Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. 2023/02/14 18:29:30 fuzzer started 2023/02/14 18:29:31 dialing manager at 10.128.0.169:45939 syzkaller login: [ 39.958451][ T5062] cgroup: Unknown subsys name 'net' [ 40.063013][ T5062] cgroup: Unknown subsys name 'rlimit' 2023/02/14 18:29:32 syscalls: 3657 2023/02/14 18:29:32 code coverage: enabled 2023/02/14 18:29:32 comparison tracing: enabled 2023/02/14 18:29:32 extra coverage: enabled 2023/02/14 18:29:32 delay kcov mmap: enabled 2023/02/14 18:29:32 setuid sandbox: enabled 2023/02/14 18:29:32 namespace sandbox: enabled 2023/02/14 18:29:32 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/14 18:29:32 fault injection: enabled 2023/02/14 18:29:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/14 18:29:32 net packet injection: enabled 2023/02/14 18:29:32 net device setup: enabled 2023/02/14 18:29:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/14 18:29:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/14 18:29:32 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/14 18:29:32 USB emulation: enabled 2023/02/14 18:29:32 hci packet injection: enabled 2023/02/14 18:29:32 wifi device emulation: enabled 2023/02/14 18:29:32 802.15.4 emulation: enabled 2023/02/14 18:29:32 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/14 18:29:32 fetching corpus: 50, signal 68201/71261 (executing program) 2023/02/14 18:29:32 fetching corpus: 100, signal 97493/101362 (executing program) 2023/02/14 18:29:33 fetching corpus: 149, signal 113249/117899 (executing program) 2023/02/14 18:29:33 fetching corpus: 199, signal 126036/131343 (executing program) 2023/02/14 18:29:33 fetching corpus: 246, signal 137333/143263 (executing program) 2023/02/14 18:29:33 fetching corpus: 295, signal 150308/156499 (executing program) 2023/02/14 18:29:34 fetching corpus: 345, signal 158225/164888 (executing program) 2023/02/14 18:29:34 fetching corpus: 395, signal 168236/175119 (executing program) 2023/02/14 18:29:34 fetching corpus: 445, signal 174408/181609 (executing program) 2023/02/14 18:29:35 fetching corpus: 493, signal 180597/188025 (executing program) 2023/02/14 18:29:35 fetching corpus: 542, signal 187730/195182 (executing program) 2023/02/14 18:29:35 fetching corpus: 589, signal 193555/201028 (executing program) 2023/02/14 18:29:35 fetching corpus: 639, signal 200577/207927 (executing program) 2023/02/14 18:29:36 fetching corpus: 689, signal 207487/214546 (executing program) 2023/02/14 18:29:36 fetching corpus: 739, signal 212906/219813 (executing program) 2023/02/14 18:29:36 fetching corpus: 789, signal 217296/224095 (executing program) 2023/02/14 18:29:37 fetching corpus: 837, signal 222821/229287 (executing program) 2023/02/14 18:29:37 fetching corpus: 886, signal 228019/234105 (executing program) 2023/02/14 18:29:37 fetching corpus: 935, signal 232777/238430 (executing program) 2023/02/14 18:29:38 fetching corpus: 984, signal 237212/242480 (executing program) 2023/02/14 18:29:38 fetching corpus: 1030, signal 240460/245437 (executing program) 2023/02/14 18:29:38 fetching corpus: 1080, signal 245898/250186 (executing program) 2023/02/14 18:29:38 fetching corpus: 1129, signal 250210/253900 (executing program) 2023/02/14 18:29:39 fetching corpus: 1179, signal 253949/257121 (executing program) 2023/02/14 18:29:39 fetching corpus: 1227, signal 257492/260114 (executing program) 2023/02/14 18:29:39 fetching corpus: 1276, signal 261170/263199 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/263794 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/263877 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/263956 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264027 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264104 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264163 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264230 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264293 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264366 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264458 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264536 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264620 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264689 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264776 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264845 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/264937 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/265013 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/265086 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/265152 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/265223 (executing program) 2023/02/14 18:29:39 fetching corpus: 1293, signal 261807/265300 (executing program) 2023/02/14 18:29:39 fetching corpus: 1294, signal 261821/265397 (executing program) 2023/02/14 18:29:39 fetching corpus: 1294, signal 261821/265488 (executing program) 2023/02/14 18:29:39 fetching corpus: 1294, signal 261821/265574 (executing program) 2023/02/14 18:29:39 fetching corpus: 1294, signal 261821/265653 (executing program) 2023/02/14 18:29:39 fetching corpus: 1294, signal 261821/265724 (executing program) 2023/02/14 18:29:39 fetching corpus: 1294, signal 261821/265810 (executing program) 2023/02/14 18:29:39 fetching corpus: 1294, signal 261821/265883 (executing program) 2023/02/14 18:29:39 fetching corpus: 1294, signal 261821/265958 (executing program) 2023/02/14 18:29:39 fetching corpus: 1294, signal 261821/266046 (executing program) 2023/02/14 18:29:39 fetching corpus: 1295, signal 261836/266127 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/266303 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/266391 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/266474 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/266567 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/266642 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/266724 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/266807 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/266874 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/266944 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267017 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267095 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267168 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267236 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267316 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267387 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267460 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267520 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267593 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267665 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267738 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267808 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267876 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/267946 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/268013 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/268086 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/268165 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/268231 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/268303 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/268371 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/268442 (executing program) 2023/02/14 18:29:39 fetching corpus: 1296, signal 261927/268510 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/268584 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/268648 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/268717 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/268792 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/268878 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/268949 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/269021 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/269106 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/269189 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/269258 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/269327 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/269409 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/269477 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/269550 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261927/269612 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261928/269677 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261929/269763 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261929/269834 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261929/269915 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261947/269992 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261947/270063 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261947/270144 (executing program) 2023/02/14 18:29:40 fetching corpus: 1296, signal 261948/270210 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261961/270292 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261961/270361 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261961/270443 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261961/270523 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261961/270608 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261961/270677 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261961/270743 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261962/270822 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/270897 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/270982 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271051 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271114 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271181 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271259 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271327 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271410 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271476 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271555 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271623 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271687 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271744 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271809 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261979/271881 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261985/271945 (executing program) 2023/02/14 18:29:40 fetching corpus: 1297, signal 261985/271945 (executing program) 2023/02/14 18:29:41 starting 6 fuzzer processes 18:29:41 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:29:41 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x105980, 0x0) 18:29:41 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x4) 18:29:41 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') 18:29:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:41 executing program 4: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000180)={{&(0x7f000035a000/0x4000)=nil, 0xffffdfca6000}}) [ 50.253901][ T5079] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 50.261809][ T5079] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 50.270261][ T5079] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 50.278616][ T5079] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 50.292199][ T5083] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 50.301032][ T5083] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 50.308162][ T5084] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 50.309450][ T5083] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 50.322744][ T5088] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 50.323355][ T5083] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 50.338154][ T5088] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 50.338563][ T5083] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 50.345521][ T5088] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 50.353932][ T5083] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 50.367674][ T5083] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 50.374768][ T5083] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 50.384337][ T4388] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 