last executing test programs: 4.887991976s ago: executing program 0 (id=729): socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xf8, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xe4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf8}}, 0x0) 4.83853488s ago: executing program 0 (id=731): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 4.751495317s ago: executing program 0 (id=735): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ftruncate(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000004eff0000000000000094f56c8b823fbd799adea4a125146a85655daa18d46f086da7fb90cde968cbf7914c7d560ebd09493422e1d44af2c6dd5df7791b92da4b267b2710e200ede3fa57236ebb1bb37d3462535d57e6ec93b7693cc63b237a96656d69a495083ecf96337c3ba261d5c51e653212ed9f05f975d8c81a7f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2008082, &(0x7f00000000c0), 0x1, 0x553, &(0x7f0000000140)="$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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) write$selinux_attr(r1, &(0x7f00000001c0)='system_u:object_r:lost_found_t:s0\x00', 0x404043000) ftruncate(r0, 0x0) 4.404958275s ago: executing program 2 (id=741): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xb, 0x3, &(0x7f0000000000)=@framed={{0x36, 0xa, 0x8, 0x0, 0x0, 0x61, 0x10, 0x60}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 4.293906694s ago: executing program 0 (id=743): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@delneigh={0x44, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @private2}, @NDA_CACHEINFO={0x14, 0x3, {0x7}}]}, 0x44}}, 0x0) 4.258067987s ago: executing program 2 (id=744): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit_2292={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000001400)='=', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002940)="b2", 0x1}], 0x1}}], 0x3, 0x28800) 4.207339421s ago: executing program 2 (id=746): unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg2\x00'}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r1, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) 4.161782034s ago: executing program 4 (id=747): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000a00)="117ee3561a1ba706c1dfc0dfa2ac9eba06ae", 0x12}], 0x1}}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x30, 0x14, 0x509, 0x0, 0x0, {0x2, 0x1, 0x0, 0xff, r4}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x30}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000009c0), 0x12) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r7], 0x20}}, 0x0) 3.828397492s ago: executing program 4 (id=749): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r1, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r4 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r4, &(0x7f0000004840)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x38}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r0, r5) sendmmsg$inet(r6, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000b40)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d752bde2e0e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xc1}, {&(0x7f0000000700)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25c951279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef3", 0xde}, {&(0x7f0000000440)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbde5f640c897ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e76969438283b0ab8d31b707ddd3b453f5ed67232e172945aecaf6dd89d72d7a429ef6d0dcc5f0d9cc", 0x6a}], 0x4}}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001600)={0x24c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x174, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x65, 0x3, "82bc53704ab4c13199ac5424884ba508fb42ac529181043c252e22b8b4da8b60b8b955b760d4c6f06634f5550e7e901177c406f802e08d30637d41f2d904604a7d2bb829412d5d4d381d5cfb5b044d4b81deb3b44ffced9979d600f9a8711fac05"}, @TIPC_NLA_NODE_ID={0x35, 0x3, "650b190f9349cee7a89f0baefa15e35e8fddc2480dc011adcb1ecc7a9fff5d0f64080a0c8998298870ab9e23426d10612f"}, @TIPC_NLA_NODE_ID={0x45, 0x3, "c0b77ef5f912e156682c17da2b24eea11baf91b71d57172c534eed7f96b0c2227d22396a9aec6dbe4d57fdbfccdfc771f6f80f8b9c5fe40fa86984988c035f6f78"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "9c3db97f6ba02f46568e1b445699c3b27057ee488b0c13520e6acbc35e"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "2a73b8b4821f3e9256d41613bb521e6da4b1e138"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}]}, 0x24c}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 3.542812564s ago: executing program 2 (id=753): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ftruncate(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000004eff0000000000000094f56c8b823fbd799adea4a125146a85655daa18d46f086da7fb90cde968cbf7914c7d560ebd09493422e1d44af2c6dd5df7791b92da4b267b2710e200ede3fa57236ebb1bb37d3462535d57e6ec93b7693cc63b237a96656d69a495083ecf96337c3ba261d5c51e653212ed9f05f975d8c81a7f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2008082, &(0x7f00000000c0), 0x1, 0x553, &(0x7f0000000140)="$eJzs3d9vW1cdAPDvvc0Pr+uWFvYAE9ACg4Kq2o27VdNetr6A0DQJMfGAeGhD4kYhdhxiZywhEtnfABJIPMGfwAMSD0h74oE3HpF4QEjbA1KBCNQigWR0r+0kSxziYcde489Hur0/zvX9fk/Te8/xceoTwMS6FhG7ETETEfcjYq5zPOks8Vp7yc57tLez+HhvZzGJVuvNvyV5eXbs6DWf7lyzEBHf+GrEd5LjcRtb26sL1Wplo7NfatbWS42t7ZsrtYXlynJlrVy+M3/n1su3XyoPra5Xa798+JWV17/5m19/+r3f7375B1lalzplveoxDO2qT+/HyUxFxOtnEWwMLnTWM2POg/9PGhEfi4jP5ff/XFzI/3UCAOdZqzUXrbnD+wDAeZfmY2BJWoyINO10AortMbzn4mJarTeaNx7UN9eW2mNll2M6fbBSrdy6MvvH7+UnTyfZ/nxelpfn++Uj+7cj4kpE/Hj2qXy/uFivLo2nywMAE+/pw+1/RPxzNk2Lxb5e2uNTPQDgiVEYdwIAwMhp/wFg8mj/AWDy9NH+dz7s3z3zXACA0fD+HwAmj/YfACaP9h8AJsrX33gjW1qPO99/vfTW1uZq/a2bS5XGarG2uVhcrG+sF5fr9eX8O3tqp12vWq+vz78Ym2+XmpVGs9TY2r5Xq2+uNe/l3+t9rzI9kloBAP/Llavv/iGJiN1XnsqXODSXg7Yazrd03AkAY3NhkPN1EOCJZrYvmFx9NeF5o/+7M88FGI+eX+Zd6Ln5QT/9EEH8nhF8pFz/ZP/j/+Z4hvPltPH/+++PKBFg5D7s+H/bq0PPAxg94/8wuVqt5Oic/zP7Rafp5xwA4CNngF/ha/1wWJ0QYKxOm8x7KJ//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwDlzKSK+G0lazOcCT7M/02Ix4pmIuBzTyYOVauVWRDwbVyNiejbbnx930gDAgNK/JJ35v67PvXDpaOlM8q/ZfB0R3//Zmz95e6HZ3JjPjv99//hsd/qw8sHrBphXEAAYsrz9LnfWh97IP9rbWewuo8zn4d34T2cq4sXHezv50i6ZiuxgRCHvS1z8RxJTndcUIuL5iLgwhPi770TEJ3rVP8nHRi53Zj49HD86sZ8Zafz0A/HTvKy9zjpfHx9CLjBp3r0bEa91779rEdG9/9K4lq973/+F/Ak1uId32xfrPvsOnn/d+72QP2uOxs/u+Wv9xnjxt187drA11y57J+L5qV7xk/34yQnxX+gz/p8+9ZkfvXpCWevnEdejd/zDsUrN2nqpsbV9c6W2sFxZrqyVy3fm79x6+fZL5VI+Rl3qjlQf99dXbjx7Um5Z/S+eEL/Qs/4z+6/9Qp/1/8W/73/7swe7s0fjf+nzvX/+z/WM35a1iV/sM/7CxV+dOH13Fn/phPqf9vO/0Wf8997fXurzVABgBBpb26sL1WplY6CN7F3oMK5zbCNLsb+Tu93FwYL+OYaY/EzfyffemD6rv9Uz35ja7ysO98rfyq444uqkQ6/FQBuPRhVrfM8kYDQObvpxZwIAAAAAAAAAAAAAAJxkFP91adx1BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Pz6bwAAAP//tePH3A==") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) write$selinux_attr(r1, &(0x7f00000001c0)='system_u:object_r:lost_found_t:s0\x00', 0x404043000) ftruncate(r0, 0x0) 3.217052821s ago: executing program 2 (id=754): mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file0\x00') r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000f40)='./file0\x00', r0, &(0x7f0000001040)='./file0\x00') 2.942245542s ago: executing program 4 (id=756): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffffed7a000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000740)={0x150, 0x0, 0x0, [{{}, {0x0, 0x0, 0xa2, 0x0, '\x00\x00\x00\xda`\xf8<\x87\x18\x8ef\xfeVR\xee\x8f\xb6\x9dx\xf2 `\x8e\xc3\xbf\x9d\xdd\xef\xdc\x82\xaa\x14\x13\xa7\xa2\x94\\\f6I\x81%:(O\x17\xe58\x9a\x17(5\x1d\xe2\xbb\xf8@\x93[\x94\xbb\\\xf6\r#~\x17\b6\xf3\xe4\xa8j\x87\x16_zT\r `\x15\xd2\x9b\xc5\xb6\x93D\xd0(*\x03\xd9\b\x92\x9a\x81\xb7=)Vx\nb\xca\xe0Yt\xed\xef\xe5\x9a\xd0@\x1d\x0eS\x04\r\xbe\xb6\\\x8a\x04kC\xfe\x12=\x92N\xe06\xc0_i\xe0\xc7g\xa1\xc26\x1e\x84Dp\v\xabM\xec.X\xf4\xd1\xd7}4h\xb9\xbeF\x03'}}]}, 0x150) write$FUSE_OPEN(r2, &(0x7f0000000280)={0x20}, 0x20) getresuid(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000180)=0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02142000110000000040000000000000030005000000000002000000ffffffff0000000000000000080012000000010000000000000000000600000000000027b20e97a6a9ecae000000ee00000000000000000000000000fc020000000000000000000000000000030006000000000002000000e00000010000000000000000010018"], 0x88}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@private2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xfffc, @multicast1}}]}, 0x80}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',privport,access=', @ANYRESDEC=r3]) chdir(&(0x7f0000000080)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2.769731437s ago: executing program 3 (id=759): mkdir(&(0x7f00000003c0)='./file0\x00', 0x174) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000001440)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f00000014c0)={[{@index_on}, {@upperdir={'upperdir', 0x3d, './file1'}}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@euid_gt}, {@dont_measure}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'index=on'}}, {@obj_type={'obj_type', 0x3d, '&$&+.-}\\'}}, {@context={'context', 0x3d, 'staff_u'}}, {@measure}, {@obj_type={'obj_type', 0x3d, '}.]:'}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(0x0, &(0x7f0000000400)='./file0\x00') linkat(r0, &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000380)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="4600030007", @ANYRES16=r3], 0xd) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c5", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x15}, 0x1c) r4 = syz_clone(0x10000200, &(0x7f0000000180)="047551777d51d38739a81128bfcb0f4575bc591db3c90f365338775dcc3d06fe57f3a7a21fa720c5a555327410c73f202aac6b19ae40f848d595e6382a1a3eac14d13cb125d93bb1a5d1326b77c9c25b1c9f90596b0aed97937b01f8e5d6", 0x5e, &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000440)="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") ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)=r4) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) 2.22977281s ago: executing program 3 (id=762): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000009eea18120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xd2, &(0x7f0000000540)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd60010100009c1100fc020000000000000000000000000000ff02000000000000000000000000000100000e22009c90"], 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 2.194974973s ago: executing program 3 (id=763): r0 = add_key$user(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="ed", 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 2.156003596s ago: executing program 3 (id=764): r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f00000024c0)=[{{&(0x7f0000000380)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="e0"], 0xe0}}], 0x1, 0x0) 2.129338728s ago: executing program 3 (id=765): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ftruncate(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000004eff0000000000000094f56c8b823fbd799adea4a125146a85655daa18d46f086da7fb90cde968cbf7914c7d560ebd09493422e1d44af2c6dd5df7791b92da4b267b2710e200ede3fa57236ebb1bb37d3462535d57e6ec93b7693cc63b237a96656d69a495083ecf96337c3ba261d5c51e653212ed9f05f975d8c81a7f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2008082, &(0x7f00000000c0), 0x1, 0x553, &(0x7f0000000140)="$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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) write$selinux_attr(r1, &(0x7f00000001c0)='system_u:object_r:lost_found_t:s0\x00', 0x404043000) ftruncate(r0, 0x0) 2.063752384s ago: executing program 4 (id=766): syz_mount_image$ext4(&(0x7f00000005c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000540)={[{@jqfmt_vfsold}, {@nogrpid}, {@noblock_validity}]}, 0x1, 0x476, &(0x7f00000000c0)="$eJzs3MtvG0UYAPDPTuw+Q0Ipj5YWAgVR8Uga90EPXIpA4gASEhyKOJk0rUrdBjVBolUFAaFwRJW4ox6R+Au4UC4IOCFxhTtCqlAvFE5Ga++mbmI7cezmUf9+0rYznnFmvt2dZDLjTQB9azT5JxexMyJ+j4jhevbOCqP1/27dvDL5780rk7moVt/6O1er98/NK5NZ1ex9O+qZ6kCbduffjShXKlMX0/z47PkPxmcuXX7h7PnymakzUxdKx48fOby/eKx0tCdxDiV93fvx9L49r71z9Y3Jk1ff+/nbpL870/LGOHpltH52m3q6142ts6GGdG5wHTtCR5IxmlyuQm38D8dAbFsoG45XP1vXzgF3VbWar25pXTxXBe5hyWwe6EfZD/rk99/sWKOpx4Zw40QsrGPcSo96yWDk0zqFu9j+aEScnPvv6+SIu7QOAQDQ6PqJiHi+cf43f61eko+HGurdl+4NjUTE/RGxKyIeiIjdEfFgRK3uwxHxSIftL94hWTr/qQ63fvcnHba2VDL/eynd27pz/pfN/mJkIM0N1eIv5E6frUwdSs/JwShsSfITbdr44ZXfvmxV1jj/S46k/WwumPbjr8FFC3SnyoVyNzE3uvFpvRdL489Fto2TzI/3RMTeDr92tid09tlv9rWqs3z8bfRgn6l6LeKZ+vWfi0XxZ3It9ycnXjxWOjq+NSpTh8azu2KpX36df7NV+6uPf+tqwl3ixvVqbG96/y/EP5LbGjFz6fK52n7tTDTsEK3M/B9ftPydZnX3/2y5mHu7li6mr31Unp29OBFRzL2++PWhKN1+b61e6Xb95P4/eKD5+N8Vt8/EoxGR3MT7I+KxiHg87fsTEfFkRBxoE/9PLz/1fufxt1mV76Ek/lPLXf9ovP6dJwbO/fhd5/Fnkut/pJY6mL6SXP9067KllXaw2/MHAAAAm0G+9hn4XH5sIZ3Pj43VP8O/O7bnK9Mzs8+dnv7wwqn6Z+VHopDPVrqGG9ZDJ9K14SxfWpQ/nK4bfzWwrZYfm5yudLpWDPTWjhbjP/Fn2xU24J7geS3oX8Y/9C/jH/qX8Q/9y/iH/tVs/Hf/aAWwGSzz87/T5z2ATcT8H/qX8Q/9q834n1vLfgBrquWz8fmuHvnfXIlCbIhuzBS7/zrfF7v7Ww0rT0R+A5yx5ROfb4xurCRRiKZFgyv+YxarTGxpWrTe35kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB64/8AAAD//7ql4KI=") mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x6004, 0x1) 1.496660339s ago: executing program 4 (id=767): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r1, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r4 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r4, &(0x7f0000004840)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x38}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r0, r5) sendmmsg$inet(r6, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000b40)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d752bde2e0e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xc1}, {&(0x7f0000000700)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25c951279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef3", 0xde}, {&(0x7f0000000440)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbde5f640c897ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e76969438283b0ab8d31b707ddd3b453f5ed67232e172945aecaf6dd89d72d7a429ef6d0dcc5f0d9cc", 0x6a}], 0x4}}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001600)={0x24c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x174, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x65, 0x3, "82bc53704ab4c13199ac5424884ba508fb42ac529181043c252e22b8b4da8b60b8b955b760d4c6f06634f5550e7e901177c406f802e08d30637d41f2d904604a7d2bb829412d5d4d381d5cfb5b044d4b81deb3b44ffced9979d600f9a8711fac05"}, @TIPC_NLA_NODE_ID={0x35, 0x3, "650b190f9349cee7a89f0baefa15e35e8fddc2480dc011adcb1ecc7a9fff5d0f64080a0c8998298870ab9e23426d10612f"}, @TIPC_NLA_NODE_ID={0x45, 0x3, "c0b77ef5f912e156682c17da2b24eea11baf91b71d57172c534eed7f96b0c2227d22396a9aec6dbe4d57fdbfccdfc771f6f80f8b9c5fe40fa86984988c035f6f78"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "9c3db97f6ba02f46568e1b445699c3b27057ee488b0c13520e6acbc35e"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "2a73b8b4821f3e9256d41613bb521e6da4b1e138"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}]}, 0x24c}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.401800447s ago: executing program 3 (id=769): socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xf8, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xe4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf8}}, 0x0) 1.319516463s ago: executing program 0 (id=770): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) write$tcp_mem(r0, &(0x7f0000000300), 0x48) 983.08836ms ago: executing program 1 (id=774): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000009eea18120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xd2, &(0x7f0000000540)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd60010100009c1100fc020000000000000000000000000000ff02000000000000000000000000000100000e22009c90"], 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 961.314962ms ago: executing program 1 (id=775): r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f00000024c0)=[{{&(0x7f0000000380)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="e0"], 0xe0}}], 