last executing test programs: 4.552485141s ago: executing program 2 (id=1566): capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x62) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x14001, &(0x7f00000000c0)={[{@errors_remount}, {@noload}, {@user_xattr}, {@noquota}, {@noblock_validity}, {@data_err_ignore}, {@nojournal_checksum}, {@nojournal_checksum}, {@init_itable}], [], 0x3d}, 0x64, 0x51c, &(0x7f0000000200)="$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") r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mlockall(0x6) 4.343404875s ago: executing program 2 (id=1568): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f00000027c0)=ANY=[@ANYBLOB="7f454c4600000000ff01"], 0x640) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f00000004c0)="5432d2c22f881267b90bfc147d63f5ba267ede5660d6aab7e933a0e1575404976bc259f7f2ef0b38e8b6ae7011854dc2f625a57fde4c175fd6cb75df03678a9fecc87bbcc3cf7a5d970c925c0aa97e82ea7f1e2d64d857a663c45cac9c86d37ecd86a185550176d8f52256ff037c5095f4b9465af122f2c9517b1d89eea273fbfc02da3a6a1c98be5ae9") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x1800, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000006800b9f900000000000200000a00000000000000080001000200000004000b"], 0x24}}, 0x0) 4.176599736s ago: executing program 2 (id=1569): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r3, 0x0, 0x1ba8847c99}, 0x38) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.793358322s ago: executing program 2 (id=1570): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) getpid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21}, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000740)=""/73, 0x49}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) 1.799238978s ago: executing program 0 (id=1590): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x107042, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x187842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0xe}], 0x3e8, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 1.752086262s ago: executing program 4 (id=1593): preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)=""/69, 0x45}, {&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/36, 0x24}, {0x0}, {0x0}], 0x7, 0x2, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f00000004c0)=ANY=[], 0x38}, 0x0) setns(0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x6}, &(0x7f0000000280)=0x8) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r3, 0x8923, &(0x7f0000000540)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 1.731461772s ago: executing program 0 (id=1594): socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b1", 0x3, 0x4014, 0x0, 0x0) shutdown(r3, 0x1) splice(r3, 0x0, r2, 0x0, 0x406f413, 0x0) 1.564350664s ago: executing program 0 (id=1595): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000000000000000652602d5ec42c6ae27a970fa4f6759d06787c04d5bb322ae0f249d5e18f9017733d71b8296b000b47c322c680add7d29611e350fdaa596ead0118a18ff6c5eb3165163f471cc0d5c9b83375bb6b5c5fe603a40d05599f42a8e992682b27b6d5db81de8ddc3b78203880abf8fb35b3b77628890dbff90f219054d0208593e6a8d6e5d70b86636e1f7a32dfe051b1a425e3222b60289854fb2f8fc59b3cea84153c519a5e906d4b82cb8dee30ddbc8cc", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r1, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="8252", 0x2}], 0x1}}], 0x1, 0x4400c800) sendto$inet6(r1, &(0x7f00000004c0)="c68782f9794ba694caa172a05adf3adcee379993269a5c27859689859ee172b6bf3d868c71b95f7080fd090eed1cbe39c4ce1c641c61678612bb5b81fe162ccea201c388620f36cae618a2f5e65c079b9cd2161f67474b6b8a29684ba5b707a89679e920e05d6426aae1fa0d35da4af64fea0b8f7389b641a7d4a39bb29a518405f2938000"/144, 0x90, 0x4004000, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r4, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="3000000000000000290000000b00000000368297a1000000c910000000000000000000000000000000010000000000002c4f6916207b0c4fd06fca6d5cf316eb511737ea5e69e34644e680dcbb49f96a2865262a63bd4ffef4acf8f6a6d43e1120390bbff36a7a4083e36af7d5135b60aac3c01f3c8f99e7210fcb01256e7d7ac102008fcb98a06c03b52c72"], 0x30}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x40080) 1.529082846s ago: executing program 4 (id=1597): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x52e, &(0x7f0000000a80)="$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") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000001c0)=0x11) 1.462243991s ago: executing program 0 (id=1598): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xca175ba0e33ad180, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x10, 0x400000002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef42d430f6296b72a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed40000000022278d00031e5388ee5c867ddd58211d6ece3ccb0cd2b6d3cffd962867a3a2f624f992daa94a6a556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7000026a4e739c60f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf3f704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eedd9068ca1457870eb30d219e23ccc8e06dddeb61799257ab5000013c86ba99523d61a00000000c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb8629aeec90e6d1857da822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae200f279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f34a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be10ba7dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2db484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b00ffffff7f000000000801f71d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cf0d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67856ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e2b8e7370baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b09000000d31df213c802d74797056fd3bca8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221fff0f0000705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f14fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab77847ce05c89411277ec69c409b7ec50a3337a78675f38a568612c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008f3a20b49fe7636806867283e35cff8d00e7b251bab3cf6377a24f8e8d4bda7503674bc94bf7f4d2fa6f25944bf0a186436d9f6831995976328a1fdc78492c65c1434855dc35c3cf7cf9610c5387794443c99b304799114132362849c3fa85d6379729ff9094933db0cfbe8887c50b87e1469fdf454cef4cbc5f7bf384000000000000a4e8c1a25f47c440144a9776be6cb40aafdb9d3cc8f6a6050974e1c4000000000000008b753f4e1bef9556efcc087a99dbf231167013a4b2eaf6338a0b100c98a331dffc09"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r4, r3}) sendmsg$kcm(r2, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x1a002}], 0x1}, 0x0) 1.379666957s ago: executing program 0 (id=1599): capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x62) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x14001, &(0x7f00000000c0)={[{@errors_remount}, {@noload}, {@user_xattr}, {@noquota}, {@noblock_validity}, {@data_err_ignore}, {@nojournal_checksum}, {@nojournal_checksum}, {@init_itable}], [], 0x3d}, 0x64, 0x51c, &(0x7f0000000200)="$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") r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mlockall(0x6) 1.346631119s ago: executing program 1 (id=1602): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mlock2(&(0x7f00004d4000/0x4000)=nil, 0x4000, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) shmat(0x0, &(0x7f0000a98000/0x5000)=nil, 0x0) madvise(&(0x7f00009a1000/0x4000)=nil, 0x4000, 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00002cb000/0x2000)=nil, 0x2000) 1.274247914s ago: executing program 0 (id=1603): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x5e, &(0x7f0000000300)={[{@debug}, {@grpquota}, {@i_version}, {@data_err_ignore}]}, 0x1, 0x44b, &(0x7f0000000dc0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001880)={@ifindex, 0xffffffffffffffff, 0x1f, 0x8, 0x0, @void, @value}, 0x20) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000001) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 1.267980084s ago: executing program 1 (id=1604): r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000900)=0x1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='mm_page_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000000c0)={'batadv_slave_1\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc0400, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f0000000140)={'batadv0\x00', 0x1}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) 1.025844731s ago: executing program 4 (id=1606): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xffffff36, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) r5 = syz_open_procfs(r2, &(0x7f0000000600)='fd/4\x00') open_by_handle_at(r5, &(0x7f0000000640)=@shmem={0xc, 0x1, {0x2da}}, 0x9e4b) 971.585024ms ago: executing program 1 (id=1607): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 971.080674ms ago: executing program 4 (id=1608): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000001080), 0x1, 0x4e2, &(0x7f0000000b80)="$eJzs3c9vG1kdAPDvTOImm81usrASPwRsWRYKqmon7m602tNyAaHVSogVJw7ZkLhRFDuOYmdpQiXS/wGJSpzgT+CAxAGpJ+7c4MalHJAKVKAGiYPRjCdpSOMkbRMb7M9HGs28eeP5vldr3nO/SfwCGFlXI2IvIq5ExMcRMVOcT4ot3u9u2XWPH91Z3n90ZzmJTuejvyV5fXYujrwm83Jxz8mI+N63I36YPB23tbO7vlSv17aKcqXd2Ky0dnZvrDWWVmurtY1qdWF+Ye7dm+9UL6yvbzR+9fBbax98/7e/+eKD3+9948dZs6aLuqP9uEjdrpcO42TGI+KDywg2AGNFf64MuiE8lzQiPhURb+bP/0yM5e/m+ZzwWAMA/wc6nZnozBwtAwDDLs1zYElaLnIB05Gm5XI3h/d6TKX1Zqt9/VZze2OlmyubjVJ6a61emytyhbNRSrLyfH78pFw9Vr4ZEa9FxE8nXsrL5eXz5xkAgIv18rH5/58T3fkfABhyk2ddsNifdgAA/XPm/A8ADB3zPwCMHvM/AIwe8z8AjB7zPwCMnmL+Hxt0OwCAvvjuhx9mW2e/+P7rlU92ttebn9xYqbXWy43t5fJyc2uzvNpsrtZr5eVm46z71ZvNzfm3Y/t2pV1rtSutnd3FRnN7o72Yf6/3Yq3Ul14BAKd57Y37f0wiYu+9l/ItjqzlYK6G4ZYOugHAwMj5w+jyLdwwuvwfHzhrLc+evyJ87zmCdX7yHC8CLtq1z8n/w6iS/4fRJf8Po0v+H0ZXp5P0WvM/PbwEABgqcvxAX3/+DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAENiOt+StFysBT4daVouR7wSEbNRSm6t1WtzEfFqRPxhojSRlecH3WgA4AWlf0mK9b+uzbw1fbz2SvKviXwfET/6+Uc/u73Ubm/NZ+f/fni+fa84Xx1E+wGAsxzM0wfz+IHHj+4sH2z9bM/Db3YXF83i7hdbt2Y8xvP9ZJQiYuofSVHuyj6vjF1A/L27EfHZk/qf5LmR2WLl0+Pxs9iv9DV++l/x07yuu8/+LT79DDHPWusVRsX9bPx5/6TnL42r+X7yxMWPJ/MR6sUdjH/7T41/6eH4N9Zj/Lt63hhv/+47PevuRnx+/KT4yWH8pEf8t84Z/09f+NKbveo6v4i4FifHPxqr0m5sVlo7uzfWGkurtdXaRrW6ML8w9+7Nd6qVPEddOchUP+2v711/9bT+T/WIP3lG/796aq87EwdHv/z3xz/48inxv/6Vk9//10+Jn82JXzs1/hNLU7/uuXx3Fn+l2/+7z/r+Xz9n/Ad/3l0556UAQB+0dnbXl+r12taFHpTigm945CC5pDY7GPKD7PP4i97nM0XK7H+gO5d9MOiRCbhsTx76QbcEAAAAAAAAAAAAAADo5dL/nCgddA8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYZv8JAAD//wqryik=") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) io_setup(0x7, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, 0x0) socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000500)="dc", 0x34000, 0x40004, &(0x7f0000000100)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) 873.426001ms ago: executing program 1 (id=1610): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000080b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r3, 0x26, &(0x7f00000031c0)) 780.203037ms ago: executing program 2 (id=1611): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 678.413285ms ago: executing program 2 (id=1612): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 678.150294ms ago: executing program 4 (id=1613): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 658.152756ms ago: executing program 4 (id=1615): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3, &(0x7f0000006700), 0x9, 0x61d, &(0x7f0000000700)="$eJzs3c9rXNUeAPDvnfxO3ntJw+M960IDoi1okyZtpYhgi+CqlPpjIbhxbNJSO/1BE9HUSlOoG0HcuBBcubAu/B+0ILjyH3DhxpVUikg3StGRO7kzTpO5yUzMzLSZzwfGOeeemznnmnx7zpw5504APWsq/U8hYndEXEwiJuvK+iMrnFo9786vV06mjyTK5Zd/SeLK1WSl/rWS7HksItKCP8Yj+TYiJvvW17u4fPlssVRauJTlZ5bOXZxZXL6878y54umF0wvn556eO3zo4KHDs/vrfurUC61e36669LHrb749/sHx1z7/9G4y+8UPx5M4Umt0el2tvvZmpmIqypn64+n/18PbXVmX9NX+Tv6WrD2w1vNtbBAtqf7+BiLi/zEefXW/zfF4/8WuNg5oq3IStT4K6DWJ+IceVR0HVN/bN/c+eLDNoxKgE24fjXiiFv8DEVGN//7VucEYrswNjN5J7pnnSSJi/zbUn9bx3TfHr6ePaNM8HNDYyrWhbAp8bf+fVGJzIoYrudE7hXviv5BN405k84cvbVzNeF7B1Jp8Vv/QVq8HaN7KtYh4qNH4f/P4fz17To+/scX6c+IfAAAAAAAA2IKbRyPiqUaf/xVq638GG6z/GYuII9tQ/+af/xVubUM1QAO3j0Y823D9b6F6ykRflvt3ZT3AQHLqTGlhf0T8JyL2xsBQmp+tf9Ev6346IvZ9OPlJXv316//SR1p/dS1g1o5b/WtWA80Xl4rbcOnQ825fi3i4P3/9T9r/Jw36/zS+LzZZx+TjN07klW0e/0C7lD+L2NOw/09q5yQb359jpjIemKmOCtZ75N2PvsqrX/xD96T9/+jG8T+U1N+vZ7G11x+MiAPL/eW88q2O/weTV/qibifiO8WlpUuzEYPJsfXH51prMzxIhps/9b2IqMRDNV7S+N/72Mbzf7Xxf10cjmT3+GrG//4c+zGvTP8P3ZPG//zG/f/Evf1/64m5GxNf59V/oqn+/2ClT9+bHTH/BxtrNkC73U4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeBAVIuJfkRSma+lCYXo6Yiwi/hujhdKFxaUnT1146/x8Wlb5/v9C9Zt+x1fzSfX7/yfq8nNr8gciYldEfNw3UslPn7xQmu/2xQMAAAAAAAAAAAAAAAAAAMB9Ymz1ad3+/9RPfV1tGtAJ/dmzeIfe09/tBgBdI/6hd4l/6F358f/b3XJFR5sDdFCz/X/5apsbAnTcFsf/Pi6AHcD7f+hVA82dNtzudgDdoP8HAAAAAIAdZdejN79PImLlmZHKIzWYldU+GBzpVuuAdirkFQx1th1A51nDC73L0h/oXU0u/gV2sKSW+r3hZv/81f9JexoEAAAAAAAAAAAAAKyzZ3cT+/+BHSl3/z+w422w/7/Rxh63C4AdxP5/6F1u8wVUB/t53/Rv/z8AAAAAAAAAAAAA3AeGL58tlkoLlxaXm05cbeXkf574OfKKnutkM7YrsVK8L5rxICQGImJNUXl89c/2bLH0anS2PdWI6URdgx2sKyfRpX+PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAdf4KAAD//3XcKC0=") 434.639471ms ago: executing program 3 (id=1616): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000001500)='kfree\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) chdir(&(0x7f0000000200)='./file0\x00') syz_read_part_table(0x5c3, &(0x7f00000005c0)="$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") 348.072847ms ago: executing program 3 (id=1617): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000002310000e5ff0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='jbd2_checkpoint\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000040)) 310.764209ms ago: executing program 3 (id=1618): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x109080, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r2) socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000a40)={'syzkaller0\x00', @broadcast}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x6, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r0) 149.89756ms ago: executing program 3 (id=1619): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x89) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) 149.589411ms ago: executing program 3 (id=1620): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) socket$inet(0x2, 0x80003, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 149.31091ms ago: executing program 3 (id=1621): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 20.757749ms ago: executing program 1 (id=1622): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xffffff36, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="72b9800007"], 0xd) 0s ago: executing program 1 (id=1623): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) syz_clone(0xa004000, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 47 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 97.276901][ T29] audit: type=1400 audit(1726309310.220:1729): avc: denied { ioctl } for pid=6775 comm="syz.1.961" path="socket:[20108]" dev="sockfs" ino=20108 ioctlcmd=0x48c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 97.302073][ T29] audit: type=1400 audit(1726309310.230:1730): avc: denied { write } for pid=2943 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 97.325135][ T29] audit: type=1400 audit(1726309310.230:1731): avc: denied { remove_name } for pid=2943 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 97.347486][ T6780] loop0: detected capacity change from 1024 to 64 [ 97.347747][ T29] audit: type=1400 audit(1726309310.230:1732): avc: denied { rename } for pid=2943 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 97.360164][ T6780] syz.0.960: attempt to access beyond end of device [ 97.360164][ T6780] loop0: rw=2049, sector=224, nr_sectors = 128 limit=64 [ 97.389818][ T6780] EXT4-fs warning (device loop0): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 112) [ 97.401373][ T6780] buffer_io_error: 454 callbacks suppressed [ 97.401384][ T6780] Buffer I/O error on device loop0, logical block 112 [ 97.414004][ T6780] Buffer I/O error on device loop0, logical block 113 [ 97.420751][ T6780] Buffer I/O error on device loop0, logical block 114 [ 97.427495][ T6780] Buffer I/O error on device loop0, logical block 115 [ 97.434463][ T6780] Buffer I/O error on device loop0, logical block 116 [ 97.441213][ T6780] Buffer I/O error on device loop0, logical block 117 [ 97.447954][ T6780] Buffer I/O error on device loop0, logical block 118 [ 97.454694][ T6780] Buffer I/O error on device loop0, logical block 119 [ 97.461619][ T6780] Buffer I/O error on device loop0, logical block 120 [ 97.465784][ T6632] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.468369][ T6780] Buffer I/O error on device loop0, logical block 121 [ 97.490417][ T6780] syz.0.960: attempt to access beyond end of device [ 97.490417][ T6780] loop0: rw=2049, sector=224, nr_sectors = 800 limit=64 [ 97.503863][ T6780] EXT4-fs warning (device loop0): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 112) [ 97.540512][ T6797] loop4: detected capacity change from 0 to 1024 [ 97.546308][ T6207] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 97.562893][ T6207] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 97.564210][ T6797] EXT4-fs: Ignoring removed orlov option [ 97.576546][ T6207] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 97.581883][ T6797] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.596061][ T6207] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 97.615596][ T6207] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 97.629537][ T6207] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 97.644740][ T6207] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 97.645581][ T6797] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.658312][ T6207] EXT4-fs warning (device loop0): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 97.800519][ T6271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.867458][ T6822] loop1: detected capacity change from 0 to 512 [ 97.880947][ T6824] loop4: detected capacity change from 0 to 2048 [ 97.885838][ T6822] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.982: corrupted in-inode xattr: invalid ea_ino [ 97.901864][ T6822] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.982: couldn't read orphan inode 15 (err -117) [ 97.904330][ T6827] netlink: 12 bytes leftover after parsing attributes in process `syz.3.985'. [ 97.914602][ T6822] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.934283][ T6824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.958711][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 97.965719][ T6207] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.969020][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.978195][ T6822] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.982: invalid indirect mapped block 234881024 (level 0) [ 98.002119][ T6786] kmmpd-loop0: attempt to access beyond end of device [ 98.002119][ T6786] loop0: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 98.015653][ T6786] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 98.048995][ T6632] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.076723][ T6834] loop1: detected capacity change from 0 to 512 [ 98.077514][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.093368][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.106040][ T6834] EXT4-fs (loop1): 1 orphan inode deleted [ 98.112325][ T6834] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.119106][ T6271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.132073][ T6838] loop3: detected capacity change from 0 to 128 [ 98.152652][ T6838] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 98.168297][ T6838] ext4 filesystem being mounted at /17/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.210892][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.221375][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.244698][ T6489] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.267500][ T6632] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.281673][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.292105][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.316170][ T6851] netlink: 32 bytes leftover after parsing attributes in process `syz.3.993'. [ 98.385411][ T6863] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 98.420380][ T11] bridge_slave_1: left allmulticast mode [ 98.426138][ T11] bridge_slave_1: left promiscuous mode [ 98.431781][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.440934][ T11] bridge_slave_0: left allmulticast mode [ 98.446934][ T11] bridge_slave_0: left promiscuous mode [ 98.452745][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.565513][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.575693][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 98.585424][ T11] bond0 (unregistering): Released all slaves [ 98.598035][ T6872] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1000'. [ 98.609056][ T6872] vlan2: entered promiscuous mode [ 98.614121][ T6872] syz_tun: entered promiscuous mode [ 98.620535][ T6872] syz_tun: left promiscuous mode [ 98.643118][ T6837] chnl_net:caif_netlink_parms(): no params data found [ 98.675558][ T6837] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.682648][ T6837] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.690083][ T6837] bridge_slave_0: entered allmulticast mode [ 98.697821][ T6837] bridge_slave_0: entered promiscuous mode [ 98.704862][ T6837] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.712018][ T6837] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.719471][ T6837] bridge_slave_1: entered allmulticast mode [ 98.725932][ T6837] bridge_slave_1: entered promiscuous mode [ 98.741742][ T11] hsr_slave_0: left promiscuous mode [ 98.747422][ T11] hsr_slave_1: left promiscuous mode [ 98.753069][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.760496][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.768250][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.775710][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.784431][ T11] veth1_macvtap: left promiscuous mode [ 98.789942][ T11] veth0_macvtap: left promiscuous mode [ 98.795463][ T11] veth1_vlan: left promiscuous mode [ 98.800674][ T11] veth0_vlan: left promiscuous mode [ 98.867608][ T11] team0 (unregistering): Port device team_slave_1 removed [ 98.877845][ T11] team0 (unregistering): Port device team_slave_0 removed [ 98.912386][ T6837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.922844][ T6837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.941912][ T6837] team0: Port device team_slave_0 added [ 98.948541][ T6837] team0: Port device team_slave_1 added [ 98.962411][ T6837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.969356][ T6837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.995302][ T6837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.006690][ T6837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.013730][ T6837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.039730][ T6837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.060706][ T6892] loop2: detected capacity change from 0 to 1024 [ 99.077778][ T6892] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.109679][ T6837] hsr_slave_0: entered promiscuous mode [ 99.121690][ T6837] hsr_slave_1: entered promiscuous mode [ 99.132156][ T6837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.140808][ T6892] loop2: detected capacity change from 1024 to 64 [ 99.144537][ T6837] Cannot create hsr debugfs directory [ 99.159757][ T6892] syz.2.1006: attempt to access beyond end of device [ 99.159757][ T6892] loop2: rw=2049, sector=224, nr_sectors = 128 limit=64 [ 99.165499][ T6901] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 99.173252][ T6892] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 112) [ 99.191329][ T6905] loop3: detected capacity change from 0 to 512 [ 99.199479][ T6905] ext3: Unknown parameter 'fsmagic' [ 99.200059][ T6892] syz.2.1006: attempt to access beyond end of device [ 99.200059][ T6892] loop2: rw=2049, sector=224, nr_sectors = 800 limit=64 [ 99.218158][ T6892] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 112) [ 99.256863][ T6675] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 99.304944][ T6911] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 99.350811][ T6675] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 99.364655][ T6675] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 99.378274][ T6675] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 99.391841][ T6675] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 99.405486][ T6675] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 99.419221][ T6675] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 99.432977][ T6675] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 99.720588][ T6917] loop4: detected capacity change from 0 to 128 [ 99.728552][ T6917] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.741564][ T6917] ext4 filesystem being mounted at /48/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 99.755031][ T6837] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.763772][ T6837] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 99.772139][ T6837] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.780674][ T6837] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 99.815397][ T6837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.827965][ T6837] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.837707][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.844851][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.855849][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.862917][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.914970][ T6925] loop1: detected capacity change from 0 to 512 [ 99.921736][ T6925] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 99.933033][ T6925] EXT4-fs (loop1): 1 truncate cleaned up [ 99.938405][ T6837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.942627][ T6925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.975446][ T6632] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.008720][ T6837] veth0_vlan: entered promiscuous mode [ 100.017265][ T6837] veth1_vlan: entered promiscuous mode [ 100.031931][ T6837] veth0_macvtap: entered promiscuous mode [ 100.039641][ T6837] veth1_macvtap: entered promiscuous mode [ 100.050021][ T6837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.060527][ T6837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.070403][ T6837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.080926][ T6837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.090746][ T6837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.101200][ T6837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.111112][ T6837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.121816][ T6837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.133774][ T6837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.142049][ T6837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.152487][ T6837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.162311][ T6837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.172790][ T6837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.182602][ T6837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.193141][ T6837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.203006][ T6837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.213454][ T6837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.225020][ T6837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.238306][ T6837] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.247197][ T6837] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.255985][ T6837] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.264719][ T6837] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.316306][ T6942] loop3: detected capacity change from 0 to 512 [ 100.344260][ T6945] bridge: RTM_NEWNEIGH with invalid ether address [ 100.352824][ T6942] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.375938][ T6942] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.397747][ T6949] loop0: detected capacity change from 0 to 256 [ 100.434595][ T6489] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.564593][ T6271] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.885696][ T6981] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1035'. [ 100.916826][ T6986] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 101.691848][ T6997] loop4: detected capacity change from 0 to 2048 [ 101.699022][ T6997] EXT4-fs: Mount option(s) incompatible with ext2 [ 101.723087][ T6675] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.733862][ T6896] kmmpd-loop2: attempt to access beyond end of device [ 101.733862][ T6896] loop2: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 101.747466][ T6896] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 101.756010][ T6982] dccp_close: ABORT with 96 bytes unread [ 101.767933][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.819455][ T7002] loop3: detected capacity change from 0 to 512 [ 101.828323][ T7002] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.1047: invalid block [ 101.840813][ T7002] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.1047: invalid indirect mapped block 