50.392836][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 50.400113][ T4388] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 50.407721][ T48] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 50.415775][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 50.424313][ T4388] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 50.431719][ T48] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 50.439371][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 50.446464][ T4388] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 50.454403][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 50.461698][ T48] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 50.468813][ T4388] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 50.473357][ T5097] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 50.486037][ T5093] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 50.494938][ T5084] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 50.533924][ T5084] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 50.542042][ T5084] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 50.550289][ T5084] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 50.558066][ T5084] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 50.565384][ T5084] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 50.614802][ T5078] chnl_net:caif_netlink_parms(): no params data found [ 50.714746][ T5078] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.722055][ T5078] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.730014][ T5078] device bridge_slave_0 entered promiscuous mode [ 50.740772][ T5078] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.748021][ T5078] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.755750][ T5078] device bridge_slave_1 entered promiscuous mode [ 50.821623][ T5078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.835448][ T5078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.922483][ T5078] team0: Port device team_slave_0 added [ 50.940793][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 50.956242][ T5078] team0: Port device team_slave_1 added [ 50.966854][ T5085] chnl_net:caif_netlink_parms(): no params data found [ 51.054070][ T5078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.061299][ T5078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.087800][ T5078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.102685][ T5078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.110032][ T5078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.136093][ T5078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.147835][ T5087] chnl_net:caif_netlink_parms(): no params data found [ 51.164815][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.172459][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.180312][ T5076] device bridge_slave_0 entered promiscuous mode [ 51.193946][ T5095] chnl_net:caif_netlink_parms(): no params data found [ 51.208585][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.215679][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.231301][ T5076] device bridge_slave_1 entered promiscuous mode [ 51.284890][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.297719][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.310808][ T5078] device hsr_slave_0 entered promiscuous mode [ 51.317679][ T5078] device hsr_slave_1 entered promiscuous mode [ 51.329031][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.336256][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.346425][ T5085] device bridge_slave_0 entered promiscuous mode [ 51.353859][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 51.384306][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.391663][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.399831][ T5085] device bridge_slave_1 entered promiscuous mode [ 51.422159][ T5076] team0: Port device team_slave_0 added [ 51.451368][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.458670][ T5087] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.466288][ T5087] device bridge_slave_0 entered promiscuous mode [ 51.475038][ T5076] team0: Port device team_slave_1 added [ 51.502338][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.509615][ T5087] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.520521][ T5087] device bridge_slave_1 entered promiscuous mode [ 51.533659][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.541026][ T5095] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.549322][ T5095] device bridge_slave_0 entered promiscuous mode [ 51.558011][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.570999][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.598503][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.605583][ T5095] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.614622][ T5095] device bridge_slave_1 entered promiscuous mode [ 51.646852][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.656091][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.682486][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.707764][ T5095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.724879][ T5085] team0: Port device team_slave_0 added [ 51.732020][ T5087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.741621][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.748699][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.774977][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.793632][ T5095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.811827][ T5085] team0: Port device team_slave_1 added [ 51.818813][ T5087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.839372][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.846529][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.854215][ T5089] device bridge_slave_0 entered promiscuous mode [ 51.892521][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.899750][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.907723][ T5089] device bridge_slave_1 entered promiscuous mode [ 51.916264][ T5095] team0: Port device team_slave_0 added [ 51.924060][ T5095] team0: Port device team_slave_1 added [ 51.930170][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.937576][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.963939][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.981462][ T5087] team0: Port device team_slave_0 added [ 51.989745][ T5087] team0: Port device team_slave_1 added [ 52.009599][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.016579][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.042773][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.086204][ T5076] device hsr_slave_0 entered promiscuous mode [ 52.093114][ T5076] device hsr_slave_1 entered promiscuous mode [ 52.100285][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.108397][ T5076] Cannot create hsr debugfs directory [ 52.116667][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.123938][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.150229][ T5087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.162840][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.174287][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.184156][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.191249][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.217364][ T5095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.239546][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.246522][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.272629][ T5087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.294663][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.301750][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.327876][ T5095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.365065][ T5085] device hsr_slave_0 entered promiscuous mode [ 52.372431][ T5085] device hsr_slave_1 entered promiscuous mode [ 52.379324][ T5085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.387981][ T5085] Cannot create hsr debugfs directory [ 52.403783][ T5089] team0: Port device team_slave_0 added [ 52.427917][ T5084] Bluetooth: hci1: command 0x0409 tx timeout [ 52.442482][ T5095] device hsr_slave_0 entered promiscuous mode [ 52.467414][ T5095] device hsr_slave_1 entered promiscuous mode [ 52.474078][ T5095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.482140][ T5095] Cannot create hsr debugfs directory [ 52.494127][ T5089] team0: Port device team_slave_1 added [ 52.507909][ T5084] Bluetooth: hci2: command 0x0409 tx timeout [ 52.507923][ T5090] Bluetooth: hci0: command 0x0409 tx timeout [ 52.587204][ T5084] Bluetooth: hci4: command 0x0409 tx timeout [ 52.587246][ T5088] Bluetooth: hci5: command 0x0409 tx timeout [ 52.594102][ T5084] Bluetooth: hci3: command 0x0409 tx timeout [ 52.609121][ T5087] device hsr_slave_0 entered promiscuous mode [ 52.616348][ T5087] device hsr_slave_1 entered promiscuous mode [ 52.623603][ T5087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.631926][ T5087] Cannot create hsr debugfs directory [ 52.647991][ T5078] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 52.668824][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.675856][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.707108][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.720106][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.727276][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.753696][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.774833][ T5078] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 52.807949][ T5078] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 52.834201][ T5078] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 52.895645][ T5089] device hsr_slave_0 entered promiscuous mode [ 52.902454][ T5089] device hsr_slave_1 entered promiscuous mode [ 52.911987][ T5089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.919895][ T5089] Cannot create hsr debugfs directory [ 53.000800][ T5076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.016339][ T5076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.028735][ T5076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.064081][ T5076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.116581][ T5085] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 53.135036][ T5078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.158507][ T5085] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 53.181307][ T5085] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 53.193231][ T5078] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.208933][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.218394][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.226635][ T5085] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 53.244686][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.256155][ T5087] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 53.264574][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.273805][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.283257][ T5129] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.290699][ T5129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.299171][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.308464][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.316857][ T5129] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.324074][ T5129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.340715][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.351694][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.360439][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.369606][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.378353][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.386856][ T5087] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 53.411527][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.419468][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.427258][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.437991][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.473861][ T5087] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 53.485308][ T5142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.496278][ T5142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.507875][ T5142] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.514959][ T5142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.523575][ T5142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.532337][ T5142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.541021][ T5142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.549789][ T5142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.558865][ T5142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.579255][ T5087] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 53.592403][ T5078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.605090][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.645773][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.656045][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.664483][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.673623][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.682149][ T5145] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.689251][ T5145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.698919][ T5095] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.714602][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.739440][ T5095] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.753190][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.783410][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.797880][ T5095] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.823145][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.846049][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.855469][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.864462][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.872448][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.884392][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.894974][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.921518][ T5076] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.940339][ T5076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.963973][ T5095] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.998096][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.018745][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.039400][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.072502][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.080046][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.107496][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.116070][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.126681][ T5136] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.133806][ T5136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.146692][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.155618][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.169740][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.182411][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.194164][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.206992][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.215226][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.228250][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.279978][ T5085] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.291941][ T5085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.308900][ T5089] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.318266][ T5089] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.331294][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.340801][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.350242][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.362190][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.371390][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.381785][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.392808][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.401422][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.410153][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.417920][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.429131][ T5078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.447611][ T5089] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.457232][ T5089] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.470177][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.483463][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.507824][ T5084] Bluetooth: hci1: command 0x041b tx timeout [ 54.519134][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.526623][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.564760][ T5087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.576211][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.586881][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.595160][ T5084] Bluetooth: hci0: command 0x041b tx timeout [ 54.601483][ T5088] Bluetooth: hci2: command 0x041b tx timeout [ 54.609472][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.623425][ T5078] device veth0_vlan entered promiscuous mode [ 54.638908][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.653125][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.666061][ T5078] device veth1_vlan entered promiscuous mode [ 54.667332][ T5088] Bluetooth: hci5: command 0x041b tx timeout [ 54.672498][ T5084] Bluetooth: hci4: command 0x041b tx timeout [ 54.678215][ T5090] Bluetooth: hci3: command 0x041b tx timeout [ 54.696392][ T5087] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.725013][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.737836][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.748514][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.756537][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.775972][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.806694][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.815668][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.863387][ T5078] device veth0_macvtap entered promiscuous mode [ 54.871256][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.880470][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.889493][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.898493][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.905554][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.913301][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.922061][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.930687][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.937819][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.945443][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.953040][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.960719][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.969259][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.978869][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.987776][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.995934][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.013575][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.028604][ T5095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.036731][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.055728][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.064865][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.087856][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.096126][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.105027][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.113611][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.128016][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.136594][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.153649][ T5076] device veth0_vlan entered promiscuous mode [ 55.162859][ T5078] device veth1_macvtap entered promiscuous mode [ 55.176989][ T5095] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.212235][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.223480][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.235330][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.249848][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.260920][ T5145] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.268077][ T5145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.279186][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.288519][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.296976][ T5145] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.304156][ T5145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.312326][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.321039][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.329729][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.338771][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.350586][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.359070][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.371785][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.382241][ T5076] device veth1_vlan entered promiscuous mode [ 55.396504][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.405026][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.413226][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.421166][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.430727][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.441528][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.450641][ T5145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.469454][ T5087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.485857][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.505589][ T5089] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.516675][ T5089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.548256][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.562256][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.571583][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.578731][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.586873][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.596120][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.604891][ T5136] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.611997][ T5136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.619936][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.628759][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.637875][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.646010][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.654537][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.662816][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.671246][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.679609][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.688022][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.696151][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.704723][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.714320][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.722913][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.731332][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.739857][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.748332][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.757752][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.765704][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.773649][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.781613][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.804592][ T5095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.826091][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.849191][ T5078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.856664][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.870651][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.883992][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.896814][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.911375][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.922001][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.939116][ T5076] device veth0_macvtap entered promiscuous mode [ 55.948620][ T5078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.982183][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.001939][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.021876][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.039887][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.049131][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.058293][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.066504][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.091870][ T5076] device veth1_macvtap entered promiscuous mode [ 56.101281][ T5085] device veth0_vlan entered promiscuous mode [ 56.112734][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.127634][ T5136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.152851][ T5078] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.165214][ T5078] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.191012][ T5078] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.222199][ T5078] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.245989][ T5085] device veth1_vlan entered promiscuous mode [ 56.275742][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.296012][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.312149][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.324762][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.346347][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.354041][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.362068][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.371530][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.380864][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.388376][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.395874][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.403636][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.425660][ T5095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.443598][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.454652][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.468413][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.478465][ T5076] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.487461][ T5076] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.496297][ T5076] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.505502][ T5076] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.550405][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.559943][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.568691][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.577583][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.586172][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.594391][ T5088] Bluetooth: hci1: command 0x040f tx timeout [ 56.601393][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.610720][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.619928][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.628584][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.636633][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.647271][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.654929][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.667207][ T5090] Bluetooth: hci2: command 0x040f tx timeout [ 56.677216][ T5090] Bluetooth: hci0: command 0x040f tx timeout [ 56.680594][ T5085] device veth0_macvtap entered promiscuous mode [ 56.694682][ T5085] device veth1_macvtap entered promiscuous mode [ 56.709028][ T5095] device veth0_vlan entered promiscuous mode [ 56.719466][ T5087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.747581][ T5090] Bluetooth: hci4: command 0x040f tx timeout [ 56.753630][ T5090] Bluetooth: hci3: command 0x040f tx timeout [ 56.762136][ T5088] Bluetooth: hci5: command 0x040f tx timeout [ 56.773604][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.783480][ T5095] device veth1_vlan entered promiscuous mode [ 56.801021][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.833005][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.843961][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.859489][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.873643][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.885085][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.902177][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.913257][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.924048][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.934757][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.949015][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.960961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.969555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.977560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.986009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 56.994086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.002723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.011711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.020877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.029769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.038379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.047838][ T5089] device veth0_vlan entered promiscuous mode [ 57.074480][ T5095] device veth0_macvtap entered promiscuous mode [ 57.086044][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.096589][ T5085] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.105983][ T5085] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.114897][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.122724][ T5085] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.132591][ T5085] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.143420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.154285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.162456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.170267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.178888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.187395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.198929][ T5089] device veth1_vlan entered promiscuous mode [ 57.210126][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.228314][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.238889][ T5095] device veth1_macvtap entered promiscuous mode [ 57.256607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.267921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.287795][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.295725][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.312606][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.353035][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.374111][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.391071][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.403982][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.413976][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.424701][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.436366][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.458135][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.466743][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.478152][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.486701][ T5166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.498077][ T5089] device veth0_macvtap entered promiscuous mode [ 57.506037][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.518260][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.528429][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.540764][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.551079][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.561813][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.573529][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.589075][ T5089] device veth1_macvtap entered promiscuous mode [ 57.600140][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.608794][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.616906][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.625312][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.630413][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.641790][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.652471][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.671914][ T5095] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.684008][ T5095] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.699798][ T5095] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.709167][ T5095] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.750313][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.774692][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:29:49 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x4) 18:29:49 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x4) [ 57.780967][ T27] audit: type=1800 audit(1676399389.620:2): pid=5189 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1162 res=0 errno=0 [ 57.797722][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.816936][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.826855][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 18:29:49 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x4) [ 57.848469][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.859591][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.939303][ T5197] loop7: detected capacity change from 0 to 1036 [ 58.227141][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.244706][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.306254][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.326975][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.340963][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:29:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") [ 58.360130][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.391481][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.402517][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.412772][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.423822][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.434666][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.446438][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.463466][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.473222][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.483478][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.492109][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.500732][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.511264][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.519326][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.528058][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.544527][ T5089] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 18:29:50 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 58.557739][ T5089] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.566667][ T5089] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.580957][ T5201] loop1: detected capacity change from 0 to 512 [ 58.589047][ T5201] EXT4-fs: Ignoring removed nobh option [ 58.600540][ T5089] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.665837][ T27] audit: type=1800 audit(1676399390.510:3): pid=5205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1162 res=0 errno=0 [ 58.668093][ T5090] Bluetooth: hci1: command 0x0419 tx timeout [ 58.694855][ T5201] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:3788: comm syz-executor.1: Allocating blocks 36-37 which overlap fs metadata [ 58.711382][ T5201] EXT4-fs (loop1): Remounting filesystem read-only [ 58.718303][ T5201] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2799: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 58.732238][ T5201] EXT4-fs (loop1): 1 truncate cleaned up [ 58.738044][ T5201] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 58.750185][ T5090] Bluetooth: hci0: command 0x0419 tx timeout [ 58.750221][ T5090] Bluetooth: hci2: command 0x0419 tx timeout [ 58.880807][ T5090] Bluetooth: hci5: command 0x0419 tx timeout [ 58.891397][ T5097] Bluetooth: hci4: command 0x0419 tx timeout [ 58.898347][ T5088] Bluetooth: hci3: command 0x0419 tx timeout [ 58.922509][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.020033][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.241210][ T5087] device veth0_vlan entered promiscuous mode [ 59.386918][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.403783][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.425724][ T5087] device veth1_vlan entered promiscuous mode 18:29:51 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x105980, 0x0) 18:29:51 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:29:51 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x105980, 0x0) [ 59.526094][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.550162][ T27] audit: type=1800 audit(1676399391.400:4): pid=5217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1168 res=0 errno=0 [ 59.848263][ T5087] device veth0_macvtap entered promiscuous mode [ 59.971052][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:29:51 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x105980, 0x0) [ 60.024058][ T5140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.219733][ T5220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.240052][ T5087] device veth1_macvtap entered promiscuous mode [ 60.248602][ T5220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.269012][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.269061][ T5210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.280899][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.298059][ T5210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.299588][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.314107][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.345587][ T5210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.359324][ T5210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.374990][ T5179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.443596][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.460207][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.472244][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.483526][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.498122][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.511917][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.521866][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.532413][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.542331][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.552817][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.564052][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.573298][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.585577][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.601152][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.612754][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.622630][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.633097][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.643055][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.653599][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.663496][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.675791][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.686905][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.692870][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.703956][ T5171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.718081][ T5171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.726277][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:29:52 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') [ 60.757396][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.766059][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.775385][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.788663][ T5087] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.811726][ T5087] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.831245][ T5087] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.840222][ T5087] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.867644][ T5143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.960222][ T5220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.974691][ T5210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.983618][ T5220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.992472][ T5210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.003105][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.012459][ T5129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:29:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:53 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:29:53 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$eJzs28tvG0UYAPBv10kLLW1CKY8+AENBRDySJi3QAxcQSBxAQoJDOYYkrUrdBjVBolUEAaFyRJW4I45I/AWc4IKAExJXuKNKFcqlhZPR2ruJ69ghD6cu7O8nrTLjnWjm29mxZ2fsAEqrGhF7I+KuiPgtIoYiImkvUG3+ubG0MPXX0sJUEvX6m38mjXLXlxamiqLF/+3OMyNpRPppEoc61Dt38dLZyVpt5kKeH5s/997Y3MVLz5w5N3l65vTM+YkTJ44fG3/+uYlnexJnFtf1gx/OHj7w6ttXXp86eeWdn75J8rijLY5eqUb15mvZ4vFeV9Zne1rSyUAfG8KGVCIi667BxvgfikqsdN5QvPJJXxsHbKt6vV7f2f30Yh34H0ui3y0A+qP4oM+ef4vjFk09bgvXXmw+AGVx38iP5pmBSPMyg23Pt71UjYiTi39/mR2xTesQAACtvsvmP093mv+lcV9Lub35HspwRNwdEfsi4p6I2B8R90Y0yt4fEQ9ssP5qW371/Ce9uqnA1imb/72Q723dPP8rZn8xXMlzexrxDyanztRmjubXZCQGd2b58TXq+P7lXz/vdq51/pcdWf3FXDBvx9WBtgW66cn5ya3E3OraxxEHBzrFnyzvBCQRcSAiDm6yjjNPfn2427l/j38NPdhnqn8V8USz/xejLf5Csvb+5NgdUZs5OlbcFav9/MvlN7rVv6X4eyDr/10d7//l+IeT1v3auY3Xcfn3z7o+02z2/t+RvNVI78hf+2Byfv7CeMSO5LXVr0+s/G+RL8pn8Y8c6Tz+98XKlTgUEdlN/GBEPBQRD+dtfyQiHo2II2vE/+NLj727+fi3Vxb/9Ib6f+OJytkfvu1W//r6/3gjNZK/sp73v/U2cCvXDgAAAP4r0sZ34JN0dDmdpqOjze/w749daW12bv6pU7Pvn59ufld+OAbTYqVrqGU9dDxfGy7yE235Y/m68ReVOxv50anZ2nS/g4eS291l/Gf+qPS7dcC283stKC/jH8rL+IfyMv6hvIx/KK9O4/+jPrQDuPV8/kN5Gf9QXsY/lJfxD6W0ld/1S5Q5Eelt0QyJbUr0+50JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgN/4JAAD//1M/5o4=") 18:29:53 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x105980, 0x0) 18:29:53 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') 18:29:53 executing program 4: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000180)={{&(0x7f000035a000/0x4000)=nil, 0xffffdfca6000}}) 18:29:53 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x105980, 0x0) 18:29:53 executing program 4: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000180)={{&(0x7f000035a000/0x4000)=nil, 0xffffdfca6000}}) 18:29:53 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') [ 61.821868][ T27] audit: type=1800 audit(1676399393.670:5): pid=5241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1180 res=0 errno=0 18:29:53 executing program 4: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000180)={{&(0x7f000035a000/0x4000)=nil, 0xffffdfca6000}}) [ 62.621211][ T5254] loop1: detected capacity change from 0 to 512 [ 62.628875][ T5254] EXT4-fs: Ignoring removed nobh option 18:29:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:55 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x105980, 0x0) [ 63.711491][ T5254] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:3788: comm syz-executor.1: Allocating blocks 36-37 which overlap fs metadata [ 63.726078][ T5254] EXT4-fs (loop1): Remounting filesystem read-only [ 63.732975][ T5254] EXT4-fs (loop1): 1 truncate cleaned up [ 63.738825][ T5254] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:29:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:55 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') 18:29:55 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$eJzs28tvG0UYAPBv10kLLW1CKY8+AENBRDySJi3QAxcQSBxAQoJDOYYkrUrdBjVBolUEAaFyRJW4I45I/AWc4IKAExJXuKNKFcqlhZPR2ruJ69ghD6cu7O8nrTLjnWjm29mxZ2fsAEqrGhF7I+KuiPgtIoYiImkvUG3+ubG0MPXX0sJUEvX6m38mjXLXlxamiqLF/+3OMyNpRPppEoc61Dt38dLZyVpt5kKeH5s/997Y3MVLz5w5N3l65vTM+YkTJ44fG3/+uYlnexJnFtf1gx/OHj7w6ttXXp86eeWdn75J8rijLY5eqUb15mvZ4vFeV9Zne1rSyUAfG8KGVCIi667BxvgfikqsdN5QvPJJXxsHbKt6vV7f2f30Yh34H0ui3y0A+qP4oM+ef4vjFk09bgvXXmw+AGVx38iP5pmBSPMyg23Pt71UjYiTi39/mR2xTesQAACtvsvmP093mv+lcV9Lub35HspwRNwdEfsi4p6I2B8R90Y0yt4fEQ9ssP5qW371/Ce9uqnA1imb/72Q723dPP8rZn8xXMlzexrxDyanztRmjubXZCQGd2b58TXq+P7lXz/vdq51/pcdWf3FXDBvx9WBtgW66cn5ya3E3OraxxEHBzrFnyzvBCQRcSAiDm6yjjNPfn2427l/j38NPdhnqn8V8USz/xejLf5Csvb+5NgdUZs5OlbcFav9/MvlN7rVv6X4eyDr/10d7//l+IeT1v3auY3Xcfn3z7o+02z2/t+RvNVI78hf+2Byfv7CeMSO5LXVr0+s/G+RL8pn8Y8c6Tz+98XKlTgUEdlN/GBEPBQRD+dtfyQiHo2II2vE/+NLj727+fi3Vxb/9Ib6f+OJytkfvu1W//r6/3gjNZK/sp73v/U2cCvXDgAAAP4r0sZ34JN0dDmdpqOjze/w749daW12bv6pU7Pvn59ufld+OAbTYqVrqGU9dDxfGy7yE235Y/m68ReVOxv50anZ2nS/g4eS291l/Gf+qPS7dcC283stKC/jH8rL+IfyMv6hvIx/KK9O4/+jPrQDuPV8/kN5Gf9QXsY/lJfxD6W0ld/1S5Q5Eelt0QyJbUr0+50JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgN/4JAAD//1M/5o4=") [ 63.900810][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 18:29:55 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') [ 64.100900][ T5289] loop1: detected capacity change from 0 to 512 [ 64.109041][ T5289] EXT4-fs: Ignoring removed nobh option [ 64.357814][ T5289] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:3788: comm syz-executor.1: Allocating blocks 36-37 which overlap fs metadata [ 64.373493][ T5289] EXT4-fs (loop1): Remounting filesystem read-only [ 64.380609][ T5289] EXT4-fs (loop1): 1 truncate cleaned up [ 64.386461][ T5289] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:29:56 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') 18:29:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") 18:29:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:56 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') [ 64.840810][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 18:29:56 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') 18:29:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 65.121653][ T5323] loop1: detected capacity change from 0 to 512 [ 65.128397][ T5323] EXT4-fs: Ignoring removed nobh option [ 65.194045][ T5323] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:3788: comm syz-executor.1: Allocating blocks 36-37 which overlap fs metadata [ 65.211771][ T5323] EXT4-fs (loop1): Remounting filesystem read-only [ 65.219665][ T5323] EXT4-fs (loop1): 1 truncate cleaned up [ 65.225434][ T5323] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:29:57 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') 18:29:57 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') 18:29:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:29:57 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") 18:29:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 65.849650][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 18:29:57 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') 18:29:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") 18:29:57 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000240)='./file1\x00') [ 66.759781][ T5357] loop1: detected capacity change from 0 to 512 [ 66.761156][ T5358] loop3: detected capacity change from 0 to 512 [ 66.766624][ T5357] EXT4-fs: Ignoring removed nobh option [ 66.772900][ T5358] EXT4-fs: Ignoring removed nobh option [ 67.810187][ T5356] sched: RT throttling activated [ 68.109725][ T5357] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:3788: comm syz-executor.1: Allocating blocks 36-37 which overlap fs metadata [ 68.124290][ T5357] EXT4-fs (loop1): Remounting filesystem read-only [ 68.131066][ T5357] EXT4-fs (loop1): 1 truncate cleaned up [ 68.136733][ T5357] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:30:00 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") 18:30:00 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") [ 68.174193][ T5358] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:3788: comm syz-executor.3: Allocating blocks 36-37 which overlap fs metadata [ 68.190983][ T5358] EXT4-fs (loop3): Remounting filesystem read-only [ 68.197754][ T5358] EXT4-fs (loop3): 1 truncate cleaned up [ 68.203430][ T5358] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:30:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x28}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000600000000000000080000"], 0x0, 0x0, 0x7b, &(0x7f0000000140)=""/123, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x3, 0x3, 0x6}, 0x10, 0x1d10, r0, 0x0, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r1, 0x0, 0x1, 0x0, &(0x7f0000000240)='7', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 18:30:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") 18:30:00 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") [ 68.301876][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.853251][ T5375] loop5: detected capacity change from 0 to 512 [ 68.860268][ T5375] EXT4-fs: Ignoring removed nobh option [ 