0x1, 0x0) 923.640805ms ago: executing program 1 (id=776): r0 = add_key$user(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="ed", 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 909.877886ms ago: executing program 1 (id=777): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x80) 830.086603ms ago: executing program 1 (id=778): dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c00000010000100000000a99ae8810007000000", @ANYRES32=r1, @ANYBLOB="00000000000000004c00168048000180280001"], 0x6c}}, 0x0) 829.492273ms ago: executing program 1 (id=779): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$eJzs3c9rHG8ZAPBnJtlvf+VrUvVQC7bFVtKi3U0a2wYPtYLYU8Fa7zUmmxCyyYbspm1CkRTvCiIqePLkRfAPEKR/gggFvUsVRbTVgwd1ZWdnaxt3m0i3OzX5fGA67zvv7j7P27Az88687ARwaJ2LiJsRMRIRlyJiPN+e5sutdvudzutePH80316SaLXu/jmJJN/W/awkX5+IiJ2IOBoRX70V8Y3kv+M2trZX5mq16kZerzRX1yuNre3Ly6tzS9Wl6trMzPS12euzV2enBtLPiYi48aXff/87P/nyjV989sFv7/3x4jfbaY3l7a/2Y5A6XS9l/xddoxGx8S6CFWAkX5f6tH97ZIjJAACwp/Y5/kcj4lPZ+f94jGRnpwAAAMBB0vrCWPwjiWgBAAAAB1aazYFN0nI+F2As0rRc7szh/XgcT2v1RvMzi/XNtYXOXNmJKKWLy7XqVD5XeCJKSbs+nc+x7dav7KrPRMTJiPje+LGsXp6v1xaKvvgBAAAAh8SJXeP/v41n4/8jRecFAAAADNhE0QkAAAAA75zxPwAAABx8xv8AAABwoH3l9u320uo+/3rh/tbmSv3+5YVqY6W8ujlfnq9vrJeX6vWl7Df7Vvf6vFq9vv65WNt8WGlWG81KY2v73mp9c615b/m1R2ADAAAAQ3Ty7JPfJBGx8/lj2dL2QdFJAUOR7NGePSTkWV753RASAoZmpOgEgMKMFp0AUJhS0QkAhdvrOkDfyTu/HHwuAADAuzH5if73/10bgIMtLToBAGDo3P+Hw6v0+gzAq8VlAhTlI3u0v/39/1brf0oIAAAYuLFsSdJyfi9wLNK0XI74MHssQClZXK5Vp/Lxwa/HS0fa9ensncmec4YBAAAAAAAAAAAAAAAAAAAAAAAAgI5WK4kWAAAAcKBFpH9Isl/zj5gcvzC2+/rAB8nfx7N1RDz40d0fPJxrNjem29v/8nJ784f59itFXMEAAAAAduuO07vjeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYpBfPH813l2HG/dMXI2KiZ/yzR7PV0ShFxPG/JjH6yvuSiBgZQPydxxFxqlf8pJ1WTEQni17xjxUYP42IEwOID4fZk/b+52av718a57J17+/faL68rf77vzS6+7+RPvufD/cZ4/TTn1X6xn8ccXq09/6nGz/pE//8PuN//Wvb2/3aWj+OmOx5/Elei1Vprq5XGlvbl5dX55aqS9W1mZnpa7PXZ6/OTlUWl2vV/N+eMb77yZ//6039P94n/sQe/b+wz/7/8+nD5x/rFEu94l883/v4e6pP/DQ/9n06L7fbJ7vlnU75VWd++qszb+r/Qp/+v/z79zjQtmNe3Gf/L9351rN9vhQAGILG1vbKXK1W3fh/LKTxXqShMJDCkfcjDYVOoeg9EwAAMGj/OekvOhMAAAAAAAAAAAAAAAAAAAA4vIbxc2K7Y+4U01UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgDf6dwAAAP//sf7Zeg==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000030c0)=ANY=[@ANYRES32, @ANYBLOB="57e98eef476d777df6128db02623cb2055f9987ce07fba2d9790870abf58a3a94375c63fda5a7d5be84cf19f0fe721aec250377dc1290d8facaa022772462dc88153230c2fbc595de6f6c15cca4b9f43890a0274cf8fffecc6c51ad4dce3ae0339de57f75de7d7a4235147b2c030e7f3addaefa87dcf693d0e24086b270e"], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_batadv\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000200)=0x5, 0x4) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) sendto$packet(r4, &(0x7f00000000c0)="3f030e03f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xb318, 0x0, &(0x7f0000000540)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'ip6_vti0\x00', r5, 0x2f, 0x1, 0x2, 0x0, 0x5a, @mcast2, @local, 0x10, 0x1, 0x3}}) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bind$unix(0xffffffffffffffff, 0x0, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40010}}, {{&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002f00)=[{&(0x7f00000009c0)="3c69af1801016c7423827818abaa25894076719d158deefd915236f69f6dbf78788e975368c5b2d5ca74880e9c6fa7b0ed8b33f875d0fe0a7031ddf9d75fb91ffd5b2a6be221a01f67116fd5c76e66c65a302a9963c79b329e98ab14b96bb27da51eb3f40866a7024f3356de8e6ca72cf028b2035ff970b57e32f05592cb08015eb259e8f62fb5a102807cbb9d9dea2d51f3e75db3f5641c0e39cb95a5503974db15691ce6dde0b96a1b8e003b1d9f823f6235874024e83768a0c80446b290968569b42aa39ed76b43418df0a17b0aa470f1eb335bf07bdf664d702ebcc0bb4bfbd2b679", 0xe4}, {&(0x7f0000000ac0)="26513c82632fc88ca2cc3b72c54878ca2419c2e6df08817ea567a96e6c402889d7513f173f4e799bbe063010be1bdd1a91c1f4335d08ab9807cbaf8940220abf3a3e4a0e69ab9552d6deb92cc231755a79433c62cdd32d3b7e982a7ea8303054edd80e4572d3836007f01b4ab899d9e6e89450df01394907393b32d0aa009ffcaa00b80d697bda68c871265490b6ca7f8fbb62fd6a5269c033b410aade68b9def0d32eefb653f2de2f1b209a9ddca70ee0ad4ddef988c8a452a38c56d2b4f28d7a3523ba4b0c510bde273b08abec0bc1126b63b4543f542806bb586484b7", 0xde}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="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", 0xfb}, {&(0x7f0000001cc0)="70825b1933047421e90b4a2824d19fce0dbc7b261ca46d796b534ee6240fa0166ff119dbf8d81c009b4679ed85dc5c780d787d047ecc99332decace898cd6c950f334d452e8d0f551709285e69c5ff200bb456d55a40aa0e3add69d98f3759cfa08f3c09585ee120496aff8cd358fa29f7cfc45cff19bccee97e172d1f15b247ee19f228bbc0d0173f986ca7bd46271812c8329709bdcece1083e37061f4038f1099e24915", 0xa5}, {&(0x7f0000001d80)="98b15fc9994e0e96d79ad44347f5a1026a9106da2b8146907050e22865a9ef4ec23c86c850ed9c40c5c8", 0x2a}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="559600f237ca9770a68b946995e8e0dc646500000000", 0x16}, {&(0x7f0000002e00)="2784b6a979baa4f32a3ea0be8d37ba10267b4abf5145e8c92b24b4a7de4e09c77a7cffdd0dbd33675c93c83327dedceb0eda00b4b7b5497024851d466501304c00325ffc2c6d3a496249f0fe1cebcd0daa08c5", 0x53}, {&(0x7f0000002e80)="631c976da97851b94c22889b41b835822ef0110b95a6a329538b9050725de20cda6eb3931ae2f8f33edf9ac9ae2eb6d598001442ef3ccbf2a2121c795372d1ecd00eb25e49961a9bdd089bddf5e0c3ab079dda99490313cbfb2c", 0x5a}], 0xa, &(0x7f0000003280)=ANY=[@ANYBLOB="1c000000000000000108000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r7, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r6], 0xf8, 0x20000041}}], 0x3, 0x20000009) creat(&(0x7f0000000040)='./bus\x00', 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000005b00)) r8 = open(&(0x7f0000000180)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r8, &(0x7f0000000080), 0x208e24b) 530.423357ms ago: executing program 4 (id=780): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ftruncate(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000004eff0000000000000094f56c8b823fbd799adea4a125146a85655daa18d46f086da7fb90cde968cbf7914c7d560ebd09493422e1d44af2c6dd5df7791b92da4b267b2710e200ede3fa57236ebb1bb37d3462535d57e6ec93b7693cc63b237a96656d69a495083ecf96337c3ba261d5c51e653212ed9f05f975d8c81a7f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2008082, &(0x7f00000000c0), 0x1, 0x553, &(0x7f0000000140)="$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") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) write$selinux_attr(r1, &(0x7f00000001c0)='system_u:object_r:lost_found_t:s0\x00', 0x404043000) ftruncate(r0, 0x0) 21.940878ms ago: executing program 2 (id=781): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xb, 0x3, &(0x7f0000000000)=@framed={{0x36, 0xa, 0x8, 0x0, 0x0, 0x61, 0x10, 0x60}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 0s ago: executing program 0 (id=771): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18ea00000000000000000000003a0559b6828d133a00000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x7, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000086666048800000000000109022400010000000009040000010300000009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x20, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @random="c5f9772bb146", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x9, 0xfff, 0x7, 0x7f2db7ba7ecacdcc, 0xffffffffffffffff, 0x1, '\x00', r3, r4, 0x2, 0x0, 0x0, 0x2}, 0x48) syz_usb_control_io$hid(r2, &(0x7f0000000500)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x7, {[@local=@item_012={0x1, 0x2, 0x0, "a8"}, @global=@item_4={0x3, 0x1, 0x0, "fe862411"}]}}, 0x0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r8, 0x1, 0x3c, &(0x7f00000001c0)={0x200000000000001}, 0x8) sendto$inet6(r8, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r10, &(0x7f0000000180), 0x40001) kernel console output (not intermixed with test programs): fill_dentries: bogus dirent @ nid 36 [ 93.681174][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.690148][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.707242][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.715650][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.725254][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.733344][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.742281][ T1143] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor: path /73/bus: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=4096 fake=0 [ 93.758360][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.765780][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.770929][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.778877][ T2113] erofs: (device loop4): erofs_read_inode: bogus i_mode (0) @ nid 305 [ 93.786062][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.797904][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.814060][ T2113] erofs: (device loop4): erofs_read_inode: bogus i_mode (0) @ nid 305 [ 93.814614][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.822485][ T1143] EXT4-fs error (device loop1): ext4_ext_check_inode:540: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 93.830972][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.850204][ T1143] EXT4-fs error (device loop1): ext4_ext_check_inode:540: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 93.855971][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.882036][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.887675][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.890364][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.898529][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.906125][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.914064][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.931273][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.940127][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.956441][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.968189][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.976634][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.985481][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 93.995375][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.003965][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.012189][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.020142][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.028122][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.036106][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.044400][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.051727][ T2413] erofs: (device loop2): mounted with opts: , root inode @ nid 36. [ 94.062225][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.070451][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.078437][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.086333][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.095120][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.103602][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.111642][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.119694][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.127793][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.135697][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.143817][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.151966][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.160016][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.189491][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.198746][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.217494][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.225702][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.234409][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.247504][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.255461][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.267520][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.275486][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.297523][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.305517][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.313813][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.329747][ T786] tipc: Disabling bearer [ 94.333344][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.337587][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.347510][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.355296][ T786] tipc: Left network mode [ 94.373256][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.381456][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.392902][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.401685][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.401771][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.417662][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.425875][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.428362][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.442662][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.451653][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.457749][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.468423][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.476410][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.477513][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.493893][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.496281][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.502126][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.518290][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.526451][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.528851][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.534857][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.554427][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.567031][ T2421] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.568095][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.574431][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.582108][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.591420][ T2421] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.598940][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.605513][ T2421] device bridge_slave_0 entered promiscuous mode [ 94.612765][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.626806][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.627657][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.635023][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.642962][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.650916][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.671269][ T2422] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.677683][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.678623][ T2422] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.686458][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.699454][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.701344][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.708827][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.724604][ T2422] device bridge_slave_0 entered promiscuous mode [ 94.734502][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.742502][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.750630][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.759225][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.767271][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.775674][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.783993][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.792431][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.793940][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.800690][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.816299][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.816473][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.824580][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.832906][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.840284][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.849050][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.856205][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.873646][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.883435][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.893235][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.928583][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.938818][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.949168][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.959426][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.968805][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.978910][ T2421] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.985742][ T2421] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.991344][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 94.993448][ T2421] device bridge_slave_1 entered promiscuous mode [ 95.001417][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.017484][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.017951][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.029298][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.033225][ T2422] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.041349][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.047966][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.055957][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.063479][ T2422] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.071622][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.078696][ T2422] device bridge_slave_1 entered promiscuous mode [ 95.087687][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.092836][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.100513][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.110828][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.115973][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.123952][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.131522][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.141970][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.147133][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.162774][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.171019][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.179340][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.180234][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.187684][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.195237][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.215080][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.223685][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.225180][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.231858][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.239816][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.249670][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.255345][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.263079][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.271265][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.282497][ T23] audit: type=1400 audit(1719980667.940:285): avc: denied { unlink } for pid=144 comm="syslogd" name="messages.0" dev="tmpfs" ino=864 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 95.286822][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.316767][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.325488][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.326809][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.343779][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.347151][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.352045][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.360960][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.367847][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.375453][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.383259][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.392096][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.398974][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.414408][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.422723][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.447604][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.455681][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.474952][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.477038][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.483200][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.491702][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.509096][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.509709][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.517039][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.533263][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.541368][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.546484][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.563095][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.569017][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.572194][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.588424][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.588465][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.596428][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.605984][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.624086][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.632634][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.637735][ T2303] erofs: (device loop3): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.641336][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.656320][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.656666][ T2436] EXT4-fs error (device loop0): ext4_orphan_get:1236: inode #15: comm syz.0.577: casefold flag without casefold feature [ 95.664950][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.678240][ T2436] EXT4-fs error (device loop0): ext4_orphan_get:1260: comm syz.0.577: bad orphan inode 15 [ 95.684951][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.695205][ T2436] ext4_test_bit(bit=14, block=18) = 1 [ 95.707649][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.707715][ T2436] is_bad_inode(inode)=0 [ 95.715602][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.719897][ T2436] NEXT_ORPHAN(inode)=1023 [ 95.727551][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.732470][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.739898][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.746577][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.754468][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.761137][ T2436] max_ino=32 [ 95.769252][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.772009][ T2436] i_nlink=0 [ 95.780110][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.783041][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.790960][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.798820][ T2436] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2930: inode #15: comm syz.0.577: corrupted xattr block 19 [ 95.807122][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.818734][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.827469][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.834036][ T2436] EXT4-fs warning (device loop0): ext4_evict_inode:321: xattr delete (err -117) [ 95.842067][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.850950][ T594] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.858704][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.865133][ T594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.873352][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.880342][ T2436] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable,,errors=continue [ 95.888559][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.897870][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.905865][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.912734][ T2436] ext4 filesystem being mounted at /13/bus supports timestamps until 2038 (0x7fffffff) [ 95.921378][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.930198][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.938085][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.945221][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.961446][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.966804][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.971766][ T594] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.979451][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 95.984496][ T594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.992531][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.000114][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.007593][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.015816][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.023548][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.031638][ T594] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.045622][ T594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.047764][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.061216][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.069547][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.077586][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.085533][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.093577][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.101529][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.109900][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.121407][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.129593][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.139074][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.147156][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.155925][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.163979][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.172768][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.181043][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.189069][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.197030][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.207321][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.215707][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.225212][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.236926][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.246593][ T2284] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.253441][ T2284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.266793][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.275581][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.312358][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.323859][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.327783][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.339446][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.339559][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.347413][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.355974][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.363271][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.378785][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.386814][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.397728][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.405965][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.414227][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.422427][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.430607][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.455005][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.463081][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.464226][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.481506][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.484558][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.489772][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.508913][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.516947][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.525384][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.526379][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.534020][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.549269][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.557807][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.570159][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.578669][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.596864][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.615619][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.627992][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.629251][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.637721][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.643961][ T2313] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz-executor: path /13/bus: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=4096 fake=0 [ 96.671716][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.673918][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.687587][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.687997][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.695568][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.704088][ T2313] EXT4-fs error (device loop0): ext4_ext_check_inode:540: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 96.711187][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.729500][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.737608][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.752703][ T2313] EXT4-fs error (device loop0): ext4_ext_check_inode:540: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 96.753039][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.771074][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.779089][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.788392][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.795016][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.802259][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.810022][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.824988][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.825312][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.833407][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.841881][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.849056][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.864308][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.873928][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.882266][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.890391][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.898947][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.906946][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.915013][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.923529][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.934530][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.942525][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.957566][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.965583][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.966051][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.973596][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.982052][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.997737][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 96.998154][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.005782][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.014504][ T344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.021540][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.037096][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.039528][ T786] device bridge_slave_1 left