last executing test programs: 10.656225121s ago: executing program 3 (id=370): perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x200000, &(0x7f0000002880)={[{@user_xattr}, {@nombcache}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7e}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@jqfmt_vfsold}, {@grpjquota}]}, 0xfe, 0x564, &(0x7f0000002240)="$eJzs3UtvVFUcAPD/nT54KiVBoi5MExZikCltfWDiApdGiSS6x0l7aUinDOlMCa0kwkI2bAwxMUYS4wdw75L4BfwUJEpCDGl04abmTu+Ugc70MQzMyPx+yYVz7qPnnDn3nPnfuTO5AQys8eyfQsRrEfFtEnGoadtw5BvH1/dbfXhtJluSWFv7/K8kknxdY/8k//9Annk1In77JuJEYXO51eWV+VK5nC7m+YnawuWJ6vLKyYsLpbl0Lr00NT19+t3pqQ/ef69rbX3r3D8/fHb349O3jq1+/8v9w7eTOBMH823N7XgK15sz4zGevyYjceaJHSe7UFg/SXpdAToylI/zkcjmgEMxlI964MX3dUSsAQMqMf5hQDXigMa1fZeug/83Hny0fgG0uf3D65+NxN76tdH+1eSxK6PsenesC+VnZfz6553b2RLd+xwCYFvXb0TEqeHhzfNfks9/nTu1g32eLMP8B8/P3Sz+ebtV/FPYiH+iRfxzoMXY7cT2479wv8VhSbc+pc7ivw9bxr8bN63GhiLilYh4qR7zjSQXLpbTbG57OSKOx8ieLL/V/ZzTq/fW2m1rjv+yJSu/EQvm9bg/vOfxY2ZLtdLTtLnZgxsRr7eMf5ON/k9a9H/26pzbYRlH0ztvtNu2ffufrbWfI95s2f+P7mglW9+fnKifDxONs2Kzv28e/b1d+b1uf9b/+7du/1jSfL+2uvsyftr7b9puW6fn/2jyRT09mq+7WqrVFicjRpNPN6+fenRsI9/YP2v/8WNbz3+tzv99EfHlDtt/88jNtrv2Q//P7qr/d5+498lXP7Yrf2f9/049dTxfs5P5b6cVfJrXDgAAAAAAAPpNISIORlIobqQLhWJx/fsdR2J/oVyp1k5cqCxdmo36b2XHYqTQuNN9qOn7EJP592Eb+akn8tMRcTgivhvaV88XZyrl2V43HgAAAAAAAAAAAAAAAAAAAPrEgTa//8/8MdTykNHnW0PgmfLIbxhc247/bjzpCehLu3//FzHAi6Kj0byv+/UAnj/v5jCgRnpdAaCXvP/D4DL+YXAZ/zC4jH8AAAAAAAAAAAAAAAAAAAAAAAAAAADoqnNnz2bL2urDazNZfvbK8tJ85crJ2bQ6X1xYminOVBYvF+cqlblyWpypLGz398qVyuXJqVi6OlFLq7WJ6vLK+YXK0qXa+YsLpbn0fOppQwAAAAAAAAAAAAAAAAAAALBZdXllvlQup4sSEh0lhvujGhJNiVtdGN09npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMl/AQAA///VUDYA") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x8, 0xfffe, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000403, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000bc004710bfe961e27900009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x90) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5ae00}], 0x2, 0x1200, 0x0, 0x3) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x200000, &(0x7f0000002880)={[{@user_xattr}, {@nombcache}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7e}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@jqfmt_vfsold}, {@grpjquota}]}, 0xfe, 0x564, &(0x7f0000002240)="$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") (async) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x8, 0xfffe, 0x0, 0x1}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) (async) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000403, 0x10, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000bc004710bfe961e27900009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x90) (async) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5ae00}], 0x2, 0x1200, 0x0, 0x3) (async) 10.623021082s ago: executing program 3 (id=371): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r1}) socket(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18030000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000003b000900000000000000000001000000180004804dffeb00fe8000000000000000000000000000aa"], 0x2c}}, 0x0) 10.576354364s ago: executing program 3 (id=373): r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x88}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}], &(0x7f0000000180)='GPL\x00', 0x5, 0xde, &(0x7f00000002c0)=""/222, 0x41100, 0x2, '\x00', 0x0, 0x18, r1, 0x8, &(0x7f00000001c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x4, 0x3, 0x43eea597}, 0x10, 0x264da, 0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000400)=[{0x1, 0x3, 0x3, 0xc}, {0x4, 0x2, 0xe, 0x8}, {0x0, 0x5, 0x8, 0x3}, {0x2, 0x4, 0x1, 0x9}, {0x3, 0x5, 0x1, 0x1}], 0x10, 0x3ff}, 0x90) io_uring_setup(0x7d5, &(0x7f0000000500)) r3 = fsmount(0xffffffffffffffff, 0x1, 0xc) recvmsg$can_bcm(r3, &(0x7f0000000640)={&(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200)}, 0x40002201) io_setup(0x1, &(0x7f00000004c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd, 0x0, 0x20000000, 0x8020, 0x0, 0x0, {0x1}}) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5393, &(0x7f0000000000)) 10.536817076s ago: executing program 3 (id=374): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000300)="ab", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @private=0xa010100}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x41}}], 0x20}, 0x0) 9.688931278s ago: executing program 3 (id=386): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200800, &(0x7f0000000540)={[{@nodiscard}, {@noinit_itable}, {@auto_da_alloc_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@norecovery}, {@acl}, {@debug}]}, 0x5, 0x57a, &(0x7f0000000a00)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000140)=0x30, 0x4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x54) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) r5 = gettid() r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r6, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, &(0x7f00000000c0)={{0x80}, 'port0\x00'}) tkill(r5, 0x7) write$tun(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="08000800010000000000000000e98f87a28400000000000490780a010100ac1414aa94040000440fa1d980858124f7b0c0aef8b2f7892797e0000002e000000164010102ac1e01017f000001ac1e0001e0000001ac1414167f000001831789ac1414bbac1414100a010100ac1414bbac1414aa000000040090502769a540450000000000000000280000ac1414aae0000002"], 0x92) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x18, 0x55}, 0x18}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000040a0517"], 0x20}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 8.754666304s ago: executing program 3 (id=409): bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000f00)=@newqdisc={0x244, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xf}, {0xffff, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_STAB={0xcc, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x3, 0x7f, 0x2, 0x10001, 0x2, 0x5975, 0x7fff, 0x1}}, {0x6, 0x2, [0x401]}}, {{0x1c, 0x1, {0x0, 0x7, 0x5, 0x80000000, 0x0, 0x2, 0x1f, 0x5}}, {0xe, 0x2, [0x1ff, 0x0, 0x7, 0x4, 0x4]}}, {{0x1c, 0x1, {0x0, 0x2c, 0x5, 0x0, 0x1, 0x6cdcec4a, 0x3, 0x2}}, {0x8, 0x2, [0xff, 0x6]}}, {{0x1c, 0x1, {0x7f, 0x5, 0xfffe, 0x10000, 0x1, 0x6, 0x6, 0x3}}, {0xa, 0x2, [0x6, 0x8eb4, 0xc895]}}, {{0xff0d, 0x1, {0x80, 0x0, 0xffff, 0x1, 0x4, 0x3, 0xfffffff7, 0x6}}, {0x10, 0x2, [0x7ff, 0x6, 0x2fbf, 0x40, 0x1200, 0x6]}}]}, @qdisc_kind_options=@q_gred={{0x9}, {0x130, 0x2, [@TCA_GRED_MAX_P={0x8, 0x4, 0x3}, @TCA_GRED_DPS={0x10, 0x3, {0x1, 0xd, 0x0, 0x2}}, @TCA_GRED_LIMIT={0x8, 0x5, 0x8}, @TCA_GRED_LIMIT={0x8}, @TCA_GRED_STAB={0x104, 0x2, "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"}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xd4}]}, 0x244}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x18c0c1f, &(0x7f00000007c0)={[{@stripe={'stripe', 0x3d, 0x400}}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}]}, 0x0, 0x5b2, &(0x7f0000000180)="$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") sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00070f000200000000000007000000", @ANYRES32=r6], 0x24}}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000b80)={0x1, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0x64010100}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x2a, &(0x7f0000000980)=ANY=[], 0x128}, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000940)={'syztnl2\x00', &(0x7f0000000840)={'syztnl0\x00', r6, 0x8000, 0x8000, 0x5e87, 0x3ff, {{0x31, 0x4, 0x3, 0x1, 0xc4, 0x67, 0x0, 0xec, 0x2b, 0x0, @multicast2, @loopback, {[@timestamp_addr={0x44, 0x2c, 0x43, 0x1, 0x9, [{@empty, 0x7}, {@private=0xa010100, 0xd4}, {@private=0xa010101, 0x401}, {@broadcast, 0x5}, {@multicast2, 0x100}]}, @generic={0x7, 0xd, "fabc394dff14aa24a60a11"}, @end, @rr={0x7, 0x23, 0x40, [@broadcast, @broadcast, @multicast1, @multicast2, @empty, @multicast2, @remote, @multicast1]}, @timestamp={0x44, 0x1c, 0x9d, 0x0, 0x9, [0xfff, 0x200, 0x8000, 0x80000001, 0x5, 0xa]}, @timestamp_addr={0x44, 0x34, 0x8e, 0x1, 0x2, [{@loopback, 0x2}, {@local, 0xeb8}, {@empty, 0xfffffffd}, {@broadcast, 0x2}, {@multicast1}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x94a5}]}]}}}}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000b40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b00)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r7, @ANYBLOB="080025bd7000fbdbdf2501000000040003005400018008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="140002006272696467655f736c6176655f310000140002007866726d30000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="7c00018008000300020000001400020069703665727370616e30000000000000140002006d61637674617030000000000000000008000100", @ANYRES32=r6, @ANYBLOB="140002007475000000000000000000000000000000000000ade8e260a6f9b2a730d1c4ec91fa9d63b95b0865dfd7a1d72803ec53a2f41f17c8fee9789ae88f76e9df4468cc117be0e6a6e4b3d03f4a5e3e791a3dd069152ec8107a4329d1cb43b27ca1352d83066140ee59191b269cc9025f776035e6472fe6bbb8e5200408f9b78b4e7e1bb5fcfe717ade0eec5999621a3b09f838dacd49b4931ca76227f30462757939e2643a29647f2616902c57a57e5d17246daea83885e02bd88e5b7aff8553b8870557a0322b7dad4cfc579de1e3", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="140002006e657464657673696d3000000000000008000300030000006400018014000200767863616e310000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="0800030001000000080003000000000008000100", @ANYRES32=r6, @ANYBLOB="08000300030000001400020067656e6576653100000000000000000008000100", @ANYRES32=r6, @ANYBLOB="0800030003000000"], 0x14c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="58000000020601020000000000000000000000000900020073797a3100000000050001000700000012400000000011000300686173683a69702c6d61726b0000000005000400"/88], 0x58}}, 0x0) pipe2$9p(0x0, 0x80) ptrace(0x10, 0x1) r10 = inotify_init1(0x0) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000380)) 3.034157693s ago: executing program 0 (id=501): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000240)={[{@grpid}, {@grpquota}]}, 0x4, 0x4f7, &(0x7f0000001100)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYRoJK5cQG2HpukM03RapJVFWbo3kcSV/gnuXJiwcuHOne7c4MKE9x55L/QlbzEv987tD9oO7Xu0Heh8Psmde885w3zP6XDOmXtgegLoWmcjYjkijkTEvYgYzPOT/IgbrSN93quXjydWXj6eSKLZvPNhkpWneauvk+R/9lj+mv0R8cufRvwm2Rq3sbg0M16tVuby9NB8bXaosbh0abqQ54yOjYwNX7t8dXTP2nqm9tcXP5m+9au//+1bz/+1/MPfpdUq/f54Vrbajr3WanoxShvyeiPi1n4E65De/O8P75+0t30lIs5l/X8werJ3EwA4zJrNwWgObkwDAIddev9fiqRQztcCSlEolMutNbzTMVCo1hvzFwfrCw8mI1vDOhnFwv3pamU4Xys8GcUkTY9k1+vp0U3pyxFxKiL+0Hc0S5cn6tXJTn7wAYAudmzT/P9JX2v+BwAOuf5OVwAAOHDmfwDoPuZ/AOg+X2D+9+1AADgk3P8DQPcx/wNA99lx/n9yMPUAAA7EL27fTo/mSv77rycfLi78qPTw0mSlMVOuLUyUJ+pzs+Wpen2qWilPNJs7vV61Xp8dubKWbCwu3a3VFx7M352ujU9V7laK+9weAGBnp848+08SEcvXj2ZHbNjLwVwNh1uh0xUAOqan0xUAOsb3eaB77eIe3zIAHHLbbNH7mrb/ReipzV/hfXXh69b/oVtZ/4fu9eXW/3+85/UADp71f+hezWZiz38A6DLW+IG3+vd/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6FKl7EgK5Wwv8OX0sVAuRxyPiJNRTO5PVyvDEXEiIv7dV+xL0yOdrjQA8JYK/0/y/b8uDJ4vbS49knzal50j4rd/uvPHR+Pz83Mjaf5Ha/nzT/P80SOdaAAAsNGN9OHKa1mteTo/b7iRf/Xy8cTqcZBVfHGztbloGnclP1olvdGbnfujGBEDHyd5uiX9vNKzB/GXn0TE19bb/2hDhFK2BtLa+XRz/DT28X2Iv/7z3xy/8Fr8QlaWnovZz+Kre1AX6DbPbrbGybzvpV0s73+FOJudt+///dkI9fZWx7+VLeNfYW3869kSP8n6/Nm19Jtr8uLKP362JbM52Cp7EvGN3u3iJ2vxkzbj7/ldtvG/3/z2uXZlzT9HXIjt47fUsmF2aL42O9RYXLo0XRufqkxVHoyOjo2MDV+7fHV0KFujbj3+c7sYH1y/eKJd/LT9A23i9+/Q/u/tsv1/+ezer7/zhvg/+O727//pN8RP58Tv7zL++MCNttt3p/En27R/p/f/4i7jP//f0uQunwoAHIDG4tLMeLVamdvhIv2sudNzXLyfF7Ec8Q5U40Avfp68E9V4hy86PTIB+22903e6JgAAAAAAAAAAAAAAQDuNxaWZvtjfrxN1uo0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcXp8HAAD//1vYzso=") perf_event_open(&(0x7f0000001380)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x74, 0x2}, @ramp}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) readv(r0, &(0x7f0000000600)=[{&(0x7f0000002080)=""/4096, 0x18}], 0x1) write$char_usb(r1, &(0x7f0000000040)="e2", 0x1068) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000006c0)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000240)={[{@grpid}, {@grpquota}]}, 0x4, 0x4f7, &(0x7f0000001100)="$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") (async) perf_event_open(&(0x7f0000001380)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) (async) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x74, 0x2}, @ramp}) (async) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) (async) readv(r0, &(0x7f0000000600)=[{&(0x7f0000002080)=""/4096, 0x18}], 0x1) (async) write$char_usb(r1, &(0x7f0000000040)="e2", 0x1068) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000006c0)) (async) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) (async) 2.810399352s ago: executing program 0 (id=503): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000100)={[{@errors_remount}, {@nodelalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x32}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@block_validity}, {@grpjquota}]}, 0x3, 0x45b, &(0x7f00000010c0)="$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") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r3, 0x0, 0x0) 2.383678589s ago: executing program 0 (id=507): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) socket$can_j1939(0x1d, 0x2, 0x7) socket$can_j1939(0x1d, 0x2, 0x7) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x6) 2.383422059s ago: executing program 0 (id=508): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200800, &(0x7f0000000540)={[{@nodiscard}, {@noinit_itable}, {@auto_da_alloc_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@norecovery}, {@acl}, {@debug}]}, 0x5, 0x57a, &(0x7f0000000a00)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000140)=0x30, 0x4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x54) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) r5 = gettid() r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r6, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, &(0x7f00000000c0)={{0x80}, 'port0\x00'}) tkill(r5, 0x7) write$tun(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="08000800010000000000000000e98f87a28400000000000490780a010100ac1414aa94040000440fa1d980858124f7b0c0aef8b2f7892797e0000002e000000164010102ac1e01017f000001ac1e0001e0000001ac1414167f000001831789ac1414bbac1414100a010100ac1414bbac1414aa000000040090502769a540450000000000000000280000ac1414aae0000002"], 0x92) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x18, 0x55, 0x1e5}, 0x18}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2.174248247s ago: executing program 1 (id=511): r0 = socket$packet(0x11, 0x2, 0x300) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000001000020004001000040001", 0x53}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @private=0xa010102}}, 0x25a, 0x8b7e}, 0x90) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYRES32=r6], 0xe4}}, 0x4000800) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') preadv(r9, &(0x7f0000000500)=[{&(0x7f0000000080)=""/132, 0x84}], 0x1, 0x0, 0x0) 2.156008317s ago: executing program 1 (id=512): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000300)="ab", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @private=0xa010100}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1}, 0x0) 1.446367805s ago: executing program 0 (id=523): r0 = socket$packet(0x11, 0x2, 0x300) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x400e, &(0x7f0000000300)={[{@i_version}, {@prjquota}, {@grpjquota}, {@lazytime}, {@block_validity}, {@sysvgroups}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") listxattr(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001e40)={0x0, 0x3, 0x6}, 0x10) mknod$loop(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000006000000000000000000", @ANYRES32=r1], 0x20}}, 0x0) 1.291667241s ago: executing program 2 (id=525): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001e40)={0x0, 0x3, 0x6}, 0x10) mknod$loop(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000006000000000000000000", @ANYRES32=r1], 0x20}}, 0x0) 1.286214261s ago: executing program 1 (id=526): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5, 0x24, 0x1}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000040)={0x2}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x20, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002fc0)=@newqdisc={0x58, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}}]}, 0x58}}, 0x0) 1.216773843s ago: executing program 1 (id=527): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x5, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3fae8a9ad451a727"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "2d321210305fdd5c03c5d1f8a57fa7aa6444089990f7560d5cbbf98876cebe698acbb563fafdd608e6eac401d230f1662d4797e39aed927a9d92efd5acfaed9d"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="05000000000e00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000080010000000000000000000000e5a65ae8aa4f5eed"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0600"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000000120000000000000000000003ecf1ee7ae70bb24"], 