ T5529] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.618: corrupted inode contents [ 80.167622][ T5529] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.618: mark_inode_dirty error [ 80.187399][ T29] audit: type=1326 audit(1756464846.146:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec2a5ebe9 code=0x7ffc0000 [ 80.210812][ T29] audit: type=1326 audit(1756464846.146:2316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec2a5ebe9 code=0x7ffc0000 [ 80.240344][ T5529] Quota error (device loop5): write_blk: dquota write failed [ 80.250337][ T5529] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 80.278496][ T29] audit: type=1326 audit(1756464846.246:2317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f1ec2a5ebe9 code=0x7ffc0000 [ 80.280241][ T5529] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.618: Failed to acquire dquot type 0 [ 80.301925][ T29] audit: type=1326 audit(1756464846.246:2318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec2a5ebe9 code=0x7ffc0000 [ 80.334594][ T5529] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.618: corrupted inode contents [ 80.364728][ T5549] netlink: 4 bytes leftover after parsing attributes in process `syz.2.623'. [ 80.381523][ T5529] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.618: mark_inode_dirty error [ 80.421075][ T5529] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.618: corrupted inode contents [ 80.447206][ T5529] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.618: mark_inode_dirty error [ 80.471703][ T5529] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.618: corrupted inode contents [ 80.490239][ T5529] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 80.499992][ T5529] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.618: corrupted inode contents [ 80.513141][ T5529] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.618: mark_inode_dirty error [ 80.524788][ T5529] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 80.534493][ T5529] EXT4-fs (loop5): 1 truncate cleaned up [ 80.540779][ T5529] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.554360][ T5529] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.566331][ T5529] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.651060][ T5571] loop5: detected capacity change from 0 to 1024 [ 80.657790][ T5571] EXT4-fs: Ignoring removed orlov option [ 80.667282][ T5571] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.694247][ T4882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.730683][ T5574] loop5: detected capacity change from 0 to 4096 [ 80.740739][ T5574] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.813706][ T5578] EXT4-fs (loop5): shut down requested (0) [ 80.981994][ T4882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.076668][ T5587] loop0: detected capacity change from 0 to 512 [ 81.083843][ T5587] EXT4-fs: Ignoring removed nobh option [ 81.092128][ T5588] loop3: detected capacity change from 0 to 1024 [ 81.100394][ T5588] EXT4-fs: Ignoring removed orlov option [ 81.117720][ T5588] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.133042][ T5587] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.635: corrupted inode contents [ 81.145903][ T5587] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.635: mark_inode_dirty error [ 81.161177][ T5587] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.635: corrupted inode contents [ 81.182506][ T5587] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.635: mark_inode_dirty error [ 81.194130][ T5587] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.635: Failed to acquire dquot type 0 [ 81.207247][ T5587] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.635: corrupted inode contents [ 81.219628][ T5587] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.635: mark_inode_dirty error [ 81.219986][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.231988][ T5587] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.635: corrupted inode contents [ 81.273017][ T5587] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.635: mark_inode_dirty error [ 81.350644][ T5587] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.635: corrupted inode contents [ 81.382788][ T5587] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 81.431648][ T5587] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.635: corrupted inode contents [ 81.444421][ T5587] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.635: mark_inode_dirty error [ 81.456090][ T5587] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 81.465598][ T5587] EXT4-fs (loop0): 1 truncate cleaned up [ 81.590191][ T5602] loop2: detected capacity change from 0 to 512 [ 81.640477][ T5587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.654082][ T5602] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 81.793663][ T5602] EXT4-fs (loop2): 1 truncate cleaned up [ 81.800256][ T5602] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.830084][ T5587] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.922324][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.978094][ T5593] Set syz1 is full, maxelem 65536 reached [ 82.041722][ T5605] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 