promiscuous mode [ 97.051089][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.051267][ T786] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.059268][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.073807][ T786] device bridge_slave_0 left promiscuous mode [ 97.073884][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.080259][ T786] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.089223][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.102682][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.102710][ T786] device bridge_slave_1 left promiscuous mode [ 97.110719][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.116792][ T786] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.124829][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.139041][ T786] device bridge_slave_0 left promiscuous mode [ 97.139155][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.144953][ T786] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.152944][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.167542][ T786] device bridge_slave_1 left promiscuous mode [ 97.167616][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.173801][ T786] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.181852][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.196247][ T786] device bridge_slave_0 left promiscuous mode [ 97.196390][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.202414][ T786] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.210087][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.224943][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.233141][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.241471][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.249475][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.257651][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.265692][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.273716][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.281795][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.289844][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.297871][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.305884][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.313997][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.322204][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.330333][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.338371][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.346477][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.354421][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.362427][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.370407][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.378320][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.386224][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.394100][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.402272][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.410279][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.418468][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.426634][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.434811][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.442760][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.450857][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.458797][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.466803][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.474869][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.482967][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.490970][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.499304][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.507351][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.515366][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.523417][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.531662][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.539938][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.547926][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.555833][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.563837][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.571938][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.581148][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.589399][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.597736][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.605817][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.613906][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.621870][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.630021][ T2358] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 36 [ 97.730334][ T2454] netlink: 8 bytes leftover after parsing attributes in process `syz.4.575'. [ 97.743645][ T2444] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.750733][ T2444] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.758348][ T2444] device bridge_slave_0 entered promiscuous mode [ 97.765355][ T2444] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.772576][ T2444] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.779876][ T2444] device bridge_slave_1 entered promiscuous mode [ 97.882736][ T2460] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.889735][ T2460] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.897121][ T2460] device bridge_slave_0 entered promiscuous mode [ 97.908962][ T2460] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.915798][ T2460] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.923740][ T2460] device bridge_slave_1 entered promiscuous mode [ 97.928246][ T2462] EXT4-fs (loop4): Unrecognized mount option "measure" or missing value [ 97.938329][ T2458] erofs: (device loop1): mounted with opts: , root inode @ nid 36. [ 97.961446][ T2444] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.968309][ T2444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.975420][ T2444] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.982185][ T2444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.038419][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.057066][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.076690][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.096782][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.117604][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.119884][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.127035][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.133230][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.149031][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.157110][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.166075][ T2284] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.177661][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.185657][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.194154][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.202338][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.202669][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.218564][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.222927][ T2284] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.226576][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.233239][ T2284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.241666][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.267512][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.275482][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.293034][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.301398][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.307499][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.316942][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.337411][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.337501][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.377504][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.385910][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.394105][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.411031][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.412591][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.419980][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.434986][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.443512][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.452106][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.460406][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.460469][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.469721][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.477959][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.484783][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.494447][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.500370][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.514989][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.523257][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.523374][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.532282][ T594] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.539369][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.545721][ T594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.554209][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.561689][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.576433][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.576480][ T594] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.584439][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.591080][ T594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.599494][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.613984][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.627414][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.635388][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.643563][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.651303][ T2469] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.651612][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.658594][ T2469] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.666213][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.673672][ T2469] device bridge_slave_0 entered promiscuous mode [ 98.680910][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.690550][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.703112][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.703828][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.711094][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.719875][ T594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.726890][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.742017][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.750063][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.758062][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.766035][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.774027][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.782051][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.790069][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.798020][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.802819][ T2469] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.805981][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.820622][ T2469] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.820782][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.835443][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.835822][ T2469] device bridge_slave_1 entered promiscuous mode [ 98.843412][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.843570][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.865725][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.875735][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.883788][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.891768][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.891976][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.899738][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.899880][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.900016][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.900163][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.900333][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.900459][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.909391][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.915960][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.924433][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.947507][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 98.955441][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.962623][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.001364][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.009929][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.018021][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.037604][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.045790][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.054660][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.062961][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.071147][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.080137][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.088394][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.090296][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.105796][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.114299][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.125691][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.133981][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.142397][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.151423][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.155202][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.159782][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.172347][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.184580][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.185093][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.194575][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.200730][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.217034][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.225283][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.233332][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.245638][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.254477][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.263466][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.271564][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.279939][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.288115][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.296446][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.304808][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.313139][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.320019][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.335839][ T23] audit: type=1400 audit(1719980671.990:286): avc: denied { bind } for pid=2486 comm="syz.4.