0x48}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00000000c0)=0x50f, 0x24) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40084504, 0x0) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) ioctl$TCXONC(r5, 0x4b3a, 0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000640)={0x0, 0xfcff, &(0x7f0000000600)={&(0x7f0000000040)={0x20, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) ioctl$VT_RELDISP(r5, 0x5605) sendmsg$nl_route(r4, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff736fc15d00001d5112dc00000800450000700000000000019078ac1e0001ac1414aa0c00907803000000450000000000000000010000ffffffffac141400cd7a7013f590441c0001000000000000000000000000000000007f00000100000000862100000500000d34abeec8d03ff17c0f835e00054eb8a60009"], 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x1f2f, 0xf, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x400}}, './file0\x00'}) 1.166189996s ago: executing program 1 (id=528): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') r1 = socket$inet6(0xa, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000001900010000000000000000001d0109004d000f8025b57efaa223b473fe7783bc4a526cf756740580b89de1345e8090dbc7316af9b5963870ef3391f3ac88000000e1db9b2bb2e5c90fafb663cdebaede447dc8f6f61c6615fcf740adda"], 0x64}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x10, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="bc7e7f4706e6053bc3963bc16b0246db11d783b06bf9088222efc9dc4b27e9c43e7409f90825e6f2cd13488fff289295ce7ecd0efc1b069dcab42d209ff58915f16bf76a79045471ab8d8069c3031381595ddb86632137fc243f697713a70978d01a8e44d69fe564e19873e32066d0eec56976c85e0a3bcfae6e933be454d3f26c9a3e192aaeef34fb7ecd308a6a69957be136859b4ded", @ANYRES16=r4, @ANYBLOB="01000000000000000000020202000900010073797a3000000000"], 0x20}, 0x1, 0x40030000000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x10000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x6}, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0xc533e000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r8], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 1.166014966s ago: executing program 2 (id=529): socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_io_uring_setup(0x4a8, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.160834065s ago: executing program 2 (id=530): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x1000002, &(0x7f0000000600)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c646973636172640061727365743d63703835322c757466383d202c6e6f6e756d7461696c3d302c6e6f6e75617461696c3d302c7574663c3d302c696f6368619615f9a9d8bc34fd234143727365743d69736f383835392d322c756e695f786c6174653d312c73686f72746e616d653d77696e6e742c756e695f786c6174653d3174653d302c756e695f786c6174653d302c73686f72746e616d653d6d697865642c726f6469722c756e695f786c8c536f64df3ead70943de5d656df13bb45b52f00"/219, @ANYRESDEC], 0x1, 0x368, &(0x7f0000000180)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x800, &(0x7f0000000040)=0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) io_getevents(r1, 0x3, 0x6, &(0x7f00000016c0)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) io_destroy(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r2, &(0x7f0000000400)=[{0x0}], 0x1) r3 = perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="80030000", @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=r7], 0x380}}, 0x0) r8 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r8, 0x2272, 0xfffffffffffffffe) creat(0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(r1, 0x0, &(0x7f00000000c0)) r9 = open(&(0x7f0000000040)='./bus\x00', 0x64000, 0x100) pwritev2(r9, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x9000, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffff00000000000008004500005c0000000000019078ac1e0001ac14148a05009078ac141400400000000000000000840000ffffffff00000000442c000100000000000000000000000000000000ac1414bb00000000ac141400000000007f00000100000000"], 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 913.802475ms ago: executing program 4 (id=531): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = syz_io_uring_setup(0x4a8, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f00000001c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2dec, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) shutdown(r0, 0x1) 792.87335ms ago: executing program 2 (id=532): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000100)={[{@errors_remount}, {@nodelalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x32}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@block_validity}, {@grpjquota}]}, 0x3, 0x45b, &(0x7f00000010c0)="$eJzs281rHOUfAPDvTJL217dfYq0vfVGjVQy+JE1atQcvioIHBcFLPcYkLbXbRpoIthStIvUoBcGjeBT8CzzpRdST4FXvUijSi9XTyuzOdF+6u0nTTabNfj4w2eeZeWbn+c4zz+4z82QDGFjj2Z8kYmdE/B4Ro/Vsa4Hx+sv1axfm/rl2YS6JavWtv5Jaub+vXZgrihb77cgzE2lE+mkS+zscd+nc+VOzlcrC2Tw/tXz6vamlc+efPXl69sTCiYUzM0ePHjk8/cLzM8/1Jc57srru+3DxwN7X3r78xtyxy+/8/G1SxN8WR5+M99r4RLXa58OVa1dTOhlexQ5D61gZVi1rhqy5Rmr9fzSGotF4o/HqJ6VWDlhX1VyXzRerwCaWRNk1AMpRfNFn97/FsnGjj/Jdfal+A5TFfT1f6luGI83LjLTd3/bTeEQcu/jvV9kS6/McAgCgxffZ+OeZTuO/NO5vKvf/2FqbGxrL51J2R8S9EbEnIu6LqJV9ICIe7HSQHhMC7ZMkN49/0itrj25l2fjvxXxuq3X8V4z+Ymwoz+2qxT+SHD9ZWThUOycREzGyNctP9zjGD6/89nm3bc3jv2zJjl+MBfN6XBne2rrP/Ozy7O3E3OzqxxH7hjvFn9yYCUgiYm9E7FvjMU4+9c2BbttWjr+H1cwzraD6dcST9fa/GG3xF5Le85NT/4vKwqGp4qq42S+/Xnqz2/FvK/4+yNp/e8fr/0b8Y0nzfO3Srbx7vXdf+uOzrvc0k2u6/hsrtuSvH8wuL5+djtiSvF6vdPP6mca+Rb4on8U/cbBz/98djTOxPyKyi/ihiHg4Ih7Jo3s0Ih6LiIM9zsJPLz/+bq8zVHb7z7e1/1hrkbb2byS2RPuazomhUz9+1/qOjeTqPv+O1FIT+Zra59+XveNaTb1u9WoGAACAu1UaETsjSSdvpNN0crL+P/x7YntaWVxafvr44vtn5uu/ERiLkbR40jXa9Dx0Or+tL/IzbfnD+XPjL4a21fKTc4uV+bKDhwG3o0v/z/zpNxqw+fVhHg24S+n/MLj0fxhc+j8Mrg79f1sZ9QA2Xqfv/49KqAew8dr6v2k/GCDu/2Fw6f8wuJr7f1JiPYANtbQtVv6R/GZIVKvV6h1Qjc2TiPSOqEZ/Esk694KdZQd464myP5kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD6478AAAD//+Jk61o=") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r3, 0x0, 0x0) 701.716803ms ago: executing program 1 (id=533): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ustat(0x6, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xfffeffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x64}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x5437, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getflags(r4, 0x408) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7ff, 0x4, 0x8, 0x3f}]}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0x941c, 0x0) 548.840669ms ago: executing program 2 (id=534): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000280)=ANY=[@ANYBLOB="1b0204"], 0x18) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x3, 0x0, &(0x7f00000000c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x168, 0x0, 0x148, 0x168, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'wg2\x00', {}, {}, 0x6}, 0xffffe000, 0x100, 0x168, 0x0, {0x0, 0x1c030000}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1\x00', {}, 'veth1_to_bridge\x00', {}, 0x0, 0x10}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ee3a145e71108157c7a58fd52abd150cdc1d3c8bac3dd980a975afbb612f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000000000000000711209000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5a1}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000003c0)=0x9c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="3c020000190001000000000000000000fc02000000000000000000000000000000000000000000000000000000000200f5ab7400000000000000000000000000f02eb88e974b197aaa26637eb14258d6b7e3165ce5e81fbc74b0acddb09745add7b000da1d6e6443db8fdbb3c1a17987275da3dc30066371766584d91132b60a3885479ade1bcb424fa09d7ba62dca2de03d2131ad7eee0000000000000401f774d76c1dc061b79251", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000840105007f000001000000000000000000000000000000006c0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000fc020000000000000000000000000000000000003200000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000003c00000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000e0000002000000000000000000000000000000003300000000000000fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003300000000000000ff020000000000000000000000000001000000000000000000000000000000000000000020010000000000000000000000000002000000003c00000000000000fe88000000000000000000000000000100"/500], 0x23c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @queue={{0xa}, @void}}]}]}], {0x14}}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r7 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r7, &(0x7f0000000800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)={0x8c, 0x453, 0x0, 0x70bd27, 0x25dfdbff, "31ccf8ee7b6beb9270a2d3976c87952b492537cda46de7a6ce125b1f109134fef8f0fd47e784679ebccfb3987edad78f1907dcc4e1578f06927fbb036f4ea605c41a96aa60ee8f7c990edbd1eefdecd7bcb66532765d111408809706bf2d0b23285fa3294d4982e9908f69582435f98440029bac2ab6b6f13e7caf", ["", "", "", ""]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x44, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth1_to_team\x00', 0x0, 0x0, 0xfff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xd, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @printk={@lld, {}, {0x5, 0x1, 0xb, 0x1, 0x2}, {}, {0x5}, {}, {0x85, 0x0, 0x0, 0xd3}}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x90) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) 547.026829ms ago: executing program 0 (id=535): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000440)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x1}, 0x90) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x8d, &(0x7f00000004c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x1000002, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xfffff788}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0xffff}}}, {0x8, 0x6558, 0xfffffffe, "a7aadd25b268d53495b7b41aacadfd0f9c0212c34d48a676c9ed10cc2c7dda6c9ccfc5a6b84d64"}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = memfd_create(0x0, 0x3) fcntl$addseals(r1, 0x409, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) setreuid(0xffffffffffffffff, 0x0) r3 = gettid() keyctl$clear(0x7, 0x0) keyctl$set_timeout(0xf, 0x0, 0x71e) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0xec5, &(0x7f00000008c0), &(0x7f0000000080)=0x0, &(0x7f0000000340)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r4, 0x0, 0x10a5, 0x3, &(0x7f0000000040), 0x8) io_uring_enter(r4, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r4, 0xde5, 0x0, 0x0, 0x0, 0x0) 497.193951ms ago: executing program 2 (id=536): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000300)="ab", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @private=0xa010100}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1, &(0x7f0000000200)}, 0x0) 72.347498ms ago: executing program 4 (id=537): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3, 0x12}, &(0x7f0000000080)="000001020200", 0x6, 0xfffffffffffffffb) 33.375029ms ago: executing program 4 (id=538): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x5, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3fae8a9ad451a727"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "2d321210305fdd5c03c5d1f8a57fa7aa6444089990f7560d5cbbf98876cebe698acbb563fafdd608e6eac401d230f1662d4797e39aed927a9d92efd5acfaed9d"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="05000000000e00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000080010000000000000000000000e5a65ae8aa4f5eed"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="0600"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="000000000120000000000000000000003ecf1ee7ae70bb24"], 0x48}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000}, 0x10}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00000000c0)=0x50f, 0x24) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40084504, 0x0) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) ioctl$TCXONC(r5, 0x4b3a, 0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000640)={0x0, 0xfcff, &(0x7f0000000600)={&(0x7f0000000040)={0x20, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) ioctl$VT_RELDISP(r5, 0x5605) sendmsg$nl_route(r4, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff736fc15d00001d5112dc00000800450000700000000000019078ac1e0001ac1414aa0c00907803000000450000000000000000010000ffffffffac141400cd7a7013f590441c0001000000000000000000000000000000007f00000100000000862100000500000d34abeec8d03ff17c0f835e00054eb8a60009"], 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x1f2f, 0xf, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x400}}, './file0\x00'}) 33.219019ms ago: executing program 4 (id=539): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2000800, 0x0, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@generic={0x0, r1}, 0x18) 332.55µs ago: executing program 4 (id=540): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001e40)={0x0, 0x3, 0x6}, 0x10) mknod$loop(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000006000000000000000000", @ANYRES32=r1], 0x20}}, 0x0) 0s ago: executing program 4 (id=541): syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) syz_open_dev$usbfs(&(0x7f0000000000), 0x6, 0x200000) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f00000001c0)={[{@noblock_validity}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@stripe={'stripe', 0x3d, 0x1}}, {@data_writeback}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_dev={'journal_dev', 0x3d, 0x74b}}]}, 0xf6, 0x479, &(0x7f00000004c0)="$eJzs3MtvVNUfAPDv3E5Ly+NXfogPELQKRuKjpeUhCzcaTVxoNNEFxlWdFoIUamhNhBBFFxjjwpC4Ny5N/Atc6caoKxO3uDckxLABXY05c++l7TBTWjq0xfl8kgvn3HuHc7733DNz7jkzBNC1htIflYjNEXE5IgYjotp8wlD+141r52t/Xztfq0S9/uZflfSyuH7tfK34JxpbsinfUa8X+Q0tyr34TsT41NTkmSI/Mnvq/ZGZs+eePXFq/Pjk8cnTY0eOHDywu+/w2KGOxJniur7zo+ldO155+9JrtaOX3v3lu1TfzcXxMo5OGsqvbktPdLqwNbZlXrpSXcOKsCyp3XqL7XIMRk8M3Dw2GC9/uqaVA+62aqvP58KFOvAflgbqQDcqP+jT82+5rdK4Y124+kI+4ZHivlFs+ZFqZMU5vU3Pt53UHxFHL/zzddriLs1DAADM90Ma/zzTavyXxQPzzvtfsYayNSL+HxHbIuK+iNgeEfdHNM59MCIeWmb5zSskt45/sisLsvWeZZawuDT+e75Y21o4/itHf7G1p8htacTfWzl2Ympyf3FN9kXvhpQfXfCShX586fcvm/d9UUyzD80b/6Utlb8wwuxK8wTdxPjs+Mojz139JGJntVX8lZvrgJWI2BERO++wjBNPfbur3bFW8Zdj4dvqwDpT/ZuIJ/P2vxBN8ZcqbdcnR587PHZopD+mJvePlHfFrX797eIb7cpfUfwdkNp/Y8v7P48/PSNW+iNmzp472VivnVl+GRf/+KxWaXNs+23jv/X+r+2N6Ku81Uj3Ffs+HJ+dPTOa9r+asgML9o/NvbbMl+en+PftmYt/POb6/7b88axxJR6OiHQT746IRyLi0aLtHouIxyNizyLx//zi3vfaHWvf/ovMyndQin9ikfZPb3kpNdf+y0/0nPzp+3bl15fU/gcbqX3FnqW8/y21giu5dgAAAHCvyBrfga9kwzfTWTY8nH+Hf3tszKamZ2afPjb9wemJ/LvyW6M3K2e6BufNh44Wc8Nlfqwpf6CYN/6qZ6CRH65NT02sdfDQ5Ta16f/Jn51dagHWI7/Xgu6l/0P30v+he+n/0L30f+hSfa13f7za9QDWxPI///vvSj2A1Wf8D91L/4fupf9DV2r72/hsRT/5v1cT1fVRjZaJgfVRjTIR2bqoRucSr3+ed4n1Up8yUV3yf2Zxh4kNLQ+t9TsTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZ/wbAAD//5h+3n0=") creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000280)="fd72c91726872af17284cbbecb2360cff1988314f6cc09c4c07f0b44d9c16a610f294283b780b506b765d798ca8ab5adc7424057689ee5685dc17105c83aa4ed88bbfc7fef38b630105a17b9c6febfaef81e3242f4b460a05490dce8fd165641538fff4d4f46f9e24217a754881ce31e40b204d9126e3103f7aedd9c3194c82a62744ab6"}, {&(0x7f00000000c0)="6eafae9268cbdef2c4610d53e85605490ed6ed506c0b5fbe97b851b9277a5dac0ab88672b8ac5b883cff936f9216ae43f0061ee6421eade3910dc65d94f385486c94"}], 0x100000000000000b, &(0x7f0000000040), 0x4c4dbc2f6118216a}, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') kernel console output (not intermixed with test programs): 935454][ T3081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 21.943120][ T3081] Cannot create hsr debugfs directory [ 21.949874][ T3086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 21.959249][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 21.966185][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 21.992218][ T3084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.004691][ T3079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.011798][ T3079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.037881][ T3079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.053568][ T3086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.065341][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.072311][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.098481][ T3084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.136270][ T3086] team0: Port device team_slave_0 added [ 22.152985][ T3086] team0: Port device team_slave_1 added [ 22.188496][ T3084] hsr_slave_0: entered promiscuous mode [ 22.194559][ T3084] hsr_slave_1: entered promiscuous mode [ 22.200440][ T3084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.208106][ T3084] Cannot create hsr debugfs directory [ 22.218549][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.225496][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.251431][ T3086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.262451][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.269410][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.295375][ T3086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.320436][ T3079] hsr_slave_0: entered promiscuous mode [ 