last executing test programs: 25.913174641s ago: executing program 0 (id=1894): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$caif_stream(0x25, 0x1, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f00000002c0)='S', 0x1}], 0x1) 25.912559151s ago: executing program 0 (id=1897): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0007000000000000000000fe4d8ab926030caf010000000000001be0000002000000000000000000000000ffff0000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000fc0000000000000000000000000000000000000000000000b400000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000700000000000000fdffffffffffffff0000040000000000e80a000000000000000000000a000200700000000000000014000e00fe8000000000000000000000000000bb"], 0x104}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f89e542cc50e997a507fe32d3baa96edab169177"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000e00)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(0xffffffffffffffff) r6 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r5, r6, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x19, 0x17, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000400000000000000100600001a18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff0100008500000006000000bf91000000000000b702000001000000850000005e093ca5b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000480), 0x41000, 0x57, '\x00', 0x0, @fallback=0x2f, r6, 0x8, &(0x7f0000000c40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x1, 0x0, 0x1}, 0x10, 0xffffffffffffffff, r2, 0x1, &(0x7f0000000cc0)=[r1, r1, r1, r1, r1], &(0x7f0000000d00)=[{0x4, 0x1, 0x7, 0x5}], 0x10, 0x83a}, 0x94) r7 = dup(r4) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r8}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x7c) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x5807, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x10, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r10, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r11, 0x0, 0x5}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$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") r12 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r12, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0) 25.842674822s ago: executing program 4 (id=1899): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000380), &(0x7f0000000200)=r1}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') faccessat2(r2, &(0x7f0000000040)='\x00', 0x1, 0x1300) 25.815002973s ago: executing program 4 (id=1901): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0007000000000000000000fe4d8ab926030caf010000000000001be0000002000000000000000000000000ffff0000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000fc0000000000000000000000000000000000000000000000b400000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000700000000000000fdffffffffffffff0000040000000000e80a000000000000000000000a000200700000000000000014000e00fe8000000000000000000000000000bb"], 0x104}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f89e542cc50e997a507fe32d3baa96edab169177"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000e00)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(0xffffffffffffffff) r6 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r5, r6, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x19, 0x17, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000400000000000000100600001a18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff0100008500000006000000bf91000000000000b702000001000000850000005e093ca5b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000480), 0x41000, 0x57, '\x00', 0x0, @fallback=0x2f, r6, 0x8, &(0x7f0000000c40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x1, 0x0, 0x1}, 0x10, 0xffffffffffffffff, r2, 0x1, &(0x7f0000000cc0)=[r1, r1, r1, r1, r1], &(0x7f0000000d00)=[{0x4, 0x1, 0x7, 0x5}], 0x10, 0x83a}, 0x94) r7 = dup(r4) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r8}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x7c) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x5807, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r10, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r11, 0x0, 0x5}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$eJzs3M1vFOUfAPDvzLblx2v7Q3wBUavE2PjS0oLKwYtGEw8YTfSAN2tbCKFQQ2sihEg1Bi8mhkTP6tHEv8CbF6OeTLzq3ZAQ5QJ6qpnZmbK7dLctLLuF/XySZZ9n5pl9nm9nnp1n5pklgJ41nP2TRGyLiN8jYrCarS8wXH27duXc1D9Xzk0lsbT05l9JXu7qlXNTZdFyu61FZiSNSD9JikrqzZ85e2JydnbmdJEfWzj53tj8mbPPHD85eWzm2MypiUOHDh4Yf/65iWfbEmcW19U9H87t3f3q2xdfmzpy8d2fv8vau61YXxtHg00N72s2nAX+91JueWFafXt83RFsbNtr0klfFxvCulQiIttd/Xn/H4xKXN95g/HKx11tHHBbZeemFie2xSXgLpZEt1sAdEd5os+uf8tXh4YeG8LlF6sXQFnc14pXdU1feameXxttv031D0fEkcV/v8pe0fo+BABAW3w29eXheHql8V8a99WU21HMoQxFxP8jYmdE3BMRuyLi3oi87P0R8cDqVaa1mcapoRvHP+mlmw5uDbLx3wvF3Fb9+G+5mUOVIrc9j78/OXp8dmZ/8TcZif5NWX68RR0/vPzb583W1Y7/sldWfzkWLNpxqa/hBt305MJkPihtg8sfRezpWyn+ZHkmIImI3RGxZ30fvaNMHH/y273NCq0efwttmGda+ibiier+X4yG+EtJ6/nJsf/F7Mz+sfKouNEvv154o1n9txR/G2T7f0v98d9YZCipna+dX38dF/74tOk1zc0e/wPJW/m2A8WyDyYXFk6PRwwkh/N83fKJ69uW+bJ8Fv/IvpX7/85imyz+ByMiO4gfioiHI+KRou2PRsRjEbGvRfw/vdR8XX38m7d1Y/9PN3z/bc7XLB//Dft//YnKiR+/X7n2r99Z2/4/mKdGiiX5998q1trAW/zzAQAAwB0hzZ+BT9LR5XSajo5Wn+HfFVvS2bn5haeOzr1/arr6rPxQ9Kflna7Bmvuh48li8YnV/ERxr7hcf6C4b/xFZXOeH52am53ucuzQ67Y26f+ZPyvdbh1w2600jzYx0IWGAB3X2P/T+uz51zvZGKCjmj5Hs6Wz7QA6b5Xn6NJOtQPoPP9fC/Sulfr/+Ya8uQC4Ozn/Q+/S/6F36f/Qu/R/6Emr/Ui+cou//Ze44xLJ2gpH2v2mboxEf0S05QMHNkQ4RaLb30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADt8V8AAAD//5qI6jE=") r12 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r12, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0) 25.814778793s ago: executing program 0 (id=1902): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x8}, 0x18) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r2, &(0x7f0000000940)=[{&(0x7f0000000200)='\f7', 0x2}, {&(0x7f0000000100)='0', 0x1}], 0x2) 25.808030213s ago: executing program 2 (id=1903): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kfree\x00', r1}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 25.749151194s ago: executing program 2 (id=1904): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0007000000000000000000fe4d8ab926030caf010000000000001be0000002000000000000000000000000ffff0000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000fc0000000000000000000000000000000000000000000000b400000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000700000000000000fdffffffffffffff0000040000000000e80a000000000000000000000a000200700000000000000014000e00fe8000000000000000000000000000bb"], 0x104}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f89e542cc50e997a507fe32d3baa96edab169177"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000e00)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(0xffffffffffffffff) r6 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r5, r6, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x19, 0x17, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000400000000000000100600001a18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff0100008500000006000000bf91000000000000b702000001000000850000005e093ca5b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000480), 0x41000, 0x57, '\x00', 0x0, @fallback=0x2f, r6, 0x8, &(0x7f0000000c40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x1, 0x0, 0x1}, 0x10, 0xffffffffffffffff, r2, 0x1, &(0x7f0000000cc0)=[r1, r1, r1, r1, r1], &(0x7f0000000d00)=[{0x4, 0x1, 0x7, 0x5}], 0x10, 0x83a}, 0x94) r7 = dup(r4) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r8}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x7c) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x5807, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=']) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x10, &(0x7f0000000240)=ANY=[@ANYRES16=r1], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r10, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r11, 0x0, 0x5}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$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") r12 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r12, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0) 25.748920464s ago: executing program 0 (id=1905): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) io_setup(0x7, &(0x7f0000000280)=0x0) r3 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/wakeup_count', 0x42, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) 25.693410295s ago: executing program 4 (id=1906): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f00000003c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) 25.633312226s ago: executing program 2 (id=1907): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r2, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) 25.558944308s ago: executing program 4 (id=1910): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}}, 0x0) 25.558787928s ago: executing program 2 (id=1911): syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 25.558659017s ago: executing program 0 (id=1912): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setuid(0x0) 25.558383838s ago: executing program 4 (id=1913): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0007000000000000000000fe4d8ab926030caf010000000000001be0000002000000000000000000000000ffff0000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000fc0000000000000000000000000000000000000000000000b400000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000700000000000000fdffffffffffffff0000040000000000e80a000000000000000000000a000200700000000000000014000e00fe8000000000000000000000000000bb"], 0x104}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f89e542cc50e997a507fe32d3baa96edab169177"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000e00)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(0xffffffffffffffff) r6 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r5, r6, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x19, 0x17, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000400000000000000100600001a18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff0100008500000006000000bf91000000000000b702000001000000850000005e093ca5b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000480), 0x41000, 0x57, '\x00', 0x0, @fallback=0x2f, r6, 0x8, &(0x7f0000000c40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x1, 0x0, 0x1}, 0x10, 0xffffffffffffffff, r2, 0x1, &(0x7f0000000cc0)=[r1, r1, r1, r1, r1], &(0x7f0000000d00)=[{0x4, 0x1, 0x7, 0x5}], 0x10, 0x83a}, 0x94) r7 = dup(r4) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r8}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x7c) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x5807, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x10, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r10, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r11, 0x0, 