4294967295 (level 1) [ 101.856064][ T7002] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.1047: invalid indirect mapped block 4294967295 (level 1) [ 101.876196][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.888656][ T7002] EXT4-fs (loop3): 2 truncates cleaned up [ 101.896137][ T7002] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.910050][ T7002] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.942073][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.962896][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 101.962907][ T29] audit: type=1400 audit(1726309314.930:1872): avc: denied { bind } for pid=7017 comm="syz.4.1058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 102.040795][ T7003] chnl_net:caif_netlink_parms(): no params data found [ 102.058485][ T29] audit: type=1400 audit(1726309315.020:1873): avc: denied { write } for pid=7017 comm="syz.4.1058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 102.082152][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.155567][ T7003] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.162664][ T7003] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.175086][ T29] audit: type=1400 audit(1726309315.150:1874): avc: denied { transition } for pid=7031 comm="syz.4.1053" path="/55/file2" dev="tmpfs" ino=310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 102.195094][ T7003] bridge_slave_0: entered allmulticast mode [ 102.198438][ T29] audit: type=1400 audit(1726309315.150:1875): avc: denied { entrypoint } for pid=7031 comm="syz.4.1053" path="/55/file2" dev="tmpfs" ino=310 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 102.211480][ T7003] bridge_slave_0: entered promiscuous mode [ 102.227759][ T29] audit: type=1400 audit(1726309315.150:1876): avc: denied { noatsecure } for pid=7031 comm="syz.4.1053" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 102.240741][ T7003] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.260781][ T7003] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.268094][ T7003] bridge_slave_1: entered allmulticast mode [ 102.275096][ T7003] bridge_slave_1: entered promiscuous mode [ 102.278570][ T7040] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 102.281117][ T29] audit: type=1400 audit(1726309315.250:1877): avc: denied { load_policy } for pid=7036 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 102.310242][ T7040] SELinux: failed to load policy [ 102.326169][ T7003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.352253][ T11] bridge_slave_1: left allmulticast mode [ 102.358117][ T11] bridge_slave_1: left promiscuous mode [ 102.363826][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.382082][ T11] bridge_slave_0: left allmulticast mode [ 102.387863][ T11] bridge_slave_0: left promiscuous mode [ 102.393520][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.500158][ T29] audit: type=1400 audit(1726309315.470:1878): avc: denied { write } for pid=7061 comm="syz.0.1064" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 102.519328][ T29] audit: type=1400 audit(1726309315.470:1879): avc: denied { write } for pid=7061 comm="syz.0.1064" name="fib_trie" dev="proc" ino=4026533338 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 102.544688][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.555269][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.565596][ T11] bond0 (unregistering): Released all slaves [ 102.574163][ T7003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.612949][ T7003] team0: Port device team_slave_0 added [ 102.614316][ T7069] loop1: detected capacity change from 0 to 2048 [ 102.619615][ T7003] team0: Port device team_slave_1 added [ 102.634955][ T7069] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.658625][ T29] audit: type=1400 audit(1726309315.630:1880): avc: denied { write } for pid=7068 comm="syz.1.1065" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 102.680092][ T29] audit: type=1400 audit(1726309315.630:1881): avc: denied { add_name } for pid=7068 comm="syz.1.1065" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 102.764694][ T7003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.771805][ T7003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.797844][ T7003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.812786][ T11] hsr_slave_0: left promiscuous mode [ 102.819813][ T11] hsr_slave_1: left promiscuous mode [ 102.836728][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.844225][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.851950][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.859445][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.878557][ T11] veth1_macvtap: left promiscuous mode [ 102.884093][ T11] veth0_macvtap: left promiscuous mode [ 102.889572][ T11] veth1_vlan: left promiscuous mode [ 102.894802][ T11] veth0_vlan: left promiscuous mode [ 102.968563][ T7084] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 103.012857][ T11] team0 (unregistering): Port device team_slave_1 removed [ 103.025343][ T11] team0 (unregistering): Port device team_slave_0 removed [ 103.082584][ T7003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.089535][ T7003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.115482][ T7003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.143737][ T7003] hsr_slave_0: entered promiscuous mode [ 103.150697][ T7003] hsr_slave_1: entered promiscuous mode [ 103.286183][ T6632] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.346858][ T7099] loop0: detected capacity change from 0 to 8192 [ 103.366107][ T7099] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 103.392493][ T7099] program syz.0.1075 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.400458][ T7101] pim6reg: entered allmulticast mode [ 103.443907][ T7101] pim6reg: left allmulticast mode [ 103.492461][ T7003] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 103.518503][ T7003] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 103.526913][ T7003] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 103.537742][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.549112][ T7003] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 103.559679][ T7102] chnl_net:caif_netlink_parms(): no params data found [ 103.589600][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.611081][ T7102] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.618317][ T7102] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.625578][ T7102] bridge_slave_0: entered allmulticast mode [ 103.632064][ T7102] bridge_slave_0: entered promiscuous mode [ 103.638948][ T7102] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.646057][ T7102] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.653153][ T7102] bridge_slave_1: entered allmulticast mode [ 103.660548][ T7102] bridge_slave_1: entered promiscuous mode [ 103.673931][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.692568][ T7102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.703717][ T7102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.731775][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.754268][ T7003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.766443][ T7102] team0: Port device team_slave_0 added [ 103.773017][ T7102] team0: Port device team_slave_1 added [ 103.796852][ T7102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.803841][ T7102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.829834][ T7102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.841383][ T7102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.848345][ T7102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.874351][ T7102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.895827][ T7003] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.915033][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.922126][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.930818][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.937889][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.955320][ T7102] hsr_slave_0: entered promiscuous mode [ 103.961747][ T7102] hsr_slave_1: entered promiscuous mode [ 103.967678][ T7102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.975641][ T7102] Cannot create hsr debugfs directory [ 104.002458][ T7003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.012965][ T7003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.026121][ T11] bridge_slave_1: left allmulticast mode [ 104.031760][ T11] bridge_slave_1: left promiscuous mode [ 104.037651][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.045759][ T11] bridge_slave_0: left allmulticast mode [ 104.051377][ T11] bridge_slave_0: left promiscuous mode [ 104.057141][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.146011][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.156680][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.166972][ T11] bond0 (unregistering): Released all slaves [ 104.225116][ T7003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.282355][ T7003] veth0_vlan: entered promiscuous mode [ 104.290056][ T7003] veth1_vlan: entered promiscuous mode [ 104.306344][ T7003] veth0_macvtap: entered promiscuous mode [ 104.314452][ T11] hsr_slave_0: left promiscuous mode [ 104.320046][ T11] hsr_slave_1: left promiscuous mode [ 104.327125][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.334557][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.342169][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.349590][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.358650][ T11] veth1_macvtap: left promiscuous mode [ 104.364153][ T11] veth0_macvtap: left promiscuous mode [ 104.369636][ T11] veth1_vlan: left promiscuous mode [ 104.374903][ T11] veth0_vlan: left promiscuous mode [ 104.447347][ T11] team0 (unregistering): Port device team_slave_1 removed [ 104.459031][ T11] team0 (unregistering): Port device team_slave_0 removed [ 104.495445][ T7003] veth1_macvtap: entered promiscuous mode [ 104.505271][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.515953][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.525780][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.536194][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.546004][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.556522][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.568920][ T7003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.579068][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.589567][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.599625][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.610108][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.619952][ T7003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.630362][ T7003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.641181][ T7003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.650696][ T7003] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.659475][ T7003] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.668190][ T7003] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.677190][ T7003] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.728701][ T7133] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 104.740852][ T7134] loop3: detected capacity change from 0 to 512 [ 104.748109][ T7134] journal_path: Lookup failure for './bus' [ 104.754048][ T7134] EXT4-fs: error: could not find journal device path [ 104.844270][ T7102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 104.862602][ T7152] loop3: detected capacity change from 0 to 128 [ 104.864254][ T7102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 104.891914][ T7102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 104.905582][ T7102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 104.984737][ T7152] syz.3.1096: attempt to access beyond end of device [ 104.984737][ T7152] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 104.998385][ T7152] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 105.007234][ T7163] syz.3.1096: attempt to access beyond end of device [ 105.007234][ T7163] loop3: rw=0, sector=128, nr_sectors = 1 limit=128 [ 105.018389][ T7102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.020527][ T7163] Buffer I/O error on dev loop3, logical block 128, async page read [ 105.047763][ T7102] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.062085][ T7168] netlink: 'syz.2.1092': attribute type 27 has an invalid length. [ 105.161531][ T7168] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.168899][ T7168] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.198518][ T7173] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 105.230920][ T7168] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.254198][ T7168] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.318551][ T7168] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.327662][ T7168] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.336715][ T7168] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.345769][ T7168] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.407961][ T7187] loop3: detected capacity change from 0 to 128 [ 105.418038][ T7187] FAT-fs (loop3): bogus logical sector size 12 [ 105.424290][ T7187] FAT-fs (loop3): Can't find a valid FAT filesystem [ 105.522893][ T7171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.537203][ T7171] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.549609][ T7171] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 105.567117][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.574275][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.597886][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.605003][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.675791][ T7102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.719436][ T7196] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1109'. [ 105.755705][ T7196] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1109'. [ 105.789183][ T7102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.834790][ T7206] (unnamed net_device) (uninitialized): peer notification delay (31) is not a multiple of miimon (100), value rounded to 0 ms [ 105.898366][ T7215] loop3: detected capacity change from 0 to 256 [ 105.931442][ T7215] FAT-fs (loop3): Directory bread(block 64) failed [ 105.955136][ T7215] FAT-fs (loop3): Directory bread(block 65) failed [ 105.961831][ T7215] FAT-fs (loop3): Directory bread(block 66) failed [ 105.978524][ T7102] veth0_vlan: entered promiscuous mode [ 105.994100][ T7215] FAT-fs (loop3): Directory bread(block 67) failed [ 105.997009][ T7102] veth1_vlan: entered