82.588535][ T5616] loop3: detected capacity change from 0 to 512 [ 82.604018][ T5616] EXT4-fs: Ignoring removed nobh option [ 82.641518][ T5616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.641: corrupted inode contents [ 82.667435][ T5616] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.641: mark_inode_dirty error [ 82.690861][ T5616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.641: corrupted inode contents [ 82.712790][ T5616] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.641: mark_inode_dirty error [ 82.745145][ T5616] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.641: Failed to acquire dquot type 0 [ 82.768955][ T5616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.641: corrupted inode contents [ 82.790585][ T5616] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.641: mark_inode_dirty error [ 82.812081][ T5616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.641: corrupted inode contents [ 82.834343][ T5616] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.641: mark_inode_dirty error [ 82.861101][ T5616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.641: corrupted inode contents [ 82.875948][ T5616] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 82.885955][ T5616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.641: corrupted inode contents [ 82.898124][ T5616] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.641: mark_inode_dirty error [ 82.910635][ T5616] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 82.919986][ T5616] EXT4-fs (loop3): 1 truncate cleaned up [ 82.926281][ T5616] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.939961][ T5616] ext4 filesystem being mounted at /174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.262484][ T5616] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.276555][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.140713][ T5658] tipc: Enabled bearer , priority 0 [ 84.153525][ T5658] syzkaller0: entered promiscuous mode [ 84.159273][ T5658] syzkaller0: entered allmulticast mode [ 84.169093][ T5660] loop3: detected capacity change from 0 to 1024 [ 84.173681][ T5658] tipc: Resetting bearer [ 84.179965][ T5660] EXT4-fs: Ignoring removed orlov option [ 84.187356][ T5656] tipc: Resetting bearer [ 84.195813][ T5656] tipc: Disabling bearer [ 84.203979][ T5660] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.299573][ T5668] netlink: 324 bytes leftover after parsing attributes in process `syz.0.656'. [ 84.375756][ T5674] loop1: detected capacity change from 0 to 512 [ 84.400728][ T5674] EXT4-fs: Ignoring removed nobh option [ 84.422779][ T5677] netlink: 8 bytes leftover after parsing attributes in process `syz.5.659'. [ 84.433459][ T5677] netlink: 12 bytes leftover after parsing attributes in process `syz.5.659'. [ 84.443258][ T5677] netlink: 'syz.5.659': attribute type 18 has an invalid length. [ 84.487528][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.488216][ T5674] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.658: corrupted inode contents [ 84.515656][ T5674] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #3: comm syz.1.658: mark_inode_dirty error [ 84.538905][ T5674] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.658: corrupted inode contents [ 84.584401][ T5674] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.658: mark_inode_dirty error [ 84.597090][ T5674] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.658: Failed to acquire dquot type 0 [ 84.610178][ T5674] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.658: corrupted inode contents [ 84.628854][ T3643] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.629628][ T5677] netlink: 8 bytes leftover after parsing attributes in process `syz.5.659'. [ 84.643838][ T5696] program syz.2.662 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.650382][ T5677] netlink: 12 bytes leftover after parsing attributes in process `syz.5.659'. [ 84.663498][ T3643] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.666478][ T5677] netlink: 'syz.5.659': attribute type 18 has an invalid length. [ 84.679110][ T3643] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.685958][ T5674] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.658: mark_inode_dirty error [ 84.707458][ T3643] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.707942][ T5674] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.658: corrupted inode contents [ 84.731270][ T5674] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.658: mark_inode_dirty error [ 84.742814][ T5674] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.658: corrupted inode contents [ 84.755094][ T5674] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 84.764990][ T5674] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.658: corrupted inode contents [ 84.777733][ T5674] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.658: mark_inode_dirty error [ 84.790158][ T5674] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 84.797340][ T5700] pimreg: entered allmulticast mode [ 84.800064][ T5674] EXT4-fs (loop1): 1 truncate cleaned up [ 84.811948][ T5674] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.825035][ T5674] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.837474][ T5674] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.852855][ T5702] netlink: 'syz.5.664': attribute type 1 has an invalid length. [ 84.860648][ T5702] netlink: 224 bytes leftover after parsing attributes in process `syz.5.664'. [ 84.935287][ T5706] loop5: detected capacity change from 0 to 1024 [ 84.944274][ T5706] EXT4-fs: Ignoring removed orlov option [ 84.952885][ T5706] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.978782][ T4882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.009528][ T5709] tipc: Enabled bearer , priority 0 [ 85.020419][ T5709] syzkaller0: entered promiscuous mode [ 85.025967][ T5709] syzkaller0: entered allmulticast mode [ 85.045712][ T29] kauditd_printk_skb: 542 callbacks suppressed [ 85.045731][ T29] audit: type=1400 audit(1756464851.016:2855): avc: denied { name_connect } for pid=5710 comm="syz.5.667" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 85.078868][ T5709] tipc: Resetting bearer [ 85.091381][ T5719] netlink: 4 bytes leftover after parsing attributes in process `syz.0.669'. [ 85.094885][ T29] audit: type=1400 audit(1756464851.056:2856): avc: denied { shutdown } for pid=5710 comm="syz.5.667" laddr=fe80::f lport=41698 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.122556][ T5708] tipc: Resetting bearer [ 85.131223][ T5708] tipc: Disabling bearer [ 85.206557][ T5727] loop1: detected capacity change from 0 to 1024 [ 85.216352][ T5727] EXT4-fs: Ignoring removed orlov option [ 85.412265][ T5727] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.868219][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.893993][ T29] audit: type=1326 audit(1756464851.876:2857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.1.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 85.962144][ T29] audit: type=1326 audit(1756464851.896:2858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.1.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 85.985719][ T29] audit: type=1326 audit(1756464851.896:2859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.1.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 86.008999][ T29] audit: type=1326 audit(1756464851.896:2860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.1.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 86.032505][ T29] audit: type=1326 audit(1756464851.896:2861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.1.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 86.055846][ T29] audit: type=1326 audit(1756464851.896:2862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.1.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 86.079193][ T29] audit: type=1326 audit(1756464851.896:2863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.1.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 86.102774][ T29] audit: type=1326 audit(1756464851.896:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.1.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9495a5ebe9 code=0x7ffc0000 [ 86.228424][ T5750] loop5: detected capacity change from 0 to 512 [ 86.238375][ T5751] loop0: detected capacity change from 0 to 1024 [ 86.245655][ T5750] EXT4-fs: Ignoring removed nobh option [ 86.265826][ T5751] EXT4-fs: Ignoring removed orlov option [ 86.301458][ T5751] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.320843][ T5750] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.676: corrupted inode contents [ 86.353240][ T5750] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm syz.5.676: mark_inode_dirty error [ 86.427328][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.437328][ T5750] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.676: corrupted inode contents [ 86.484163][ T5750] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.676: mark_inode_dirty error [ 86.548518][ T5750] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.676: Failed to acquire dquot type 0 [ 86.597573][ T5750] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.676: corrupted inode contents [ 86.628206][ T5750] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.676: mark_inode_dirty error [ 86.630734][ T5769] syzkaller0: entered promiscuous mode [ 86.645175][ T5769] syzkaller0: entered allmulticast mode [ 86.647022][ T5750] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.676: corrupted inode contents [ 86.663960][ T5750] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.676: mark_inode_dirty error [ 86.677156][ T5770] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.687046][ T5770] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.706929][ T5750] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.676: corrupted inode contents [ 86.727927][ T5750] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 86.740220][ T5750] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.676: corrupted inode contents [ 86.755487][ T5750] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.676: mark_inode_dirty error [ 86.777616][ T5750] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 86.787138][ T5750] EXT4-fs (loop5): 1 truncate cleaned up [ 86.794391][ T5770] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.804309][ T5770] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.815009][ T5750] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.828444][ T5750] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.843135][ T5750] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.868578][ T5781] tipc: Enabled bearer , priority 0 [ 86.905388][ T5781] syzkaller0: entered promiscuous mode [ 86.911070][ T5781] syzkaller0: entered allmulticast mode [ 86.948927][ T5781] tipc: Resetting bearer [ 86.960777][ T5780] tipc: Resetting bearer [ 86.971032][ T5780] tipc: Disabling bearer [ 86.979271][ T5784] tipc: Started in network mode [ 86.984199][ T5784] tipc: Node identity 367f80b024f9, cluster identity 4711 [ 86.991449][ T5784] tipc: Enabled bearer , priority 0 [ 87.000360][ T5784] syzkaller0: entered promiscuous mode [ 87.005875][ T5784] syzkaller0: entered allmulticast mode [ 87.021198][ T5770] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.031137][ T5770] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.045136][ T5784] tipc: Resetting bearer [ 87.053105][ T5783] tipc: Resetting bearer [ 87.060413][ T5783] tipc: Disabling bearer [ 87.091859][ T5770] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.101786][ T5770] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.139229][ T5789] loop2: detected capacity change from 0 to 2048 [ 87.200914][ T4325] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.209350][ T4325] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.226302][ T5789] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.240065][ T4325] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.248296][ T4325] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.568524][ T4325] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.576999][ T4325] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.587683][ T4325] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.596088][ T4325] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.646321][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.702474][ T5827] netlink: 'syz.1.687': attribute type 10 has an invalid length. [ 87.715572][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.726495][ T5827] batadv0: entered promiscuous mode [ 87.734399][ T5827] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 87.876526][ T5835] netlink: 6401 bytes leftover after parsing attributes in process `syz.1.689'. [ 88.031527][ T5850] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.102725][ T5860] loop5: detected capacity change from 0 to 512 [ 88.119304][ T5860] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 88.131665][ T5850] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.154057][ T5860] EXT4-fs (loop5): 1 truncate cleaned up [ 88.161131][ T5860] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.453072][ T5850] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.560637][ T5850] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.656813][ T4882] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.706535][ T4317] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.734254][ T4317] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.760258][ T4317] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.782871][ T4317] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.831539][ T5888] loop2: detected capacity change from 0 to 1024 [ 88.841648][ T5888] EXT4-fs: Ignoring removed orlov option [ 88.957234][ T5895] loop5: detected capacity change from 0 to 512 [ 88.973237][ T5895] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 89.091056][ T5894] loop0: detected capacity change from 0 to 1024 [ 89.191678][ T5898] loop3: detected capacity change from 0 to 512 [ 89.251240][ T5898] EXT4-fs: Ignoring removed nobh option [ 89.681114][ T5911] tipc: Enabled bearer , priority 0 [ 89.704138][ T5911] syzkaller0: entered promiscuous mode [ 89.709720][ T5911] syzkaller0: entered allmulticast mode [ 89.761750][ T5911] tipc: Resetting bearer [ 89.785696][ T5910] tipc: Resetting bearer [ 89.811922][ T5910] tipc: Disabling bearer [ 89.823660][ T5895] EXT4-fs (loop5): 1 truncate cleaned up [ 89.848447][ T5898] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.695: corrupted inode contents [ 89.886060][ T5894] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm gtp: Allocating blocks 449-513 which overlap fs metadata [ 89.900466][ T5898] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.695: mark_inode_dirty error [ 89.921883][ T5898] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.695: corrupted inode contents [ 90.115946][ T5898] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.695: mark_inode_dirty error [ 90.127555][ T5898] __quota_error: 91 callbacks suppressed [ 90.127568][ T5898] Quota error (device loop3): write_blk: dquota write failed [ 90.141725][ T5898] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 90.151887][ T5898] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.695: Failed to acquire dquot type 0 [ 90.165241][ T5898] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.695: corrupted inode contents [ 90.177316][ T5898] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.695: mark_inode_dirty error [ 90.190006][ T5898] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.695: corrupted inode contents [ 90.202255][ T5898] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.695: mark_inode_dirty error [ 90.214576][ T5898] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.695: corrupted inode contents [ 90.227599][ T5889] EXT4-fs (loop0): pa ffff888106d96af0: logic 48, phys. 177, len 21 [ 90.235705][ T5889] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 90.247522][ T5898] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 90.256417][ T5898] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.695: corrupted inode contents [ 90.279778][ T5898] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.695: mark_inode_dirty error [ 90.294006][ T5898] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 90.304539][ T5898] EXT4-fs (loop3): 1 truncate cleaned up [ 90.310815][ T5898] ext4 filesystem being mounted at /181/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.621044][ T29] audit: type=1326 audit(1756464856.606:2954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21395eebe9 code=0x7ffc0000 [ 90.649150][ T29] audit: type=1326 audit(1756464856.606:2955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21395eebe9 code=0x7ffc0000 [ 90.672667][ T29] audit: type=1326 audit(1756464856.606:2956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f21395eebe9 code=0x7ffc0000 [ 90.696135][ T29] audit: type=1326 audit(1756464856.606:2957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21395eebe9 code=0x7ffc0000 [ 90.719854][ T29] audit: type=1326 audit(1756464856.606:2958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f21395eebe9 code=0x7ffc0000 [ 90.743603][ T29] audit: type=1326 audit(1756464856.606:2959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21395eebe9 code=0x7ffc0000 [ 90.767004][ T29] audit: type=1326 audit(1756464856.606:2960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21395eebe9 code=0x7ffc0000 [ 90.790369][ T29] audit: type=1326 audit(1756464856.606:2961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21395eebe9 code=0x7ffc0000 [ 90.829747][ T5928] loop0: detected capacity change from 0 to 2048 [ 90.965381][ T5946] loop5: detected capacity change from 0 to 512 [ 90.971712][ T5945] netlink: 'syz.0.709': attribute type 1 has an invalid length. [ 90.972553][ T5946] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 90.992376][ T5946] EXT4-fs (loop5): 1 truncate cleaned up [ 91.013181][ T5945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.034855][ T5945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.044817][ T5945] bond0: (slave batadv0): making interface the new active one [ 91.053651][ T5945] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 91.093507][ T5951] loop0: detected capacity change from 0 to 1024 [ 91.100650][ T5951] EXT4-fs: Ignoring removed orlov option [ 91.244478][ T5953] ================================================================== [ 91.252733][ T5953] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 91.261966][ T5953] [ 91.264311][ T5953] write to 0xffff888119c95758 of 4 bytes by task 5951 on cpu 0: [ 91.271958][ T5953] writeback_single_inode+0x14a/0x3e0 [ 91.277536][ T5953] sync_inode_metadata+0x5b/0x90 [ 91.282507][ T5953] generic_buffers_fsync_noflush+0xd9/0x120 [ 91.288421][ T5953] ext4_sync_file+0x1ab/0x690 [ 91.293142][ T5953] vfs_fsync_range+0x10d/0x130 [ 91.297938][ T5953] ext4_buffered_write_iter+0x34f/0x3c0 [ 91.303521][ T5953] ext4_file_write_iter+0x383/0xf00 [ 91.308760][ T5953] iter_file_splice_write+0x663/0xa60 [ 91.314172][ T5953] direct_splice_actor+0x153/0x2a0 [ 91.319314][ T5953] splice_direct_to_actor+0x30f/0x680 [ 91.324723][ T5953] do_splice_direct+0xda/0x150 [ 91.329507][ T5953] do_sendfile+0x380/0x650 [ 91.333959][ T5953] __x64_sys_sendfile64+0x105/0x150 [ 91.339175][ T5953] x64_sys_call+0x2bb0/0x2ff0 [ 91.343873][ T5953] do_syscall_64+0xd2/0x200 [ 91.348393][ T5953] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.354366][ T5953] [ 91.356718][ T5953] read to 0xffff888119c95758 of 4 bytes by task 5953 on cpu 1: [ 91.364273][ T5953] generic_buffers_fsync_noflush+0x80/0x120 [ 91.370210][ T5953] ext4_sync_file+0x1ab/0x690 [ 91.374916][ T5953] vfs_fsync_range+0x10d/0x130 [ 91.379698][ T5953] ext4_buffered_write_iter+0x34f/0x3c0 [ 91.385289][ T5953] ext4_file_write_iter+0x383/0xf00 [ 91.390638][ T5953] iter_file_splice_write+0x663/0xa60 [ 91.396052][ T5953] direct_splice_actor+0x153/0x2a0 [ 91.401252][ T5953] splice_direct_to_actor+0x30f/0x680 [ 91.406642][ T5953] do_splice_direct+0xda/0x150 [ 91.411416][ T5953] do_sendfile+0x380/0x650 [ 91.415846][ T5953] __x64_sys_sendfile64+0x105/0x150 [ 91.421148][ T5953] x64_sys_call+0x2bb0/0x2ff0 [ 91.425852][ T5953] do_syscall_64+0xd2/0x200 [ 91.430392][ T5953] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.436382][ T5953] [ 91.438706][ T5953] value changed: 0x00000038 -> 0x00000002 [ 91.444649][ T5953] [ 91.446996][ T5953] Reported by Kernel Concurrency Sanitizer on: [ 91.453167][ T5953] CPU: 1 UID: 0 PID: 5953 Comm: syz.0.710 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.462886][ T5953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.472956][ T5953] ==================================================================