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 99.372089][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.380643][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.590978][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.599083][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.607152][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.615186][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.623291][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.641920][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.656113][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.665817][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.673909][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.694935][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.706356][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.714170][ T23] audit: type=1400 audit(1719980672.370:287): avc: denied { ioctl } for pid=2497 comm="syz.0.594" path="uts:[4026532825]" dev="nsfs" ino=4026532825 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 99.715480][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.747392][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.755390][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.763519][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.771698][ T1054] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.778549][ T1054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.786084][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.794430][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.802814][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.811104][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.819221][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.827186][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.831404][ T2491] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 99.835494][ T1054] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.849384][ T1054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.856911][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.856956][ T2491] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 99.865109][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.881477][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.889791][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.899630][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.906410][ T2491] F2FS-fs (loop4): invalid crc value [ 99.907461][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.917469][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.929129][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.937125][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.946347][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.947781][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.955088][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.969991][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.970635][ T2491] F2FS-fs (loop4): Found nat_bits in checkpoint [ 99.979119][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 99.992034][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.000704][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.009445][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.017608][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.025897][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.034141][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.043669][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.064758][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.078097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.082069][ T2491] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 100.096300][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.101214][ T2491] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 100.104753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.120688][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.145592][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.153997][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.164991][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.173343][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.194794][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.203394][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.211731][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.220342][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.359345][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.392974][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.416248][ T2512] netlink: 8 bytes leftover after parsing attributes in process `syz.4.593'. [ 100.436710][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.495120][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.497535][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.527611][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.535894][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.537703][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.557833][ T1935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.563179][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.565992][ T1935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.584175][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.603093][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.621775][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.633087][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.643684][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.652158][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.660290][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.668353][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.676457][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.685851][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.694172][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.706693][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.714975][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.723018][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.731271][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.739283][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.747974][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.755981][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.766805][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.775883][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.784047][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.792227][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.800313][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.808420][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.816475][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.824814][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.832956][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.841374][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.849527][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.857599][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.865650][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.873743][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.882115][ T2514] EXT4-fs (loop3): Unrecognized mount option "measure" or missing value [ 100.894396][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.903120][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.911395][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.920470][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.928911][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.936955][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.945078][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.953149][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.961338][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.969413][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.980140][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 100.997855][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.009840][ T179] device bridge_slave_1 left promiscuous mode [ 101.016005][ T2522] erofs: (device loop4): mounted with opts: , root inode @ nid 36. [ 101.025036][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.043120][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.052863][ T179] device bridge_slave_0 left promiscuous mode [ 101.064970][ T2526] netlink: 8 bytes leftover after parsing attributes in process `syz.2.599'. [ 101.072734][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.081765][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.085361][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.090497][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.116008][ T179] device bridge_slave_1 left promiscuous mode [ 101.128893][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.138573][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.146565][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.155382][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.155574][ T179] device bridge_slave_0 left promiscuous mode [ 101.170180][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.178391][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.186534][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.187550][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.207650][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.226337][ T179] device bridge_slave_1 left promiscuous mode [ 101.232538][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.246348][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.251614][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.254124][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.275416][ T179] device bridge_slave_0 left promiscuous mode [ 101.287371][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.296658][ T23] audit: type=1400 audit(1719980673.950:288): avc: denied { write } for pid=2532 comm="syz.0.603" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 101.297914][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.324603][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.338138][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.354868][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.364140][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.372246][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.380386][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.388693][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.397190][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.401530][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.405246][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.414588][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.425785][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.445043][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.453701][ T23] audit: type=1400 audit(1719980674.120:289): avc: denied { mounton } for pid=2536 comm="syz.2.605" path="/5/bus/file0" dev="loop2" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 101.457864][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.484058][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.492576][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.494799][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.502168][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.508581][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.516442][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.524336][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.540446][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.549033][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.557044][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.557152][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.565275][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.573861][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.581679][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.596844][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.610431][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.618516][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.626530][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.634569][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.642653][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.650719][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.658796][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.674603][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.681462][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.690430][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.690653][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.699683][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.706450][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.715157][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.722431][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.731829][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.737871][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.753280][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.757438][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.763510][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.780671][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.790153][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.801033][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.835303][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.910815][ T2422] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.917136][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.941099][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.949210][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.957171][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.965558][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.973600][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.983029][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.991035][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 101.999024][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.007149][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.015187][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.023190][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.031320][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.040048][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.051850][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.060134][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.068380][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.077523][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.085611][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.094609][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.103118][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.111336][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.119976][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.157539][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.165546][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.191011][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.199504][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.207551][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.215626][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.226419][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.245831][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.255213][ T2550] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.262321][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.263160][ T2550] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.270656][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.288107][ T2550] device bridge_slave_0 entered promiscuous mode [ 102.298763][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.306725][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.314808][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.322811][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.330836][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.339975][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.348329][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.356305][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.358790][ T2550] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.364363][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.374900][ T2550] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.387151][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.387243][ T2550] device bridge_slave_1 entered promiscuous mode [ 102.401560][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.417621][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.425636][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.444480][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.453073][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.461285][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.469512][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.486959][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.497378][ T2557] netlink: 8 bytes leftover after parsing attributes in process `syz.3.612'. [ 102.500233][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.520125][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.528303][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.536659][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.544983][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.553115][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.563174][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.571483][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.579610][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.591029][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.600122][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.608163][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.616118][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.633458][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.634141][ T2550] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.642026][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.648304][ T2550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.648407][ T2550] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.656276][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.663147][ T2550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.690795][ T2554] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.699768][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.707335][ T2554] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.708478][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.717912][ T2554] device bridge_slave_0 entered promiscuous mode [ 102.731981][ T2571] EXT4-fs (loop3): Unrecognized mount option "measure" or missing value [ 102.737517][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.748095][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.755548][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.757972][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.771445][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.779473][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.779498][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.788034][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.802828][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.810978][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.819017][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.827543][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.835671][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.847514][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.856036][ T2554] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.863294][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.871401][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.877355][ T2554] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.879520][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.886851][ T2554] device bridge_slave_1 entered promiscuous mode [ 102.894361][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.909132][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.917636][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.950164][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.950711][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.959047][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.987673][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 102.995998][ T2574] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.002854][ T2574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.010562][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.018855][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.026911][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.067522][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.067626][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.083586][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.083735][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.108231][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.116092][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.137513][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.137789][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.158164][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.178495][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.191231][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.197996][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.207897][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.216135][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.223062][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.247772][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.253281][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.264471][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.272847][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.274946][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.280929][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.292455][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.296441][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.313219][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.321776][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.329834][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.337845][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.337893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.345827][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.355824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.361712][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.370221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.377597][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.385792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.393260][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.410291][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.418371][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.426480][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.434610][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.459179][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.474029][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.482488][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.490645][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.498804][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.506908][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.515075][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.523196][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.531264][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.539392][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.547476][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.555531][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.563950][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.571957][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.575639][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.587217][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.587874][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.595244][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.630352][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.647862][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.655964][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.670128][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.678419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.678673][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.686661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.703328][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.712401][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.720678][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.741613][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.748481][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.757883][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.766119][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.767856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.782678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.791280][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.798047][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.798172][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.806177][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.844488][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.845221][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.857050][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.869210][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.877602][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.885631][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.887453][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.893814][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.911211][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.919364][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.927425][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.935535][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.943755][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.952034][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 103.952528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.975741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.001002][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.011104][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.019560][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.028025][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.036553][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.060581][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.068512][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.076451][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.084194][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.092699][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.100656][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.109031][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.218580][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.239168][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.283747][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.288325][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.302192][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.313907][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.320532][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.338678][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.350360][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.364413][ T1935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.374855][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.386142][ T1935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.394817][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.403545][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.411870][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.421600][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.431178][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.434277][ T2587] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.447768][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.450317][ T2587] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.455773][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.471286][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.472373][ T2587] device bridge_slave_0 entered promiscuous mode [ 104.479551][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.495251][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.503696][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.511980][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.520050][ T2587] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.520538][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.527933][ T2587] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.539986][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.544641][ T2587] device bridge_slave_1 entered promiscuous mode [ 104.556127][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.564863][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.574780][ T2601] netlink: 8 bytes leftover after parsing attributes in process `syz.2.624'. [ 104.578598][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.592321][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.613942][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.624470][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.646094][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.670906][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.691266][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.699576][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.713262][ T2587] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.720150][ T2587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.727355][ T2587] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.734171][ T2587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.741660][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.749792][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.757808][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.765765][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.773802][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.779801][ T23] audit: type=1400 audit(1719980677.380:290): avc: denied { remount } for pid=2604 comm="syz.1.620" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 104.782340][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.810539][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.812072][ T2611] EXT4-fs (loop2): Unrecognized mount option "measure" or missing value [ 104.818818][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.836470][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.844722][ T2421] erofs: (device loop4): erofs_fill_dentries: bogus dirent @ nid 36 [ 104.861554][ T585] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.868730][ T585] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.877644][ T179] device bridge_slave_1 left promiscuous mode [ 104.883577][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.891113][ T179] device bridge_slave_0 left promiscuous mode [ 104.897004][ T23] audit: type=1400 audit(1719980677.550:291): avc: denied { mounton } for pid=2604 comm="syz.1.620" path="/0/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 104.897087][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.932700][ T179] device bridge_slave_1 left promiscuous mode [ 104.938784][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.952934][ T179] device bridge_slave_0 left promiscuous mode [ 104.959539][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.189670][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.196982][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.230216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.239482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.247527][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.254347][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.268370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.276576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.286265][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.293141][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.340296][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.354022][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.371888][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.408118][ T2574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.457398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.465625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.485113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.497934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.514218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.522752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.557396][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.565566][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.574345][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.596125][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.772770][ T2631] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.782497][ T2631] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.793774][ T2631] device bridge_slave_0 entered promiscuous mode [ 105.803889][ T2631] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.810754][ T2631] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.820693][ T2631] device bridge_slave_1 entered promiscuous mode [ 105.999664][ T2633] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.006533][ T2633] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.013941][ T2633] device bridge_slave_0 entered promiscuous mode [ 106.021077][ T2633] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.028181][ T2633] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.036008][ T2633] device bridge_slave_1 entered promiscuous mode [ 106.131175][ T23] audit: type=1400 audit(1719980678.790:292): avc: denied { bind } for pid=2660 comm="syz.3.