promiscuous mode [ 106.000672][ T7215] FAT-fs (loop3): Directory bread(block 68) failed [ 106.012883][ T7215] FAT-fs (loop3): Directory bread(block 69) failed [ 106.019655][ T7215] FAT-fs (loop3): Directory bread(block 70) failed [ 106.026339][ T7215] FAT-fs (loop3): Directory bread(block 71) failed [ 106.032885][ T7215] FAT-fs (loop3): Directory bread(block 72) failed [ 106.037204][ T7102] veth0_macvtap: entered promiscuous mode [ 106.053581][ T7215] FAT-fs (loop3): Directory bread(block 73) failed [ 106.057415][ T7102] veth1_macvtap: entered promiscuous mode [ 106.087268][ T7102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.097719][ T7102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.107708][ T7102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.114407][ T7215] syz.3.1105: attempt to access beyond end of device [ 106.114407][ T7215] loop3: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 106.118260][ T7102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.141836][ T7102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.144615][ T7215] syz.3.1105: attempt to access beyond end of device [ 106.144615][ T7215] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 106.152290][ T7102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.214335][ T7102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.230942][ T7102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.241456][ T7102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.251265][ T7102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.261753][ T7102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.271730][ T7102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.282178][ T7102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.326186][ T7102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.381454][ T7102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.390328][ T7102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.399048][ T7102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.407793][ T7102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.486653][ T7240] loop0: detected capacity change from 0 to 512 [ 106.538407][ T7240] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1113: bg 0: block 248: padding at end of block bitmap is not set [ 106.579543][ T7240] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.1113: Failed to acquire dquot type 1 [ 106.606965][ T7240] EXT4-fs (loop0): 1 truncate cleaned up [ 106.619705][ T7240] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.653522][ T7249] tipc: Started in network mode [ 106.658592][ T7249] tipc: Node identity 96b0a8454dce, cluster identity 4711 [ 106.665794][ T7249] tipc: Enabled bearer , priority 0 [ 106.680565][ T7240] ext4 filesystem being mounted at /32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.701787][ T7249] ªªªªªª: renamed from syzkaller0 [ 106.711432][ T7240] syz.0.1113 (7240) used greatest stack depth: 9408 bytes left [ 106.726366][ T7249] tipc: Disabling bearer [ 106.750663][ T6837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.805655][ T7252] loop4: detected capacity change from 0 to 512 [ 106.826357][ T7252] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.840373][ T7252] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.858434][ T7252] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 106.879225][ T6271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.099164][ T7260] loop2: detected capacity change from 0 to 128 [ 107.117403][ T7263] netlink: 'syz.0.1115': attribute type 1 has an invalid length. [ 107.134096][ T7260] syz.2.1121: attempt to access beyond end of device [ 107.134096][ T7260] loop2: rw=0, sector=121, nr_sectors = 119 limit=128 [ 107.147653][ T7263] netlink: 'syz.0.1115': attribute type 9 has an invalid length. [ 107.220995][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 107.221026][ T7271] tmpfs: Cannot retroactively limit inodes [ 107.221008][ T29] audit: type=1400 audit(1726309320.186:1903): avc: denied { remount } for pid=7268 comm="syz.0.1123" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 107.234744][ T7271] netlink: 4580 bytes leftover after parsing attributes in process `syz.0.1123'. [ 107.263758][ T7271] netlink: 4580 bytes leftover after parsing attributes in process `syz.0.1123'. [ 107.272949][ T7271] netlink: 69 bytes leftover after parsing attributes in process `syz.0.1123'. [ 107.341872][ T7281] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1129'. [ 107.367887][ T7281] netlink: 'syz.0.1129': attribute type 32 has an invalid length. [ 107.379316][ T7284] loop3: detected capacity change from 0 to 512 [ 107.406658][ T7279] loop2: detected capacity change from 0 to 764 [ 107.406726][ T7284] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1130: corrupted in-inode xattr: invalid ea_ino [ 107.428043][ T7279] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 107.442202][ T29] audit: type=1400 audit(1726309320.406:1904): avc: denied { mount } for pid=7278 comm="syz.2.1128" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 107.475042][ T7284] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1130: couldn't read orphan inode 15 (err -117) [ 107.482243][ T29] audit: type=1400 audit(1726309320.446:1905): avc: denied { unmount } for pid=7003 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 107.488135][ T7289] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 107.514883][ T7284] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.653788][ T7284] loop3: detected capacity change from 512 to 0 [ 107.660938][ T7301] syz.3.1130: attempt to access beyond end of device [ 107.660938][ T7301] loop3: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 107.675486][ T7301] syz.3.1130: attempt to access beyond end of device [ 107.675486][ T7301] loop3: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 107.693159][ T7301] syz.3.1130: attempt to access beyond end of device [ 107.693159][ T7301] loop3: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 107.694172][ T7300] pim6reg1: entered promiscuous mode [ 107.711940][ T7300] pim6reg1: entered allmulticast mode [ 107.746945][ T7301] syz.3.1130: attempt to access beyond end of device [ 107.746945][ T7301] loop3: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 107.772328][ T7301] syz.3.1130: attempt to access beyond end of device [ 107.772328][ T7301] loop3: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 107.800900][ T7301] EXT4-fs error (device loop3): ext4_get_inode_loc:4574: inode #12: block 7: comm syz.3.1130: unable to read itable block [ 107.858332][ T7301] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 107.877511][ T7311] loop2: detected capacity change from 0 to 8192 [ 107.885431][ T7301] EXT4-fs (loop3): I/O error while writing superblock [ 107.896325][ T7284] EXT4-fs error (device loop3): ext4_get_inode_loc:4574: inode #12: block 7: comm syz.3.1130: unable to read itable block [ 107.909460][ T7284] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 107.918933][ T7284] EXT4-fs (loop3): I/O error while writing superblock [ 107.960301][ T7319] loop1: detected capacity change from 0 to 512 [ 107.967895][ T6489] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 107.989694][ T7319] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1145: corrupted in-inode xattr: invalid ea_ino [ 108.018569][ T3274] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4559: inode #18: block 9: comm kworker/u8:6: unable to read itable block [ 108.037805][ T7319] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1145: couldn't read orphan inode 15 (err -117) [ 108.049719][ T3274] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 108.055329][ T7319] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.058160][ T3274] EXT4-fs (loop3): I/O error while writing superblock [ 108.076937][ T3274] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4559: inode #12: block 7: comm kworker/u8:6: unable to read itable block [ 108.090903][ T3274] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 108.099779][ T3274] EXT4-fs (loop3): I/O error while writing superblock [ 108.107414][ T6489] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.127538][ T6489] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 108.139796][ T6489] EXT4-fs (loop3): I/O error while writing superblock [ 108.149438][ T7102] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 108.187792][ T29] audit: type=1326 audit(1726309321.156:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e091adef9 code=0x7ffc0000 [ 108.216376][ T29] audit: type=1326 audit(1726309321.156:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f2e091adef9 code=0x7ffc0000 [ 108.239855][ T29] audit: type=1326 audit(1726309321.156:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e091adef9 code=0x7ffc0000 [ 108.263253][ T29] audit: type=1326 audit(1726309321.156:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7f2e091adef9 code=0x7ffc0000 [ 108.286754][ T29] audit: type=1326 audit(1726309321.156:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e091adef9 code=0x7ffc0000 [ 108.310229][ T29] audit: type=1326 audit(1726309321.156:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e091adef9 code=0x7ffc0000 [ 108.490292][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.535050][ T7342] loop0: detected capacity change from 0 to 512 [ 108.559984][ T7342] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.577826][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.606568][ T7342] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.632007][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.656681][ T7342] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.711545][ T7342] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1155: corrupted xattr block 32: bad e_name length [ 108.729605][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.747473][ T7353] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1156'. [ 108.757373][ T7342] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 108.788914][ T7342] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1155: corrupted xattr block 32: bad e_name length [ 108.805667][ T11] bridge_slave_1: left allmulticast mode [ 108.811385][ T11] bridge_slave_1: left promiscuous mode [ 108.817046][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.834279][ T11] bridge_slave_0: left allmulticast mode [ 108.840116][ T11] bridge_slave_0: left promiscuous mode [ 108.845926][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.878433][ T7342] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 108.904365][ T29] audit: type=1400 audit(1726309321.876:1912): avc: denied { mounton } for pid=7341 comm="syz.0.1155" path="/43/file0/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 108.932655][ T6837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.237016][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 109.271021][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 109.286240][ T11] bond0 (unregistering): Released all slaves [ 109.333815][ T7371] pimreg: entered allmulticast mode [ 109.349355][ T7371] lo: entered allmulticast mode [ 109.360842][ T7371] lo: left allmulticast mode [ 109.365922][ T7371] pimreg: left allmulticast mode [ 109.371256][ T5867] kernel write not supported for file bpf-prog (pid: 5867 comm: kworker/1:13) [ 109.390874][ T11] hsr_slave_0: left promiscuous mode [ 109.398539][ T11] hsr_slave_1: left promiscuous mode [ 109.404823][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.412235][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.423168][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.430631][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.441481][ T11] veth1_macvtap: left promiscuous mode [ 109.447019][ T11] veth0_macvtap: left promiscuous mode [ 109.452602][ T11] veth1_vlan: left promiscuous mode [ 109.457895][ T11] veth0_vlan: left promiscuous mode [ 109.538121][ T11] team0 (unregistering): Port device team_slave_1 removed [ 109.548442][ T11] team0 (unregistering): Port device team_slave_0 removed [ 109.587815][ T7378] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1165'. [ 109.597267][ T7379] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1165'. [ 109.677851][ T7343] chnl_net:caif_netlink_parms(): no params data found [ 109.750876][ T7343] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.758114][ T7343] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.777446][ T7343] bridge_slave_0: entered allmulticast mode [ 109.791821][ T7343] bridge_slave_0: entered promiscuous mode [ 109.802854][ T7343] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.809930][ T7343] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.832360][ T7343] bridge_slave_1: entered allmulticast mode [ 109.842356][ T7343] bridge_slave_1: entered promiscuous mode [ 109.917579][ T7343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.934164][ T7343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.962295][ T7343] team0: Port device team_slave_0 added [ 109.974779][ T7343] team0: Port device team_slave_1 added [ 110.007249][ T7343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.014318][ T7343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.040420][ T7343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.064186][ T7343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.071137][ T7343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.097192][ T7343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.130219][ T7343] hsr_slave_0: entered promiscuous mode [ 110.138204][ T7343] hsr_slave_1: entered promiscuous mode [ 110.144664][ T7343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.152200][ T7343] Cannot create hsr debugfs directory [ 110.222636][ T7412] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1175'. [ 110.525050][ T7343] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 110.534022][ T7343] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 110.542974][ T7343] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 110.552479][ T7343] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 110.590245][ T7343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.602662][ T7343] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.613860][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.620987][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.650466][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.657653][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.747546][ T7343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.826582][ T7343] veth0_vlan: entered promiscuous mode [ 