22.326411][ T3079] hsr_slave_1: entered promiscuous mode [ 22.332302][ T3079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.339954][ T3079] Cannot create hsr debugfs directory [ 22.361756][ T3080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 22.383480][ T3080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 22.408503][ T3080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 22.417328][ T3080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 22.427431][ T3086] hsr_slave_0: entered promiscuous mode [ 22.433859][ T3086] hsr_slave_1: entered promiscuous mode [ 22.439876][ T3086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.447462][ T3086] Cannot create hsr debugfs directory [ 22.546557][ T3081] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 22.555706][ T3081] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 22.564591][ T3081] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 22.589072][ T3081] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 22.615941][ T3084] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 22.625309][ T3084] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 22.635479][ T3084] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 22.643811][ T3084] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 22.675303][ T3079] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 22.686127][ T3079] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 22.694649][ T3079] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 22.703944][ T3079] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 22.735981][ T3086] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 22.744667][ T3086] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 22.757789][ T3086] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 22.771890][ T3086] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 22.793501][ T3080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.824521][ T3080] 8021q: adding VLAN 0 to HW filter on device team0 [ 22.858509][ T972] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.865589][ T972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.874731][ T972] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.881899][ T972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.903665][ T3079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.912720][ T3084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.923384][ T3081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.933840][ T3081] 8021q: adding VLAN 0 to HW filter on device team0 [ 22.946300][ T972] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.953506][ T972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.962788][ T972] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.969847][ T972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.991378][ T3079] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.006082][ T3081] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 23.016525][ T3081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 23.034632][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.041724][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.068511][ T3084] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.090092][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.097261][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.111443][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.118671][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.127614][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.134664][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.157006][ T3079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 23.167520][ T3079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 23.181995][ T3084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 23.202699][ T3086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.224697][ T3081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 23.240232][ T3086] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.278562][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.285635][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.294924][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.302014][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.311907][ T3079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 23.321031][ T3080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 23.346402][ T3084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 23.366313][ T3081] veth0_vlan: entered promiscuous mode [ 23.389877][ T3081] veth1_vlan: entered promiscuous mode [ 23.428430][ T3086] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 23.438912][ T3086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 23.470379][ T3081] veth0_macvtap: entered promiscuous mode [ 23.484818][ T3079] veth0_vlan: entered promiscuous mode [ 23.495105][ T3081] veth1_macvtap: entered promiscuous mode [ 23.519241][ T3080] veth0_vlan: entered promiscuous mode [ 23.530611][ T3079] veth1_vlan: entered promiscuous mode [ 23.541902][ T3080] veth1_vlan: entered promiscuous mode [ 23.554256][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 23.569529][ T3086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 23.582987][ T3079] veth0_macvtap: entered promiscuous mode [ 23.594255][ T3079] veth1_macvtap: entered promiscuous mode [ 23.602288][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 23.618888][ T3080] veth0_macvtap: entered promiscuous mode [ 23.627506][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 23.638074][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 23.649730][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 23.658276][ T3081] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.666967][ T3081] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.675719][ T3081] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.684616][ T3081] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.701011][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 23.711565][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 23.722952][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 23.730615][ T3080] veth1_macvtap: entered promiscuous mode [ 23.737999][ T3079] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.746733][ T3079] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.755459][ T3079] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.764318][ T3079] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.774591][ T3084] veth0_vlan: entered promiscuous mode [ 23.789752][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 23.800250][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 23.810100][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 23.820526][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 23.831196][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 23.842983][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 23.853547][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 23.863472][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 23.873920][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 23.884358][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 23.894394][ T3084] veth1_vlan: entered promiscuous mode [ 23.904739][ T3080] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.913570][ T3080] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.922349][ T3080] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.931051][ T3080] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 23.986652][ T3084] veth0_macvtap: entered promiscuous mode [ 23.996965][ T3084] veth1_macvtap: entered promiscuous mode [ 24.032054][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.042579][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.052410][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.062969][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.072835][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.083318][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.109490][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.122459][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.132996][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.142821][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.153439][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.163261][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.173680][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.191607][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.204069][ T3084] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.213040][ T3084] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.218156][ T3232] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 24.221839][ T3084] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.242104][ T3084] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.306003][ T3086] veth0_vlan: entered promiscuous mode [ 24.340183][ T3086] veth1_vlan: entered promiscuous mode [ 24.352149][ T3247] loop2: detected capacity change from 0 to 128 [ 24.353346][ T3243] loop0: detected capacity change from 0 to 512 [ 24.380471][ T3086] veth0_macvtap: entered promiscuous mode [ 24.388878][ T3086] veth1_macvtap: entered promiscuous mode [ 24.390657][ T3245] process 'syz.1.9' launched './file1' with NULL argv: empty string added [ 24.407266][ T3243] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 24.444873][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.444953][ T3245] loop1: detected capacity change from 0 to 512 [ 24.455421][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.471753][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.482304][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.492201][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.502695][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.512583][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.522999][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.538547][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.551007][ T3250] loop2: detected capacity change from 0 to 512 [ 24.575725][ T3250] EXT4-fs: Ignoring removed i_version option [ 24.582539][ T3245] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 24.597267][ T3245] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 24.608923][ T3243] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 24.614287][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.631900][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.641732][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.652188][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.662009][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.672524][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.682369][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.692811][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.705124][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.717806][ T3250] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #4: comm syz.2.10: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 24.719273][ T3086] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.744798][ T3086] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.753516][ T3086] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.762473][ T3086] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.772229][ T3250] EXT4-fs (loop2): Remounting filesystem read-only [ 24.778796][ T3250] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 24.796256][ T3081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 24.806644][ T3243] block device autoloading is deprecated and will be removed. [ 24.816921][ T3243] syz.0.7: attempt to access beyond end of device [ 24.816921][ T3243] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 24.828120][ T3250] EXT4-fs (loop2): mount failed [ 24.837524][ T3260] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 24.896661][ T3268] loop2: detected capacity change from 0 to 512 [ 24.922446][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 24.940505][ T3073] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 24.956710][ T3268] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 25.024087][ T3277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2498 sclass=netlink_route_socket pid=3277 comm=syz.0.14 [ 25.037834][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 25.037885][ T29] audit: type=1400 audit(1719920615.150:258): avc: denied { accept } for pid=3272 comm="syz.4.16" lport=43489 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 25.093233][ T3283] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15'. [ 25.162424][ T29] audit: type=1400 audit(1719920615.190:259): avc: denied { write } for pid=3270 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.181657][ T29] audit: type=1400 audit(1719920615.190:260): avc: denied { setopt } for pid=3270 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.201013][ T29] audit: type=1400 audit(1719920615.190:261): avc: denied { ioctl } for pid=3270 comm="syz.1.15" path="socket:[2902]" dev="sockfs" ino=2902 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.225485][ T29] audit: type=1400 audit(1719920615.190:262): avc: denied { write } for pid=3272 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 25.244567][ T29] audit: type=1400 audit(1719920615.190:263): avc: denied { write } for pid=3272 comm="syz.4.16" path="socket:[3772]" dev="sockfs" ino=3772 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 25.268433][ T29] audit: type=1400 audit(1719920615.230:264): avc: denied { setopt } for pid=3272 comm="syz.4.16" lport=43489 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 25.282899][ T3295] loop4: detected capacity change from 0 to 512 [ 25.306055][ T3288] capability: warning: `syz.3.18' uses deprecated v2 capabilities in a way that may be insecure [ 25.322016][ T29] audit: type=1400 audit(1719920615.410:265): avc: denied { ioctl } for pid=3286 comm="syz.3.18" path="socket:[2929]" dev="sockfs" ino=2929 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.382318][ T3295] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 25.395727][ T3295] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 25.411918][ T3299] No source specified [ 25.450298][ T29] audit: type=1400 audit(1719920615.460:266): avc: denied { name_bind } for pid=3286 comm="syz.3.18" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 25.471813][ T29] audit: type=1400 audit(1719920615.460:267): avc: denied { node_bind } for pid=3286 comm="syz.3.18" saddr=224.0.0.1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 25.498942][ T3295] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 25.530142][ T3295] EXT4-fs (loop4): Remounting filesystem read-only [ 25.539773][ T3295] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2856: Unable to expand inode 17. Delete some EAs or run e2fsck. [ 25.552917][ T3295] EXT4-fs warning (device loop4): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 25.570532][ T3295] EXT4-fs (loop4): 1 orphan inode deleted [ 25.619716][ T3295] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 25.661469][ T3295] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 25.672029][ T3295] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 25.800781][ T3322] loop3: detected capacity change from 0 to 1764 [ 25.807505][ T3322] ======================================================= [ 25.807505][ T3322] WARNING: The mand mount option has been deprecated and [ 25.807505][ T3322] and is ignored by this kernel. Remove the mand [ 25.807505][ T3322] option from the mount to silence this warning. [ 25.807505][ T3322] ======================================================= [ 25.842857][ T3322] iso9660: Unknown parameter 'or' [ 25.910571][ T3295] syz.4.20 (3295) used greatest stack depth: 10664 bytes left [ 25.960815][ T3324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30302 sclass=netlink_route_socket pid=3324 comm=syz.1.29 [ 26.017796][ T3317] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 26.120225][ T2994] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 26.131166][ T3329] loop4: detected capacity change from 0 to 1024 [ 26.138146][ T3329] EXT4-fs: Ignoring removed nobh option [ 26.144384][ T3329] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 26.163761][ T3329] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.164214][ T3335] netlink: 8 bytes leftover after parsing attributes in process `syz.2.34'. [ 26.189893][ T3335] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 26.235701][ T3341] loop1: detected capacity change from 0 to 256 [ 26.248639][ T3341] FAT-fs (loop1): Directory bread(block 64) failed [ 26.255361][ T3341] FAT-fs (loop1): Directory bread(block 65) failed [ 26.262257][ T3341] FAT-fs (loop1): Directory bread(block 66) failed [ 26.269029][ T3341] FAT-fs (loop1): Directory bread(block 67) failed [ 26.275835][ T3341] FAT-fs (loop1): Directory bread(block 68) failed [ 26.282526][ T3341] FAT-fs (loop1): Directory bread(block 