0x5}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$eJzs3M1vFOUfAPDvzLblx2v7Q3wBUavE2PjS0oLKwYtGEw8YTfSAN2tbCKFQQ2sihEg1Bi8mhkTP6tHEv8CbF6OeTLzq3ZAQ5QJ6qpnZmbK7dLctLLuF/XySZZ9n5pl9nm9nnp1n5pklgJ41nP2TRGyLiN8jYrCarS8wXH27duXc1D9Xzk0lsbT05l9JXu7qlXNTZdFyu61FZiSNSD9JikrqzZ85e2JydnbmdJEfWzj53tj8mbPPHD85eWzm2MypiUOHDh4Yf/65iWfbEmcW19U9H87t3f3q2xdfmzpy8d2fv8vau61YXxtHg00N72s2nAX+91JueWFafXt83RFsbNtr0klfFxvCulQiIttd/Xn/H4xKXN95g/HKx11tHHBbZeemFie2xSXgLpZEt1sAdEd5os+uf8tXh4YeG8LlF6sXQFnc14pXdU1feameXxttv031D0fEkcV/v8pe0fo+BABAW3w29eXheHql8V8a99WU21HMoQxFxP8jYmdE3BMRuyLi3oi87P0R8cDqVaa1mcapoRvHP+mlmw5uDbLx3wvF3Fb9+G+5mUOVIrc9j78/OXp8dmZ/8TcZif5NWX68RR0/vPzb583W1Y7/sldWfzkWLNpxqa/hBt305MJkPihtg8sfRezpWyn+ZHkmIImI3RGxZ30fvaNMHH/y273NCq0efwttmGda+ibiier+X4yG+EtJ6/nJsf/F7Mz+sfKouNEvv154o1n9txR/G2T7f0v98d9YZCipna+dX38dF/74tOk1zc0e/wPJW/m2A8WyDyYXFk6PRwwkh/N83fKJ69uW+bJ8Fv/IvpX7/85imyz+ByMiO4gfioiHI+KRou2PRsRjEbGvRfw/vdR8XX38m7d1Y/9PN3z/bc7XLB//Dft//YnKiR+/X7n2r99Z2/4/mKdGiiX5998q1trAW/zzAQAAwB0hzZ+BT9LR5XSajo5Wn+HfFVvS2bn5haeOzr1/arr6rPxQ9Kflna7Bmvuh48li8YnV/ERxr7hcf6C4b/xFZXOeH52am53ucuzQ67Y26f+ZPyvdbh1w2600jzYx0IWGAB3X2P/T+uz51zvZGKCjmj5Hs6Wz7QA6b5Xn6NJOtQPoPP9fC/Sulfr/+Ya8uQC4Ozn/Q+/S/6F36f/Qu/R/6Emr/Ui+cou//Ze44xLJ2gpH2v2mboxEf0S05QMHNkQ4RaLb30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADt8V8AAAD//5qI6jE=") r12 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r12, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0) 25.469049719s ago: executing program 2 (id=1914): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x4, 0x4, 0x5, 0x2}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0xd2, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffbfff00000000000086dd600489f1009c8800fc010000000000000025030000000000ff020000000000000000000000000001"], 0x0) 25.388822501s ago: executing program 4 (id=1915): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x45, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 25.374354101s ago: executing program 32 (id=1915): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x45, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 25.272498473s ago: executing program 0 (id=1917): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73f72cc9f0ba1f848350000005e120602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x4000850) 25.271505423s ago: executing program 33 (id=1917): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73f72cc9f0ba1f848350000005e120602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x4000850) 25.229200864s ago: executing program 2 (id=1918): r0 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10000, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64=r0]) 25.229005484s ago: executing program 34 (id=1918): r0 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10000, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64=r0]) 15.809508396s ago: executing program 6 (id=2113): dup(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x18) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000012c0)="7800000018002507b9409b14ffff00000a04be04020b06050ea00009430009003f00064c0a0000000d0085a1cc7619290edc31dbf968d0bf46d32345653600648d0af4d2739016000049935ade4a460c89b6ec0cba86c902000000004a32000400160004000a0000000000e000e218d5ddf66ed538f25232", 0x78, 0x4000000, 0x0, 0x0) 15.711837937s ago: executing program 6 (id=2115): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x7c8e57edab868d16, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003006e657464657673696d30000000000000080000000000000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a14000000020a497f75241d4e1deb00000500000614000000110001"], 0x3c}}, 0xc050) 15.698362647s ago: executing program 6 (id=2117): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x3, r2, &(0x7f00000006c0)="5810235a8c132d765b", 0x9, 0x8}]) 15.624686689s ago: executing program 6 (id=2122): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000001340)="$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") r0 = syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) mount$bind(0x0, 0x0, 0x0, 0x21, 0x0) quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x2, 0x8000000000000001, 0x0, 0x2}) 15.469030112s ago: executing program 6 (id=2125): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000007000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) sendmmsg$inet6(r2, &(0x7f0000004a80)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x8848, @empty, 0x7}, 0x1c, &(0x7f0000000340)=[{0x0, 0x1802}, {&(0x7f00000000c0)="f03200463385", 0x6}], 0x2}}], 0x1, 0x200880c0) 14.353859304s ago: executing program 6 (id=2147): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0x0) 14.326773074s ago: executing program 35 (id=2147): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0x0) 7.416638387s ago: executing program 5 (id=2390): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 7.413877608s ago: executing program 5 (id=2392): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000940)=0x28, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x400ad80, &(0x7f0000000080)={0xa, 0x4621, 0x0, @local}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="b3ab706204ee39c9dae21a1718ee351ebc92d2f0d482a863ae5c0b4d768ffe745af2c53a083d9b761b", 0xfff7}], 0x1}, 0xb00}], 0x1, 0x0) 7.384789718s ago: executing program 5 (id=2394): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x100) r1 = syz_io_uring_setup(0x239, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f00000002c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)={{0x1}}) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 7.28502109s ago: executing program 5 (id=2398): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000000), 0xfc, 0x582, &(0x7f0000000b40)="$eJzs3d9rW+UbAPDnpO3W/fh+28EY6oUUduFkLl1bf0zwYl6J6HCg9zO0WRlNl9GkY60Dtwt3440MQcSB6L33Xg7/Af+KgQ6GjKIX3lROctKFNunSLF2z5vOBs73vOSd9z5P3PG/ek5OQAAbWRPpPLuLliPgmiRhr2jYc2caJ+n5rj2/OpksS6+uf/pVEkq1r7J9k/x/JKi9FxG9fRZzObW23srK6UCiViktZfbK6eG2ysrJ65spiYb44X7w6PTNz7q2Z6Xffebtnsb5+8Z/vP7n/4bmvT65998vDY3eTOB9Hs23NcTyDW82ViZjInpOROL9px6keNNZPkr0+ALoylOX5SKRjwFgMZVnf0vrY8zw0YJd9maY1MKAS+Q8DqjEPaFzb9+g6+IXx6P36BdDW+Ifr743EaO3a6PBaUr8yOljfml7vjveg/bSNX/+8dzddot37EAd70BDAJrduR8TZ4eGt41+SjX/dO9vBPpvbGLTXH9hL99P5zxut5j+5jflPNM9/Mkda5G43np7/uYc9aKatdP73Xsv578ZNq/GhrPa/2pxvJLl8pVRMx7b/R8SpGDmY1qci4oPWN0E+z609WG/XfvP8L13S9htzwew4Hg5vmv/NFaqFZ4+87tHtiFdazn+Tjf5PWvR/+nxc7LCNE8V7r7bb9vT4d9f6TxGvtez/J52ZbH9/crJ2Pkw2zoqt/r5z4vd27W8b/2jPw90i7f/D28c/njTfr63svI0fR/8tttvW7fl/IPmsVj6QrbtRqFaXpiIOJB9vXT/95LGNemP/NP5TJ7cf/1qd/4fSxO4w/jvH7zTvOrqz+HdXGv/cjvp/54UHH33xQ7v2O+v/N2ulU9maTsa/Tg/wWZ47AAAAAAAA6De5iDgaSS6/Uc7l8vn65zuOx+FcqVypnr5cXr46F7Xvyo7HSK5xp3us6fMQU9nnYRv16U31mYg4FhHfDh2q1fOz5dLcXgcPAAAAAAAAAAAAAAAAAAAAfeJIxGir7/+n/hhq/Zg2q4EX0TY/+Q3sc+3zP9vSi196AvqS138YXF3kv/cAYJ/w+g+DS/7D4JL/MLjkPwwu+Q+Dayf5//OFXTwQAAAAAAAAAAAAAAAAAAAAAAAAAAAA2B8uXriQLutrj2/OpvW56yvLC+XrZ+aKlYX84vJsfra8dC0/Xy7Pl4r52fLi0/5eqVy+NjUdyzcmq8VKdbKysnppsbx8tXrpymJhvnipOPJcogIAAAAAAAAAAAAAAAAAAIAXS2VldaFQKhWXFBS6Kgz3x2H0YSHXH4fRZWGvRyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeOK/AAAA//92vTrs") r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xc4042, 0x1ff) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1c0000000, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200, 0x1]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000002440)={0x4, 0xffff, 0x2}) 7.197899402s ago: executing program 5 (id=2402): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r1}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r2, 0x0, 0x8000000000004}, 0x18) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000680)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000003c0)={0x1, &(0x7f0000000300)=[{0x6, 0xff}]}) 6.861686728s ago: executing program 5 (id=2410): setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1ff8d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002706870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a83984e68a6d80a5f5222ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0007000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1f6428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e1700000000000000000a034000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1ebbb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa5210b16eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03076844268cb89e14f086dd47e0ffff00122c00631177fbac141416e000030a44079f034d2f87e589ca6aab845013f2325f1a3911050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x7000002}, 0x2c) 6.816755299s ago: executing program 36 (id=2410): setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x7000002}, 0x2c) 1.480925792s ago: executing program 9 (id=2550): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="19000000040000000400000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r0}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="aa2b", 0x2}], 0x1}}], 0x1, 0x20008000) 1.392591904s ago: executing program 9 (id=2551): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010012000000010000001a0000000c00018008000100", @ANYRES32=r2], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 1.371893484s ago: executing program 9 (id=2553): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r3, {0xc, 0xffff}, {0x0, 0x4}, {0xfff3, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x0) 1.087236109s ago: executing program 8 (id=2569): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x1, 0xfffffffa}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x48, 0x2c, 0xd3f, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff3, 0xffe0}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @multicast1}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 963.791412ms ago: executing program 8 (id=2573): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0007000000000000000000fe4d8ab926030caf010000000000001be0000002000000000000000000000000ffff0000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000fc0000000000000000000000000000000000000000000000b400000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000700000000000000fdffffffffffffff0000040000000000e80a000000000000000000000a000200700000000000000014000e00fe8000000000000000000000000000bb"], 0x104}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f89e542cc50e997a507fe32d3baa96edab169177"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000e00)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(0xffffffffffffffff) r6 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r5, r6, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x19, 0x17, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000400000000000000100600001a18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff0100008500000006000000bf91000000000000b702000001000000850000005e093ca5b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000480), 0x41000, 0x57, '\x00', 0x0, @fallback=0x2f, r6, 0x8, &(0x7f0000000c40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x1, 0x0, 0x1}, 0x10, 0xffffffffffffffff, r2, 0x1, &(0x7f0000000cc0)=[r1, r1, r1, r1, r1], &(0x7f0000000d00)=[{0x4, 0x1, 0x7, 0x5}], 0x10, 0x83a}, 0x94) r7 = dup(r4) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r8}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x7c) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, 0x0, &(0x7f00000002c0), 0x5807, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x10, &(0x7f0000000240)=ANY=[@ANYRES16=r1], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r10, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r11, 0x0, 0x5}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$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") r12 