110.836057][ T7343] veth1_vlan: entered promiscuous mode [ 110.852805][ T7343] veth0_macvtap: entered promiscuous mode [ 110.860917][ T7343] veth1_macvtap: entered promiscuous mode [ 110.872361][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.882972][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.892800][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.903295][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.913111][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.923642][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.935360][ T7343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.945734][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.956203][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.966035][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.976493][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.986348][ T7343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.997282][ T7343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.008323][ T7343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.018743][ T7343] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.027715][ T7343] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.036620][ T7343] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.045582][ T7343] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.083132][ T7436] tipc: Started in network mode [ 111.088095][ T7436] tipc: Node identity a6af98863f8, cluster identity 4711 [ 111.095257][ T7436] tipc: Enabled bearer , priority 0 [ 111.128307][ T7436] ªªªªªª: renamed from syzkaller0 [ 111.154730][ T7436] tipc: Disabling bearer [ 111.172012][ T7447] vlan2: entered promiscuous mode [ 111.182847][ T7445] netlink: 'syz.3.1182': attribute type 1 has an invalid length. [ 111.191535][ T7445] netlink: 'syz.3.1182': attribute type 9 has an invalid length. [ 111.256205][ T7455] loop3: detected capacity change from 0 to 512 [ 111.265050][ T7455] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 111.273297][ T7455] EXT4-fs (loop3): 1 truncate cleaned up [ 111.280641][ T7455] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.316619][ T7343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.341638][ T7461] loop4: detected capacity change from 0 to 128 [ 111.417418][ T7466] loop1: detected capacity change from 0 to 128 [ 111.424182][ T7461] bio_check_eod: 37 callbacks suppressed [ 111.424193][ T7461] syz.4.1188: attempt to access beyond end of device [ 111.424193][ T7461] loop4: rw=0, sector=121, nr_sectors = 119 limit=128 [ 111.688445][ T7480] xt_CT: You must specify a L4 protocol and not use inversions on it [ 111.786585][ T7486] loop1: detected capacity change from 0 to 512 [ 111.801798][ T7486] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 111.828742][ T7486] EXT4-fs (loop1): 1 truncate cleaned up [ 111.851557][ T7486] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.976979][ T7102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.004475][ T7491] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1202'. [ 112.022628][ T7491] loop4: detected capacity change from 0 to 512 [ 112.036208][ T7491] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 112.046497][ T7491] EXT4-fs (loop4): 1 truncate cleaned up [ 112.048081][ T7496] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1203'. [ 112.052526][ T7491] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.100430][ T6271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.134980][ T7499] tipc: Started in network mode [ 112.139868][ T7499] tipc: Node identity 2637986f02c7, cluster identity 4711 [ 112.147129][ T7499] tipc: Enabled bearer , priority 0 [ 112.174065][ T7502] team0: Device ipvlan2 failed to register rx_handler [ 112.195409][ T7494] ªªªªªª: renamed from syzkaller0 [ 112.211786][ T7494] tipc: Disabling bearer [ 112.270734][ T7510] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1208'. [ 112.298065][ T7512] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 112.315803][ T7512] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1209'. [ 112.334989][ T7512] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1209'. [ 112.366543][ T7512] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1209'. [ 112.557788][ T7534] EXT4-fs (sda1): resizing filesystem from 262144 to 2 blocks [ 112.565376][ T7534] EXT4-fs warning (device sda1): ext4_resize_fs:2041: can't shrink FS - resize aborted [ 112.745516][ T7539] tipc: Enabled bearer , priority 0 [ 112.753168][ T7539] ªªªªªª: renamed from syzkaller0 [ 112.761513][ T7539] tipc: Disabling bearer [ 112.845297][ T7550] loop3: detected capacity change from 0 to 128 [ 112.845494][ T7548] serio: Serial port pts0 [ 112.875486][ T7550] syz.3.1222: attempt to access beyond end of device [ 112.875486][ T7550] loop3: rw=0, sector=121, nr_sectors = 119 limit=128 [ 112.964377][ T7555] loop3: detected capacity change from 0 to 512 [ 112.971509][ T7555] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 112.981950][ T7555] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.1224: iget: bad i_size value: -67835469387268086 [ 112.996504][ T7555] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1224: couldn't read orphan inode 15 (err -117) [ 113.009406][ T7555] EXT4-fs (loop3): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.022473][ T7555] ext2 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.035556][ T7555] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 113.055295][ T7343] EXT4-fs (loop3): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 113.073352][ T7564] netlink: 'syz.3.1227': attribute type 4 has an invalid length. [ 113.097945][ T7564] netlink: 'syz.3.1227': attribute type 17 has an invalid length. [ 113.152263][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 113.152277][ T29] audit: type=1400 audit(1726309326.116:2088): avc: denied { accept } for pid=7570 comm="syz.2.1230" lport=42192 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 113.209487][ T29] audit: type=1400 audit(1726309326.156:2089): avc: denied { write } for pid=7570 comm="syz.2.1230" lport=42192 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 113.232593][ T29] audit: type=1400 audit(1726309326.156:2090): avc: denied { setopt } for pid=7570 comm="syz.2.1230" lport=42192 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 113.262679][ T29] audit: type=1400 audit(1726309326.206:2091): avc: denied { write } for pid=7565 comm="syz.1.1228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 113.366674][ T7581] loop3: detected capacity change from 0 to 1024 [ 113.375098][ T7581] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 113.383866][ T29] audit: type=1400 audit(1726309326.346:2092): avc: denied { create } for pid=7582 comm="syz.2.1234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 113.403761][ T29] audit: type=1400 audit(1726309326.346:2093): avc: denied { setopt } for pid=7582 comm="syz.2.1234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 113.423467][ T29] audit: type=1400 audit(1726309326.346:2094): avc: denied { write } for pid=7582 comm="syz.2.1234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 113.442905][ T29] audit: type=1400 audit(1726309326.346:2095): avc: denied { read } for pid=7582 comm="syz.2.1234" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 113.486098][ T7581] loop3: detected capacity change from 0 to 4096 [ 113.496703][ T7581] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.512927][ T7590] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 113.524545][ T7581] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.574367][ T7590] syzkaller0: entered promiscuous mode [ 113.580376][ T7590] syzkaller0: entered allmulticast mode [ 113.619324][ T7597] loop3: detected capacity change from 0 to 512 [ 113.637262][ T7597] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.650377][ T7597] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.670722][ T29] audit: type=1326 audit(1726309326.636:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7602 comm="syz.2.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f131def9 code=0x7ffc0000 [ 113.695383][ T29] audit: type=1326 audit(1726309326.636:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7602 comm="syz.2.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f131def9 code=0x7ffc0000 [ 113.696182][ T7597] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 113.740084][ T7597] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 13 with max blocks 1 with error 28 [ 113.752510][ T7597] EXT4-fs (loop3): This should not happen!! Data will be lost [ 113.752510][ T7597] [ 113.762647][ T7597] EXT4-fs (loop3): Total free blocks count 0 [ 113.768713][ T7597] EXT4-fs (loop3): Free/Dirty block details [ 113.774639][ T7597] EXT4-fs (loop3): free_blocks=65280 [ 113.779896][ T7597] EXT4-fs (loop3): dirty_blocks=1 [ 113.784988][ T7597] EXT4-fs (loop3): Block reservation details [ 113.791011][ T7597] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 113.807142][ T7607] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 13 with error 28 [ 113.899673][ T7612] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 113.968896][ T7625] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1250'. [ 113.977925][ T7625] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1250'. [ 113.998228][ T7627] loop1: detected capacity change from 0 to 128 [ 114.019296][ T7631] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1248'. [ 114.032635][ T7629] loop3: detected capacity change from 0 to 1024 [ 114.035140][ T7627] syz.1.1251: attempt to access beyond end of device [ 114.035140][ T7627] loop1: rw=0, sector=121, nr_sectors = 119 limit=128 [ 114.053053][ T7629] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 114.074106][ T7629] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 114.082184][ T7629] EXT4-fs (loop3): orphan cleanup on readonly fs [ 114.089999][ T7629] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.1252: Freeing blocks not in datazone - block = 0, count = 4096 [ 114.104812][ T7629] EXT4-fs (loop3): 1 orphan inode deleted [ 114.110880][ T7629] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.132949][ T7343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.174628][ T7636] syzkaller0: entered allmulticast mode [ 114.182050][ T7638] ref_ctr going negative. vaddr: 0x20002082, curr val: -11067, delta: 1 [ 114.182286][ T7636] syzkaller0 (unregistering): left allmulticast mode [ 114.190411][ T7638] ref_ctr increment failed for inode: 0xa4 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888114096a00 [ 114.321591][ T7645] loop4: detected capacity change from 0 to 2048 [ 114.326928][ T7649] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1261'. [ 114.343176][ T7649] loop3: detected capacity change from 0 to 512 [ 114.350952][ T7649] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 114.360960][ T7645] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.360986][ T7649] EXT4-fs (loop3): 1 truncate cleaned up [ 114.380178][ T7649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.409964][ T7343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.450980][ T6271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.487112][ T7662] loop4: detected capacity change from 0 to 512 [ 114.504995][ T7662] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.518286][ T7662] ext4 filesystem being mounted at /97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.547938][ T6271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.574587][ T7667] loop4: detected capacity change from 0 to 2048 [ 114.581221][ T7667] EXT4-fs: Ignoring removed mblk_io_submit option [ 114.595031][ T7667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.703261][ T7675] tipc: Cannot configure node identity twice [ 114.709275][ T7675] tipc: Cannot configure node identity twice [ 114.751619][ T7678] loop3: detected capacity change from 0 to 4096 [ 114.761302][ T7678] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.774211][ T7667] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1267: bg 0: block 234: padding at end of block bitmap is not set [ 114.789822][ T7667] EXT4-fs (loop4): Remounting filesystem read-only [ 114.815134][ T7343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.828517][ T7676] EXT4-fs (loop4): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 114.958405][ T7683] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1271'. [ 115.057812][ T6271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.378381][ T7711] loop1: detected capacity change from 0 to 2048 [ 115.396209][ T7711] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.454990][ T7102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.616415][ T7728] loop4: detected capacity change from 0 to 2048 [ 115.635092][ T7728] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.1287: bad orphan inode 8192 [ 115.647971][ T7728] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.665652][ T7730] serio: Serial port pts1 [ 115.678019][ T7728] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1287'. [ 115.687038][ T7728] bridge_slave_1: left allmulticast mode [ 115.692729][ T7728] bridge_slave_1: left promiscuous mode [ 115.698433][ T7728] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.706404][ T7728] bridge_slave_0: left allmulticast mode [ 115.712108][ T7728] bridge_slave_0: left promiscuous mode [ 115.717757][ T7728] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.780219][ T7737] syzkaller0: entered promiscuous mode [ 115.785798][ T7737] syzkaller0: entered allmulticast mode [ 115.828996][ T6271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.947732][ T7750] tipc: Started in network mode [ 115.952702][ T7750] tipc: Node identity ea2a202cdc54, cluster identity 4711 [ 115.960217][ T7750] tipc: Enabled bearer , priority 0 [ 115.970339][ T7750] ªªªªªª: renamed from syzkaller0 [ 115.981726][ T7750] tipc: Disabling bearer [ 116.101480][ T7755] loop4: detected capacity change from 0 to 512 [ 116.108205][ T7755] journal_path: Lookup failure for './file1' [ 116.114354][ T7755] EXT4-fs: error: could not find journal device path [ 116.142945][ T7762] vlan2: entered promiscuous mode [ 116.235847][ T7766] serio: Serial port ptm0 [ 116.453734][ T7783] syzkaller0: entered promiscuous mode [ 116.459293][ T7783] syzkaller0: entered allmulticast mode [ 116.531748][ T7789] hsr_slave_1 (unregistering): left promiscuous mode [ 117.200754][ T7813] loop2: detected capacity change from 0 to 1024 [ 117.215528][ T7813] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.242524][ T50] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 117.257903][ T50] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 117.270316][ T50] EXT4-fs (loop2): This should not happen!! Data will be lost [ 117.270316][ T50] [ 117.279989][ T50] EXT4-fs (loop2): Total free blocks count 0 [ 117.285967][ T50] EXT4-fs (loop2): Free/Dirty block details [ 117.291862][ T50] EXT4-fs (loop2): free_blocks=68451041280 [ 117.297667][ T50] EXT4-fs (loop2): dirty_blocks=16 [ 117.302770][ T50] EXT4-fs (loop2): Block reservation details [ 117.308737][ T50] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 117.317607][ T7003] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.529538][ T7836] loop2: detected capacity change from 0 to 512 [ 117.561213][ T7836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.573914][ T7836] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.624522][ T7836] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 117.701737][ T7850] loop1: detected capacity change from 0 to 1024 [ 117.725405][ T7836] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 13 with max blocks 1 with error 28 [ 117.730888][ T7850] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 117.737775][ T7836] EXT4-fs (loop2): This should not happen!! Data will be lost [ 117.737775][ T7836] [ 117.737791][ T7836] EXT4-fs (loop2): Total free blocks count 0 [ 117.747584][ T7850] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 117.757117][ T7836] EXT4-fs (loop2): Free/Dirty block details [ 117.757130][ T7836] EXT4-fs (loop2): free_blocks=65280 [ 117.757146][ T7836] EXT4-fs (loop2): dirty_blocks=1 [ 117.788937][ T7836] EXT4-fs (loop2): Block reservation details [ 117.794944][ T7836] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 117.801350][ T7853] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 13 with error 28 [ 117.813938][ T7850] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 117.824598][ T7850] EXT4-fs error (device loop1): ext4_get_journal_inode:5740: inode #5: comm syz.1.1335: unexpected bad inode w/o EXT4_IGET_BAD [ 117.835298][ T7856] sd 0:0:1:0: device reset [ 117.873875][ T7850] EXT4-fs (loop1): no journal found [ 117.879100][ T7850] EXT4-fs (loop1): can't get journal size [ 117.929197][ T7850] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 117.953223][ T7860] tipc: Enabled bearer , priority 0 [ 117.962729][ T7860] ªªªªªª: renamed from syzkaller0 [ 117.989517][ T7860] tipc: Disabling bearer [ 118.035761][ T7102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.121328][ T7863] __nla_validate_parse: 2 callbacks suppressed [ 118.121355][ T7863] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1340'. [ 118.239890][ T7869] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 118.254475][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 118.254565][ T29] audit: type=1400 audit(1726309331.226:2291): avc: denied { audit_write } for pid=7871 comm="syz.2.1344" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 118.281890][ T29] audit: type=1107 audit(1726309331.226:2292): pid=7871 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='µ^' [ 118.316378][ T7878] loop1: detected capacity change from 0 to 1024 [ 118.323222][ T7878] EXT4-fs: Ignoring removed orlov option [ 118.328175][ T7882] bridge0: port 3(syz_tun) entered blocking state [ 118.328895][ T7878] EXT4-fs: Ignoring removed nomblk_io_submit option [ 118.335318][ T7882] bridge0: port 3(syz_tun) entered disabled state [ 118.344286][ T7878] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 118.349460][ T7882] syz_tun: entered allmulticast mode [ 118.362212][ T7882] syz_tun: entered promiscuous mode [ 118.367672][ T7878] System zones: 0-1, 3-36 [ 118.372691][ T7882] bridge0: port 3(syz_tun) entered blocking state [ 118.375766][ T7878] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.379164][ T7882] bridge0: port 3(syz_tun) entered forwarding state [ 118.406692][ T7878] pimreg: entered allmulticast mode [ 118.417540][ T29] audit: type=1400 audit(1726309331.386:2293): avc: denied { watch watch_reads } for pid=7876 comm="syz.1.1346" path="/47/file0/file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 118.477607][ T7102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.533466][ T7895] pim6reg1: entered promiscuous mode [ 118.538906][ T7895] pim6reg1: entered allmulticast mode [ 118.541894][ T7898] SELinux: failed to load policy [ 118.851332][ T29] audit: type=1326 audit(1726309331.806:2294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7900 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b3e94def9 code=0x7ffc0000 [ 118.874778][ T29] audit: type=1326 audit(1726309331.806:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7900 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b3e94def9 code=0x7ffc0000 [ 118.898309][ T29] audit: type=1326 audit(1726309331.806:2296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7900 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f1b3e94def9 code=0x7ffc0000 [ 118.921808][ T29] audit: type=1326 audit(1726309331.806:2297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7900 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b3e94def9 code=0x7ffc0000 [ 118.946763][ T29] audit: type=1326 audit(1726309331.806:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7900 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f1b3e94def9 code=0x7ffc0000 [ 118.970162][ T29] audit: type=1326 audit(1726309331.806:2299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7900 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b3e94def9 code=0x7ffc0000 [ 118.993587][ T29] audit: type=1326 audit(1726309331.806:2300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7900 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b3e94def9 code=0x7ffc0000 [ 119.114491][ T7911] loop3: detected capacity change from 0 to 1024 [ 119.130173][ T7911] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.151790][ T7911] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 119.161947][ T7913] loop1: detected capacity change from 0 to 512 [ 119.169609][ T7911] EXT4-fs (loop3): orphan cleanup on readonly fs [ 119.181389][ T7913] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a002c018, mo2=0002] [ 119.191580][ T7911] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1356: Invalid block bitmap block 0 in block_group 0 [ 119.205972][ T7913] System zones: 0-2, 18-18, 34-34 [ 119.211263][ T7913] EXT4-fs (loop1): orphan cleanup on readonly fs [ 119.218288][ T7911] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.1356: Failed to acquire dquot type 0 [ 119.230831][ T7913] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1358: Failed to acquire dquot type 1 [ 119.242852][ T7911] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.1356: Freeing blocks not in datazone - block = 0, count = 4096 [ 119.258513][ T7913] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1358: Failed to acquire dquot type 1 [ 119.270509][ T7913] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1358: bg 0: block 248: padding at end of block bitmap is not set [ 119.275240][ T7911] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.1356: Invalid inode bitmap blk 0 in block_group 0 [ 119.285073][ T11] EXT4-fs error (device loop3): ext4_release_dquot:6871: comm kworker/u8:0: Failed to release dquot type 0 [ 119.298843][ T7911] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 119.309169][ T7913] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 119.319556][ T7911] EXT4-fs (loop3): 1 orphan inode deleted [ 119.332563][ T7913] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1358: Failed to acquire dquot type 1 [ 119.343999][ T7913] EXT4-fs (loop1): 1 orphan inode deleted [ 119.379821][ T7922] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1360'. [ 119.388814][ T7922] syz_tun: left allmulticast mode [ 119.393939][ T7922] syz_tun: left promiscuous mode [ 119.398973][ T7922] bridge0: port 3(syz_tun) entered disabled state [ 119.408006][ T7922] bridge_slave_1: left allmulticast mode [ 119.411190][ T7923] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 119.413813][ T7922] bridge_slave_1: left promiscuous mode [ 119.427958][ T7922] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.436077][ T7922] bridge_slave_0: left allmulticast mode [ 119.441754][ T7922] bridge_slave_0: left promiscuous mode [ 119.447525][ T7922] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.538128][ T7929] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1364'. [ 119.547081][ T7929] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1364'. [ 119.559231][ T7929] bridge0: the hash_elasticity option has been deprecated and is always 16 [ 119.560055][ T7931] netlink: 'syz.0.1366': attribute type 1 has an invalid length. [ 119.636578][ T7942] capability: warning: `syz.0.1371' uses deprecated v2 capabilities in a way that may be insecure [ 119.647653][ T7942] program syz.0.1371 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.744793][ T7950] loop2: detected capacity change from 0 to 512 [ 120.186044][ T7961] syzkaller0: entered promiscuous mode [ 120.191511][ T7961] syzkaller0: entered allmulticast mode [ 120.257122][ T7966] xt_hashlimit: max too large, truncated to 1048576 [ 120.298922][ T7968] netlink: 'syz.4.1380': attribute type 4 has an invalid length. [ 120.468325][ T7998] netlink: 2888 bytes leftover after parsing attributes in process `syz.4.1393'. [ 120.585368][ T8009] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 120.665684][ T8021] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1403'. [ 120.674694][ T8021] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.682172][ T8021] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.692977][ T8021] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.700469][ T8021] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.720532][ T8032] loop4: detected capacity change from 0 to 1024 [ 120.734859][ T8032] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 120.817083][ T8044] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1412'. [ 120.826007][ T8044] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1412'. [ 120.982128][ T8063] syz.2.1422[8063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.982178][ T8063] syz.2.1422[8063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.397816][ T8076] netlink: 'syz.0.1427': attribute type 39 has an invalid length. [ 121.429730][ T8076] veth1_macvtap: left promiscuous mode [ 121.627565][ T8083] syzkaller0: entered promiscuous mode [ 121.633158][ T8083] syzkaller0: entered allmulticast mode [ 121.640618][ T8091] loop3: detected capacity change from 0 to 2048 [ 121.678061][ T8094] x_tables: ip_tables: udplite match: only valid for protocol 136 [ 121.991021][ T8106] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1436'. [ 122.085289][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 122.139743][ T8116] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 122.255649][ T8122] block device autoloading is deprecated and will be removed. [ 123.229827][ T8166] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 123.286156][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 123.286169][ T29] audit: type=1400 audit(2000000000.050:2855): avc: denied { create } for pid=8171 comm="syz.2.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 123.371971][ T29] audit: type=1400 audit(2000000000.130:2856): avc: denied { setopt } for pid=8177 comm="syz.4.1466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 123.391390][ T29] audit: type=1400 audit(2000000000.130:2857): avc: denied { read } for pid=8177 comm="syz.4.1466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 123.422691][ T8180] bridge0: port 1(gretap0) entered blocking state [ 123.429198][ T8180] bridge0: port 1(gretap0) entered disabled state [ 123.463008][ T8180] gretap0: entered allmulticast mode [ 123.476064][ T29] audit: type=1400 audit(2000000000.160:2858): avc: denied { setopt } for pid=8181 comm="syz.0.1467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 123.476626][ T8180] gretap0: entered promiscuous mode [ 123.495487][ T29] audit: type=1400 audit(2000000000.160:2859): avc: denied { bind } for pid=8181 comm="syz.0.1467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 123.519921][ T29] audit: type=1400 audit(2000000000.220:2860): avc: denied { write } for pid=8181 comm="syz.0.1467" path="socket:[27723]" dev="sockfs" ino=27723 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 123.572828][ T8188] loop1: detected capacity change from 0 to 128 [ 123.602221][ T29] audit: type=1400 audit(2000000000.360:2861): avc: denied { ioctl } for pid=8190 comm="syz.2.1470" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 123.627648][ T29] audit: type=1400 audit(2000000000.360:2862): avc: denied { mount } for pid=8186 comm="syz.1.1468" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 123.649581][ T29] audit: type=1400 audit(2000000000.360:2863): avc: denied { getopt } for pid=8186 comm="syz.1.1468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.669152][ T29] audit: type=1326 audit(2000000000.360:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8190 comm="syz.2.1470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f131def9 code=0x7ffc0000 [ 123.693646][ T8191] batadv0: entered promiscuous mode [ 123.717650][ T8197] loop4: detected capacity change from 0 to 512 [ 123.737631][ T8194] syz_tun: entered promiscuous mode [ 123.744540][ T8197] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 123.762796][ T8194] ip6gretap0: entered promiscuous mode [ 123.781647][ T8197] EXT4-fs (loop4): 1 truncate cleaned up [ 123.805097][ T8197] netlink: 47 bytes leftover after parsing attributes in process `syz.4.1472'. [ 123.841704][ T8204] loop1: detected capacity change from 0 to 736 [ 123.963058][ T8213] 8021q: VLANs not supported on ipvlan1 [ 124.009387][ T8216] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1479'. [ 124.018352][ T8216] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1479'. [ 124.067287][ T8220] syzkaller0: entered promiscuous mode [ 124.072878][ T8220] syzkaller0: entered allmulticast mode [ 124.121196][ T8230] syz.4.1486[8230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.121253][ T8230] syz.4.1486[8230] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.237913][ T8240] loop4: detected capacity change from 0 to 2048 [ 124.256847][ T8240] EXT4-fs: Ignoring removed orlov option [ 124.553680][ T8240] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 124.569237][ T8240] EXT4-fs (loop4): Remounting filesystem read-only [ 124.716728][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 124.735365][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 