69) failed [ 26.290989][ T3341] FAT-fs (loop1): Directory bread(block 70) failed [ 26.297734][ T3341] FAT-fs (loop1): Directory bread(block 71) failed [ 26.304496][ T3341] FAT-fs (loop1): Directory bread(block 72) failed [ 26.306467][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.311438][ T3341] FAT-fs (loop1): Directory bread(block 73) failed [ 26.325204][ T3344] loop2: detected capacity change from 0 to 512 [ 26.334178][ T3344] EXT4-fs (loop2): unsupported inode size: 264 [ 26.340483][ T3344] EXT4-fs (loop2): blocksize: 1024 [ 26.376651][ T3346] loop4: detected capacity change from 0 to 1024 [ 26.389281][ T3346] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 26.397660][ T3346] System zones: 0-1, 3-12 [ 26.400335][ T3349] syz.1.35: attempt to access beyond end of device [ 26.400335][ T3349] loop1: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 26.402451][ T3346] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.431642][ T3346] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 26.442187][ T3346] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 26.468685][ T3341] syz.1.35: attempt to access beyond end of device [ 26.468685][ T3341] loop1: rw=2051, sector=1224, nr_sectors = 32 limit=256 [ 26.509252][ T3354] syzkaller1: entered promiscuous mode [ 26.514742][ T3354] syzkaller1: entered allmulticast mode [ 26.550962][ T3360] loop1: detected capacity change from 0 to 512 [ 26.563741][ T3360] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 26.582968][ T3360] EXT4-fs (loop1): 1 truncate cleaned up [ 26.591700][ T3364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40298 sclass=netlink_route_socket pid=3364 comm=syz.2.43 [ 26.595072][ T3360] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.657338][ T3371] loop3: detected capacity change from 0 to 8192 [ 26.664393][ T3371] FAT-fs (loop3): Unrecognized mount option "00000000000000000000~Gd1%E|Gk=" or missing value [ 26.664831][ T3081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.699710][ T3073] I/O error, dev loop3, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 26.784094][ T3387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=3387 comm=syz.1.47 [ 26.801866][ T3387] Zero length message leads to an empty skb [ 26.821533][ T3398] netlink: 8 bytes leftover after parsing attributes in process `syz.2.49'. [ 26.843738][ T3398] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 26.958795][ T3420] loop1: detected capacity change from 0 to 1764 [ 26.965525][ T3420] iso9660: Unknown parameter 'or' [ 26.985679][ T3421] loop2: detected capacity change from 0 to 512 [ 27.040354][ T3421] EXT4-fs (loop2): unsupported inode size: 264 [ 27.046602][ T3421] EXT4-fs (loop2): blocksize: 1024 [ 27.259235][ T3426] netlink: 'syz.3.54': attribute type 5 has an invalid length. [ 27.282051][ T3428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61970 sclass=netlink_route_socket pid=3428 comm=syz.0.55 [ 27.339177][ T3435] netlink: 20 bytes leftover after parsing attributes in process `syz.0.58'. [ 27.362841][ T3437] netlink: 116 bytes leftover after parsing attributes in process `syz.0.59'. [ 27.373311][ T3437] netlink: 44 bytes leftover after parsing attributes in process `syz.0.59'. [ 27.385794][ T3437] Invalid architecture in ELF header: 0 [ 27.392989][ T3437] (unnamed net_device) (uninitialized): down delay (65535) is not a multiple of miimon (100), value rounded to 65500 ms [ 27.410999][ T3442] syz.3.61 uses obsolete (PF_INET,SOCK_PACKET) [ 27.419179][ T3442] Cannot find add_set index 0 as target [ 27.499029][ T3447] loop2: detected capacity change from 0 to 512 [ 27.505890][ T3447] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 27.514982][ T3447] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fffc1829) [ 27.524592][ T3447] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 27.640736][ T3455] netlink: 'syz.0.66': attribute type 5 has an invalid length. [ 27.659934][ T3457] loop0: detected capacity change from 0 to 256 [ 27.671621][ T3457] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 27.763154][ T3462] netlink: 20 bytes leftover after parsing attributes in process `syz.0.69'. [ 27.841893][ T3470] netlink: 8 bytes leftover after parsing attributes in process `syz.0.73'. [ 27.851282][ T3470] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 27.963207][ T3472] loop0: detected capacity change from 0 to 512 [ 27.970992][ T3472] EXT4-fs (loop0): unsupported inode size: 264 [ 27.977270][ T3472] EXT4-fs (loop0): blocksize: 1024 [ 28.088513][ T3474] loop0: detected capacity change from 0 to 164 [ 28.095649][ T3474] Unable to read rock-ridge attributes [ 28.104457][ T3474] Unable to read rock-ridge attributes [ 28.110366][ T3474] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 28.302974][ T3484] pim6reg1: entered promiscuous mode [ 28.308740][ T3484] pim6reg1: entered allmulticast mode [ 28.435921][ T3497] loop2: detected capacity change from 0 to 512 [ 28.569251][ T3497] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.79: attempt to clear invalid blocks 1 len 1 [ 28.577471][ T3506] netlink: 20 bytes leftover after parsing attributes in process `syz.1.80'. [ 28.582260][ T3497] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.79: bg 0: block 343: padding at end of block bitmap is not set [ 28.606659][ T3497] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 28.615897][ T3497] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.79: invalid indirect mapped block 1819239214 (level 0) [ 28.640789][ T3497] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.79: invalid indirect mapped block 1819239214 (level 1) [ 28.655004][ T3497] EXT4-fs (loop2): 1 truncate cleaned up [ 28.661672][ T3497] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.751600][ T3084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.669988][ T3538] netlink: 8 bytes leftover after parsing attributes in process `syz.1.90'. [ 29.701381][ T3542] loop2: detected capacity change from 0 to 2048 [ 29.730744][ T3544] loop1: detected capacity change from 0 to 512 [ 29.739243][ T3542] Alternate GPT is invalid, using primary GPT. [ 29.745545][ T3544] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.93: attempt to clear invalid blocks 1 len 1 [ 29.745618][ T3542] loop2: p1 p2 p3 [ 29.759430][ T3544] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.93: bg 0: block 343: padding at end of block bitmap is not set [ 29.782242][ T3544] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 29.795988][ T3544] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.93: invalid indirect mapped block 1819239214 (level 0) [ 29.816272][ T3544] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.93: invalid indirect mapped block 1819239214 (level 1) [ 29.838558][ T3544] EXT4-fs (loop1): 1 truncate cleaned up [ 29.845117][ T3544] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.921174][ T3081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.938022][ T3548] geneve2: entered promiscuous mode [ 29.943685][ T3548] geneve2: entered allmulticast mode [ 30.078714][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 30.078734][ T29] audit: type=1400 audit(1719920620.190:343): avc: denied { tracepoint } for pid=3557 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.154382][ T3566] loop2: detected capacity change from 0 to 256 [ 30.188121][ T3073] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 30.190087][ T3566] loop2: detected capacity change from 0 to 512 [ 30.197897][ T3073] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 30.204525][ T3566] journal_path: Lookup failure for './file1' [ 30.213244][ T3073] Buffer I/O error on dev loop2, logical block 0, async page read [ 30.219194][ T3566] EXT4-fs: error: could not find journal device path [ 30.240920][ T3570] __nla_validate_parse: 4 callbacks suppressed [ 30.240932][ T3570] netlink: 8 bytes leftover after parsing attributes in process `syz.3.103'. [ 30.288893][ T29] audit: type=1326 audit(1719920620.400:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.2.106" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fadd5528f19 code=0x0 [ 30.398288][ T29] audit: type=1400 audit(1719920620.510:345): avc: denied { create } for pid=3582 comm="syz.3.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 30.398922][ T3583] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 30.418429][ T29] audit: type=1400 audit(1719920620.510:346): avc: denied { setopt } for pid=3582 comm="syz.3.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 30.445898][ T29] audit: type=1400 audit(1719920620.510:347): avc: denied { setattr } for pid=3582 comm="syz.3.108" name="RDS" dev="sockfs" ino=4361 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 30.536477][ T3587] netlink: 4 bytes leftover after parsing attributes in process `syz.3.110'. [ 30.545375][ T3587] netlink: 4 bytes leftover after parsing attributes in process `syz.3.110'. [ 30.554854][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.596806][ T3591] loop3: detected capacity change from 0 to 512 [ 30.603303][ T3591] EXT4-fs: Ignoring removed orlov option [ 30.611952][ T3591] ext4: Unknown parameter 'noacl' [ 30.634013][ T3595] loop4: detected capacity change from 0 to 512 [ 30.652770][ T3595] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 30.665458][ T3595] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.676580][ T29] audit: type=1400 audit(1719920620.780:348): avc: denied { watch } for pid=3594 comm="syz.4.114" path="/8/file0" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 30.698857][ T29] audit: type=1400 audit(1719920620.810:349): avc: denied { write } for pid=3594 comm="syz.4.114" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.722033][ T29] audit: type=1400 audit(1719920620.810:350): avc: denied { ioctl } for pid=3594 comm="syz.4.114" path="/dev/virtual_nci" dev="devtmpfs" ino=108 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.802875][ T29] audit: type=1400 audit(1719920620.910:351): avc: denied { recv } for pid=3086 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.0.218 dest=52316 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 30.827608][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 30.848116][ T29] audit: type=1400 audit(1719920620.960:352): avc: denied { read } for pid=3605 comm="syz.1.116" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 30.945625][ T3615] netlink: 8 bytes leftover after parsing attributes in process `syz.4.115'. [ 30.993860][ T3622] loop0: detected capacity change from 0 to 1024 [ 31.010368][ T3622] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 31.020840][ T3622] System zones: 0-1, 3-12 [ 31.030795][ T3622] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.045048][ T3622] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 31.056450][ T3622] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 31.104225][ T3633] loop4: detected capacity change from 0 to 512 [ 31.111059][ T3633] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 31.122189][ T3633] EXT4-fs (loop4): 1 truncate cleaned up [ 31.128407][ T3633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.141652][ T3637] syzkaller1: entered promiscuous mode [ 31.147194][ T3637] syzkaller1: entered allmulticast mode [ 31.155139][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.156154][ T3636] netlink: 24 bytes leftover after parsing attributes in process `syz.2.126'. [ 31.178203][ T3636] tipc: Started in network mode [ 31.183063][ T3636] tipc: Node identity ac1414aa, cluster identity 4711 [ 31.190198][ T3636] tipc: New replicast peer: 100.1.1.1 [ 31.195627][ T3636] tipc: Enabled bearer , priority 10 [ 31.204118][ T3636] loop2: detected capacity change from 0 to 512 [ 31.220594][ T3636] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.126: invalid indirect mapped block 4294967295 (level 1) [ 31.235115][ T3636] EXT4-fs (loop2): Remounting filesystem read-only [ 31.241908][ T3636] EXT4-fs (loop2): 2 truncates cleaned up [ 31.248327][ T3636] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.260995][ T3636] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 31.263574][ T3644] loop4: detected capacity change from 0 to 128 [ 31.274886][ T3636] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.374442][ T3652] netlink: 8 bytes leftover after parsing attributes in process `syz.4.129'. [ 31.400769][ T3654] loop4: detected capacity change from 0 to 512 [ 31.408509][ T3654] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.132: attempt to clear invalid blocks 1 len 1 [ 31.421663][ T3654] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.132: bg 0: block 343: padding at end of block bitmap is not set [ 31.436643][ T3654] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 31.445835][ T3654] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.132: invalid indirect mapped block 1819239214 (level 0) [ 31.461102][ T3654] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.132: invalid indirect mapped block 1819239214 (level 1) [ 31.475444][ T3654] EXT4-fs (loop4): 1 truncate cleaned up [ 31.482162][ T3654] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.563455][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.772984][ T3677] loop4: detected capacity change from 0 to 1764 [ 31.779839][ T3677] iso9660: Unknown parameter 'or' [ 31.914343][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.054268][ T3073] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 32.131796][ T3683] loop0: detected capacity change from 0 to 512 [ 32.141411][ T3684] netlink: 8 bytes leftover after parsing attributes in process `syz.1.142'. [ 32.161397][ T3683] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.162080][ T3687] loop1: detected capacity change from 0 to 512 [ 32.174717][ T3683] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.180828][ T3687] EXT4-fs: Ignoring removed orlov option [ 32.205827][ T3687] ext4: Unknown parameter 'noacl' [ 32.211590][ T3690] loop2: detected capacity change from 0 to 764 [ 32.219086][ T3690] rock: directory entry would overflow storage [ 32.225251][ T3690] rock: sig=0x4654, size=5, remaining=4 [ 32.232005][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.312332][ T3694] loop0: detected capacity change from 0 to 512 [ 32.318804][ T3153] tipc: Node number set to 2886997162 [ 32.325235][ T3694] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz.0.145: attempt to clear invalid blocks 1 len 1 [ 32.341414][ T3694] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.145: bg 0: block 343: padding at end of block bitmap is not set [ 32.356689][ T3694] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 32.366151][ T3694] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.145: invalid indirect mapped block 1819239214 (level 0) [ 32.382508][ T3694] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.145: invalid indirect mapped block 1819239214 (level 1) [ 32.400714][ T3694] EXT4-fs (loop0): 1 truncate cleaned up [ 32.410469][ T3699] loop2: detected capacity change from 0 to 512 [ 32.425433][ T3699] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 32.434604][ T3694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.471081][ T3699] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.519747][ T3699] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.612743][ T3712] loop4: detected capacity change from 0 to 1024 [ 32.625526][ T3714] loop3: detected capacity change from 0 to 256 [ 32.639429][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.640314][ T3712] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 32.656531][ T3712] System zones: 0-1, 3-12 [ 32.662161][ T3712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.676803][ T3712] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 32.687838][ T3712] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 32.769828][ T3725] syzkaller1: entered promiscuous mode [ 32.775339][ T3725] syzkaller1: entered allmulticast mode [ 32.796604][ T3728] netlink: 8 bytes leftover after parsing attributes in process `syz.3.153'. [ 32.843889][ T3732] loop0: detected capacity change from 0 to 512 [ 32.863278][ T3732] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.155: invalid indirect mapped block 256 (level 1) [ 32.881423][ T3732] EXT4-fs (loop0): Remounting filesystem read-only [ 32.888842][ T3732] EXT4-fs (loop0): 1 truncate cleaned up [ 32.896363][ T3732] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.908626][ T3732] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 32.915419][ T3732] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.212561][ T3084] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 33.226419][ T3084] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 33.235588][ T3084] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 33.249486][ T3084] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 33.259291][ T3084] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 33.273382][ T3084] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 33.283575][ T3084] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2972: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 33.298599][ T3084] EXT4-fs warning (device loop2): ext4_evict_inode:271: xattr delete (err -117) [ 33.308342][ T3084] EXT4-fs error (device loop2): ext4_lookup:1858: inode #2: comm syz-executor: deleted inode referenced: 16 [ 33.320873][ T3084] EXT4-fs error (device loop2): ext4_lookup:1858: inode #2: comm syz-executor: deleted inode referenced: 16 [ 33.408349][ T3761] loop1: detected capacity change from 0 to 512 [ 33.415106][ T3761] EXT4-fs: Ignoring removed orlov option [ 33.423491][ T3761] ext4: Unknown parameter 'noacl' [ 33.475292][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.578224][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.578315][ T3084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.611412][ T3084] syz-executor (3084) used greatest stack depth: 10592 bytes left [ 33.633398][ T3770] loop4: detected capacity change from 0 to 128 [ 33.666070][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.688210][ T3774] loop0: detected capacity change from 0 to 512 [ 33.721106][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.732105][ T3781] sock: sock_timestamping_bind_phc: sock not bind to device [ 33.766918][ T3774] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 33.795356][ T3774] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.813290][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.856623][ T3799] loop3: detected capacity change from 0 to 256 [ 33.870355][ T3799] FAT-fs (loop3): Directory bread(block 64) failed [ 33.879638][ T3799] FAT-fs (loop3): Directory bread(block 65) failed [ 33.888450][ T3799] FAT-fs (loop3): Directory bread(block 66) failed [ 33.895756][ T3799] FAT-fs (loop3): Directory bread(block 67) failed [ 33.902759][ T3799] FAT-fs (loop3): Directory bread(block 68) failed [ 33.909740][ T3799] FAT-fs (loop3): Directory bread(block 69) failed [ 33.919211][ T3799] FAT-fs (loop3): Directory bread(block 70) failed [ 33.925872][ T3799] FAT-fs (loop3): Directory bread(block 71) failed [ 33.935465][ T3799] FAT-fs (loop3): Directory bread(block 72) failed [ 33.945506][ T3799] FAT-fs (loop3): Directory bread(block 73) failed [ 33.956085][ T11] bridge_slave_1: left allmulticast mode [ 33.961786][ T11] bridge_slave_1: left promiscuous mode [ 33.967463][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.977897][ T11] bridge_slave_0: left allmulticast mode [ 33.983589][ T11] bridge_slave_0: left promiscuous mode [ 33.984748][ T3809] loop4: detected capacity change from 0 to 1024 [ 33.989321][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.008083][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 34.025295][ T3809] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 34.034133][ T3809] System zones: 0-1, 3-12 [ 34.039958][ T3809] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.056925][ T3809] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 34.085530][ T3809] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 34.132881][ T3828] syz.3.177: attempt to access beyond end of device [ 34.132881][ T3828] loop3: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 34.155310][ T3830] loop0: detected capacity change from 0 to 128 [ 34.163658][ T3830] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.175936][ T3830] ext4 filesystem being mounted at /44/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.189675][ T3799] syz.3.177: attempt to access beyond end of device [ 34.189675][ T3799] loop3: rw=2051, sector=1224, nr_sectors = 32 limit=256 [ 34.203714][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.214489][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.225425][ T11] bond0 (unregistering): Released all slaves [ 34.238927][ T11] bond1 (unregistering): Released all slaves [ 34.285709][ T3833] syzkaller1: entered promiscuous mode [ 34.291316][ T3833] syzkaller1: entered allmulticast mode [ 34.313776][ T11] tipc: Disabling bearer [ 34.318906][ T11] tipc: Left network mode [ 34.385431][ T11] hsr_slave_0: left promiscuous mode [ 34.401783][ T3850] program syz.3.185 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.411056][ T11] hsr_slave_1: left promiscuous mode [ 34.416871][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.424345][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.433718][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.441237][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.453270][ T11] veth1_macvtap: left promiscuous mode [ 34.458910][ T11] veth0_macvtap: left promiscuous mode [ 34.464563][ T11] veth1_vlan: left promiscuous mode [ 34.469861][ T11] veth0_vlan: left promiscuous mode [ 34.501593][ T3865] loop3: detected capacity change from 0 to 512 [ 34.511937][ T3865] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz.3.186: corrupted in-inode xattr: invalid ea_ino [ 34.531419][ T3865] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.186: couldn't read orphan inode 12 (err -117) [ 34.543820][ T3865] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.585258][ T11] team0 (unregistering): Port device team_slave_1 removed [ 34.596592][ T11] team0 (unregistering): Port device team_slave_0 removed [ 34.604855][ T3080] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 34.635380][ T3775] chnl_net:caif_netlink_parms(): no params data found [ 34.679001][ T3775] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.686088][ T3775] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.693307][ T3775] bridge_slave_0: entered allmulticast mode [ 34.701686][ T3775] bridge_slave_0: entered promiscuous mode [ 34.709131][ T3775] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.716274][ T3775] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.723724][ T3775] bridge_slave_1: entered allmulticast mode [ 34.730673][ T3775] bridge_slave_1: entered promiscuous mode [ 34.748209][ T3775] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.758920][ T3775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.774843][ T3879] loop3: detected capacity change from 0 to 1024 [ 34.784825][ T3879] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 34.804487][ T3879] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz.3.189: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 34.824618][ T3775] team0: Port device team_slave_0 added [ 34.830655][ T3879] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.189: couldn't read orphan inode 11 (err -117) [ 34.857485][ T3879] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.857509][ T3775] team0: Port device team_slave_1 added [ 34.880225][ T3879] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.189: Invalid block bitmap block 0 in block_group 0 [ 34.893739][ T3879] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.189: Failed to acquire dquot type 0 [ 34.905609][ T3879] syz.3.189 (3879) used greatest stack depth: 10264 bytes left [ 34.905744][ T3775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.920169][ T3775] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.946121][ T3775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.958990][ T3080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.972627][ T3775] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.979620][ T3775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.005521][ T3775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.016537][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.033976][ T3079] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.050558][ T3775] hsr_slave_0: entered promiscuous mode [ 35.056610][ T3775] hsr_slave_1: entered promiscuous mode [ 35.070346][ T3775] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.078822][ T3775] Cannot create hsr debugfs directory [ 35.140629][ T3910] xt_l2tp: unknown flags: 10 [ 35.141093][ T3899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=3899 comm=syz.4.191 [ 35.147452][ T3907] loop3: detected capacity change from 0 to 512 [ 35.174776][ T3897] loop4: detected capacity change from 0 to 512 [ 35.185576][ T3907] EXT4-fs: Ignoring removed orlov option [ 35.198523][ T3907] ext4: Unknown parameter 'noacl' [ 35.226292][ T3897] __quota_error: 64 callbacks suppressed [ 35.226306][ T3897] Quota error (device loop4): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 35.242058][ T3897] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 35.251985][ T3897] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz.4.191: Failed to acquire dquot type 1 [ 35.278512][ T29] audit: type=1400 audit(1719920625.390:415): avc: denied { bind } for pid=3918 comm="syz.1.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 35.299538][ T3897] EXT4-fs (loop4): 1 truncate cleaned up [ 35.305697][ T3897] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.322435][ T3897] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.338743][ T3919] loop1: detected capacity change from 0 to 512 [ 35.346829][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.356220][ T3919] EXT4-fs (loop1): orphan cleanup on readonly fs [ 35.363043][ T3919] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 35.373451][ T3919] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 35.382874][ T3919] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.194: Failed to acquire dquot type 1 [ 35.406158][ T3919] EXT4-fs (loop1): 1 truncate cleaned up [ 35.413113][ T3919] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.459336][ T3940] loop4: detected capacity change from 0 to 512 [ 35.472003][ T3940] ext4: Unknown parameter ' [ 35.472003][ T3940] ' [ 35.479701][ T3081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.497845][ T3073] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 35.506503][ T3775] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 35.530382][ T3775] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 35.549054][ T3775] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 35.556610][ T3946] loop1: detected capacity change from 0 to 512 [ 35.564931][ T3775] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 35.575021][ T3946] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz.1.196: corrupted in-inode xattr: invalid ea_ino [ 35.589251][ T3946] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.196: couldn't read orphan inode 12 (err -117) [ 35.601760][ T3946] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.642835][ T3775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.664711][ T3775] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.683799][ T972] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.690886][ T972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.707807][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.714870][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.724148][ T3081] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 35.737358][ T3775] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.745135][ T29] audit: type=1400 audit(1719920625.840:416): avc: denied { egress } for pid=3196 comm="kworker/u8:6" daddr=ff02::1:ffaa:aa1c netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 35.747750][ T3775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.781712][ T29] audit: type=1400 audit(1719920625.840:417): avc: denied { sendto } for pid=3196 comm="kworker/u8:6" daddr=ff02::1:ffaa:aa1c netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 35.803942][ T3775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.815126][ T29] audit: type=1400 audit(1719920625.920:418): avc: denied { read write } for pid=3967 comm="syz.4.200" name="uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 35.840394][ T29] audit: type=1400 audit(1719920625.920:419): avc: denied { open } for pid=3967 comm="syz.4.200" path="/dev/uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 35.888523][ T3968] dccp_close: ABORT with 20 bytes unread [ 35.894250][ T29] audit: type=1400 audit(1719920625.960:420): avc: denied { watch_reads } for pid=3976 comm="syz.1.199" path="/38" dev="tmpfs" ino=222 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 35.932448][ T3982] loop1: detected capacity change from 0 to 1024 [ 35.990805][ T3982] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 36.011774][ T3775] veth0_vlan: entered promiscuous mode [ 36.021867][ T3982] System zones: 0-1, 3-12 [ 36.022299][ T3775] veth1_vlan: entered promiscuous mode [ 36.030309][ T3982] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.041717][ T3775] veth0_macvtap: entered promiscuous mode [ 36.051268][ T3775] veth1_macvtap: entered promiscuous mode [ 36.063941][ T3775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.069969][ T4004] hub 6-0:1.0: USB hub found [ 36.074442][ T3775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.088730][ T3982] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 36.089091][ T3982] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 36.098823][ T3775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.110942][ T4004] hub 6-0:1.0: 8 ports detected [ 36.119138][ T3775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.133914][ T3775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.144361][ T3775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.154921][ T3775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.165952][ T3775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.182696][ T3775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.197892][ T3775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.208484][ T3775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.218379][ T3775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.228846][ T3775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.238684][ T3775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.249464][ T3775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.259296][ T3775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.269794][ T3775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.282651][ T3775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.291627][ T3775] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.300619][ T3775] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.307501][ T4034] loop3: detected capacity change from 0 to 512 [ 36.309445][ T3775] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.324353][ T3775] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.335263][ T4028] syzkaller1: entered promiscuous mode [ 36.340886][ T4028] syzkaller1: entered allmulticast mode [ 36.349700][ T4034] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz.3.208: corrupted in-inode xattr: invalid ea_ino [ 36.389087][ T4034] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.208: couldn't read orphan inode 12 (err -117) [ 36.402922][ T4034] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.456585][ T3080] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 36.578949][ T4083] loop2: detected capacity change from 0 to 512 [ 36.585484][ T4083] EXT4-fs: Ignoring removed orlov option [ 36.591720][ T4083] ext4: Unknown parameter 'noacl' [ 36.616475][ T4084] dccp_close: ABORT with 20 bytes unread [ 36.774968][ T3081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.814635][ T4094] netlink: 20 bytes leftover after parsing attributes in process `syz.3.215'. [ 36.863596][ T4097] loop4: detected capacity change from 0 to 512 [ 36.878859][ T4097] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 36.893107][ T4103] loop1: detected capacity change from 0 to 512 [ 36.896381][ T4097] EXT4-fs (loop4): orphan cleanup on readonly fs [ 36.907744][ T4097] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 36.915075][ T4106] syzkaller1: entered promiscuous mode [ 36.927920][ T4106] syzkaller1: entered allmulticast mode [ 36.931977][ T4097] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 36.941634][ T4097] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #16: comm syz.4.217: casefold flag without casefold feature [ 36.943188][ T4103] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz.1.219: corrupted in-inode xattr: invalid ea_ino [ 36.973760][ T4097] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.217: couldn't read orphan inode 16 (err -117) [ 36.973852][ T4103] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.219: couldn't read orphan inode 12 (err -117) [ 37.002569][ T4097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.007372][ T4103] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.060700][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.095000][ T3081] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 37.113574][ T4115] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 37.120061][ T4115] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 37.141539][ T4117] loop1: detected capacity change from 0 to 256 [ 37.159101][ T4119] loop4: detected capacity change from 0 to 1024 [ 37.178718][ T4119] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 37.186911][ T4119] System zones: 0-1, 3-12 [ 