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r12, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0) 857.018294ms ago: executing program 8 (id=2576): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x8100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) 845.242394ms ago: executing program 7 (id=2577): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r3 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000001600)={r2, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 778.532416ms ago: executing program 8 (id=2578): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 686.126737ms ago: executing program 9 (id=2580): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xa7f10723c5e5444d}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x20006}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r2, &(0x7f00000000c0)={@val={0x8, 0x800}, @val={0x7, 0x3, 0x3, 0x2, 0x14}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x4, 0x8016, 0x0, 0x0, 0x8, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x8100, 0x88a8, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x20, 0x5}}}}, 0xfdef) 633.503968ms ago: executing program 7 (id=2582): openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x205, &(0x7f0000002500)=0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000002680)=[&(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x1000, r0, 0x0}]) 563.50276ms ago: executing program 8 (id=2585): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x6, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x9}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) 563.29275ms ago: executing program 7 (id=2586): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bdaa, 0xffffffff, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b40)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r3, {0xc, 0x5}, {}, {0xf, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x9}, @TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @multicast2}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40051}, 0x20040054) 563.07152ms ago: executing program 9 (id=2587): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x63ba, 0x4) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0x8}, 0x1c, 0x0}}], 0x1, 0x40000) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x2018, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x4, 0x0, 0x0) 531.01059ms ago: executing program 8 (id=2589): r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002c00)={&(0x7f0000000280)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000002980)=[{&(0x7f0000000440)="17", 0x1}], 0x1}, 0x4) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x2, 0x0, 0x12, 0x0, 0x0, 0xfffd, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x11, &(0x7f0000000000)=r3, 0x8) 484.167721ms ago: executing program 7 (id=2594): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x4e, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x1, 0xfffffffa}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd3f, 0x70b524, 0x25dfdbf9, {0x0, 0x0, 0x0, r3, {0xfff3, 0xffe0}, {0x0, 0xfff1}, {0xfff3, 0x1}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1}, @TCA_FLOW_PERTURB={0x8, 0xc, 0xfffffffd}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008849}, 0xc884) 479.708271ms ago: executing program 9 (id=2595): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x8}, @window={0x3, 0xe, 0x7ff}, @timestamp, @sack_perm, @window={0x3, 0x16}, @window={0x3, 0x0, 0xfffc}, @sack_perm, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) 438.116902ms ago: executing program 1 (id=2596): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) 425.674192ms ago: executing program 3 (id=2597): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x63ba, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x8, 0x4) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0x8}, 0x1c, 0x0}}], 0x1, 0x40000) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=""/129, 0x81}, 0xdb30}], 0x1, 0x40002042, 0x0) 406.258843ms ago: executing program 7 (id=2598): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x76}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000002004740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 364.721194ms ago: executing program 3 (id=2599): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0007000000000000000000fe4d8ab926030caf010000000000001be0000002000000000000000000000000ffff0000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000fc0000000000000000000000000000000000000000000000b400000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000700000000000000fdffffffffffffff0000040000000000e80a000000000000000000000a000200700000000000000014000e00fe8000000000000000000000000000bb"], 0x104}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f89e542cc50e997a507fe32d3baa96edab169177"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000e00)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(0xffffffffffffffff) r6 = open(&(0x7f0000000040)='./bus\x00', 0x40d00, 0x20) sendfile(r5, r6, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x19, 0x17, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000400000000000000100600001a18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff0100008500000006000000bf91000000000000b702000001000000850000005e093ca5b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000480), 0x41000, 0x57, '\x00', 0x0, @fallback=0x2f, r6, 0x8, &(0x7f0000000c40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x1, 0x0, 0x1}, 0x10, 0xffffffffffffffff, r2, 0x1, &(0x7f0000000cc0)=[r1, r1, r1, r1, r1], &(0x7f0000000d00)=[{0x4, 0x1, 0x7, 0x5}], 0x10, 0x83a}, 0x94) r7 = dup(r4) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r8}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x7c) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x5807, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x10, &(0x7f0000000240)=ANY=[@ANYRES16=r1], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r9}, 0x18) r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r10, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r11, 0x0, 0x5}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$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") r12 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r12, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0) 364.384273ms ago: executing program 7 (id=2600): socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000280)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@norecovery}, {@resuid}, {@nodiscard}]}, 0x8, 0x445, &(0x7f0000001dc0)="$eJzs28tvG0UYAPBv105KX8RU5dEHECiIikfSpKX0wAEQSBxAQoJDOYYkrUrdBjVBolUFBaFyRJW4I45I/AWc4IKAExJX4IwqVSiXFk5Ga+82jmunSbDrEP9+0tYzu+POfJ4de3YnG8DAGs3+SSJ2RMRvETHSyC4vMNp4ubF4cfrvxYvTSdRqb/6V1MtdX7w4XRQt3re9yJQj0k+T2Nem3vnzF05PVauz5/L8+MKZ98bnz1945tSZqZOzJ2fPTh47duTwxHNHJ5/tSpxZXNf3fji3f8+rb195ffr4lXd++iYp4m+Jo0tG2+4tN14er9W6XF1/7WxKJ+U+NoQ1KeWn5FB9/I9EKZY6byRe+aSvjQN6qlar1e7rfPhSDdjEkuh3C4D+KH7os+vfYrtDU48N4dqLjQugLO4b+dY4Uo40LzPUcn3bTaMRcfzSP19mW7Teh9jao0oBgIH2XTb/ebrd/C+N5vtCd+drKJWIuCcidkXE0YjYHRH3RtTL3h8RD6yx/tZFklvnn+nVdQW2Stn87/l8bWv5/K+Y/UWllOd21uMfSk6cqs4eyj+TgzG0JctPrFDH9y//+nmnY83zv2zL6i/mgnk7rpa3LH/PzNTC1H+Judm1jyP2ltvFn9xcCUgiYk9EvLDOOk49+fX+Tsc6xD+8qv+4C+tMta8inmj0/6Voib+QrLw+OX5XVGcPjRdnxa1+/uXyG53qv33/91bW/9vanv9F/H9Ukub12vm113H59886XlOu9/wfTt5atu+DqYWFcxMRw8lr9Xylef9kS7nJpfJZ/AcPtB//u2Lpk9gXEdlJ/GBEPBQRD+dtfyQiHo2IAyvE/+NLj727/vh7K4t/ZsX+j5b+X0oMR+ue9onS6R++XVZpZS3xZ/1/pJ46mO9Zzfffatq1vrMZAAAA/n/SiNgRSTp2M52mY2ONv+HfHdvS6tz8wlMn5t4/O9N4RqASQ2lxp2uk6X7oRH5ZX+QnW/KH8/vGX5S21vNj03PVmX4HDwNue4fxn/mz1O/WAT3neS0YXMY/DC7jHwaX8Q+Dq8349+gZDIh2v/8f9aEdwJ3XMv5XXPYzMYDNxfU/DC7jHwaX8Q8DaX5r3P4h+c2RSCNiAzRjsyQi3RDNkOhRot/fTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN3xbwAAAP//ynflmQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)="3bf5", 0x2) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 259.427755ms ago: executing program 3 (id=2601): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x8, &(0x7f0000000080)={[{@nodioread_nolock}, {@sb={'sb', 0x3d, 0x1}}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x105042, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x3920e, r0, 0x3, 0x1, 0x3, 0x6}) fallocate(r0, 0x2, 0x3, 0x401) 258.750175ms ago: executing program 1 (id=2611): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000240)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 209.298886ms ago: executing program 1 (id=2602): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) 180.505127ms ago: executing program 1 (id=2603): syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r0 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x0, 0x1000}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) 131.624758ms ago: executing program 3 (id=2604): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20d00, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000300)={0x0, 0x0, 0xffffffff, 0x0, 0x7, "ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000140)={0xffffff09, 0x200, 0x10001, 0xfff, 0xfd, "12ff31fd4c4200fb010411670000080000ff07", 0xffffffff, 0x6}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x1) 65.158819ms ago: executing program 3 (id=2605): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x1, 0xfffffffa}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x48, 0x2c, 0xd3f, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff3, 0xffe0}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @multicast1}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 65.006179ms ago: executing program 1 (id=2606): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd08, 0x8000, {0x0, 0x0, 0x0, r3, {0x10, 0xb}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x100c}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x22044028}, 0x40040) 56.494959ms ago: executing program 3 (id=2607): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x6, 0x80, 0x200}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r3, {0xf000, 0xffff}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20040844) 0s ago: executing program 1 (id=2608): syz_open_procfs$pagemap(0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x20044e, &(0x7f0000000880)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}, {@block_validity}, {@inlinecrypt}, {@noblock_validity}, {@usrjquota}]}, 0x9, 0x454, &(0x7f0000000400)="$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") creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1b) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x194) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): 1] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.907281][ T9031] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.915119][ T9031] bridge_slave_0: entered allmulticast mode [ 94.921659][ T9031] bridge_slave_0: entered promiscuous mode [ 94.927611][ T29] audit: type=1400 audit(1756961287.325:13836): avc: denied { remount } for pid=9062 comm="gtp" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 94.928624][ T9065] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 94.947382][ T9031] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.962218][ T9031] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.969431][ T9031] bridge_slave_1: entered allmulticast mode [ 94.976067][ T9031] bridge_slave_1: entered promiscuous