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 106.221619][ T2666] EXT4-fs (loop3): dax option not supported [ 106.252361][ T2633] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.259232][ T2633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.266332][ T2633] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.273125][ T2633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.288737][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.295938][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.303961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.316288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.323725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.332020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.340258][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.347089][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.354556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.363244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.456080][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.462943][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.601083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.613374][ T2661] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.620262][ T2661] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.628574][ T2661] device bridge_slave_0 entered promiscuous mode [ 106.635688][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.650091][ T2661] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.653593][ T23] audit: type=1400 audit(1719980679.310:293): avc: denied { read } for pid=2675 comm="syz.1.650" name="msr" dev="devtmpfs" ino=9168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 106.657082][ T2661] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.679967][ T23] audit: type=1400 audit(1719980679.310:294): avc: denied { open } for pid=2675 comm="syz.1.650" path="/dev/cpu/0/msr" dev="devtmpfs" ino=9168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 106.714022][ T2661] device bridge_slave_1 entered promiscuous mode [ 106.739300][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.750591][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.759009][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.810728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.819165][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.826014][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.836518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.845734][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.852759][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.914108][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.925793][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.986893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.001659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.097546][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.108285][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.178491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.186563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.212822][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.222680][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.238792][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.247167][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.256466][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.264787][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.311800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.319388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.341346][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.349761][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.358299][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.365228][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.372958][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.381286][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.389304][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.396202][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.403683][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.412162][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.420855][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.429334][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.437858][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.496455][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.507397][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.576784][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.584925][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.618319][ T2691] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.644698][ T2703] EXT4-fs (loop4): dax option not supported [ 107.659685][ T2691] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.669646][ T2691] device bridge_slave_0 entered promiscuous mode [ 107.688557][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.696905][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.717601][ T2691] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.724528][ T2691] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.735393][ T2691] device bridge_slave_1 entered promiscuous mode [ 107.859069][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.887598][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.076405][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.085064][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.093478][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.151529][ T2725] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 108.162155][ T179] device bridge_slave_1 left promiscuous mode [ 108.170136][ T2725] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 108.170571][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.185085][ T179] device bridge_slave_0 left promiscuous mode [ 108.191253][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.200976][ T179] device bridge_slave_1 left promiscuous mode [ 108.206971][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.215059][ T179] device bridge_slave_0 left promiscuous mode [ 108.221202][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.233970][ T179] device bridge_slave_1 left promiscuous mode [ 108.243277][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.257318][ T179] device bridge_slave_0 left promiscuous mode [ 108.263349][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.278793][ T179] device bridge_slave_1 left promiscuous mode [ 108.280415][ T2725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.665'. [ 108.288885][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.300578][ T2725] netlink: 'syz.0.665': attribute type 1 has an invalid length. [ 108.322643][ T179] device bridge_slave_0 left promiscuous mode [ 108.328948][ T2725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.665'. [ 108.337840][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.225205][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.239291][ T2772] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 109.261697][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.277586][ T2772] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 109.296914][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.307074][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.315389][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.322685][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.331792][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.341579][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.350101][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.356944][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.364420][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.372577][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.390783][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.398657][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.406774][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.412628][ T2772] netlink: 4 bytes leftover after parsing attributes in process `syz.0.679'. [ 109.433330][ T2779] EXT4-fs (loop4): dax option not supported [ 109.446054][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.456704][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.462387][ T2772] netlink: 'syz.0.679': attribute type 1 has an invalid length. [ 109.465649][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.481166][ T23] audit: type=1400 audit(1719980682.130:295): avc: denied { mount } for pid=2781 comm="syz.2.682" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 109.483000][ T2772] netlink: 4 bytes leftover after parsing attributes in process `syz.0.679'. [ 109.505232][ T585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.522417][ T23] audit: type=1400 audit(1719980682.180:296): avc: denied { unmount } for pid=2661 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 109.552866][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.561170][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.569672][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.578259][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.586600][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.595123][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.616207][ T23] audit: type=1400 audit(1719980683.270:297): avc: denied { map } for pid=2816 comm="syz.1.691" path="socket:[37728]" dev="sockfs" ino=37728 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 110.866063][ T23] audit: type=1400 audit(1719980683.270:298): avc: denied { read } for pid=2816 comm="syz.1.691" path="socket:[37728]" dev="sockfs" ino=37728 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 110.949042][ T23] audit: type=1400 audit(1719980683.610:299): avc: denied { setattr } for pid=2826 comm="syz.0.696" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 111.017071][ T2832] EXT4-fs (loop4): dax option not supported [ 112.208217][ T2875] netlink: 24 bytes leftover after parsing attributes in process `syz.4.708'. [ 112.252002][ T2892] netlink: 'syz.3.714': attribute type 3 has an invalid length. [ 112.381361][ T2884] EXT4-fs (loop2): 1 orphan inode deleted [ 112.447981][ T2884] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 112.478563][ T2884] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038 (0x7fffffff) [ 112.623259][ T2901] EXT4-fs (loop3): dax option not supported [ 112.817442][ T179] device bridge_slave_1 left promiscuous mode [ 112.823498][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.831223][ T179] device bridge_slave_0 left promiscuous mode [ 112.837453][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.303306][ T2929] netlink: 8 bytes leftover after parsing attributes in process `syz.0.727'. [ 113.354359][ T2934] netlink: 'syz.2.726': attribute type 3 has an invalid length. [ 113.534729][ T2945] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 113.544768][ T2945] EXT4-fs error (device loop2): ext4_free_blocks:4895: comm syz.2.732: Freeing blocks in system zone - Block = 11, count = 1 [ 113.558800][ T2945] EXT4-fs error (device loop2): ext4_clear_blocks:858: inode #13: comm syz.2.732: attempt to clear invalid blocks 1024 len 1 [ 113.574062][ T2949] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 113.574649][ T2945] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 113.597472][ T2945] EXT4-fs error (device loop2): ext4_free_branches:1022: inode #13: comm syz.2.732: invalid indirect mapped block 1819239214 (level 0) [ 113.611609][ T2945] EXT4-fs (loop2): 1 truncate cleaned up [ 113.617043][ T2945] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,nogrpid,noblock_validity,,errors=continue [ 113.618898][ T2949] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 113.652256][ T2949] EXT4-fs error (device loop0) in ext4_do_update_inode:5534: error 27 [ 113.660704][ T2949] EXT4-fs error (device loop0) in ext4_do_update_inode:5534: error 27 [ 113.668984][ T2949] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:864: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 113.686267][ T23] audit: type=1400 audit(1719980686.340:300): avc: denied { mounton } for pid=2948 comm="syz.0.735" path="/19/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 113.732905][ T2960] EXT4-fs (loop1): 1 orphan inode deleted [ 113.736811][ T2949] EXT4-fs error (device loop0): ext4_xattr_block_get:544: inode #18: comm syz.0.735: corrupted xattr block 20 [ 113.738861][ T23] audit: type=1400 audit(1719980686.400:301): avc: denied { create } for pid=2942 comm="syz.2.732" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 113.770202][ T2960] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 113.778949][ T2949] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6099: Out of memory [ 113.789166][ T2960] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038 (0x7fffffff) [ 113.798781][ T2949] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6099: Out of memory [ 113.818007][ T2949] EXT4-fs error (device loop0) in ext4_setattr:5881: Out of memory [ 113.867331][ T2631] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #2: block 22: comm syz-executor: lblock 0 mapped to illegal pblock 22 (length 1) [ 113.961641][ T2631] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #2: block 3: comm syz-executor: lblock 8 mapped to illegal pblock 3 (length 1) [ 113.976210][ T2970] netlink: 8 bytes leftover after parsing attributes in process `syz.3.739'. [ 113.990043][ T2631] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #2: block 4: comm syz-executor: lblock 9 mapped to illegal pblock 4 (length 1) [ 114.233713][ T2631] EXT4-fs error (device loop0): ext4_map_blocks:617: inode #2: block 5: comm syz-executor: lblock 10 mapped to illegal pblock 