124.748608][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 124.761968][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 124.776074][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 124.789023][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 124.802341][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 124.815651][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 124.828334][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 124.854340][ T8259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8259 comm=syz.1.1495 [ 125.022893][ T8282] syzkaller0: entered promiscuous mode [ 125.028542][ T8282] syzkaller0: entered allmulticast mode [ 125.036192][ T40] syzkaller0: tun_net_xmit 48 [ 125.057169][ T8282] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 125.064949][ T8282] syzkaller0: tun_net_xmit 1280 [ 125.362047][ T8299] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1507'. [ 125.390009][ T8299] hsr_slave_1 (unregistering): left promiscuous mode [ 125.403247][ T8301] syz.0.1508[8301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.403333][ T8301] syz.0.1508[8301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.426394][ T8301] serio: Serial port pts0 [ 125.529335][ T8307] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1510'. [ 125.553706][ T8307] bridge_slave_1: left allmulticast mode [ 125.559364][ T8307] bridge_slave_1: left promiscuous mode [ 125.565054][ T8307] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.585309][ T8307] bridge_slave_0: left allmulticast mode [ 125.590962][ T8307] bridge_slave_0: left promiscuous mode [ 125.596666][ T8307] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.720742][ T8316] tmpfs: Unsupported parameter 'huge' [ 126.067409][ T8337] netlink: 180 bytes leftover after parsing attributes in process `syz.1.1523'. [ 126.092821][ T8337] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1523'. [ 126.183989][ T8349] loop1: detected capacity change from 0 to 1024 [ 126.200740][ T8349] EXT4-fs: Ignoring removed nomblk_io_submit option [ 126.216685][ T8349] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 126.395595][ T7102] syz_tun (unregistering): left promiscuous mode [ 126.629515][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.667144][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.728660][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.816838][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.878192][ T8381] openvswitch: netlink: IPv4 tun info is not correct [ 126.910658][ T50] bridge_slave_1: left allmulticast mode [ 126.916349][ T50] bridge_slave_1: left promiscuous mode [ 126.921957][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.938631][ T50] bridge_slave_0: left allmulticast mode [ 126.944324][ T50] bridge_slave_0: left promiscuous mode [ 126.949928][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.964989][ T8387] bpf: Bad value for 'uid' [ 127.019554][ T50] ip6gretap0 (unregistering): left promiscuous mode [ 127.110352][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 127.137332][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.159510][ T50] bond0 (unregistering): Released all slaves [ 127.245015][ T8393] syzkaller0: entered promiscuous mode [ 127.250490][ T8393] syzkaller0: entered allmulticast mode [ 127.274688][ T50] tipc: Left network mode [ 127.336668][ T50] hsr_slave_0: left promiscuous mode [ 127.345912][ T50] veth1_macvtap: left promiscuous mode [ 127.351408][ T50] veth0_macvtap: left promiscuous mode [ 127.357095][ T50] veth1_vlan: left promiscuous mode [ 127.362371][ T50] veth0_vlan: left promiscuous mode [ 127.405258][ T8404] loop4: detected capacity change from 0 to 512 [ 127.453604][ T8404] loop4: detected capacity change from 512 to 511 [ 127.476818][ T6271] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 21: comm syz-executor: bad entry in directory: directory entry overrun - offset=1004, inode=0, rec_len=1000, size=1024 fake=0 [ 127.505382][ T50] pimreg (unregistering): left allmulticast mode [ 127.516154][ T6271] EXT4-fs error (device loop4): ext4_lookup:1811: inode #12: comm syz-executor: iget: bad extended attribute block 2923804220 [ 127.545242][ T6271] EXT4-fs error (device loop4): ext4_lookup:1811: inode #12: comm syz-executor: iget: bad extended attribute block 2923804220 [ 127.621057][ T50] team0 (unregistering): Port device team_slave_1 removed [ 127.648887][ T50] team0 (unregistering): Port device team_slave_0 removed [ 127.711698][ T8407] smc: net device ip6_vti0 applied user defined pnetid SYZ0 [ 127.742711][ T8363] chnl_net:caif_netlink_parms(): no params data found [ 127.814860][ T8363] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.822135][ T8363] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.829798][ T8363] bridge_slave_0: entered allmulticast mode [ 127.836437][ T8363] bridge_slave_0: entered promiscuous mode [ 127.848844][ T8363] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.855929][ T8363] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.863082][ T8363] bridge_slave_1: entered allmulticast mode [ 127.870125][ T8363] bridge_slave_1: entered promiscuous mode [ 127.888734][ T8363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.899447][ T8363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.940023][ T8363] team0: Port device team_slave_0 added [ 127.946624][ T8363] team0: Port device team_slave_1 added [ 127.966782][ T8363] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.973763][ T8363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.999749][ T8363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.016101][ T8363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.023076][ T8363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.049155][ T8363] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.062435][ T6271] EXT4-fs unmount: 15 callbacks suppressed [ 128.062450][ T6271] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.108929][ T8363] hsr_slave_0: entered promiscuous mode [ 128.117522][ T8363] hsr_slave_1: entered promiscuous mode [ 128.123512][ T8363] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.132918][ T8363] Cannot create hsr debugfs directory [ 128.140636][ T8428] ref_ctr increment failed for inode: 0x194 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881140964c0 [ 128.162595][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.183375][ T8434] syz.3.1555[8434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.183477][ T8434] syz.3.1555[8434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.222531][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.249511][ T8434] loop3: detected capacity change from 0 to 2048 [ 128.271843][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 128.283345][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.294047][ T8434] loop3: p2 < > p3 p4 < > [ 128.298462][ T8434] loop3: partition table partially beyond EOD, truncated [ 128.305771][ T8434] loop3: p2 start 4294902784 is beyond EOD, truncated [ 128.312594][ T8434] loop3: p3 start 4278191616 is beyond EOD, truncated [ 128.357562][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.377237][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.384367][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.391507][ T8410] bridge_slave_0: entered allmulticast mode [ 128.397943][ T8410] bridge_slave_0: entered promiscuous mode [ 128.423002][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.430201][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.437426][ T8410] bridge_slave_1: entered allmulticast mode [ 128.443994][ T8410] bridge_slave_1: entered promiscuous mode [ 128.449973][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 128.449984][ T29] audit: type=1400 audit(2000000005.210:3026): avc: denied { bind } for pid=8448 comm="syz.3.1557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 128.477177][ T29] audit: type=1400 audit(2000000005.240:3027): avc: denied { listen } for pid=8448 comm="syz.3.1557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 128.513465][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.530298][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.591038][ T8410] team0: Port device team_slave_0 added [ 128.604465][ T8410] team0: Port device team_slave_1 added [ 128.637781][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 128.652803][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.677725][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.684740][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.710709][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.826253][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.833355][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.859452][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.025563][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.057403][ T8363] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 129.084832][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.091978][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.113684][ T8429] bridge_slave_0: entered allmulticast mode [ 129.120182][ T8429] bridge_slave_0: entered promiscuous mode [ 129.137162][ T8363] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 129.150108][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.161294][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.168429][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.175698][ T8429] bridge_slave_1: entered allmulticast mode [ 129.182181][ T8429] bridge_slave_1: entered promiscuous mode [ 129.197097][ T8363] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 129.217375][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.235023][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.248160][ T8410] hsr_slave_0: entered promiscuous mode [ 129.264598][ T8410] hsr_slave_1: entered promiscuous mode [ 129.270669][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.279332][ T8410] Cannot create hsr debugfs directory [ 129.284953][ T8363] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 129.299861][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.348714][ T8429] team0: Port device team_slave_0 added [ 129.361440][ T8429] team0: Port device team_slave_1 added [ 129.437880][ T50] gretap0: left allmulticast mode [ 129.442923][ T50] gretap0: left promiscuous mode [ 129.448054][ T50] bridge0: port 1(gretap0) entered disabled state [ 129.745918][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.756518][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.767770][ T50] bond0 (unregistering): Released all slaves [ 129.777730][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.789318][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.799369][ T50] bond0 (unregistering): Released all slaves [ 129.808528][ T50] bond1 (unregistering): Released all slaves [ 129.823640][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.830664][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.856624][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.873623][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.880617][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.885544][ T29] audit: type=1400 audit(2000000006.640:3028): avc: denied { block_suspend } for pid=8476 comm="syz.2.1564" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 129.906561][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.943142][ T50] tipc: Left network mode [ 129.989317][ T8429] hsr_slave_0: entered promiscuous mode [ 129.995558][ T8429] hsr_slave_1: entered promiscuous mode [ 130.001654][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.010595][ T8429] Cannot create hsr debugfs directory [ 130.033063][ T8363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.049115][ T50] hsr_slave_0: left promiscuous mode [ 130.055404][ T50] hsr_slave_1: left promiscuous mode [ 130.067481][ T50] hsr_slave_0: left promiscuous mode [ 130.073058][ T50] hsr_slave_1: left promiscuous mode [ 130.079083][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.086607][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.094402][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.101792][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.111655][ T50] veth1_macvtap: left promiscuous mode [ 130.117192][ T50] veth0_macvtap: left promiscuous mode [ 130.122740][ T50] veth1_vlan: left promiscuous mode [ 130.128014][ T50] veth0_vlan: left promiscuous mode [ 130.134674][ T50] veth0_macvtap: left promiscuous mode [ 130.140223][ T50] veth1_vlan: left promiscuous mode [ 130.145442][ T50] veth0_vlan: left promiscuous mode [ 130.238196][ T29] audit: type=1326 audit(2000000007.000:3029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.2.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f131def9 code=0x7ffc0000 [ 130.262372][ T29] audit: type=1326 audit(2000000007.030:3030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.2.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7f16f131def9 code=0x7ffc0000 [ 130.285852][ T29] audit: type=1326 audit(2000000007.030:3031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.2.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f131def9 code=0x7ffc0000 [ 130.309221][ T29] audit: type=1326 audit(2000000007.030:3032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.2.