69.764238][ T5378] loop4: detected capacity change from 0 to 512 [ 69.772001][ T5378] EXT4-fs: Ignoring removed nobh option [ 69.787880][ T5377] loop0: detected capacity change from 0 to 512 [ 69.795404][ T5377] EXT4-fs: Ignoring removed nobh option 18:30:02 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") [ 71.066139][ T1205] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.073130][ T1205] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.115589][ T5375] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:3788: comm syz-executor.5: Allocating blocks 36-37 which overlap fs metadata [ 71.130874][ T5375] EXT4-fs (loop5): Remounting filesystem read-only [ 71.137664][ T5375] EXT4-fs (loop5): 1 truncate cleaned up [ 71.143334][ T5375] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 71.148851][ T5095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.172189][ T5378] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3788: comm syz-executor.4: Allocating blocks 36-37 which overlap fs metadata [ 71.188373][ T5377] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3788: comm syz-executor.0: Allocating blocks 36-37 which overlap fs metadata [ 71.188443][ T5378] EXT4-fs (loop4): Remounting filesystem read-only [ 71.209607][ T5378] EXT4-fs (loop4): 1 truncate cleaned up [ 71.215295][ T5378] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 71.230771][ T5377] EXT4-fs (loop0): Remounting filesystem read-only [ 71.237610][ T5377] EXT4-fs (loop0): 1 truncate cleaned up [ 71.243318][ T5377] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:30:03 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") 18:30:03 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") [ 71.338656][ T5085] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 18:30:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$eJzs28tvG0UYAPBv10kLLW1CKY8+AENBRDySJi3QAxcQSBxAQoJDOYYkrUrdBjVBolUEAaFyRJW4I45I/AWc4IKAExJXuKNKFcqlhZPR2ruJ69ghD6cu7O8nrTLjnWjm29mxZ2fsAEqrGhF7I+KuiPgtIoYiImkvUG3+ubG0MPXX0sJUEvX6m38mjXLXlxamiqLF/+3OMyNpRPppEoc61Dt38dLZyVpt5kKeH5s/997Y3MVLz5w5N3l65vTM+YkTJ44fG3/+uYlnexJnFtf1gx/OHj7w6ttXXp86eeWdn75J8rijLY5eqUb15mvZ4vFeV9Zne1rSyUAfG8KGVCIi667BxvgfikqsdN5QvPJJXxsHbKt6vV7f2f30Yh34H0ui3y0A+qP4oM+ef4vjFk09bgvXXmw+AGVx38iP5pmBSPMyg23Pt71UjYiTi39/mR2xTesQAACtvsvmP093mv+lcV9Lub35HspwRNwdEfsi4p6I2B8R90Y0yt4fEQ9ssP5qW371/Ce9uqnA1imb/72Q723dPP8rZn8xXMlzexrxDyanztRmjubXZCQGd2b58TXq+P7lXz/vdq51/pcdWf3FXDBvx9WBtgW66cn5ya3E3OraxxEHBzrFnyzvBCQRcSAiDm6yjjNPfn2427l/j38NPdhnqn8V8USz/xejLf5Csvb+5NgdUZs5OlbcFav9/MvlN7rVv6X4eyDr/10d7//l+IeT1v3auY3Xcfn3z7o+02z2/t+RvNVI78hf+2Byfv7CeMSO5LXVr0+s/G+RL8pn8Y8c6Tz+98XKlTgUEdlN/GBEPBQRD+dtfyQiHo2II2vE/+NLj727+fi3Vxb/9Ib6f+OJytkfvu1W//r6/3gjNZK/sp73v/U2cCvXDgAAAP4r0sZ34JN0dDmdpqOjze/w749daW12bv6pU7Pvn59ufld+OAbTYqVrqGU9dDxfGy7yE235Y/m68ReVOxv50anZ2nS/g4eS291l/Gf+qPS7dcC283stKC/jH8rL+IfyMv6hvIx/KK9O4/+jPrQDuPV8/kN5Gf9QXsY/lJfxD6W0ld/1S5Q5Eelt0QyJbUr0+50JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgN/4JAAD//1M/5o4=") [ 71.407115][ T5087] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.134480][ T5390] loop1: detected capacity change from 0 to 512 [ 72.139743][ T5391] loop3: detected capacity change from 0 to 512 [ 72.141158][ T5390] EXT4-fs: Ignoring removed nobh option [ 72.147401][ T5391] EXT4-fs: Ignoring removed nobh option [ 73.357488][ T5391] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:3788: comm syz-executor.3: Allocating blocks 36-37 which overlap fs metadata [ 73.373499][ T5391] EXT4-fs (loop3): Remounting filesystem read-only [ 73.380329][ T5391] EXT4-fs (loop3): 1 truncate cleaned up [ 73.386027][ T5391] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:30:05 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 73.421977][ T5390] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:3788: comm syz-executor.1: Allocating blocks 36-37 which overlap fs metadata [ 73.436591][ T5390] EXT4-fs (loop1): Remounting filesystem read-only [ 73.443362][ T5390] EXT4-fs (loop1): 1 truncate cleaned up [ 73.449094][ T5390] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 73.491063][ T5078] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 18:30:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") 18:30:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") [ 73.546220][ T27] audit: type=1800 audit(1676399405.390:6): pid=5395 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1169 res=0 errno=0 [ 73.574658][ T5095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.244707][ T5403] loop4: detected capacity change from 0 to 512 [ 74.252060][ T5403] EXT4-fs: Ignoring removed nobh option 18:30:07 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 76.066246][ T892] cfg80211: failed to load regulatory.db [ 76.100331][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.147766][ T5409] loop5: detected capacity change from 0 to 512 [ 76.155023][ T5409] EXT4-fs: Ignoring removed nobh option [ 76.231941][ T5403] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3788: comm syz-executor.4: Allocating blocks 36-37 which overlap fs metadata [ 76.247771][ T5403] EXT4-fs (loop4): Remounting filesystem read-only [ 76.255236][ T5403] EXT4-fs (loop4): 1 truncate cleaned up [ 76.261293][ T5403] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 76.461305][ T5412] loop0: detected capacity change from 0 to 512 [ 76.476398][ T5412] EXT4-fs: Ignoring removed nobh option [ 77.241182][ T5409] EXT4-fs: failed to create workqueue [ 77.246644][ T5409] EXT4-fs (loop5): mount failed 18:30:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$eJzs28tvG0UYAPBv10kLLW1CKY8+AENBRDySJi3QAxcQSBxAQoJDOYYkrUrdBjVBolUEAaFyRJW4I45I/AWc4IKAExJXuKNKFcqlhZPR2ruJ69ghD6cu7O8nrTLjnWjm29mxZ2fsAEqrGhF7I+KuiPgtIoYiImkvUG3+ubG0MPXX0sJUEvX6m38mjXLXlxamiqLF/+3OMyNpRPppEoc61Dt38dLZyVpt5kKeH5s/997Y3MVLz5w5N3l65vTM+YkTJ44fG3/+uYlnexJnFtf1gx/OHj7w6ttXXp86eeWdn75J8rijLY5eqUb15mvZ4vFeV9Zne1rSyUAfG8KGVCIi667BxvgfikqsdN5QvPJJXxsHbKt6vV7f2f30Yh34H0ui3y0A+qP4oM+ef4vjFk09bgvXXmw+AGVx38iP5pmBSPMyg23Pt71UjYiTi39/mR2xTesQAACtvsvmP093mv+lcV9Lub35HspwRNwdEfsi4p6I2B8R90Y0yt4fEQ9ssP5qW371/Ce9uqnA1imb/72Q723dPP8rZn8xXMlzexrxDyanztRmjubXZCQGd2b58TXq+P7lXz/vdq51/pcdWf3FXDBvx9WBtgW66cn5ya3E3OraxxEHBzrFnyzvBCQRcSAiDm6yjjNPfn2427l/j38NPdhnqn8V8USz/xejLf5Csvb+5NgdUZs5OlbcFav9/MvlN7rVv6X4eyDr/10d7//l+IeT1v3auY3Xcfn3z7o+02z2/t+RvNVI78hf+2Byfv7CeMSO5LXVr0+s/G+RL8pn8Y8c6Tz+98XKlTgUEdlN/GBEPBQRD+dtfyQiHo2II2vE/+NLj727+fi3Vxb/9Ib6f+OJytkfvu1W//r6/3gjNZK/sp73v/U2cCvXDgAAAP4r0sZ34JN0dDmdpqOjze/w749daW12bv6pU7Pvn59ufld+OAbTYqVrqGU9dDxfGy7yE235Y/m68ReVOxv50anZ2nS/g4eS291l/Gf+qPS7dcC283stKC/jH8rL+IfyMv6hvIx/KK9O4/+jPrQDuPV8/kN5Gf9QXsY/lJfxD6W0ld/1S5Q5Eelt0QyJbUr0+50JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgN/4JAAD//1M/5o4=") 18:30:09 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") [ 77.424672][ T27] audit: type=1800 audit(1676399409.240:7): pid=5413 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1161 res=0 errno=0 [ 77.496969][ T5412] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3788: comm syz-executor.0: Allocating blocks 36-37 which overlap fs metadata [ 77.498174][ T5087] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.512871][ T5412] EXT4-fs (loop0): Remounting filesystem read-only [ 77.528760][ T5412] EXT4-fs (loop0): 1 truncate cleaned up [ 77.534586][ T5412] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:30:10 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000000)={[{@inode_readahead_blks}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@quota}]}, 0x2e, 0x41f, &(0x7f00000004c0)="$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") 18:30:10 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 78.533988][ T5422] loop3: detected capacity change from 0 to 512 [ 78.540691][ T5422] EXT4-fs: Ignoring removed nobh option [ 78.669525][ T5078] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.742846][ T5422] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:3788: comm syz-executor.3: Allocating blocks 36-37 which overlap fs metadata [ 78.758518][ T5422] EXT4-fs (loop3): Remounting filesystem read-only [ 78.765658][ T5422] EXT4-fs (loop3): 1 truncate cleaned up [ 78.771517][ T5422] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:30:10 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 79.038034][ T27] audit: type=1800 audit(1676399410.890:8): pid=5428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1170 res=0 errno=0 [ 79.086568][ T5095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.113157][ T5431] loop1: detected capacity change from 0 to 512 [ 79.119833][ T5431] EXT4-fs: Ignoring removed nobh option [ 80.169751][ T5435] loop5: detected capacity change from 0 to 512 [ 80.176416][ T5435] EXT4-fs: Ignoring removed nobh option 18:30:12 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 80.563423][ T5431] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:3788: comm syz-executor.1: Allocating blocks 36-37 which overlap fs metadata [ 80.580464][ T5431] EXT4-fs (loop1): Remounting filesystem read-only [ 80.587323][ T5431] EXT4-fs (loop1): 1 truncate cleaned up [ 80.593085][ T5431] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 80.649622][ T5435] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:3788: comm syz-executor.5: Allocating blocks 36-37 which overlap fs metadata [ 80.722039][ T5444] loop0: detected capacity change from 0 to 512 [ 80.728964][ T5444] EXT4-fs: Ignoring removed nobh option [ 80.748551][ T5435] EXT4-fs (loop5): Remounting filesystem read-only [ 80.755770][ T5435] EXT4-fs (loop5): 1 truncate cleaned up [ 80.761600][ T5435] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 80.885651][ T27] audit: type=1800 audit(1676399412.730:9): pid=5443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1183 res=0 errno=0 18:30:13 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 81.356792][ T5444] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3788: comm syz-executor.0: Allocating blocks 36-37 which overlap fs metadata [ 81.375634][ T5444] EXT4-fs (loop0): Remounting filesystem read-only [ 81.383207][ T5444] EXT4-fs (loop0): 1 truncate cleaned up [ 81.388985][ T5444] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 81.542194][ T5451] loop4: detected capacity change from 0 to 512 [ 81.548950][ T5451] EXT4-fs: Ignoring removed nobh option [ 81.564352][ T5451] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3788: comm syz-executor.4: Allocating blocks 36-37 which overlap fs metadata 18:30:13 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 81.619212][ T5451] EXT4-fs (loop4): Remounting filesystem read-only [ 81.626393][ T5451] EXT4-fs (loop4): 1 truncate cleaned up [ 81.632138][ T5451] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 18:30:13 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 81.665198][ T5085] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.699294][ T5078] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.717232][ T27] audit: type=1800 audit(1676399413.560:10): pid=5456 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1179 res=0 errno=0 18:30:14 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 82.811961][ T5087] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.713591][ T27] audit: type=1800 audit(1676399413.590:11): pid=5454 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1176 res=0 errno=0 [ 83.757270][ T27] audit: type=1800 audit(1676399413.630:12): pid=5458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1159 res=0 errno=0 [ 83.778230][ T27] audit: type=1800 audit(1676399415.550:13): pid=5468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1187 res=0 errno=0 [ 83.827693][ T27] audit: type=1800 audit(1676399415.680:14): pid=5471 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1172 res=0 errno=0 18:30:16 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:16 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:16 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:16 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:16 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 85.079881][ T27] audit: type=1800 audit(1676399416.930:15): pid=5483 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1164 res=0 errno=0 [ 85.110245][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.127781][ T27] audit: type=1800 