mode [ 94.999195][ T9031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.010959][ T9031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.026804][ T29] audit: type=1326 audit(1756961287.425:13837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="syz.1.1925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1729deebe9 code=0x7ffc0000 [ 95.050448][ T29] audit: type=1326 audit(1756961287.425:13838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="syz.1.1925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1729deebe9 code=0x7ffc0000 [ 95.075040][ T29] audit: type=1326 audit(1756961287.425:13839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="syz.1.1925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1729deebe9 code=0x7ffc0000 [ 95.098760][ T29] audit: type=1326 audit(1756961287.425:13840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="syz.1.1925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1729deebe9 code=0x7ffc0000 [ 95.109433][ T9074] loop1: detected capacity change from 0 to 512 [ 95.131769][ T9074] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 95.139677][ T9074] System zones: 1-12 [ 95.144865][ T9074] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.1925: error while reading EA inode 32 err=-116 [ 95.157321][ T9074] EXT4-fs (loop1): Remounting filesystem read-only [ 95.158318][ T9031] team0: Port device team_slave_0 added [ 95.163841][ T9074] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 95.163870][ T9074] EXT4-fs (loop1): 1 orphan inode deleted [ 95.195412][ T9031] team0: Port device team_slave_1 added [ 95.221404][ T9031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.228337][ T9031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.229109][ T9078] loop1: detected capacity change from 0 to 512 [ 95.254338][ T9031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.255188][ T9031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.278020][ T9031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.303970][ T9031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.323771][ T9078] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 95.331879][ T9078] System zones: 1-12 [ 95.336336][ T9078] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.1927: error while reading EA inode 32 err=-116 [ 95.348881][ T9078] EXT4-fs (loop1): Remounting filesystem read-only [ 95.355413][ T9078] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 95.355915][ T9014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.372287][ T9078] EXT4-fs (loop1): 1 orphan inode deleted [ 95.396038][ T9031] hsr_slave_0: entered promiscuous mode [ 95.402087][ T9031] hsr_slave_1: entered promiscuous mode [ 95.407946][ T9031] debugfs: 'hsr0' already exists in 'hsr' [ 95.413744][ T9031] Cannot create hsr debugfs directory [ 95.422981][ T9014] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.440844][ T9047] chnl_net:caif_netlink_parms(): no params data found [ 95.459276][ T6842] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.466434][ T6842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.482260][ T6846] IPVS: stop unused estimator thread 0... [ 95.492136][ T6846] IPVS: stop unused estimator thread 0... [ 95.503047][ T6844] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.510140][ T6844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.525029][ T9014] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.535402][ T9014] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.625933][ T9014] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.646005][ T9047] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.653124][ T9047] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.662181][ T9047] bridge_slave_0: entered allmulticast mode [ 95.668653][ T9047] bridge_slave_0: entered promiscuous mode [ 95.691614][ T9047] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.698732][ T9047] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.706016][ T9047] bridge_slave_1: entered allmulticast mode [ 95.712654][ T9047] bridge_slave_1: entered promiscuous mode [ 95.727801][ T9031] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 95.736588][ T9031] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 95.748532][ T9031] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 95.772048][ T9047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.786193][ T9031] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 95.799363][ T9047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.845161][ T9047] team0: Port device team_slave_0 added [ 95.857361][ T9047] team0: Port device team_slave_1 added [ 95.897501][ T9031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.905007][ T9047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.911982][ T9047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.937898][ T9047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.952845][ T9014] veth0_vlan: entered promiscuous mode [ 95.962926][ T9031] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.974504][ T9047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.981463][ T9047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.007471][ T9047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.023036][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.030105][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.039582][ T9014] veth1_vlan: entered promiscuous mode [ 96.068097][ T6842] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.075221][ T6842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.091028][ T9047] hsr_slave_0: entered promiscuous mode [ 96.097479][ T9047] hsr_slave_1: entered promiscuous mode [ 96.104642][ T9047] debugfs: 'hsr0' already exists in 'hsr' [ 96.110402][ T9047] Cannot create hsr debugfs directory [ 96.124502][ T9031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 96.134892][ T9031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.164128][ T9014] veth0_macvtap: entered promiscuous mode [ 96.178807][ T9014] veth1_macvtap: entered promiscuous mode [ 96.186904][ T9130] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1938'. [ 96.206071][ T9014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.222408][ T9014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.246687][ T6842] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.256499][ T6842] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.272623][ T6842] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.281776][ T9137] loop3: detected capacity change from 0 to 512 [ 96.282493][ T6842] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.298671][ T9031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.307880][ T9137] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1939: Failed to acquire dquot type 1 [ 96.321427][ T9137] EXT4-fs (loop3): 1 truncate cleaned up [ 96.327476][ T9137] ext4 filesystem being mounted at /402/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.390790][ T9047] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 96.406969][ T9047] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 96.417882][ T9047] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 96.431144][ T9047] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 96.552300][ T9047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.564751][ T9047] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.628223][ T6851] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.635340][ T6851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.696663][ T9031] veth0_vlan: entered promiscuous mode [ 96.723662][ T6851] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.730821][ T6851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.750000][ T9031] veth1_vlan: entered promiscuous mode [ 96.762792][ T9047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 96.773221][ T9047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.809028][ T9031] veth0_macvtap: entered promiscuous mode [ 96.822190][ T9031] veth1_macvtap: entered promiscuous mode [ 96.837777][ T9031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.877667][ T9031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.888122][ T51] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.900295][ T51] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.919462][ T51] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.937218][ T51] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.953995][ T9047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.989359][ T9193] loop5: detected capacity change from 0 to 512 [ 97.000590][ T9193] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 97.015898][ T9193] System zones: 1-12 [ 97.025875][ T9193] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.1916: error while reading EA inode 32 err=-116 [ 97.054748][ T9193] EXT4-fs (loop5): Remounting filesystem read-only [ 97.061412][ T9193] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 97.073050][ T9199] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 97.081567][ T9193] EXT4-fs (loop5): 1 orphan inode deleted [ 97.115631][ T9047] veth0_vlan: entered promiscuous mode [ 97.123130][ T9047] veth1_vlan: entered promiscuous mode [ 97.136319][ T9047] veth0_macvtap: entered promiscuous mode [ 97.151240][ T9047] veth1_macvtap: entered promiscuous mode [ 97.169008][ T9047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.181261][ T9047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.194215][ T6842] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.208140][ T6842] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.218264][ T6842] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.228733][ T6842] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.241143][ T9214] loop3: detected capacity change from 0 to 512 [ 97.249582][ T9214] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 97.274966][ T9216] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1954'. [ 97.284079][ T9216] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1954'. [ 97.311494][ T9214] ext4 filesystem being mounted at /415/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.333914][ T9223] netlink: 51 bytes leftover after parsing attributes in process `syz.5.1956'. [ 97.405582][ T9235] loop7: detected capacity change from 0 to 512 [ 97.413685][ T9235] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 97.421883][ T9235] System zones: 1-12 [ 97.426364][ T9235] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.1961: error while reading EA inode 32 err=-116 [ 97.439016][ T9235] EXT4-fs (loop7): Remounting filesystem read-only [ 97.445599][ T9235] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 97.456205][ T9235] EXT4-fs (loop7): 1 orphan inode deleted [ 97.497379][ T9243] netlink: 'syz.7.1964': attribute type 4 has an invalid length. [ 97.541502][ T9251] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1968'. [ 97.559344][ T9253] loop5: detected capacity change from 0 to 2048 [ 97.591728][ T9257] loop7: detected capacity change from 0 to 512 [ 97.599875][ T9257] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 97.608034][ T9257] System zones: 1-12 [ 97.613063][ T9257] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.1971: error while reading EA inode 32 err=-116 [ 97.626522][ T9257] EXT4-fs (loop7): Remounting filesystem read-only [ 97.633125][ T9257] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 97.642149][ T9253] loop5: unable to read partition table [ 97.644271][ T9257] EXT4-fs (loop7): 1 orphan inode deleted [ 97.662646][ T9253] loop5: partition table beyond EOD, truncated [ 97.668881][ T9253] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 97.735647][ T9268] loop5: detected capacity change from 0 to 512 [ 97.751684][ T9268] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 97.762384][ T9268] System zones: 1-12 [ 97.766854][ T9268] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.1975: error while reading EA inode 32 err=-116 [ 97.779313][ T9268] EXT4-fs (loop5): Remounting filesystem read-only [ 97.779366][ T9265] loop6: detected capacity change from 0 to 8192 [ 97.785854][ T9268] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 97.787036][ T9268] EXT4-fs (loop5): 1 orphan inode deleted [ 97.808374][ T9274] loop7: detected capacity change from 0 to 512 [ 97.820284][ T9265] loop6: p1 p2 p4 < > [ 97.824494][ T9265] loop6: partition table partially beyond EOD, truncated [ 97.831831][ T9265] loop6: p1 start 16777216 is beyond EOD, truncated [ 97.834459][ T9274] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.1976: Failed to acquire dquot type 1 [ 97.838440][ T9265] loop6: p2 size 515840 extends beyond EOD, truncated [ 97.857644][ T9265] loop6: p4 start 16777216 is beyond EOD, truncated [ 97.858687][ T9274] EXT4-fs (loop7): 1 truncate cleaned up [ 97.878515][ T9274] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.907968][ T9271] SELinux: security_context_str_to_sid () failed with errno=-22 [ 97.954352][ T9285] loop5: detected capacity change from 0 to 2048 [ 97.973133][ T9285] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.994841][ T9286] loop7: detected capacity change from 0 to 512 [ 98.020091][ T9286] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 98.038200][ T9286] System zones: 1-12 [ 98.045808][ T9286] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.1981: error while reading EA inode 32 err=-116 [ 98.058307][ T9292] loop5: detected capacity change from 0 to 8192 [ 98.062221][ T9286] EXT4-fs (loop7): Remounting filesystem read-only [ 98.071344][ T9286] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 98.086590][ T9286] EXT4-fs (loop7): 1 orphan inode deleted [ 98.121331][ T9292] loop5: p1 p2 p4 < > [ 98.125450][ T9292] loop5: partition table partially beyond EOD, truncated [ 98.150383][ T9292] loop5: p1 start 16777224 is beyond EOD, truncated [ 98.157019][ T9292] loop5: p2 size 515840 extends beyond EOD, truncated [ 98.165606][ T9292] loop5: p4 start 16777216 is beyond EOD, truncated [ 98.173589][ T9301] loop6: detected capacity change from 0 to 512 [ 98.183698][ T9301] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 98.192457][ T9301] System zones: 1-12 [ 98.196966][ T9301] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.1986: error while reading EA inode 32 err=-116 [ 98.219177][ T9304] loop7: detected capacity change from 0 to 512 [ 98.225932][ T9301] EXT4-fs (loop6): Remounting filesystem read-only [ 98.232601][ T9301] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 98.243046][ T9301] EXT4-fs (loop6): 1 orphan inode deleted [ 98.243480][ T9304] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 98.259800][ T9304] System zones: 1-12 [ 98.264735][ T9304] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.1987: error while reading EA inode 32 err=-116 [ 98.266533][ T9309] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1988'. [ 98.289916][ T9304] EXT4-fs (loop7): Remounting filesystem read-only [ 98.296576][ T9304] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 98.319075][ T9304] EXT4-fs (loop7): 1 orphan inode deleted [ 98.331763][ T9315] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1991'. [ 98.350688][ T9315] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1991'. [ 98.455050][ T9336] ALSA: seq fatal error: cannot create timer (-22) [ 98.505595][ T9342] loop3: detected capacity change from 0 to 128 [ 98.515901][ T9342] ext4 filesystem being mounted at /421/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.624370][ T9356] loop5: detected capacity change from 0 to 512 [ 98.631192][ T9356] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 98.643279][ T9356] EXT4-fs (loop5): 1 truncate cleaned up [ 98.673264][ T9362] loop3: detected capacity change from 0 to 512 [ 98.685673][ T9362] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 98.693657][ T9362] System zones: 1-12 [ 98.697926][ T9362] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2004: error while reading EA inode 32 err=-116 [ 98.710446][ T9362] EXT4-fs (loop3): Remounting filesystem read-only [ 98.716967][ T9362] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 98.728513][ T9362] EXT4-fs (loop3): 1 orphan inode deleted [ 98.860751][ T9385] loop1: detected capacity change from 0 to 2048 [ 98.895120][ T9385] EXT4-fs mount: 207 callbacks suppressed [ 98.895136][ T9385] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.918609][ T9385] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 98.943535][ T9385] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 98.955939][ T9385] EXT4-fs (loop1): This should not happen!! Data will be lost [ 98.955939][ T9385] [ 98.965626][ T9385] EXT4-fs (loop1): Total free blocks count 0 [ 98.971622][ T9385] EXT4-fs (loop1): Free/Dirty block details [ 98.977531][ T9385] EXT4-fs (loop1): free_blocks=2415919104 [ 98.983262][ T9385] EXT4-fs (loop1): dirty_blocks=64 [ 98.988377][ T9385] EXT4-fs (loop1): Block reservation details [ 98.994377][ T9385] EXT4-fs (loop1): i_reserved_data_blocks=4 [ 99.059758][ T9396] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 99.289663][ T9402] loop5: detected capacity change from 0 to 512 [ 99.301115][ T9402] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 99.309114][ T9402] System zones: 1-12 [ 99.321212][ T9402] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.2025: error while reading EA inode 32 err=-116 [ 99.334617][ T9402] EXT4-fs (loop5): Remounting filesystem read-only [ 99.341171][ T9402] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 99.351497][ T9402] EXT4-fs (loop5): 1 orphan inode deleted [ 99.357820][ T9402] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.385882][ T9031] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.396683][ T9410] SELinux: failed to load policy [ 99.473348][ T9419] loop5: detected capacity change from 0 to 512 [ 99.486145][ T9424] loop1: detected capacity change from 0 to 512 [ 99.495886][ T9419] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 99.499620][ T9426] random: crng reseeded on system resumption [ 99.509023][ T9419] System zones: 1-12 [ 99.515420][ T9424] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.2030: Failed to acquire dquot type 1 [ 99.519206][ T9426] Restarting kernel threads ... [ 99.532085][ T9426] Done restarting kernel threads. [ 99.536848][ T9424] EXT4-fs (loop1): 1 truncate cleaned up [ 99.544186][ T9419] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.2031: error while reading EA inode 32 err=-116 [ 99.557052][ T9424] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.572015][ T9419] EXT4-fs (loop5): Remounting filesystem read-only [ 99.578532][ T9419] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 99.589259][ T9424] ext4 filesystem being mounted at /399/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.597175][ T9419] EXT4-fs (loop5): 1 orphan inode deleted [ 99.605753][ T9416] SELinux: security_context_str_to_sid () failed with errno=-22 [ 99.610132][ T29] kauditd_printk_skb: 1361 callbacks suppressed [ 99.610144][ T29] audit: type=1326 audit(1756961292.015:15196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f4e0b99ebe9 code=0x7ffc0000 [ 99.651613][ T9419] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.669395][ T29] audit: type=1326 audit(1756961292.065:15197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9418 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4e0b99d550 code=0x7ffc0000 [ 99.692950][ T29] audit: type=1326 audit(1756961292.065:15198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9418 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f4e0b99d937 code=0x7ffc0000 [ 99.716377][ T29] audit: type=1326 audit(1756961292.065:15199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9418 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4e0b99d550 code=0x7ffc0000 [ 99.739986][ T29] audit: type=1326 audit(1756961292.065:15200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9418 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0b99ebe9 code=0x7ffc0000 [ 99.763670][ T29] audit: type=1326 audit(1756961292.065:15201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9418 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0b99ebe9 code=0x7ffc0000 [ 99.787210][ T29] audit: type=1326 audit(1756961292.065:15202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9418 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4e0b93adb9 code=0x7ffc0000 [ 99.811089][ T29] audit: type=1326 audit(1756961292.065:15203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9418 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0b99ebe9 code=0x7ffc0000 [ 99.839876][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.840261][ T29] audit: type=1326 audit(1756961292.165:15204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9418 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f4e0b99ebe9 code=0x7ffc0000 [ 99.872391][ T29] audit: type=1326 audit(1756961292.165:15205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9418 comm="syz.5.2031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e0b99ebe9 code=0x7ffc0000 [ 99.898859][ T9031] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.987444][ T9451] loop6: detected capacity change from 0 to 2048 [ 100.012801][ T9451] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.027731][ T9463] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2048'. [ 100.039582][ T9451] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 100.057395][ T9451] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 100.064253][ T9465] loop1: detected capacity change from 0 to 512 [ 100.069795][ T9451] EXT4-fs (loop6): This should not happen!! Data will be lost [ 100.069795][ T9451] [ 100.085717][ T9451] EXT4-fs (loop6): Total free blocks count 0 [ 100.091311][ T9465] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.2046: Failed to acquire dquot type 1 [ 100.091757][ T9451] EXT4-fs (loop6): Free/Dirty block details [ 100.091769][ T9451] EXT4-fs (loop6): free_blocks=2415919104 [ 100.114760][ T9451] EXT4-fs (loop6): dirty_blocks=64 [ 100.116994][ T9470] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 100.120089][ T9451] EXT4-fs (loop6): Block reservation details [ 100.132314][ T9470] EXT4-fs (loop6): This should not happen!! Data will be lost [ 100.132314][ T9470] [ 100.168692][ T9465] EXT4-fs (loop1): 1 truncate cleaned up [ 100.182466][ T9465] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.195095][ T9465] ext4 filesystem being mounted at /401/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.218987][ T9475] loop3: detected capacity