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16f131def9 code=0x7ffc0000 [ 130.353604][ T29] audit: type=1400 audit(2000000007.110:3033): avc: denied { setopt } for pid=8484 comm="syz.3.1567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 130.373089][ T29] audit: type=1400 audit(2000000007.120:3034): avc: denied { bind } for pid=8484 comm="syz.3.1567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 130.373347][ T50] team0 (unregistering): Port device team_slave_1 removed [ 130.392389][ T29] audit: type=1400 audit(2000000007.120:3035): avc: denied { ioctl } for pid=8484 comm="syz.3.1567" path="socket:[28605]" dev="sockfs" ino=28605 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 130.424474][ T50] team0 (unregistering): Port device team_slave_0 removed [ 130.480846][ T50] team0 (unregistering): Port device team_slave_1 removed [ 130.490755][ T50] team0 (unregistering): Port device team_slave_0 removed [ 130.530756][ T8485] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1567'. [ 130.563433][ T8363] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.585206][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.592277][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.603213][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.610285][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.633325][ T8363] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.643816][ T8363] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.774920][ T8363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.800390][ T8410] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.811331][ T8410] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.820242][ T8410] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.829325][ T8410] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.884345][ T8363] veth0_vlan: entered promiscuous mode [ 130.893595][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.903449][ T8363] veth1_vlan: entered promiscuous mode [ 130.914691][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.925351][ T1639] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.932388][ T1639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.967575][ T3274] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.974659][ T3274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.997622][ T8363] veth0_macvtap: entered promiscuous mode [ 131.007665][ T8363] veth1_macvtap: entered promiscuous mode [ 131.027370][ T8363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.037965][ T8363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.047863][ T8363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.058361][ T8363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.070641][ T8363] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.081391][ T8363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.091879][ T8363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.101707][ T8363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.112130][ T8363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.174775][ T8363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.192322][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.204466][ T8363] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.213177][ T8363] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.221950][ T8363] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.230746][ T8363] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.267490][ T8429] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 131.284567][ T8429] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 131.302660][ T8429] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 131.317049][ T8429] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 131.376913][ T8519] loop1: detected capacity change from 0 to 512 [ 131.400712][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.414769][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.437792][ T8429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.448265][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.465917][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.473101][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.484490][ T8519] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.507908][ T8519] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.519780][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.526853][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.581458][ T8410] veth0_vlan: entered promiscuous mode [ 131.690107][ T8410] veth1_vlan: entered promiscuous mode [ 131.768060][ T8410] veth0_macvtap: entered promiscuous mode [ 131.784993][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.802683][ T8410] veth1_macvtap: entered promiscuous mode [ 131.815560][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.826117][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.836353][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.846844][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.856822][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.867411][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.879317][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.920494][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.931009][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.941000][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.951553][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.961579][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.972171][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.983711][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.995513][ T8410] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.004403][ T8410] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.013171][ T8410] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.021960][ T8410] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.178683][ T8429] veth0_vlan: entered promiscuous mode [ 132.187487][ T8429] veth1_vlan: entered promiscuous mode [ 132.218001][ T8363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.233314][ T8429] veth0_macvtap: entered promiscuous mode [ 132.262701][ T8429] veth1_macvtap: entered promiscuous mode [ 132.276736][ T8561] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 132.299126][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.309589][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.319533][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.329960][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.339994][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.350411][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.360229][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.370733][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.403174][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.419420][ T8563] bond0: entered promiscuous mode [ 132.424526][ T8563] bond_slave_0: entered promiscuous mode [ 132.430330][ T8563] bond_slave_1: entered promiscuous mode [ 132.446765][ T8563] team0: entered promiscuous mode [ 132.451802][ T8563] team_slave_0: entered promiscuous mode [ 132.457518][ T8563] team_slave_1: entered promiscuous mode [ 132.481076][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.491596][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.501420][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.511858][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.521723][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.532157][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.542044][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.552474][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.634329][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.660782][ T8429] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.669593][ T8429] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.669841][ T8572] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 132.678335][ T8429] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.678368][ T8429] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.728469][ T8572] syzkaller0: entered allmulticast mode [ 132.773238][ T8571] syzkaller0: left allmulticast mode [ 132.916345][ T8587] bridge: RTM_NEWNEIGH with invalid ether address [ 132.931323][ T8585] loop4: detected capacity change from 0 to 1024 [ 132.951149][ T8585] EXT4-fs: Ignoring removed orlov option [ 132.978720][ T8585] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.026780][ T8429] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.050820][ T8599] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 133.216315][ T8603] @: renamed from bond0 (while UP) [ 133.247041][ T8605] netlink: 'syz.0.1595': attribute type 13 has an invalid length. [ 133.266170][ T8609] loop4: detected capacity change from 0 to 512 [ 133.275244][ T8605] gretap0: refused to change device tx_queue_len [ 133.282089][ T8605] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 133.299823][ T8607] bond0: entered promiscuous mode [ 133.305049][ T8607] bond_slave_0: entered promiscuous mode [ 133.310747][ T8607] bond_slave_1: entered promiscuous mode [ 133.319246][ T8609] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.333827][ T8609] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.408766][ T8620] loop3: detected capacity change from 0 to 512 [ 133.436904][ T8620] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.462279][ T8620] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.522941][ T8620] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 133.566656][ T8627] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1603'. [ 133.585700][ T8627] bridge_slave_1: left allmulticast mode [ 133.591365][ T8627] bridge_slave_1: left promiscuous mode [ 133.597049][ T8627] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.606825][ T7343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.624340][ T8627] bridge_slave_0: left allmulticast mode [ 133.630005][ T8627] bridge_slave_0: left promiscuous mode [ 133.635709][ T8627] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.709644][ T8429] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.747268][ T8635] pim6reg1: entered promiscuous mode [ 133.752580][ T8635] pim6reg1: entered allmulticast mode [ 133.818167][ T8643] loop4: detected capacity change from 0 to 512 [ 133.857509][ T8643] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.883721][ T8643] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.923794][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 133.923867][ T29] audit: type=1400 audit(2000000010.690:3049): avc: denied { lock } for pid=8648 comm="syz.1.1610" path="socket:[29431]" dev="sockfs" ino=29431 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 133.954255][ T29] audit: type=1400 audit(2000000010.690:3050): avc: denied { execute } for pid=8640 comm="syz.4.1608" path="/6/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 134.022349][ T8429] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.077978][ T29] audit: type=1400 audit(2000000010.840:3051): avc: denied { setopt } for pid=8655 comm="syz.4.1613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 134.145859][ T29] audit: type=1326 audit(2000000010.910:3052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.3.1614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323234def9 code=0x7ffc0000 [ 134.170895][ T29] audit: type=1326 audit(2000000010.920:3053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.3.1614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f323234def9 code=0x7ffc0000 [ 134.194448][ T29] audit: type=1326 audit(2000000010.920:3054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.3.1614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323234def9 code=0x7ffc0000 [ 134.217860][ T29] audit: type=1326 audit(2000000010.920:3055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.3.1614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323234def9 code=0x7ffc0000 [ 134.240153][ T8663] loop4: detected capacity change from 0 to 1024 [ 134.241239][ T29] audit: type=1326 audit(2000000010.920:3056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.3.1614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f323234def9 code=0x7ffc0000 [ 134.248609][ T8663] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 134.270879][ T29] audit: type=1326 audit(2000000010.920:3057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.3.1614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f323234def9 code=0x7ffc0000 [ 134.304556][ T29] audit: type=1326 audit(2000000010.920:3058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8658 comm="syz.3.1614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f323234def9 code=0x7ffc0000 [ 134.324179][ T8663] JBD2: no valid journal superblock found [ 134.333650][ T8663] EXT4-fs (loop4): Could not load journal inode [ 134.374652][ T8666] loop3: detected capacity change from 0 to 2048 [ 134.404733][ T8666] Alternate GPT is invalid, using primary GPT. [ 134.411067][ T8666] loop3: p1 p2 p3 [ 134.493291][ T8670] syzkaller0: entered promiscuous mode [ 134.498914][ T8670] syzkaller0: entered allmulticast mode [ 134.638322][ T8677] loop3: detected capacity change from 0 to 1024 [ 134.645479][ T8677] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 134.657238][ T8677] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.906041][ T8677] ================================================================== [ 134.914154][ T8677] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 134.923375][ T8677] [ 134.925702][ T8677] write to 0xffff888106efaa80 of 8 bytes by task 8680 on cpu 0: [ 134.933330][ T8677] writeback_single_inode+0x10e/0x4a0 [ 134.938711][ T8677] sync_inode_metadata+0x5c/0x90 [ 134.943653][ T8677] generic_buffers_fsync_noflush+0xe4/0x130 [ 134.949561][ T8677] ext4_sync_file+0x20b/0x6c0 [ 134.954240][ T8677] vfs_fsync_range+0x122/0x140 [ 134.959006][ T8677] ext4_buffered_write_iter+0x338/0x380 [ 134.964558][ T8677] ext4_file_write_iter+0x29f/0xe30 [ 134.969759][ T8677] iter_file_splice_write+0x5e6/0x970 [ 134.975147][ T8677] direct_splice_actor+0x16c/0x2c0 [ 134.980257][ T8677] splice_direct_to_actor+0x305/0x670 [ 134.985645][ T8677] do_splice_direct+0xd7/0x150 [ 134.990419][ T8677] do_sendfile+0x3ab/0x950 [ 134.994839][ T8677] __x64_sys_sendfile64+0x110/0x150 [ 135.000049][ T8677] x64_sys_call+0xed5/0x2d60 [ 135.004642][ T8677] do_syscall_64+0xc9/0x1c0 [ 135.009144][ T8677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.015130][ T8677] [ 135.017446][ T8677] read to 0xffff888106efaa80 of 8 bytes by task 8677 on cpu 1: [ 135.024986][ T8677] generic_buffers_fsync_noflush+0x89/0x130 [ 135.030904][ T8677] ext4_sync_file+0x20b/0x6c0 [ 135.035582][ T8677] vfs_fsync_range+0x122/0x140 [ 135.040346][ T8677] ext4_buffered_write_iter+0x338/0x380 [ 135.045897][ T8677] ext4_file_write_iter+0x29f/0xe30 [ 135.051090][ T8677] iter_file_splice_write+0x5e6/0x970 [ 135.056468][ T8677] direct_splice_actor+0x16c/0x2c0 [ 135.061585][ T8677] splice_direct_to_actor+0x305/0x670 [ 135.066967][ T8677] do_splice_direct+0xd7/0x150 [ 135.071753][ T8677] do_sendfile+0x3ab/0x950 [ 135.076173][ T8677] __x64_sys_sendfile64+0x110/0x150 [ 135.081387][ T8677] x64_sys_call+0xed5/0x2d60 [ 135.085993][ T8677] do_syscall_64+0xc9/0x1c0 [ 135.090496][ T8677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.096401][ T8677] [ 135.098720][ T8677] value changed: 0x0000000000000007 -> 0x0000000000000080 [ 135.105834][ T8677] [ 135.108150][ T8677] Reported by Kernel Concurrency Sanitizer on: [ 135.114294][ T8677] CPU: 1 UID: 0 PID: 8677 Comm: syz.3.1621 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 135.124967][ T8677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 135.135018][ T8677] ================================================================== [ 135.518952][ T7343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.