37.189269][ T4119] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.200721][ T4119] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 37.203304][ T4119] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 37.280822][ T4129] loop1: detected capacity change from 0 to 256 [ 37.289052][ T4130] syzkaller1: entered promiscuous mode [ 37.294544][ T4130] syzkaller1: entered allmulticast mode [ 37.376106][ T4134] netlink: 20 bytes leftover after parsing attributes in process `syz.1.229'. [ 37.395989][ T4136] netlink: 20 bytes leftover after parsing attributes in process `syz.1.230'. [ 37.423279][ T4139] loop1: detected capacity change from 0 to 512 [ 37.438296][ T4139] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 37.448929][ T4139] EXT4-fs (loop1): orphan cleanup on readonly fs [ 37.456223][ T4139] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 37.476414][ T4139] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 37.484727][ T4139] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #16: comm syz.1.231: casefold flag without casefold feature [ 37.499550][ T4139] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.231: couldn't read orphan inode 16 (err -117) [ 37.512604][ T4139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.554948][ T4147] loop2: detected capacity change from 0 to 512 [ 37.555521][ T3081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.570906][ T4147] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz.2.234: corrupted in-inode xattr: invalid ea_ino [ 37.584728][ T4147] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.234: couldn't read orphan inode 12 (err -117) [ 37.605238][ T4147] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.656877][ T4154] loop1: detected capacity change from 0 to 512 [ 37.664302][ T4154] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.676045][ T3775] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 37.685580][ T4154] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 37.700843][ T4154] EXT4-fs (loop1): Remounting filesystem read-only [ 37.709288][ T4154] EXT4-fs warning (device loop1): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 37.719876][ T4154] EXT4-fs (loop1): 1 orphan inode deleted [ 37.726093][ T4154] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.740731][ T4154] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 37.753593][ T4154] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.043911][ T4167] bridge0: entered allmulticast mode [ 38.050249][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.050642][ T4167] netlink: 116 bytes leftover after parsing attributes in process `syz.0.241'. [ 38.070786][ T4167] bridge_slave_1: left allmulticast mode [ 38.076480][ T4167] bridge_slave_1: left promiscuous mode [ 38.083426][ T4167] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.091972][ T4167] bridge_slave_0: left allmulticast mode [ 38.097682][ T4167] bridge_slave_0: left promiscuous mode [ 38.103407][ T4167] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.115294][ T4170] loop4: detected capacity change from 0 to 512 [ 38.122681][ T4170] EXT4-fs: Ignoring removed orlov option [ 38.128881][ T4170] ext4: Unknown parameter 'noacl' [ 38.134195][ T4168] x_tables: duplicate underflow at hook 2 [ 38.152753][ T4167] bridge0 (unregistering): left allmulticast mode [ 38.477797][ T4182] loop3: detected capacity change from 0 to 512 [ 38.489019][ T4182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.501697][ T4182] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.519660][ T3080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.738875][ T4202] loop3: detected capacity change from 0 to 1024 [ 38.757756][ T4202] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 38.765989][ T4202] System zones: 0-1, 3-12 [ 38.768450][ T4203] dccp_close: ABORT with 20 bytes unread [ 38.771828][ T4202] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.791885][ T4202] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 38.802314][ T4202] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 38.865705][ T4207] syzkaller1: entered promiscuous mode [ 38.871418][ T4207] syzkaller1: entered allmulticast mode [ 38.932938][ T4211] loop1: detected capacity change from 0 to 512 [ 38.977477][ T3073] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 38.999235][ T4211] loop1: detected capacity change from 0 to 512 [ 39.011932][ T4211] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.254: bg 0: block 35: padding at end of block bitmap is not set [ 39.028096][ T4211] EXT4-fs (loop1): Remounting filesystem read-only [ 39.037512][ T4211] EXT4-fs (loop1): 1 truncate cleaned up [ 39.044407][ T4211] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.064068][ T4211] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 39.071088][ T4211] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.154685][ T4220] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 39.166525][ T4224] loop0: detected capacity change from 0 to 1024 [ 39.187497][ T4219] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 39.201580][ T4224] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.246869][ T3079] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor: deleted inode referenced: 11 [ 39.261405][ T3079] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor: deleted inode referenced: 11 [ 39.309588][ T4232] loop4: detected capacity change from 0 to 512 [ 39.330277][ T4232] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz.4.262: corrupted in-inode xattr: invalid ea_ino [ 39.345548][ T4232] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.262: couldn't read orphan inode 12 (err -117) [ 39.361798][ T4232] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.414453][ T3086] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 39.534630][ T4239] loop2: detected capacity change from 0 to 512 [ 39.546774][ T4239] EXT4-fs: Ignoring removed orlov option [ 39.558427][ T4239] ext4: Unknown parameter 'noacl' [ 39.558547][ T3079] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.576817][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.643745][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.694380][ T4249] loop2: detected capacity change from 0 to 256 [ 39.703212][ T3080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.716280][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.726733][ T4249] FAT-fs (loop2): codepage cp855 not found [ 39.795148][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.854151][ T4261] loop1: detected capacity change from 0 to 256 [ 39.857247][ T4265] loop2: detected capacity change from 0 to 512 [ 39.872708][ T4265] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz.2.273: corrupted in-inode xattr: invalid ea_ino [ 39.879562][ T4267] loop3: detected capacity change from 0 to 512 [ 39.893348][ T4265] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.273: couldn't read orphan inode 12 (err -117) [ 39.942521][ T4265] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.006402][ T4267] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.107557][ T4267] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.128705][ T3775] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 40.149616][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.162196][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.173098][ T11] bond0 (unregistering): Released all slaves [ 40.183608][ T11] bond1 (unregistering): Released all slaves [ 40.194223][ T11] bond2 (unregistering): Released all slaves [ 40.219819][ T11] bond3 (unregistering): Released all slaves [ 40.281962][ T4246] chnl_net:caif_netlink_parms(): no params data found [ 40.308735][ T11] IPVS: stopping backup sync thread 3260 ... [ 40.340889][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 40.340901][ T29] audit: type=1400 audit(1719920630.450:553): avc: denied { write } for pid=4283 comm="syz.2.277" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 40.374358][ T11] hsr_slave_0: left promiscuous mode [ 40.382776][ T11] hsr_slave_1: left promiscuous mode [ 40.396607][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.404190][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.416812][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.424340][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.444150][ T11] veth1_macvtap: left promiscuous mode [ 40.449693][ T11] veth0_macvtap: left promiscuous mode [ 40.455192][ T11] veth1_vlan: left promiscuous mode [ 40.460617][ T11] veth0_vlan: left promiscuous mode [ 40.562494][ T11] team0 (unregistering): Port device team_slave_1 removed [ 40.574349][ T11] team0 (unregistering): Port device team_slave_0 removed [ 40.639968][ T4306] loop4: detected capacity change from 0 to 512 [ 40.650704][ T4306] EXT4-fs: Ignoring removed orlov option [ 40.660809][ T4246] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.667221][ T4306] ext4: Unknown parameter 'noacl' [ 40.667890][ T4246] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.681249][ T4246] bridge_slave_0: entered allmulticast mode [ 40.687813][ T4246] bridge_slave_0: entered promiscuous mode [ 40.694216][ T3080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.697617][ T4246] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.710532][ T4246] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.720405][ T3073] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 40.734348][ T4246] bridge_slave_1: entered allmulticast mode [ 40.745062][ T4246] bridge_slave_1: entered promiscuous mode [ 40.765131][ T4310] netlink: 'syz.2.280': attribute type 10 has an invalid length. [ 40.770672][ T4312] loop3: detected capacity change from 0 to 1024 [ 40.782233][ T4310] macvlan1: entered promiscuous mode [ 40.787692][ T4310] macvlan1: entered allmulticast mode [ 40.798783][ T4312] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 40.805638][ T4310] veth1_vlan: entered allmulticast mode [ 40.806858][ T4312] System zones: 0-1, 3-12 [ 40.809696][ T4312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.830916][ T4310] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 40.845779][ T4312] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 40.850669][ T4246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.869606][ T4246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.872567][ T4312] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 40.914299][ T4246] team0: Port device team_slave_0 added [ 40.926756][ T4246] team0: Port device team_slave_1 added [ 40.946790][ T4246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.954052][ T4246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.971837][ T4329] loop1: detected capacity change from 0 to 512 [ 40.980123][ T4246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.003555][ T4246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.010543][ T4246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.036684][ T4246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.061471][ T4329] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz.1.285: corrupted in-inode xattr: invalid ea_ino [ 41.076255][ T4331] netlink: 8 bytes leftover after parsing attributes in process `syz.2.281'. [ 41.088326][ T4329] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.285: couldn't read orphan inode 12 (err -117) [ 41.101330][ T4331] geneve2: entered promiscuous mode [ 41.104621][ T29] audit: type=1400 audit(1719920631.200:554): avc: denied { read } for pid=4320 comm="syz.4.283" path="socket:[7572]" dev="sockfs" ino=7572 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.106542][ T4331] geneve2: entered allmulticast mode [ 41.129580][ T29] audit: type=1400 audit(1719920631.200:555): avc: denied { read write } for pid=4320 comm="syz.4.283" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 41.129627][ T29] audit: type=1400 audit(1719920631.200:556): avc: denied { open } for pid=4320 comm="syz.4.283" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 41.129649][ T29] audit: type=1400 audit(1719920631.200:557): avc: denied { bind } for pid=4320 comm="syz.4.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 41.204307][ T4329] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.228124][ T4332] syzkaller1: entered promiscuous mode [ 41.233703][ T4332] syzkaller1: entered allmulticast mode [ 41.297452][ T4246] hsr_slave_0: entered promiscuous mode [ 41.304591][ T4246] hsr_slave_1: entered promiscuous mode [ 41.316863][ T4246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.325507][ T29] audit: type=1400 audit(1719920631.430:558): avc: denied { bind } for pid=4351 comm="syz.2.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.329599][ T4246] Cannot create hsr debugfs directory [ 41.348352][ T4353] netlink: 256 bytes leftover after parsing attributes in process `syz.2.289'. [ 41.373111][ T3081] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 41.414176][ T4359] loop2: detected capacity change from 0 to 128 [ 41.513990][ T29] audit: type=1326 audit(1719920631.620:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.1.293" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f26f49e4f19 code=0x0 [ 41.691624][ T3080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.741879][ T4246] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 41.762703][ T4246] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 41.776436][ T4246] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 41.790616][ T4246] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 41.840762][ T4399] loop3: detected capacity change from 0 to 256 [ 41.962686][ T4246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.994328][ T4246] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.007627][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.014723][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.022241][ T4415] loop2: detected capacity change from 0 to 512 [ 42.033223][ T896] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.040452][ T896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.052857][ T4415] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz.2.299: corrupted in-inode xattr: invalid ea_ino [ 42.103139][ T4246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.114315][ T4415] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.299: couldn't read orphan inode 12 (err -117) [ 42.130423][ T4415] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.232429][ T4434] hub 6-0:1.0: USB hub found [ 42.242787][ T4434] hub 6-0:1.0: 8 ports detected [ 42.272697][ T29] audit: type=1400 audit(1719920632.380:560): avc: denied { read } for pid=4433 comm="syz.4.300" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.273897][ T4246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.329637][ T3775] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 42.422787][ T4452] loop1: detected capacity change from 0 to 1024 [ 42.452386][ T4456] loop2: detected capacity change from 0 to 512 [ 42.459809][ T29] audit: type=1400 audit(1719920632.560:561): avc: denied { create } for pid=4454 comm="syz.4.304" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 42.508072][ T4452] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 42.526881][ T4452] System zones: 0-1, 3-12 [ 42.532723][ T4452] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.544669][ T4456] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.558049][ T4452] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 42.565694][ T4456] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.612115][ T4452] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 42.623780][ T4246] veth0_vlan: entered promiscuous mode [ 42.634809][ T4246] veth1_vlan: entered promiscuous mode [ 42.658911][ T3775] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.662818][ T4246] veth0_macvtap: entered promiscuous mode [ 42.675798][ T4246] veth1_macvtap: entered promiscuous mode [ 42.707197][ T4452] syzkaller1: entered promiscuous mode [ 42.709881][ T4482] loop4: detected capacity change from 0 to 512 [ 42.712668][ T4452] syzkaller1: entered allmulticast mode [ 42.745056][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.752264][ T4482] EXT4-fs error (device loop4): __ext4_fill_super:5447: inode #2: comm syz.4.308: iget: special inode unallocated [ 42.755569][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.777372][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.778449][ T4488] loop2: detected capacity change from 0 to 764 [ 42.787963][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.787980][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.798634][ T4482] EXT4-fs (loop4): get root inode failed [ 42.804187][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.814516][ T4482] EXT4-fs (loop4): mount failed [ 42.820251][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.845429][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.862740][ T4246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.865375][ T4488] Symlink component flag not implemented [ 42.872858][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.880546][ T4488] Symlink component flag not implemented (129) [ 42.886126][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.902042][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.902054][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.902066][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.902076][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.902090][ T4246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.902102][ T4246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.904660][ T4246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.923553][ T4246] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.979200][ T4246] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.987945][ T4246] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.997377][ T4246] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.006571][ T4488] rock: directory entry would overflow storage [ 43.012803][ T4488] rock: sig=0x4f50, size=4, remaining=3 [ 43.018470][ T4488] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 43.050593][ T29] audit: type=1400 audit(1719920633.160:562): avc: denied { mount } for pid=4495 comm="syz.4.310" name="/" dev="ramfs" ino=7934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 43.093626][ T4500] loop2: detected capacity change from 0 to 512 [ 43.110429][ T4500] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.128092][ T4500] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.151122][ T3775] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.241815][ T4512] loop4: detected capacity change from 0 to 1024 [ 43.254724][ T4512] EXT4-fs: quotafile must be on filesystem root [ 43.283844][ T3081] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.635651][ T4525] loop1: detected capacity change from 0 to 256 [ 44.084465][ T4540] loop3: detected capacity change from 0 to 512 [ 44.120124][ T4540] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.120779][ T4539] netlink: 64 bytes leftover after parsing attributes in process `syz.2.323'. [ 44.132650][ T4540] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.205531][ T4549] loop2: detected capacity change from 0 to 1024 [ 44.235525][ T4549] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 44.244611][ T4549] System zones: 0-1, 3-12 [ 44.251644][ T4549] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.270256][ T4549] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 44.280903][ T4549] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 44.352489][ T4557] syzkaller1: entered promiscuous mode [ 44.358196][ T4557] syzkaller1: entered allmulticast mode [ 44.522958][ T4561] netlink: 8 bytes leftover after parsing attributes in process `syz.4.328'. [ 44.533910][ T4561] geneve2: entered promiscuous mode [ 44.539246][ T4561] geneve2: entered allmulticast mode [ 44.697427][ T4576] openvswitch: netlink: Message has 12 unknown bytes. [ 44.743813][ T4581] netlink: 24 bytes leftover after parsing attributes in process `syz.4.336'. [ 44.834196][ T3080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.885410][ T4591] dummy0: entered promiscuous mode [ 44.893785][ T4591] dummy0: left promiscuous mode [ 45.047954][ T3775] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.051567][ T4606] loop4: detected capacity change from 0 to 512 [ 45.069235][ T4606] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.080060][ T4606] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 45.089275][ T4606] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 45.097464][ T4606] System zones: 0-2, 18-18, 34-34 [ 45.110831][ T4606] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 45.128356][ T4606] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.347: bg 0: block 408: padding at end of block bitmap is not set [ 45.142982][ T4606] EXT4-fs (loop4): Remounting filesystem read-only [ 45.149639][ T4606] EXT4-fs (loop4): 1 truncate cleaned up [ 45.155589][ T4606] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.168287][ T4606] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 45.178787][ T4606] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.260644][ T4606] mmap: syz.4.347 (4606) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 45.318659][ T4606] loop4: detected capacity change from 0 to 8192 [ 45.379066][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 45.379078][ T29] audit: type=1400 audit(1719920635.490:654): avc: denied { unmount } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 45.409552][ T4630] netlink: 12 bytes leftover after parsing attributes in process `syz.4.355'. [ 45.424326][ T4631] loop2: detected capacity change from 0 to 512 [ 45.436900][ T4633] loop4: detected capacity change from 0 to 1024 [ 45.444807][ T4631] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.354: corrupted in-inode xattr: bad e_name length [ 45.458643][ T4631] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.354: couldn't read orphan inode 15 (err -117) [ 45.459607][ T4633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.485037][ T4631] EXT4-fs (loop2): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.498574][ T3086] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.512221][ T4631] EXT4-fs warning (device loop2): __ext4fs_dirhash:283: invalid/unsupported hash tree version 135 [ 45.523188][ T4631] EXT4-fs warning (device loop2): __ext4fs_dirhash:283: invalid/unsupported hash tree version 135 [ 45.533992][ T4631] EXT4-fs warning (device loop2): __ext4fs_dirhash:283: invalid/unsupported hash tree version 135 [ 45.569838][ T4642] loop4: detected capacity change from 0 to 1024 [ 45.577775][ T3775] EXT4-fs (loop2): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 45.588593][ T4642] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 45.596800][ T4642] System zones: 0-1, 3-12 [ 45.601691][ T4642] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.620439][ T4642] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 45.621627][ T4647] (unnamed net_device) (uninitialized): option lacp_rate: invalid value (38) [ 45.632162][ T4642] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 45.708612][ T4653] syzkaller1: entered promiscuous mode [ 45.714186][ T4653] syzkaller1: entered allmulticast mode [ 45.828729][ T4662] loop3: detected capacity change from 0 to 512 [ 45.835686][ T4662] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.839463][ T4656] netlink: 8 bytes leftover after parsing attributes in process `syz.2.363'. [ 45.856290][ T4662] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 45.865448][ T4662] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 45.874550][ T4662] System zones: 0-2, 18-18, 34-34 [ 45.880319][ T4662] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 45.898054][ T4662] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.365: bg 0: block 408: padding at end of block bitmap is not set [ 45.913626][ T4662] EXT4-fs (loop3): Remounting filesystem read-only [ 45.920441][ T4662] EXT4-fs (loop3): 1 truncate cleaned up [ 45.926538][ T4662] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.940091][ T4662] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 45.969508][ T29] audit: type=1326 audit(1719920636.080:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.2.367" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e2d3f19 code=0x0 [ 46.016701][ T29] audit: type=1326 audit(1719920636.120:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4661 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc28988f19 code=0x7ffc0000 [ 46.040057][ T29] audit: type=1326 audit(1719920636.120:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4661 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc28988f19 code=0x7ffc0000 [ 46.066012][ T29] audit: type=1326 audit(1719920636.130:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4661 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7fdc28988f19 code=0x7ffc0000 [ 46.089370][ T29] audit: type=1326 audit(1719920636.130:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4661 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc28988f19 code=0x7ffc0000 [ 46.112596][ T29] audit: type=1326 audit(1719920636.130:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4661 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc28988f19 code=0x7ffc0000 [ 46.117712][ T4662] loop3: detected capacity change from 0 to 8192 [ 46.136037][ T29] audit: type=1326 audit(1719920636.130:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4661 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdc28988f19 code=0x7ffc0000 [ 46.136061][ T29] audit: type=1326 audit(1719920636.130:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4661 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc28988f19 code=0x7ffc0000 [ 46.188927][ T29] audit: type=1326 audit(1719920636.130:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4661 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdc28988f19 code=0x7ffc0000 [ 46.226166][ T3153] IPVS: starting estimator thread 0... [ 46.290408][ T4680] loop3: detected capacity change from 0 to 1024 [ 46.327146][ T4675] IPVS: using max 2688 ests per chain, 134400 per kthread [ 46.432462][ T4696] loop1: detected capacity change from 0 to 1764 [ 46.610756][ T4700] netlink: 8 bytes leftover after parsing attributes in process `syz.4.376'. [ 46.951810][ T4723] loop4: detected capacity change from 0 to 1764 [ 46.958751][ T4723] iso9660: Unknown parameter 'or' [ 47.261996][ T4732] loop3: detected capacity change from 0 to 1024 [ 47.282307][ T4732] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 47.292725][ T4732] System zones: 0-1, 3-12 [ 47.304802][ T4740] loop1: detected capacity change from 0 to 512 [ 47.311611][ T4732] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 47.323059][ T4732] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 47.337650][ T4740] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.360444][ T4738] x_tables: ip_tables: osf match: only valid for protocol 6 [ 47.391653][ T4748] syzkaller1: entered promiscuous mode [ 47.397219][ T4748] syzkaller1: entered allmulticast mode [ 47.718510][ T4772] netlink: 12 bytes leftover after parsing attributes in process `syz.4.400'. [ 47.782018][ T4783] 9pnet_fd: Insufficient options for proto=fd [ 47.883025][ T4795] block device autoloading is deprecated and will be removed. [ 48.024987][ T4800] loop4: detected capacity change from 0 to 1764 [ 48.031593][ T4800] iso9660: Unknown parameter 'or' [ 48.314726][ T3073] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 48.325832][ T4806] loop1: detected capacity change from 0 to 1768 [ 48.369724][ T4810] loop1: detected capacity change from 0 to 1768 [ 48.401756][ T4812] loop3: detected capacity change from 0 to 1024 [ 48.448405][ T3073] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 48.467572][ T4812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=4812 comm=syz.3.409 [ 48.471246][ T4818] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.481062][ T4812] netlink: 48 bytes leftover after parsing attributes in process `syz.3.409'. [ 48.603156][ T4826] loop2: detected capacity change from 0 to 1024 [ 48.618550][ T4826] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 48.626770][ T4826] System zones: 0-1, 3-12 [ 48.700746][ T4826] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 48.712366][ T4830] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 48.776363][ T4830] syzkaller1: entered promiscuous mode [ 48.782114][ T4830] syzkaller1: entered allmulticast mode [ 48.829349][ T4835] bond2: entered promiscuous mode [ 48.834433][ T4835] bond2: entered allmulticast mode [ 48.839869][ T4835] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.852152][ T4835] bond2 (unregistering): Released all slaves [ 48.910103][ T4841] loop1: detected capacity change from 0 to 256 [ 48.948890][ T3073] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 49.561207][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888112534000: rx timeout, send abort [ 49.569528][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888112534a00: rx timeout, send abort [ 49.577871][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888112534000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 49.592244][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888112534a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 49.614908][ T4849] netlink: 8 bytes leftover after parsing attributes in process `syz.0.425'. [ 49.625980][ T4849] gtp0: entered promiscuous mode [ 49.631079][ T4849] gtp0: entered allmulticast mode [ 49.673125][ T4859] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.673158][ T4859] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.690700][ T4859] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.690732][ T4859] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.690859][ T4859] vxlan0: entered promiscuous mode [ 49.690871][ T4859] vxlan0: entered allmulticast mode [ 49.701132][ T4859] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 49.701199][ T4859] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 49.701225][ T4859] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 49.701254][ T4859] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 49.813025][ T4869] loop4: detected capacity change from 0 to 256 [ 49.822815][ T4872] loop1: detected capacity change from 0 to 1024 [ 49.857835][ T4872] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 49.877759][ T4872] System zones: 0-1, 3-12 [ 49.920462][ T4872] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 49.963274][ T4872] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 50.073938][ T4901] syzkaller1: entered promiscuous mode [ 50.079495][ T4901] syzkaller1: entered allmulticast mode [ 50.755413][ T4929] loop1: detected capacity change from 0 to 1024 [ 50.829386][ T4935] netlink: 12 bytes leftover after parsing attributes in process `syz.1.447'. [ 50.856162][ T4937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31262 sclass=netlink_route_socket pid=4937 comm=syz.1.449 [ 50.884764][ T4941] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.921616][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888112a0e400: rx timeout, send abort [ 50.929962][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888112a10c00: rx timeout, send abort [ 50.938445][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888112a0e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 50.953078][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888112a10c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 50.991218][ T4953] loop0: detected capacity change from 0 to 1024 [ 51.009632][ T4953] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 51.019306][ T4953] System zones: 0-1, 3-12 [ 51.025055][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 51.025074][ T29] audit: type=1326 audit(1719920641.130:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4958 comm="syz.4.458" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f63842d1f19 code=0x0 [ 51.056601][ T4953] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 51.081503][ T4953] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 51.155036][ T4965] syzkaller1: entered promiscuous mode [ 51.158167][ T4967] loop2: detected capacity change from 0 to 256 [ 51.160677][ T4965] syzkaller1: entered allmulticast mode [ 51.183568][ T4967] FAT-fs (loop2): Directory bread(block 64) failed [ 51.191615][ T4967] FAT-fs (loop2): Directory bread(block 65) failed [ 51.199569][ T4967] FAT-fs (loop2): Directory bread(block 66) failed [ 51.206102][ T4967] FAT-fs (loop2): Directory bread(block 67) failed [ 51.212728][ T4967] FAT-fs (loop2): Directory bread(block 68) failed [ 51.219512][ T4967] FAT-fs (loop2): Directory bread(block 69) failed [ 51.226238][ T4967] FAT-fs (loop2): Directory bread(block 70) failed [ 51.233007][ T4967] FAT-fs (loop2): Directory bread(block 71) failed [ 51.239764][ T4967] FAT-fs (loop2): Directory bread(block 72) failed [ 51.246392][ T4967] FAT-fs (loop2): Directory bread(block 73) failed [ 51.256385][ T4972] loop1: detected capacity change from 0 to 512 [ 51.268963][ T4972] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.285971][ T4972] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 [ 51.328344][ T4976] syz.2.461: attempt to access beyond end of device [ 51.328344][ T4976] loop2: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 51.394057][ T4967] netlink: 16 bytes leftover after parsing attributes in process `syz.2.461'. [ 51.403958][ T4967] syz.2.461: attempt to access beyond end of device [ 51.403958][ T4967] loop2: rw=2051, sector=1224, nr_sectors = 32 limit=256 [ 51.577057][ T29] audit: type=1400 audit(1719920641.660:755): avc: denied { ioctl } for pid=4987 comm="syz.2.467" path="socket:[9784]" dev="sockfs" ino=9784 ioctlcmd=0x89fc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 51.639675][ T4994] veth0_vlan: entered allmulticast mode [ 51.703891][ T4994] loop2: detected capacity change from 0 to 4096 [ 51.923471][ T4999] macvlan2: entered allmulticast mode [ 51.929474][ T4999] team_slave_0: entered promiscuous mode [ 51.935217][ T4999] team_slave_1: entered promiscuous mode [ 51.941007][ T4999] team0: entered allmulticast mode [ 51.946192][ T4999] team_slave_0: entered allmulticast mode [ 51.952004][ T4999] team_slave_1: entered allmulticast mode [ 51.958069][ T4999] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 51.968064][ T4999] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 51.990040][ T5017] loop0: detected capacity change from 0 to 256 [ 52.005629][ T5017] FAT-fs (loop0): Directory bread(block 64) failed [ 52.012301][ T5017] FAT-fs (loop0): Directory bread(block 65) failed [ 52.018932][ T5017] FAT-fs (loop0): Directory bread(block 66) failed [ 52.030728][ T5017] FAT-fs (loop0): Directory bread(block 67) failed [ 52.043322][ T5017] FAT-fs (loop0): Directory bread(block 68) failed [ 52.050081][ T5017] FAT-fs (loop0): Directory bread(block 69) failed [ 52.056709][ T5017] FAT-fs (loop0): Directory bread(block 70) failed [ 52.063426][ T5017] FAT-fs (loop0): Directory bread(block 71) failed [ 52.070058][ T5017] FAT-fs (loop0): Directory bread(block 72) failed [ 52.076645][ T5017] FAT-fs (loop0): Directory bread(block 73) failed [ 52.160427][ T5026] syz.0.475: attempt to access beyond end of device [ 52.160427][ T5026] loop0: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 52.228100][ T5017] netlink: 16 bytes leftover after parsing attributes in process `syz.0.475'. [ 52.237785][ T5017] syz.0.475: attempt to access beyond end of device [ 52.237785][ T5017] loop0: rw=2051, sector=1224, nr_sectors = 32 limit=256 [ 52.351244][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88810459ce00: rx timeout, send abort [ 52.359722][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88810459da00: rx timeout, send abort [ 52.377068][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88810459ce00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 52.391426][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88810459da00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 52.448417][ T5030] loop0: detected capacity change from 0 to 512 [ 52.461560][ T5032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5032 comm=syz.1.481 [ 52.474373][ T5030] EXT4-fs: Ignoring removed bh option [ 52.489180][ T5030] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 52.521848][ T29] audit: type=1326 audit(1719920642.630:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5033 comm="syz.1.482" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f26f49e4f19 code=0x0 [ 52.530940][ T5030] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #16: comm syz.0.479: invalid indirect mapped block 4294967295 (level 0) [ 52.559174][ T5030] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #16: comm syz.0.479: invalid indirect mapped block 4294967295 (level 1) [ 52.574564][ T5030] EXT4-fs (loop0): 1 orphan inode deleted [ 52.580324][ T5030] EXT4-fs (loop0): 1 truncate cleaned up [ 52.626859][ T5037] loop0: detected capacity change from 0 to 1024 [ 52.639759][ T5037] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 52.649032][ T5037] System zones: 0-1, 3-12 [ 52.655878][ T5037] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 52.676629][ T5037] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 52.698192][ T5042] loop2: detected capacity change from 0 to 1024 [ 52.704865][ T5042] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.720460][ T5042] netlink: 16 bytes leftover after parsing attributes in process `syz.2.485'. [ 52.730145][ T5042] netlink: 12 bytes leftover after parsing attributes in process `syz.2.485'. [ 52.741280][ T5042] xfrm1: entered promiscuous mode [ 52.746356][ T5042] xfrm1: entered allmulticast mode [ 52.751837][ T5049] syzkaller1: entered promiscuous mode [ 52.757339][ T5049] syzkaller1: entered allmulticast mode [ 52.846972][ T5056] loop2: detected capacity change from 0 to 512 [ 52.853427][ T5056] ext4: Bad value for 'journal_dev' [ 52.926421][ T5056] netlink: 24 bytes leftover after parsing attributes in process `syz.2.489'. [ 52.935511][ T5056] netlink: 5 bytes leftover after parsing attributes in process `syz.2.489'. [ 52.956418][ T29] audit: type=1400 audit(1719920643.060:757): avc: denied { create } for pid=5061 comm="syz.2.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 52.976861][ T29] audit: type=1400 audit(1719920643.060:758): avc: denied { getopt } for pid=5061 comm="syz.2.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 53.026072][ T5066] loop2: detected capacity change from 0 to 1024 [ 53.077779][ T5072] loop2: detected capacity change from 0 to 512 [ 53.084782][ T5072] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.095529][ T5072] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 53.109977][ T5072] EXT4-fs (loop2): Remounting filesystem read-only [ 53.116501][ T5072] EXT4-fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 53.126521][ T5072] EXT4-fs (loop2): 1 orphan inode deleted [ 53.132824][ T5072] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 53.468337][ T5087] loop1: detected capacity change from 0 to 512 [ 53.569042][ T5087] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.584871][ T5090] loop4: detected capacity change from 0 to 512 [ 53.757102][ T4891] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 53.777937][ T3073] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 53.820147][ T5095] loop4: detected capacity change from 0 to 512 [ 53.827331][ T5095] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 53.838152][ T5095] block device autoloading is deprecated and will be removed. [ 53.845688][ T5095] syz.4.500: attempt to access beyond end of device [ 53.845688][ T5095] loop75: rw=0, sector=2, nr_sectors = 2 limit=0 [ 53.859098][ T5095] EXT4-fs (loop4): couldn't read superblock of external journal [ 53.867895][ T5099] loop0: detected capacity change from 0 to 512 [ 53.880404][ T5099] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.943605][ T29] audit: type=1400 audit(1719920644.050:759): avc: denied { setattr } for pid=5098 comm="syz.0.501" path="/32/file0/hugetlb.2MB.rsvd.usage_in_bytes" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 53.970214][ T5099] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.501: corrupted inode contents [ 53.982402][ T5099] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #19: comm syz.0.501: mark_inode_dirty error [ 53.994347][ T5099] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz.0.501: corrupted inode contents [ 54.006447][ T5099] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3001: inode #19: comm syz.0.501: mark_inode_dirty error [ 54.018578][ T5099] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3004: inode #19: comm syz.0.501: mark inode dirty (error -117) [ 54.032190][ T5099] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 54.145725][ T5116] capability: warning: `syz.2.504' uses 32-bit capabilities (legacy support in use) [ 54.285771][ T5120] loop0: detected capacity change from 0 to 512 [ 54.312646][ T5116] loop2: detected capacity change from 0 to 2048 [ 54.333491][ T5120] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 54.351143][ T5116] EXT4-fs: Ignoring removed orlov option [ 54.374063][ T5120] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 54.395253][ T5120] EXT4-fs (loop0): Remounting filesystem read-only [ 54.402208][ T5120] EXT4-fs warning (device loop0): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 54.413550][ T5120] EXT4-fs (loop0): 1 orphan inode deleted [ 54.420138][ T5120] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 54.447182][ T5116] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 54.464387][ T5116] EXT4-fs (loop2): Remounting filesystem read-only [ 54.514386][ T29] audit: type=1400 audit(1719920644.620:760): avc: denied { write } for pid=5127 comm="syz.0.507" name="rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.546634][ T5130] loop0: detected capacity change from 0 to 1024 [ 54.574807][ T29] audit: type=1326 audit(1719920644.680:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.2.506" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e2d3f19 code=0x0 [ 54.599104][ T5130] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2843c118, mo2=0002] [ 54.607733][ T5130] System zones: 0-1, 3-12 [ 54.614969][ T5130] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 54.627178][ T5130] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 54.690748][ T5139] syzkaller1: entered promiscuous mode [ 54.696413][ T5139] syzkaller1: entered allmulticast mode [ 54.704728][ T5141] loop4: detected capacity change from 0 to 512 [ 54.711948][ T5141] EXT4-fs: Ignoring removed i_version option [ 54.727267][ T29] audit: type=1400 audit(1719920644.830:762): avc: denied { connect } for pid=5142 comm="syz.1.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.727923][ T5141] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 54.757639][ T29] audit: type=1400 audit(1719920644.860:763): avc: denied { bind } for pid=5142 comm="syz.1.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.829307][ T5141] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.840611][ T5141] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.854051][ T5141] bond0 (unregistering): (slave macvlan2): Releasing backup interface [ 54.863065][ T5141] team0: left allmulticast mode [ 54.868113][ T5141] team_slave_0: left allmulticast mode [ 54.873709][ T5141] team_slave_1: left allmulticast mode [ 54.879206][ T5141] team_slave_0: left promiscuous mode [ 54.884573][ T5141] team_slave_1: left promiscuous mode [ 54.892242][ T5141] bond0 (unregistering): Released all slaves [ 54.991409][ T5153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5153 comm=syz.4.514 [ 55.043161][ T5157] netlink: 80 bytes leftover after parsing attributes in process `syz.4.516'. [ 55.096002][ T5165] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 55.102550][ T5165] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 55.110195][ T5165] vhci_hcd vhci_hcd.0: Device attached [ 55.119827][ T5167] vhci_hcd: connection closed [ 55.120030][ T3196] vhci_hcd: stop threads [ 55.129060][ T3196] vhci_hcd: release socket [ 55.133463][ T3196] vhci_hcd: disconnect device [ 55.134831][ T5172] loop4: detected capacity change from 0 to 512 [ 55.145033][ T5172] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 55.153904][ T5172] syz.4.520: attempt to access beyond end of device [ 55.153904][ T5172] loop75: rw=0, sector=2, nr_sectors = 2 limit=0 [ 55.166885][ T5172] EXT4-fs (loop4): couldn't read superblock of external journal [ 55.636547][ T5186] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.660673][ T5186] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.671982][ T5186] bond0 (unregistering): (slave macvlan1): Releasing backup interface [ 55.681056][ T5186] veth1_vlan: left allmulticast mode [ 55.688060][ T5186] bond0 (unregistering): Released all slaves [ 55.701206][ T5188] sch_tbf: peakrate 3 is lower than or equals to rate 2147483647 ! [ 55.712525][ T5190] loop0: detected capacity change from 0 to 512 [ 55.730365][ T5190] EXT4-fs: Ignoring removed i_version option [ 55.739097][ T5190] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 55.786989][ T5198] loop2: detected capacity change from 0 to 256 [ 55.802447][ T5198] FAT-fs (loop2): Directory bread(block 64) failed [ 55.814259][ T5198] FAT-fs (loop2): Directory bread(block 65) failed [ 55.821099][ T5198] FAT-fs (loop2): Directory bread(block 66) failed [ 55.831198][ T5198] FAT-fs (loop2): Directory bread(block 67) failed [ 55.837924][ T5198] FAT-fs (loop2): Directory bread(block 68) failed [ 55.844538][ T5198] FAT-fs (loop2): Directory bread(block 69) failed [ 55.852290][ T5198] FAT-fs (loop2): Directory bread(block 70) failed [ 55.860429][ T5198] FAT-fs (loop2): Directory bread(block 71) failed [ 55.866978][ T5198] FAT-fs (loop2): Directory bread(block 72) failed [ 55.874962][ T5198] FAT-fs (loop2): Directory bread(block 73) failed [ 55.950473][ T5199] syz.2.530: attempt to access beyond end of device [ 55.950473][ T5199] loop2: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 56.029969][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 56.029982][ T29] audit: type=1326 audit(1719920646.140:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5200 comm="syz.4.531" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f63842d1f19 code=0x0 [ 56.075968][ T5198] netlink: 16 bytes leftover after parsing attributes in process `syz.2.530'. [ 56.086646][ T5198] syz.2.530: attempt to access beyond end of device [ 56.086646][ T5198] loop2: rw=2051, sector=1224, nr_sectors = 32 limit=256 [ 56.207162][ T5204] loop2: detected capacity change from 0 to 512 [ 56.224022][ T5204] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.254897][ T5204] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, [ 56.254913][ T5190] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.254917][ T5204] block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 56.282041][ T5204] EXT4-fs (loop2): Remounting filesystem read-only [ 56.289241][ T5204] EXT4-fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 56.299413][ T5204] EXT4-fs (loop2): 1 orphan inode deleted [ 56.305660][ T5204] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 56.313439][ T5190] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.325275][ T5190] bond0 (unregistering): Released all slaves [ 56.389099][ T5209] No such timeout policy "syz0" [ 56.396405][ T5209] netlink: 388 bytes leftover after parsing attributes in process `syz.2.534'. [ 56.405786][ T29] audit: type=1326 audit(1719920646.510:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f034bfe6f19 code=0x7ffc0000 [ 56.430320][ T29] audit: type=1326 audit(1719920646.510:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f034bfe6f19 code=0x7ffc0000 [ 56.453635][ T29] audit: type=1400 audit(1719920646.510:770): avc: denied { audit_write } for pid=5208 comm="syz.2.534" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 56.474980][ T29] audit: type=1107 audit(1719920646.510:771): pid=5208 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='1{kpӗl+I%7ͤm[4Ggϳ~׏WoN`|׼e2v]- #(_)MI鐏iX$5@*>|' [ 56.499010][ T29] audit: type=1326 audit(1719920646.510:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f034bfe6f19 code=0x7ffc0000 [ 56.522115][ T29] audit: type=1326 audit(1719920646.510:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f034bfe6f19 code=0x7ffc0000 [ 56.545417][ T29] audit: type=1326 audit(1719920646.510:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f034bfe6f19 code=0x7ffc0000 [ 56.568702][ T29] audit: type=1326 audit(1719920646.510:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f034bfe6f19 code=0x7ffc0000 [ 56.591959][ T29] audit: type=1326 audit(1719920646.510:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f034bfe6f19 code=0x7ffc0000 [ 56.945479][ T5229] loop4: detected capacity change from 0 to 512 [ 56.952626][ T5229] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 56.961798][ T5229] syz.4.541: attempt to access beyond end of device [ 56.961798][ T5229] loop75: rw=0, sector=2, nr_sectors = 2 limit=0 [ 56.974935][ T5229] EXT4-fs (loop4): couldn't read superblock of external journal [ 57.017990][ T5229] ================================================================== [ 57.026173][ T5229] BUG: KCSAN: data-race in fsnotify_event_needs_parent / fsnotify_put_mark [ 57.034756][ T5229] [ 57.037062][ T5229] write to 0xffff88810122d184 of 4 bytes by task 3073 on cpu 0: [ 57.044710][ T5229] fsnotify_put_mark+0x2d8/0x5d0 [ 57.049636][ T5229] __se_sys_inotify_rm_watch+0x105/0x180 [ 57.055276][ T5229] __x64_sys_inotify_rm_watch+0x31/0x40 [ 57.060811][ T5229] x64_sys_call+0x1b06/0x2d70 [ 57.065470][ T5229] do_syscall_64+0xc9/0x1c0 [ 57.069972][ T5229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.075896][ T5229] [ 57.078227][ T5229] read to 0xffff88810122d184 of 4 bytes by task 5229 on cpu 1: [ 57.085749][ T5229] fsnotify_event_needs_parent+0x47/0x100 [ 57.091451][ T5229] __fsnotify_parent+0x178/0x370 [ 57.096371][ T5229] __fput+0x5ca/0x6f0 [ 57.100330][ T5229] __fput_sync+0x44/0x60 [ 57.104552][ T5229] __se_sys_close+0x101/0x1b0 [ 57.109221][ T5229] __x64_sys_close+0x1f/0x30 [ 57.113790][ T5229] x64_sys_call+0x25f1/0x2d70 [ 57.118448][ T5229] do_syscall_64+0xc9/0x1c0 [ 57.122931][ T5229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.128804][ T5229] [ 57.131119][ T5229] value changed: 0x00002008 -> 0x00000000 [ 57.136821][ T5229] [ 57.139123][ T5229] Reported by Kernel Concurrency Sanitizer on: [ 57.145274][ T5229] CPU: 1 PID: 5229 Comm: syz.4.541 Not tainted 6.10.0-rc6-syzkaller-00051-g1dfe225e9af5 #0 [ 57.155252][ T5229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 57.165301][ T5229] ==================================================================