audit(1676399416.970:16): pid=5485 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1182 res=0 errno=0 [ 85.150522][ T27] audit: type=1800 audit(1676399416.970:17): pid=5486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1185 res=0 errno=0 [ 85.173310][ T27] audit: type=1800 audit(1676399416.970:18): pid=5487 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1188 res=0 errno=0 18:30:20 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:20 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:20 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:20 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 88.492181][ T27] audit: type=1800 audit(1676399420.340:19): pid=5504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1171 res=0 errno=0 [ 91.138243][ T27] audit: type=1800 audit(1676399420.400:20): pid=5510 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1152 res=0 errno=0 18:30:23 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:23 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:23 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x22800, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) fstat(0xffffffffffffffff, &(0x7f0000000480)) socket$alg(0x26, 0x5, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) openat2(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x202000, 0x2}, 0x18) unshare(0x6c060000) getpid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)="ad", 0x1, r7) 18:30:23 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 91.213147][ T27] audit: type=1800 audit(1676399420.430:21): pid=5512 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1182 res=0 errno=0 [ 91.280777][ T27] audit: type=1800 audit(1676399423.030:22): pid=5527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1153 res=0 errno=0 [ 91.313671][ T27] audit: type=1800 audit(1676399423.030:23): pid=5516 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1156 res=0 errno=0 [ 91.340400][ T27] audit: type=1800 audit(1676399423.110:24): pid=5532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1173 res=0 errno=0 [ 91.362165][ T27] audit: type=1800 audit(1676399423.160:25): pid=5533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1187 res=0 errno=0 18:30:25 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:25 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:25 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) [ 93.295224][ T27] audit: type=1800 audit(1676399423.160:26): pid=5535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1191 res=0 errno=0 [ 95.402266][ T27] audit: type=1800 audit(1676399425.060:27): pid=5551 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1169 res=0 errno=0 [ 95.452946][ T27] audit: type=1800 audit(1676399425.100:29): pid=5554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1187 res=0 errno=0 [ 95.540641][ T27] audit: type=1800 audit(1676399425.100:28): pid=5555 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1191 res=0 errno=0 18:30:27 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:27 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x65, &(0x7f0000000640), 0x8) 18:30:27 executing program 2: futex(&(0x7f0000000180), 0xb, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x0) 18:30:27 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/pm_trace', 0x0, 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/166, 0xa6}], 0x1) 18:30:27 executing program 2: futex(&(0x7f0000000180), 0xb, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x0) 18:30:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x65, &(0x7f0000000640), 0x8) [ 96.360345][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 96.360410][ T27] audit: type=1800 audit(1676399428.200:31): pid=5575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1171 res=0 errno=0 18:30:29 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x22800, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) fstat(0xffffffffffffffff, &(0x7f0000000480)) socket$alg(0x26, 0x5, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) openat2(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x202000, 0x2}, 0x18) unshare(0x6c060000) getpid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)="ad", 0x1, r7) 18:30:29 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/pm_trace', 0x0, 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/166, 0xa6}], 0x1) 18:30:29 executing program 2: futex(&(0x7f0000000180), 0xb, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x0) 18:30:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x65, &(0x7f0000000640), 0x8) 18:30:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xfb}]}}}], 0x18}}, {{&(0x7f0000001740)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 18:30:29 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2a67608aedbcaf29113c735006d854ad9d16f4d5b2f9911532b59a2052a82cb1198ee4a4b3673ac13fb33dc584dd22a9bb7dbf53808f7ab293ed020f3b46af45b9844d87475ec0429cf457807fae2a68f0", 0x51}, {&(0x7f0000000280)}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x800}}, {{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="435f842cbf62fd6ecd5a58830cb36b39", 0x10}], 0x2, &(0x7f0000000980), 0x0, 0x10}}, {{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0), 0x0, &(0x7f00000004c0), 0x0, 0x100080e0}}], 0x3, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fcntl$getown(r3, 0x9) mount(0x0, 0x0, &(0x7f00000002c0)='reiserfs\x00', 0x4000, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r5 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae", 0xb}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x100000000000042) 18:30:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xfb}]}}}], 0x18}}, {{&(0x7f0000001740)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 18:30:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x65, &(0x7f0000000640), 0x8) 18:30:29 executing program 2: futex(&(0x7f0000000180), 0xb, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x0) [ 97.417881][ T27] audit: type=1800 audit(1676399429.270:32): pid=5592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1159 res=0 errno=0 18:30:29 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/pm_trace', 0x0, 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/166, 0xa6}], 0x1) 18:30:29 executing program 0: setrlimit(0x6, &(0x7f0000000f40)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x493, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 18:30:29 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/pm_trace', 0x0, 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/166, 0xa6}], 0x1) 18:30:30 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x22800, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) fstat(0xffffffffffffffff, &(0x7f0000000480)) socket$alg(0x26, 0x5, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) openat2(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x202000, 0x2}, 0x18) unshare(0x6c060000) getpid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)="ad", 0x1, r7) 18:30:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x4) sendfile(r5, r6, 0x0, 0x1ff01) mount$bind(&(0x7f00000010c0)='./bus\x00', &(0x7f0000001100)='./bus\x00', &(0x7f0000001140), 0x0, 0x0) 18:30:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xfb}]}}}], 0x18}}, {{&(0x7f0000001740)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 18:30:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xd) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x164c42, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000300)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) sendmsg$tipc(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x101d0) 18:30:30 executing program 0: setrlimit(0x6, &(0x7f0000000f40)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x493, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 18:30:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3db, &(0x7f00000004c0)="$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") 18:30:30 executing program 0: setrlimit(0x6, &(0x7f0000000f40)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x493, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 18:30:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xfb}]}}}], 0x18}}, {{&(0x7f0000001740)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 18:30:30 executing program 0: setrlimit(0x6, &(0x7f0000000f40)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x493, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 98.591259][ T5624] loop1: detected capacity change from 0 to 512 [ 98.625857][ T5624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 98.997454][ T5634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:30:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) 18:30:32 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x4) sendfile(r5, r6, 0x0, 0x1ff01) mount$bind(&(0x7f00000010c0)='./bus\x00', &(0x7f0000001100)='./bus\x00', &(0x7f0000001140), 0x0, 0x0) [ 100.516524][ T27] audit: type=1804 audit(1676399431.050:33): pid=5635 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir804585021/syzkaller.XzbGqn/20/bus" dev="sda1" ino=1172 res=1 errno=0 18:30:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3db, &(0x7f00000004c0)="$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") [ 100.595590][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.288282][ T27] audit: type=1800 audit(1676399431.060:34): pid=5635 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1172 res=0 errno=0 [ 101.323634][ T27] audit: type=1804 audit(1676399432.580:35): pid=5650 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir804585021/syzkaller.XzbGqn/21/bus" dev="sda1" ino=1151 res=1 errno=0 [ 101.331887][ T5657] loop1: detected capacity change from 0 to 512 [ 101.359073][ T27] audit: type=1800 audit(1676399432.580:36): pid=5650 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1151 res=0 errno=0 [ 101.412905][ T5506] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 101.511199][ T5657] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 101.574298][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 18:30:33 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x22800, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) fstat(0xffffffffffffffff, &(0x7f0000000480)) socket$alg(0x26, 0x5, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) openat2(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x202000, 0x2}, 0x18) unshare(0x6c060000) getpid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)="ad", 0x1, r7) 18:30:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x4) sendfile(r5, r6, 0x0, 0x1ff01) mount$bind(&(0x7f00000010c0)='./bus\x00', &(0x7f0000001100)='./bus\x00', &(0x7f0000001140), 0x0, 0x0) 18:30:33 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xd) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x164c42, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000300)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) sendmsg$tipc(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x101d0) 18:30:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) 18:30:33 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x4) sendfile(r5, r6, 0x0, 0x1ff01) mount$bind(&(0x7f00000010c0)='./bus\x00', &(0x7f0000001100)='./bus\x00', &(0x7f0000001140), 0x0, 0x0) 18:30:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3db, &(0x7f00000004c0)="$eJzs3M9rHFUcAPDvTH61TetGbaxVwYWCBsRN06ZqwYO5iAdvevSy5BfFbVO6K5i04A/EoyB69VDEi+DJP0CPevXmVS9SCCL+ASuzmUnXdDftdrNuzH4+MOG9ebO878zLm5e8mbcBjKxyRHwYEZMRsRYRpXx/km/x2s6WHff3X7eWsy2JZvOtP5NWeZaPts9kprMfacRcGpF+EvF0h3rrm1vvVmu11Rt5fr5x9fp8fXPrxStXq+ur66vXXrr08uLC5YuXzh/cuT47Pbv5xfU3Ln+29Wlpffmbc1m8J/Oy9vM4KOUo716TvQ7wtA6Fk8MOgIeSRsRYRIy3+n8pxlqpHaX44J2hBgcADESz2RzbkwcAjrzEmA8AI6b4v794tjeI52AcXttLEXGsU/uP7z4Jmhjg871yRCz+dPz7bIsBPYcFAAAAGGU/LkXEK53mf9J4pu24UxHxSL4+YCYiHo2IxyLi8T7rL+/J3zv/k97pswr2sb0U8WrH+d+0OGRmLM+darX9RLJ2pbZ6Pv99mIuJqSy/sE8dN7/9/dduZe3zf9mW1V/MBeZx3Bmf+vdnVqqNaj/nzF3bH0U8Nd6p/ZPd+d8kIk73Ucdvn9e/61Z2//ZnkJq3I57r2P/vrlxK9l2fNd+6HcwXN4UObv8w+3O3+rX/cGX9/8T+7T+TtK/Xq/dex9df3Wp0K3vY+/9k8nYrwMl83/vVRuPGQsRk8ua9+y/0HvNRVVyP4npl7T93rvP4X9zzsws6GxFPRMSZiHgyIs72UOeZs7/c7Fam/w9X1v4rPfX/3hOV51//uFv9D9b/F1vBzOV7/P13fw/aQMOOEwAAAAAAAICDkbbWdidpZTedppXKznd4n44TaW2j3nhhbeO9ays7a8BnYiItXvUqtb0PupC/F1zkL+zJX8zfGf5y6ngrX1neqK0M++QBYERNdxn/M39MDTs6AGBgjg07AADgP2f8B4DRY/wHgNFj/AeA0WP8B4DRY/wHgJHSz/f6S0hIHNXEsO9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/2//BAAA//8Q3dmN") [ 101.905218][ T5669] loop1: detected capacity change from 0 to 512 [ 102.902670][ T5678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:30:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x4) sendfile(r5, r6, 0x0, 0x1ff01) mount$bind(&(0x7f00000010c0)='./bus\x00', &(0x7f0000001100)='./bus\x00', &(0x7f0000001140), 0x0, 0x0) 18:30:36 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x4) sendfile(r5, r6, 0x0, 0x1ff01) mount$bind(&(0x7f00000010c0)='./bus\x00', &(0x7f0000001100)='./bus\x00', &(0x7f0000001140), 0x0, 0x0) [ 104.832715][ T27] audit: type=1804 audit(1676399434.430:37): pid=5676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir804585021/syzkaller.XzbGqn/22/bus" dev="sda1" ino=1185 res=1 errno=0 18:30:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) 18:30:36 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 104.895084][ T5669] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. 