5 (length 1) [ 114.276166][ T2987] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 114.288454][ T2987] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038 (0x7fffffff) [ 114.428391][ T2982] netlink: 24 bytes leftover after parsing attributes in process `syz.2.746'. [ 114.737906][ T3002] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 114.766861][ T3002] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 114.799864][ T3002] EXT4-fs error (device loop2) in ext4_do_update_inode:5534: error 27 [ 114.815842][ T3002] EXT4-fs error (device loop2) in ext4_do_update_inode:5534: error 27 [ 114.832936][ T3002] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:864: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 114.897802][ T3002] EXT4-fs error (device loop2): ext4_xattr_block_get:544: inode #18: comm syz.2.753: corrupted xattr block 20 [ 114.922831][ T3002] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6099: Out of memory [ 114.941751][ T3002] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6099: Out of memory [ 114.961620][ T3002] EXT4-fs error (device loop2) in ext4_setattr:5881: Out of memory [ 114.986742][ T2661] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #2: block 22: comm syz-executor: lblock 0 mapped to illegal pblock 22 (length 1) [ 115.018632][ T2661] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #2: block 3: comm syz-executor: lblock 8 mapped to illegal pblock 3 (length 1) [ 115.048436][ T2661] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #2: block 4: comm syz-executor: lblock 9 mapped to illegal pblock 4 (length 1) [ 115.077462][ T2661] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #2: block 5: comm syz-executor: lblock 10 mapped to illegal pblock 5 (length 1) [ 115.365166][ T3017] netlink: 28 bytes leftover after parsing attributes in process `syz.3.758'. [ 115.598744][ T23] audit: type=1400 audit(1719980688.160:302): avc: denied { write } for pid=3010 comm="syz.4.756" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 115.622748][ T3020] overlayfs: unrecognized mount option "uid=18446744073709551615" or missing value [ 115.650615][ T23] audit: type=1400 audit(1719980688.160:303): avc: denied { add_name } for pid=3010 comm="syz.4.756" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 115.693413][ T23] audit: type=1400 audit(1719980688.160:304): avc: denied { associate } for pid=3010 comm="syz.4.756" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 115.765905][ T23] audit: type=1400 audit(1719980688.340:305): avc: denied { create } for pid=3018 comm="syz.3.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 115.805937][ T23] audit: type=1400 audit(1719980688.340:306): avc: denied { bind } for pid=3018 comm="syz.3.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 115.845664][ T23] audit: type=1400 audit(1719980688.340:307): avc: denied { getopt } for pid=3018 comm="syz.3.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 115.896949][ T23] audit: type=1400 audit(1719980688.340:308): avc: denied { write } for pid=3018 comm="syz.3.759" path="socket:[39506]" dev="sockfs" ino=39506 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 116.009255][ T3025] EXT4-fs (loop1): 1 orphan inode deleted [ 116.027511][ T3025] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 116.063295][ T3025] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038 (0x7fffffff) [ 116.258849][ T3037] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 116.488716][ T3043] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 116.498410][ T3037] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 116.520661][ T3043] EXT4-fs error (device loop4): ext4_free_blocks:4895: comm syz.4.766: Freeing blocks in system zone - Block = 11, count = 1 [ 116.525209][ T3037] EXT4-fs error (device loop3) in ext4_do_update_inode:5534: error 27 [ 116.544909][ T3043] EXT4-fs error (device loop4): ext4_clear_blocks:858: inode #13: comm syz.4.766: attempt to clear invalid blocks 1024 len 1 [ 116.558404][ T3037] EXT4-fs error (device loop3) in ext4_do_update_inode:5534: error 27 [ 116.577391][ T3037] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:864: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 116.597711][ T3043] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 116.622032][ T3043] EXT4-fs error (device loop4): ext4_free_branches:1022: inode #13: comm syz.4.766: invalid indirect mapped block 1819239214 (level 0) [ 116.643479][ T3043] EXT4-fs (loop4): 1 truncate cleaned up [ 116.654135][ T3043] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,nogrpid,noblock_validity,,errors=continue [ 116.668273][ T3037] EXT4-fs error (device loop3): ext4_xattr_block_get:544: inode #18: comm syz.3.765: corrupted xattr block 20 [ 116.683537][ T3037] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6099: Out of memory [ 116.693164][ T3037] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6099: Out of memory [ 116.705380][ T3037] EXT4-fs error (device loop3) in ext4_setattr:5881: Out of memory [ 116.716925][ T179] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 116.800517][ T2691] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #2: block 22: comm syz-executor: lblock 0 mapped to illegal pblock 22 (length 1) [ 116.815204][ T2691] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #2: block 3: comm syz-executor: lblock 8 mapped to illegal pblock 3 (length 1) [ 116.849505][ T2691] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #2: block 4: comm syz-executor: lblock 9 mapped to illegal pblock 4 (length 1) [ 116.877912][ T2691] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #2: block 5: comm syz-executor: lblock 10 mapped to illegal pblock 5 (length 1) [ 116.928430][ T3056] overlayfs: unrecognized mount option "uid=18446744073709551615" or missing value [ 117.078185][ T3057] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.085019][ T3057] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.107928][ T3057] device bridge_slave_0 entered promiscuous mode [ 117.127888][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.134722][ T3057] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.158311][ T3057] device bridge_slave_1 entered promiscuous mode [ 117.314647][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.321524][ T3057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.328654][ T3057] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.335380][ T3057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.347763][ T3072] netlink: 28 bytes leftover after parsing attributes in process `syz.1.778'. [ 117.389502][ T2284] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.400928][ T2284] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.438166][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.448044][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.463526][ T179] device bridge_slave_1 left promiscuous mode [ 117.469546][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.486959][ T179] device bridge_slave_0 left promiscuous mode [ 117.495063][ T3074] EXT4-fs (loop1): 1 orphan inode deleted [ 117.507351][ T3074] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 117.507357][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.562467][ T3074] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038 (0x7fffffff) [ 117.699733][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.717759][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.729746][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.736612][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.895659][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.935171][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.943483][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.950333][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.959302][ T3080] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 117.970164][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.979317][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.988290][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.996453][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.008831][ T3080] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 118.013609][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.026034][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.038024][ T3080] EXT4-fs error (device loop4) in ext4_do_update_inode:5534: error 27 [ 118.042455][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.054748][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.057496][ T3080] EXT4-fs error (device loop4) in ext4_do_update_inode:5534: error 27 [ 118.070312][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.079028][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.087846][ T3080] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:864: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 118.108357][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.118591][ T358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.145628][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.157121][ T2284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.172176][ T3080] EXT4-fs error (device loop4): ext4_xattr_block_get:544: inode #18: comm syz.4.780: corrupted xattr block 20 [ 118.217656][ T3080] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6099: Out of memory [ 118.227232][ T179] ================================================================== [ 118.235114][ T179] BUG: KASAN: null-ptr-deref in tcf_idrinfo_destroy+0xe2/0x280 [ 118.237512][ T3080] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6099: Out of memory [ 118.242472][ T179] Read of size 4 at addr 0000000000000010 by task kworker/u4:2/179 [ 118.242474][ T179] SYZFAIL: failed to recv rpc fd=3 want=4 sent=0 n=0 (errno 9: Bad file descriptor) [ 118.242483][ T179] CPU: 1 PID: 179 Comm: kworker/u4:2 Not tainted 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 118.242495][ T179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 118.271633][ T3080] EXT4-fs error (device loop4) in ext4_setattr:5881: Out of memory [ 118.280750][ T179] Workqueue: netns cleanup_net [ 118.280755][ T179] Call Trace: [ 118.280771][ T179] dump_stack+0x1d8/0x241 [ 118.280777][ T179] ? panic+0x89d/0x89d [ 118.280784][ T179] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 118.280793][ T179] ? idr_get_next_ul+0x32a/0x3f0 [ 118.280808][ T179] ? tcf_idrinfo_destroy+0xe2/0x280 [ 118.319721][ T179] __kasan_report+0xe9/0x120 [ 118.324152][ T179] ? tcf_idrinfo_destroy+0xe2/0x280 [ 118.329180][ T179] kasan_report+0x30/0x60 [ 118.333338][ T179] check_memory_region+0x272/0x280 [ 118.338288][ T179] tcf_idrinfo_destroy+0xe2/0x280 [ 118.343152][ T179] ? tcf_idr_check_alloc+0x370/0x370 [ 118.348269][ T179] ? netdev_refcnt_read+0x1c0/0x1c0 [ 118.353308][ T179] ? mirred_exit_net+0xef/0x140 [ 118.357991][ T179] gact_exit_net+0xd7/0x140 [ 118.362331][ T179] ? gact_init_net+0x1c0/0x1c0 [ 118.366933][ T179] cleanup_net+0x6e2/0xc90 [ 118.371181][ T179] ? ops_init+0x4a0/0x4a0 [ 118.375346][ T179] ? read_word_at_a_time+0xe/0x20 [ 118.380210][ T179] ? strscpy+0x89/0x220 [ 118.384198][ T179] process_one_work+0x765/0xd20 [ 118.388887][ T179] worker_thread+0xaef/0x1470 [ 118.393504][ T179] kthread+0x2da/0x360 [ 118.397396][ T179] ? worker_clr_flags+0x170/0x170 [ 118.402258][ T179] ? kthread_blkcg+0xd0/0xd0 [ 118.406680][ T179] ret_from_fork+0x1f/0x30 [ 118.411016][ T179] ================================================================== [ 118.418913][ T179] Disabling lock debugging due to kernel taint [ 118.427380][ T179] kasan: CONFIG_KASAN_INLINE enabled [ 118.432478][ T179] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 118.441743][ T179] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 118.448487][ T179] CPU: 1 PID: 179 Comm: kworker/u4:2 Tainted: G B 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 118.459581][ T179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 118.469486][ T179] Workqueue: netns cleanup_net [ 118.474089][ T179] RIP: 0010:tcf_idrinfo_destroy+0xe9/0x280 [ 118.479809][ T179] Code: ee e8 9b 9b b6 00 48 85 c0 0f 84 54 01 00 00 49 89 c6 48 8d 58 20 48 89 df be 04 00 00 00 e8 6e 55 00 fe 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 0f 85 f5 00 00 00 8b 1b 31 ff 89 de e8 bf 9f [ 118.499244][ T179] RSP: 0018:ffff8881e4e3fb60 EFLAGS: 00010202 [ 118.505144][ T179] RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffff8881e7a01f80 [ 118.512952][ T179] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00000000ffffffff [ 118.520851][ T179] RBP: ffff8881e4e3fc30 R08: ffffffff813ae585 R09: 0000000000000003 [ 118.528663][ T179] R10: ffffffffffffffff R11: dffffc0000000001 R12: 1ffff1103c9c7f78 [ 118.536474][ T179] R13: ffff8881e4e3fbc0 R14: fffffffffffffff0 R15: dffffc0000000000 [ 118.544287][ T179] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 118.553136][ T179] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.559564][ T179] CR2: 00007f9f9c803da0 CR3: 00000001ed614000 CR4: 00000000003406a0 [ 118.567373][ T179] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 118.575188][ T179] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 118.582999][ T179] Call Trace: [ 118.586129][ T179] ? __die+0xb4/0x100 [ 118.589942][ T179] ? die+0x26/0x50 [ 118.593508][ T179] ? do_general_protection+0x266/0x3c0 [ 118.598883][ T179] ? ___preempt_schedule+0x16/0x20 [ 118.603828][ T179] ? do_trap+0x340/0x340 [ 118.607904][ T179] ? check_panic_on_warn+0x5e/0xa0 [ 118.612865][ T179] ? tcf_idrinfo_destroy+0xe2/0x280 [ 118.617889][ T179] ? general_protection+0x28/0x30 [ 118.622748][ T179] ? check_panic_on_warn+0x55/0xa0 [ 118.627695][ T179] ? tcf_idrinfo_destroy+0xe9/0x280 [ 118.632736][ T179] ? tcf_idr_check_alloc+0x370/0x370 [ 118.637852][ T179] ? netdev_refcnt_read+0x1c0/0x1c0 [ 118.642883][ T179] ? mirred_exit_net+0xef/0x140 [ 118.647572][ T179] gact_exit_net+0xd7/0x140 [ 118.651912][ T179] ? gact_init_net+0x1c0/0x1c0 [ 118.656512][ T179] cleanup_net+0x6e2/0xc90 [ 118.660763][ T179] ? ops_init+0x4a0/0x4a0 [ 118.664930][ T179] ? read_word_at_a_time+0xe/0x20 [ 118.669787][ T179] ? strscpy+0x89/0x220 [ 118.673784][ T179] process_one_work+0x765/0xd20 [ 118.678485][ T179] worker_thread+0xaef/0x1470 [ 118.682986][ T179] kthread+0x2da/0x360 [ 118.686887][ T179] ? worker_clr_flags+0x170/0x170 [ 118.691745][ T179] ? kthread_blkcg+0xd0/0xd0 [ 118.696205][ T179] ret_from_fork+0x1f/0x30 [ 118.700424][ T179] Modules linked in: [ 118.706204][ T179] ---[ end trace 4071077b5f6e6466 ]--- [ 118.711531][ T179] RIP: 0010:tcf_idrinfo_destroy+0xe9/0x280 [ 118.717111][ T179] Code: ee e8 9b 9b b6 00 48 85 c0 0f 84 54 01 00 00 49 89 c6 48 8d 58 20 48 89 df be 04 00 00 00 e8 6e 55 00 fe 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 0f 85 f5 00 00 00 8b 1b 31 ff 89 de e8 bf 9f [ 118.736778][ T179] RSP: 0018:ffff8881e4e3fb60 EFLAGS: 00010202 [ 118.742835][ T179] RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffff8881e7a01f80 [ 118.750777][ T179] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00000000ffffffff [ 118.758886][ T179] RBP: ffff8881e4e3fc30 R08: ffffffff813ae585 R09: 0000000000000003 [ 118.766658][ T179] R10: ffffffffffffffff R11: dffffc0000000001 R12: 1ffff1103c9c7f78 [ 118.774710][ T2480] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 118.782185][ T179] R13: ffff8881e4e3fbc0 R14: fffffffffffffff0 R15: dffffc0000000000 [ 118.790139][ T179] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 118.798912][ T179] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.805284][ T179] CR2: 00007f9f9c803da0 CR3: 0000000005e0e000 CR4: 00000000003406a0 [ 118.813257][ T179] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 118.821048][ T179] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 118.828869][ T179] Kernel panic - not syncing: Fatal exception [ 118.834927][ T179] Kernel Offset: disabled [ 118.839044][ T179] Rebooting in 86400 seconds..