18:30:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3db, &(0x7f00000004c0)="$eJzs3M9rHFUcAPDvTH61TetGbaxVwYWCBsRN06ZqwYO5iAdvevSy5BfFbVO6K5i04A/EoyB69VDEi+DJP0CPevXmVS9SCCL+ASuzmUnXdDftdrNuzH4+MOG9ebO878zLm5e8mbcBjKxyRHwYEZMRsRYRpXx/km/x2s6WHff3X7eWsy2JZvOtP5NWeZaPts9kprMfacRcGpF+EvF0h3rrm1vvVmu11Rt5fr5x9fp8fXPrxStXq+ur66vXXrr08uLC5YuXzh/cuT47Pbv5xfU3Ln+29Wlpffmbc1m8J/Oy9vM4KOUo716TvQ7wtA6Fk8MOgIeSRsRYRIy3+n8pxlqpHaX44J2hBgcADESz2RzbkwcAjrzEmA8AI6b4v794tjeI52AcXttLEXGsU/uP7z4Jmhjg871yRCz+dPz7bIsBPYcFAAAAGGU/LkXEK53mf9J4pu24UxHxSL4+YCYiHo2IxyLi8T7rL+/J3zv/k97pswr2sb0U8WrH+d+0OGRmLM+darX9RLJ2pbZ6Pv99mIuJqSy/sE8dN7/9/dduZe3zf9mW1V/MBeZx3Bmf+vdnVqqNaj/nzF3bH0U8Nd6p/ZPd+d8kIk73Ucdvn9e/61Z2//ZnkJq3I57r2P/vrlxK9l2fNd+6HcwXN4UObv8w+3O3+rX/cGX9/8T+7T+TtK/Xq/dex9df3Wp0K3vY+/9k8nYrwMl83/vVRuPGQsRk8ua9+y/0HvNRVVyP4npl7T93rvP4X9zzsws6GxFPRMSZiHgyIs72UOeZs7/c7Fam/w9X1v4rPfX/3hOV51//uFv9D9b/F1vBzOV7/P13fw/aQMOOEwAAAAAAAICDkbbWdidpZTedppXKznd4n44TaW2j3nhhbeO9ays7a8BnYiItXvUqtb0PupC/F1zkL+zJX8zfGf5y6ngrX1neqK0M++QBYERNdxn/M39MDTs6AGBgjg07AADgP2f8B4DRY/wHgNFj/AeA0WP8B4DRY/wHgJHSz/f6S0hIHNXEsO9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/2//BAAA//8Q3dmN") [ 104.996546][ T27] audit: type=1800 audit(1676399434.430:38): pid=5676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 105.020343][ T27] audit: type=1804 audit(1676399435.160:39): pid=5677 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1621696993/syzkaller.RNfQfa/21/bus" dev="sda1" ino=1186 res=1 errno=0 18:30:38 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xd) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x164c42, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000300)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) sendmsg$tipc(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x101d0) 18:30:38 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x200, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x4) sendfile(r5, r6, 0x0, 0x1ff01) mount$bind(&(0x7f00000010c0)='./bus\x00', &(0x7f0000001100)='./bus\x00', &(0x7f0000001140), 0x0, 0x0) 18:30:38 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) 18:30:38 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 106.398348][ T5076] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.417134][ T27] audit: type=1800 audit(1676399435.160:40): pid=5677 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1186 res=0 errno=0 [ 106.501951][ T27] audit: type=1804 audit(1676399437.580:41): pid=5696 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1621696993/syzkaller.RNfQfa/22/bus" dev="sda1" ino=1178 res=1 errno=0 [ 106.997305][ T5709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:30:39 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xd) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x164c42, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000300)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) sendmsg$tipc(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x101d0) 18:30:39 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 107.975142][ T27] audit: type=1800 audit(1676399437.580:42): pid=5696 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 108.003954][ T27] audit: type=1804 audit(1676399437.600:43): pid=5697 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir804585021/syzkaller.XzbGqn/23/bus" dev="sda1" ino=1179 res=1 errno=0 [ 108.036288][ T27] audit: type=1800 audit(1676399437.600:44): pid=5697 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 18:30:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 108.067967][ T27] audit: type=1804 audit(1676399438.860:45): pid=5710 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1621696993/syzkaller.RNfQfa/23/bus" dev="sda1" ino=1152 res=1 errno=0 [ 108.110662][ T27] audit: type=1800 audit(1676399438.860:46): pid=5710 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1152 res=0 errno=0 18:30:40 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xd) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x164c42, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000300)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) sendmsg$tipc(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x101d0) [ 108.755697][ T5724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:30:40 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xd) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x164c42, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000300)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) sendmsg$tipc(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x101d0) [ 109.029134][ T5732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:30:41 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) 18:30:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 109.632640][ T5739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.707766][ T5171] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.751346][ T5171] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.836594][ T5171] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.902665][ T5171] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.022110][ T5171] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.084908][ T5171] ------------[ cut here ]------------ [ 111.091931][ T5171] WARNING: CPU: 1 PID: 5171 at net/core/devlink.c:10331 devl_port_unregister+0x25c/0x2d0 [ 111.141799][ T5171] Modules linked in: [ 111.145763][ T5171] CPU: 1 PID: 5171 Comm: kworker/u4:5 Not tainted 6.2.0-rc8-syzkaller-00019-g82eac0c830b7 #0 [ 111.156769][ T5171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 111.193077][ T5171] Workqueue: netns cleanup_net [ 111.198274][ T5171] RIP: 0010:devl_port_unregister+0x25c/0x2d0 [ 111.204302][ T5171] Code: e8 c9 f4 9d f9 85 ed 0f 85 20 fe ff ff e8 0c f8 9d f9 0f 0b e9 14 fe ff ff e8 00 f8 9d f9 0f 0b e9 4b ff ff ff e8 f4 f7 9d f9 <0f> 0b e9 3a fe ff ff e8 38 0b ec f9 e9 d8 fe ff ff e8 2e 0b ec f9 [ 111.278747][ T5171] RSP: 0018:ffffc90004a1fa00 EFLAGS: 00010293 [ 111.285161][ T5171] RAX: 0000000000000000 RBX: ffff88807cc6a810 RCX: 0000000000000000 [ 111.327121][ T5171] RDX: ffff88801fe53a80 RSI: ffffffff87e3101c RDI: 0000000000000005 [ 111.335168][ T5171] RBP: 0000000000000002 R08: 0000000000000005 R09: 0000000000000000 [ 111.367089][ T5171] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88807cc6a810 [ 111.375274][ T5171] R13: ffff88807cc6a830 R14: ffff88801d669000 R15: ffff88807cc6a800 [ 111.397567][ T5171] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 111.406605][ T5171] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 111.424540][ T5171] CR2: 00007f17d69c2c70 CR3: 000000001c4fd000 CR4: 0000000000350ef0 [ 111.432914][ T5171] Call Trace: [ 111.436218][ T5171] [ 111.439453][ T5171] __nsim_dev_port_del+0x1bb/0x240 [ 111.444609][ T5171] nsim_dev_reload_destroy+0x171/0x510 [ 111.467206][ T5171] nsim_dev_reload_down+0x6f/0xe0 [ 111.472293][ T5171] devlink_reload+0x1ca/0x6f0 [ 111.487067][ T5171] ? devlink_remote_reload_actions_performed+0xa0/0xa0 [ 111.493993][ T5171] ? xa_find+0x330/0x330 [ 111.504200][ T5171] ? devlinks_xa_find_get.constprop.0+0x170/0x260 [ 111.513487][ T5171] devlink_pernet_pre_exit+0x108/0x1d0 [ 111.519917][ T5171] ? devlinks_xa_find_get.constprop.0+0x260/0x260 [ 111.526379][ T5171] ? cttimeout_net_pre_exit+0x10d/0x500 [ 111.538504][ T5171] ? devlinks_xa_find_get.constprop.0+0x260/0x260 [ 111.544984][ T5171] cleanup_net+0x455/0xb10 [ 111.550062][ T5171] ? unregister_pernet_device+0x80/0x80 [ 111.555660][ T5171] process_one_work+0x9bf/0x1710 [ 111.560989][ T5171] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 111.566393][ T5171] ? rwlock_bug.part.0+0x90/0x90 [ 111.571443][ T5171] ? _raw_spin_lock_irq+0x45/0x50 [ 111.576523][ T5171] worker_thread+0x669/0x1090 [ 111.581418][ T5171] ? __kthread_parkme+0x163/0x220 [ 111.586478][ T5171] ? process_one_work+0x1710/0x1710 [ 111.591842][ T5171] kthread+0x2e8/0x3a0 [ 111.595928][ T5171] ? kthread_complete_and_exit+0x40/0x40 [ 111.602322][ T5171] ret_from_fork+0x1f/0x30 [ 111.606780][ T5171] [ 111.609977][ T5171] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 111.617260][ T5171] CPU: 0 PID: 5171 Comm: kworker/u4:5 Not tainted 6.2.0-rc8-syzkaller-00019-g82eac0c830b7 #0 [ 111.627405][ T5171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 111.637458][ T5171] Workqueue: netns cleanup_net [ 111.642237][ T5171] Call Trace: [ 111.645505][ T5171] [ 111.648428][ T5171] dump_stack_lvl+0xd1/0x138 [ 111.653018][ T5171] panic+0x2cc/0x626 [ 111.656911][ T5171] ? panic_print_sys_info.part.0+0x110/0x110 [ 111.662898][ T5171] ? devl_port_unregister+0x25c/0x2d0 [ 111.668306][ T5171] check_panic_on_warn.cold+0x19/0x35 [ 111.673712][ T5171] __warn+0xf2/0x1a0 [ 111.677627][ T5171] ? devl_port_unregister+0x25c/0x2d0 [ 111.683046][ T5171] report_bug+0x1c0/0x210 [ 111.687404][ T5171] handle_bug+0x3c/0x70 [ 111.691591][ T5171] exc_invalid_op+0x18/0x50 [ 111.696127][ T5171] asm_exc_invalid_op+0x1a/0x20 [ 111.700986][ T5171] RIP: 0010:devl_port_unregister+0x25c/0x2d0 [ 111.706978][ T5171] Code: e8 c9 f4 9d f9 85 ed 0f 85 20 fe ff ff e8 0c f8 9d f9 0f 0b e9 14 fe ff ff e8 00 f8 9d f9 0f 0b e9 4b ff ff ff e8 f4 f7 9d f9 <0f> 0b e9 3a fe ff ff e8 38 0b ec f9 e9 d8 fe ff ff e8 2e 0b ec f9 [ 111.726610][ T5171] RSP: 0018:ffffc90004a1fa00 EFLAGS: 00010293 [ 111.732682][ T5171] RAX: 0000000000000000 RBX: ffff88807cc6a810 RCX: 0000000000000000 [ 111.740652][ T5171] RDX: ffff88801fe53a80 RSI: ffffffff87e3101c RDI: 0000000000000005 [ 111.748621][ T5171] RBP: 0000000000000002 R08: 0000000000000005 R09: 0000000000000000 [ 111.756586][ T5171] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88807cc6a810 [ 111.764587][ T5171] R13: ffff88807cc6a830 R14: ffff88801d669000 R15: ffff88807cc6a800 [ 111.772570][ T5171] ? devl_port_unregister+0x25c/0x2d0 [ 111.777963][ T5171] __nsim_dev_port_del+0x1bb/0x240 [ 111.783116][ T5171] nsim_dev_reload_destroy+0x171/0x510 [ 111.788602][ T5171] nsim_dev_reload_down+0x6f/0xe0 [ 111.793637][ T5171] devlink_reload+0x1ca/0x6f0 [ 111.798330][ T5171] ? devlink_remote_reload_actions_performed+0xa0/0xa0 [ 111.805214][ T5171] ? xa_find+0x330/0x330 [ 111.809468][ T5171] ? devlinks_xa_find_get.constprop.0+0x170/0x260 [ 111.815904][ T5171] devlink_pernet_pre_exit+0x108/0x1d0 [ 111.821374][ T5171] ? devlinks_xa_find_get.constprop.0+0x260/0x260 [ 111.827810][ T5171] ? cttimeout_net_pre_exit+0x10d/0x500 [ 111.833363][ T5171] ? devlinks_xa_find_get.constprop.0+0x260/0x260 [ 111.839799][ T5171] cleanup_net+0x455/0xb10 [ 111.844232][ T5171] ? unregister_pernet_device+0x80/0x80 [ 111.849797][ T5171] process_one_work+0x9bf/0x1710 [ 111.854766][ T5171] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 111.860142][ T5171] ? rwlock_bug.part.0+0x90/0x90 [ 111.865188][ T5171] ? _raw_spin_lock_irq+0x45/0x50 [ 111.870227][ T5171] worker_thread+0x669/0x1090 [ 111.874914][ T5171] ? __kthread_parkme+0x163/0x220 [ 111.879979][ T5171] ? process_one_work+0x1710/0x1710 [ 111.885178][ T5171] kthread+0x2e8/0x3a0 [ 111.889245][ T5171] ? kthread_complete_and_exit+0x40/0x40 [ 111.894878][ T5171] ret_from_fork+0x1f/0x30 [ 111.899305][ T5171] [ 111.902980][ T5171] Kernel Offset: disabled [ 111.907451][ T5171] Rebooting in 86400 seconds..