change from 0 to 512 [ 100.233367][ T9475] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 100.260370][ T9475] System zones: 1-12 [ 100.264899][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.278283][ T9485] loop5: detected capacity change from 0 to 1024 [ 100.292965][ T9475] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2052: error while reading EA inode 32 err=-116 [ 100.310871][ T9475] EXT4-fs (loop3): Remounting filesystem read-only [ 100.317398][ T9475] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 100.318474][ T9491] loop7: detected capacity change from 0 to 512 [ 100.334994][ T9475] EXT4-fs (loop3): 1 orphan inode deleted [ 100.341877][ T9475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.355238][ T9495] loop6: detected capacity change from 0 to 128 [ 100.356380][ T9499] loop1: detected capacity change from 0 to 128 [ 100.362068][ T9491] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 100.376540][ T9491] System zones: 1-12 [ 100.380899][ T9485] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.381898][ T9495] FAT-fs (loop6): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 100.410406][ T9491] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2060: error while reading EA inode 32 err=-116 [ 100.410836][ T9499] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.434678][ T9491] EXT4-fs (loop7): Remounting filesystem read-only [ 100.434696][ T9491] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 100.434723][ T9491] EXT4-fs (loop7): 1 orphan inode deleted [ 100.458626][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.466872][ T9495] syz.6.2061: attempt to access beyond end of device [ 100.466872][ T9495] loop6: rw=3, sector=2068, nr_sectors = 4 limit=128 [ 100.481060][ T9491] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.482487][ T9499] ext4 filesystem being mounted at /402/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 100.506657][ T9495] syz.6.2061: attempt to access beyond end of device [ 100.506657][ T9495] loop6: rw=2051, sector=2072, nr_sectors = 2024 limit=128 [ 100.557613][ T9499] EXT4-fs error (device loop1): dx_make_map:1296: inode #2: block 63: comm syz.1.2056: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 100.560559][ T9047] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.576688][ T9499] EXT4-fs error (device loop1) in do_split:2029: Corrupt filesystem [ 100.607497][ T9499] EXT4-fs error (device loop1): dx_make_map:1296: inode #2: block 63: comm syz.1.2056: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 100.617631][ T9503] SELinux: failed to load policy [ 100.638241][ T9499] EXT4-fs error (device loop1) in do_split:2029: Corrupt filesystem [ 100.649476][ T9505] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2063'. [ 100.660011][ T9505] IPVS: Error connecting to the multicast addr [ 100.680425][ T9031] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.701763][ T3307] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.709672][ T9511] loop3: detected capacity change from 0 to 1024 [ 100.722796][ T9511] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 100.733801][ T9511] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 100.746769][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.754188][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.761768][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.770633][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.778023][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.785448][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.786095][ T9511] JBD2: no valid journal superblock found [ 100.792869][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.792891][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.798629][ T9511] EXT4-fs (loop3): Could not load journal inode [ 100.806032][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.826962][ T3398] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 100.836921][ T3398] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz0] on syz0 [ 100.908827][ T9523] loop5: detected capacity change from 0 to 512 [ 100.925551][ T9530] loop7: detected capacity change from 0 to 512 [ 100.931548][ T9523] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 100.939704][ T9523] System zones: 1-12 [ 100.951516][ T9523] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.2072: error while reading EA inode 32 err=-116 [ 100.965350][ T9530] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 100.974566][ T9523] EXT4-fs (loop5): Remounting filesystem read-only [ 100.981104][ T9523] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 100.991306][ T9523] EXT4-fs (loop5): 1 orphan inode deleted [ 100.997572][ T9523] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.004818][ T9530] System zones: 1-12 [ 101.020810][ T9031] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.036801][ T9530] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2075: error while reading EA inode 32 err=-116 [ 101.059176][ T9530] EXT4-fs (loop7): Remounting filesystem read-only [ 101.065868][ T9530] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 101.086121][ T9530] EXT4-fs (loop7): 1 orphan inode deleted [ 101.093246][ T9530] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.128851][ T9047] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.163142][ T9562] loop5: detected capacity change from 0 to 128 [ 101.174283][ T9562] FAT-fs (loop5): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 101.187701][ T9562] syz.5.2088: attempt to access beyond end of device [ 101.187701][ T9562] loop5: rw=3, sector=2068, nr_sectors = 4 limit=128 [ 101.201288][ T9549] loop3: detected capacity change from 0 to 512 [ 101.202072][ T9562] syz.5.2088: attempt to access beyond end of device [ 101.202072][ T9562] loop5: rw=2051, sector=2072, nr_sectors = 2024 limit=128 [ 101.234678][ T9564] loop7: detected capacity change from 0 to 512 [ 101.244168][ T9564] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 101.253622][ T9564] System zones: 1-12 [ 101.258421][ T9549] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.2083: Failed to acquire dquot type 1 [ 101.260752][ T9571] loop5: detected capacity change from 0 to 512 [ 101.277340][ T9564] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2090: error while reading EA inode 32 err=-116 [ 101.277679][ T9549] EXT4-fs (loop3): 1 truncate cleaned up [ 101.289875][ T9571] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 101.295733][ T9549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.304354][ T9564] EXT4-fs (loop7): Remounting filesystem read-only [ 101.315809][ T9549] ext4 filesystem being mounted at /434/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.322320][ T9564] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 101.343013][ T9571] System zones: 1-12 [ 101.347225][ T9564] EXT4-fs (loop7): 1 orphan inode deleted [ 101.347329][ T9571] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.2091: corrupted in-inode xattr: e_value size too large [ 101.353325][ T9564] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.396065][ T9571] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2091: couldn't read orphan inode 15 (err -117) [ 101.398567][ T9574] netlink: 'syz.6.2092': attribute type 1 has an invalid length. [ 101.418577][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.428716][ T9047] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.434079][ T9574] 8021q: adding VLAN 0 to HW filter on device bond1 [ 101.453267][ T9571] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.457668][ T9574] bond1: (slave geneve2): making interface the new active one [ 101.474190][ T9574] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 101.496570][ T9577] loop7: detected capacity change from 0 to 512 [ 101.517520][ T9581] loop3: detected capacity change from 0 to 512 [ 101.523855][ T9577] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 101.533931][ T9581] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 101.534411][ T9031] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.543405][ T9577] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 101.551947][ T9581] System zones: 1-12 [ 101.571267][ T9584] loop6: detected capacity change from 0 to 512 [ 101.577845][ T9577] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #11: comm syz.7.2094: corrupted inode contents [ 101.590157][ T9581] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2095: error while reading EA inode 32 err=-116 [ 101.602863][ T9577] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #11: comm syz.7.2094: mark_inode_dirty error [ 101.605180][ T9581] EXT4-fs (loop3): Remounting filesystem read-only [ 101.620703][ T9581] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 101.631257][ T9584] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 101.631490][ T9577] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.2094: invalid indirect mapped block 1 (level 1) [ 101.639160][ T9584] System zones: 1-12 [ 101.656554][ T9581] EXT4-fs (loop3): 1 orphan inode deleted [ 101.663002][ T9584] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.2096: error while reading EA inode 32 err=-116 [ 101.676569][ T9577] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #11: comm syz.7.2094: corrupted inode contents [ 101.680178][ T9581] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.702471][ T9584] EXT4-fs (loop6): Remounting filesystem read-only [ 101.709110][ T9584] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 101.709271][ T9577] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 101.721929][ T9584] EXT4-fs (loop6): 1 orphan inode deleted [ 101.735139][ T9577] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #11: comm syz.7.2094: corrupted inode contents [ 101.747476][ T9584] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.759528][ T9577] EXT4-fs error (device loop7): ext4_truncate:4666: inode #11: comm syz.7.2094: mark_inode_dirty error [ 101.771158][ T9577] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 101.792725][ T9577] EXT4-fs (loop7): 1 truncate cleaned up [ 101.798822][ T9577] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.805246][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.821594][ T9014] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.877637][ T9047] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.899364][ T9604] pim6reg1: entered promiscuous mode [ 101.904755][ T9604] pim6reg1: entered allmulticast mode [ 101.938166][ T9614] netlink: 'syz.6.2109': attribute type 1 has an invalid length. [ 101.974315][ T9616] loop3: detected capacity change from 0 to 512 [ 101.991221][ T9616] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 102.003102][ T9616] System zones: 1-12 [ 102.007527][ T9616] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2110: error while reading EA inode 32 err=-116 [ 102.007533][ T9626] __nla_validate_parse: 3 callbacks suppressed [ 102.007546][ T9626] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2113'. [ 102.040216][ T9616] EXT4-fs (loop3): Remounting filesystem read-only [ 102.046732][ T9616] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 102.058370][ T9616] EXT4-fs (loop3): 1 orphan inode deleted [ 102.065963][ T9616] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.099674][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.121988][ T9635] loop5: detected capacity change from 0 to 128 [ 102.134594][ T9638] loop3: detected capacity change from 0 to 512 [ 102.144395][ T9635] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.158201][ T9635] ext4 filesystem being mounted at /43/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 102.160368][ T9641] loop1: detected capacity change from 0 to 512 [ 102.192795][ T9635] EXT4-fs error (device loop5): ext4_validate_block_bitmap:423: comm syz.5.2119: bg 0: bad block bitmap checksum [ 102.205505][ T9646] loop6: detected capacity change from 0 to 4096 [ 102.205507][ T9638] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 102.224734][ T9638] ext4 filesystem being mounted at /441/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.236600][ T9646] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.248673][ T9641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.249823][ T9031] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.261670][ T9641] ext4 filesystem being mounted at /409/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.301087][ T9014] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /44/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.328115][ T9638] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #18: comm syz.3.2116: corrupted inode contents [ 102.350313][ T9638] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #18: comm syz.3.2116: mark_inode_dirty error [ 102.366185][ T9014] EXT4-fs error (device loop6): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.387776][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 102.399375][ T9014] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /44/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.421806][ T9014] EXT4-fs error (device loop6): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.430263][ T9638] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #18: comm syz.3.2116: corrupted inode contents [ 102.462308][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 102.471126][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.474003][ T9014] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /44/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.504410][ T9638] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.2116: mark_inode_dirty error [ 102.516592][ T9655] loop5: detected capacity change from 0 to 164 [ 102.522381][ T9638] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.2116: mark inode dirty (error -117) [ 102.538271][ T9014] EXT4-fs error (device loop6): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.560664][ T9655] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 102.571501][ T9655] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 102.574366][ T9658] loop1: detected capacity change from 0 to 512 [ 102.594949][ T9638] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 102.597653][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 102.616184][ T9014] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /44/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.640368][ T9662] loop7: detected capacity change from 0 to 128 [ 102.640439][ T9658] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 102.655294][ T9662] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.656150][ T9014] EXT4-fs error (device loop6): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.688768][ T9658] System zones: 1-12 [ 102.693485][ T9658] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.2127: error while reading EA inode 32 err=-116 [ 102.706555][ T9662] ext4 filesystem being mounted at /39/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 102.738520][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 102.739383][ T9658] EXT4-fs (loop1): Remounting filesystem read-only [ 102.751846][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 102.756545][ T9658] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 102.765856][ T9014] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 80: comm syz-executor: path /44/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.801032][ T9658] EXT4-fs (loop1): 1 orphan inode deleted [ 102.803823][ T9668] loop5: detected capacity change from 0 to 512 [ 102.807436][ T9658] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.813155][ T9014] EXT4-fs error (device loop6): ext4_empty_dir:3096: inode #12: block 80: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 102.844912][ T9668] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 102.846177][ T9662] EXT4-fs error (device loop7): dx_make_map:1296: inode #2: block 63: comm syz.7.2128: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 102.855448][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 102.883021][ T9662] EXT4-fs error (device loop7) in do_split:2029: Corrupt filesystem [ 102.884064][ T9668] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 102.905827][ T9668] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #11: comm syz.5.2131: corrupted inode contents [ 102.918271][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 102.920975][ T9670] EXT4-fs error (device loop7): dx_make_map:1296: inode #2: block 63: comm syz.7.2128: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 102.937849][ T9668] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #11: comm syz.5.2131: mark_inode_dirty error [ 102.949324][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 102.972650][ T9668] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.2131: invalid indirect mapped block 1 (level 1) [ 102.972671][ T9670] EXT4-fs error (device loop7) in do_split:2029: Corrupt filesystem [ 102.973305][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.004593][ T9668] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #11: comm syz.5.2131: corrupted inode contents [ 103.017657][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 103.034058][ T9668] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 103.045680][ T9047] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.055250][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 103.067143][ T9668] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #11: comm syz.5.2131: corrupted inode contents [ 103.074810][ T9014] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz-executor: directory missing '..' [ 103.089294][ T9668] EXT4-fs error (device loop5): ext4_truncate:4666: inode #11: comm syz.5.2131: mark_inode_dirty error [ 103.102104][ T9668] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 103.111317][ T9668] EXT4-fs (loop5): 1 truncate cleaned up [ 103.120094][ T9683] loop3: detected capacity change from 0 to 512 [ 103.138962][ T9668] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.164991][ T9683] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.2136: Failed to acquire dquot type 1 [ 103.191839][ T9683] EXT4-fs (loop3): 1 truncate cleaned up [ 103.198052][ T9683] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.221242][ T9683] ext4 filesystem being mounted at /445/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.235295][ T9679] SELinux: security_context_str_to_sid () failed with errno=-22 [ 103.254719][ T9031] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.265808][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.299410][ T9695] IPv6: Can't replace route, no match found [ 103.313663][ T9697] loop5: detected capacity change from 0 to 512 [ 103.339130][ T9697] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 103.349325][ T9697] System zones: 1-12 [ 103.353984][ T9697] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.2140: error while reading EA inode 32 err=-116 [ 103.367412][ T9697] EXT4-fs (loop5): Remounting filesystem read-only [ 103.374267][ T9697] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 103.385761][ T9697] EXT4-fs (loop5): 1 orphan inode deleted [ 103.392075][ T9697] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.407402][ T9014] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.418585][ T6842] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.446891][ T9708] loop1: detected capacity change from 0 to 512 [ 103.455989][ T9031] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.471860][ T6842] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.500485][ T9708] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 103.527541][ T9708] System zones: 1-12 [ 103.544867][ T6842] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.560753][ T9708] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.2146: error while reading EA inode 32 err=-116 [ 103.591156][ T9708] EXT4-fs (loop1): Remounting filesystem read-only [ 103.597709][ T9708] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 103.607936][ T9708] EXT4-fs (loop1): 1 orphan inode deleted [ 103.614156][ T9708] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.639953][ T6842] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.657790][ T9728] loop5: detected capacity change from 0 to 512 [ 103.668799][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.694366][ T9728] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2152: Failed to acquire dquot type 1 [ 103.715561][ T9728] EXT4-fs (loop5): 1 truncate cleaned up [ 103.721793][ T9728] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.734395][ T9728] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.747120][ T9719] SELinux: security_context_str_to_sid () failed with errno=-22 [ 103.776067][ T6842] bridge_slave_1: left allmulticast mode [ 103.781836][ T6842] bridge_slave_1: left promiscuous mode [ 103.787618][ T6842] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.798173][ T9031] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.810197][ T6842] bridge_slave_0: left allmulticast mode [ 103.815871][ T6842] bridge_slave_0: left promiscuous mode [ 103.821524][ T6842] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.838198][ T9744] loop1: detected capacity change from 0 to 512 [ 103.847302][ T9744] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 103.856381][ T9744] System zones: 1-12 [ 103.860881][ T9744] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.2159: error while reading EA inode 32 err=-116 [ 103.875509][ T9744] EXT4-fs (loop1): Remounting filesystem read-only [ 103.882065][ T9744] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 103.892726][ T9744] EXT4-fs (loop1): 1 orphan inode deleted [ 103.900365][ T9744] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.938769][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.949251][ T6842] bond1 (unregistering): (slave geneve2): Releasing active interface [ 103.987332][ T9760] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2163'. [ 104.008109][ T6842] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.022403][ T6842] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.042667][ T6842] bond0 (unregistering): Released all slaves [ 104.064599][ T6842] bond1 (unregistering): Released all slaves [ 104.072670][ T9752] netlink: 80 bytes leftover after parsing attributes in process `syz.7.2161'. [ 104.078053][ T9772] sctp: [Deprecated]: syz.3.2169 (pid 9772) Use of struct sctp_assoc_value in delayed_ack socket option. [ 104.078053][ T9772] Use struct sctp_sack_info instead [ 104.082442][ T9752] netlink: 80 bytes leftover after parsing attributes in process `syz.7.2161'. [ 104.110330][ T9773] loop5: detected capacity change from 0 to 512 [ 104.123003][ T6842] hsr_slave_0: left promiscuous mode [ 104.128719][ T6842] hsr_slave_1: left promiscuous mode [ 104.134377][ T6842] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.141868][ T6842] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.151771][ T6842] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.159267][ T6842] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.162399][ T9773] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2165: Failed to acquire dquot type 1 [ 104.180989][ T9773] EXT4-fs (loop5): 1 truncate cleaned up [ 104.187016][ T9773] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.199594][ T9773] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.210394][ T6842] veth1_macvtap: left promiscuous mode [ 104.215858][ T6842] veth0_macvtap: left promiscuous mode [ 104.221938][ T6842] veth1_vlan: left promiscuous mode [ 104.227309][ T6842] veth0_vlan: left promiscuous mode [ 104.298448][ T9785] loop3: detected capacity change from 0 to 164 [ 104.307524][ T9785] syz.3.2173: attempt to access beyond end of device [ 104.307524][ T9785] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 104.322609][ T9785] syz.3.2173: attempt to access beyond end of device [ 104.322609][ T9785] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 104.327109][ T6842] team0 (unregistering): Port device team_slave_1 removed [ 104.346704][ T6842] team0 (unregistering): Port device team_slave_0 removed [ 104.414094][ T9031] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.440746][ T9797] program syz.7.2179 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 104.451886][ T9797] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 104.499742][ T9804] bridge0: entered promiscuous mode [ 104.510358][ T9804] bridge0: port 3(macsec1) entered blocking state [ 104.516852][ T9804] bridge0: port 3(macsec1) entered disabled state [ 104.524524][ T9804] macsec1: entered allmulticast mode [ 104.529816][ T9804] bridge0: entered allmulticast mode [ 104.535946][ T9801] loop3: detected capacity change from 0 to 512 [ 104.536840][ T9804] macsec1: left allmulticast mode [ 104.547445][ T9804] bridge0: left allmulticast mode [ 104.560009][ T9804] bridge0: left promiscuous mode [ 104.566080][ T9801] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 104.575739][ T9722] chnl_net:caif_netlink_parms(): no params data found [ 104.583315][ T9801] System zones: 1-12 [ 104.597719][ T9801] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2180: error while reading EA inode 32 err=-116 [ 104.611844][ T9801] EXT4-fs (loop3): Remounting filesystem read-only [ 104.618362][ T9801] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 104.628585][ T9801] EXT4-fs (loop3): 1 orphan inode deleted [ 104.639620][ T29] kauditd_printk_skb: 1127 callbacks suppressed [ 104.639632][ T29] audit: type=1326 audit(1756961297.035:16323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31428cd550 code=0x7ffc0000 [ 104.669375][ T29] audit: type=1326 audit(1756961297.035:16324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f31428cd937 code=0x7ffc0000 [ 104.692878][ T29] audit: type=1326 audit(1756961297.035:16325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31428cd550 code=0x7ffc0000 [ 104.716403][ T29] audit: type=1326 audit(1756961297.035:16326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 104.739926][ T29] audit: type=1326 audit(1756961297.035:16327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 104.763595][ T29] audit: type=1326 audit(1756961297.035:16328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 104.787058][ T29] audit: type=1326 audit(1756961297.035:16329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 104.810528][ T29] audit: type=1326 audit(1756961297.035:16330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 104.834079][ T29] audit: type=1326 audit(1756961297.035:16331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 104.858093][ T29] audit: type=1326 audit(1756961297.035:16332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9800 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 104.891794][ T9822] loop5: detected capacity change from 0 to 512 [ 104.898122][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.905378][ T9722] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.912764][ T9722] bridge_slave_0: entered allmulticast mode [ 104.919263][ T9722] bridge_slave_0: entered promiscuous mode [ 104.926165][ T9822] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 104.929071][ T9821] loop1: detected capacity change from 0 to 512 [ 104.934100][ T9822] System zones: 1-12 [ 104.934503][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.951298][ T9722] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.958569][ T9722] bridge_slave_1: entered allmulticast mode [ 104.964989][ T9722] bridge_slave_1: entered promiscuous mode [ 104.965402][ T9822] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.2186: error while reading EA inode 32 err=-116 [ 104.998418][ T9822] EXT4-fs (loop5): Remounting filesystem read-only [ 105.004994][ T9822] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 105.016697][ T9822] EXT4-fs (loop5): 1 orphan inode deleted [ 105.024795][ T9821] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.2187: Failed to acquire dquot type 1 [ 105.047671][ T9821] EXT4-fs (loop1): 1 truncate cleaned up [ 105.053876][ T9821] ext4 filesystem being mounted at /423/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.071360][ T9722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.091679][ T9722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.128421][ T9846] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2195'. [ 105.137352][ T9846] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2195'. [ 105.138980][ T9844] loop5: detected capacity change from 0 to 512 [ 105.157098][ T9722] team0: Port device team_slave_0 added [ 105.163429][ T9848] IPv6: Can't replace route, no match found [ 105.182063][ T9844] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 105.195810][ T9722] team0: Port device team_slave_1 added [ 105.199293][ T9844] System zones: 1-12 [ 105.214660][ T9844] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.2194: error while reading EA inode 32 err=-116 [ 105.219813][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.233995][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.260080][ T9722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.269598][ T9844] EXT4-fs (loop5): Remounting filesystem read-only [ 105.271672][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.277170][ T9844] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 105.284085][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.320024][ T9722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.330645][ T9844] EXT4-fs (loop5): 1 orphan inode deleted [ 105.356336][ T9722] hsr_slave_0: entered promiscuous mode [ 105.382468][ T9854] loop7: detected capacity change from 0 to 512 [ 105.390616][ T9722] hsr_slave_1: entered promiscuous mode [ 105.399050][ T9854] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 105.411186][ T9854] System zones: 1-12 [ 105.418906][ T9859] loop1: detected capacity change from 0 to 512 [ 105.425639][ T9854] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2198: error while reading EA inode 32 err=-116 [ 105.448707][ T9854] EXT4-fs (loop7): Remounting filesystem read-only [ 105.449191][ T9859] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 105.455241][ T9854] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 105.484526][ T9854] EXT4-fs (loop7): 1 orphan inode deleted [ 105.505225][ T9870] loop3: detected capacity change from 0 to 512 [ 105.505999][ T9859] System zones: 1-12 [ 105.517087][ T9859] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.2200: error while reading EA inode 32 err=-116 [ 105.529559][ T9859] EXT4-fs (loop1): Remounting filesystem read-only [ 105.536098][ T9859] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 105.547533][ T9859] EXT4-fs (loop1): 1 orphan inode deleted [ 105.568738][ T9870] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 105.593093][ T9870] System zones: 1-12 [ 105.616013][ T9870] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2203: error while reading EA inode 32 err=-116 [ 105.632936][ T9870] EXT4-fs (loop3): Remounting filesystem read-only [ 105.639596][ T9870] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 105.650485][ T9880] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2207'. [ 105.659401][ T9880] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2207'. [ 105.678746][ T9870] EXT4-fs (loop3): 1 orphan inode deleted [ 105.708947][ T9884] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9884 comm=syz.7.2209 [ 105.714476][ T9722] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 105.731133][ T9722] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 105.743789][ T9722] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 105.755015][ T9722] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 105.761691][ T9890] loop1: detected capacity change from 0 to 512 [ 105.782910][ T9890] ext4 filesystem being mounted at /429/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.848565][ T9722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.861720][ T9722] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.876617][ T6844] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.883752][ T6844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.907029][ T6844] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.914200][ T6844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.939010][ T9916] smc: net device bond0 applied user defined pnetid SYZ0 [ 105.946106][ T9921] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 105.959840][ T9722] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.970224][ T9722] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.984060][ T9927] smc: net device bond0 erased user defined pnetid SYZ0 [ 105.993120][ T9914] IPVS: stopping master sync thread 9921 ... [ 106.044627][ T9722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.199981][ T9946] loop7: detected capacity change from 0 to 512 [ 106.216840][ T9946] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 106.233924][ T9946] System zones: 1-12 [ 106.242932][ T9946] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2231: error while reading EA inode 32 err=-116 [ 106.266192][ T9941] loop3: detected capacity change from 0 to 32768 [ 106.272929][ T9946] EXT4-fs (loop7): Remounting filesystem read-only [ 106.279485][ T9946] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 106.289845][ T9946] EXT4-fs (loop7): 1 orphan inode deleted [ 106.311629][ T9941] loop3: p1 p3 < > [ 106.351480][ T3391] hid_parser_main: 18 callbacks suppressed [ 106.351496][ T3391] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 106.381395][ T3391] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 106.453369][ T9965] loop3: detected capacity change from 0 to 512 [ 106.475164][ T9722] veth0_vlan: entered promiscuous mode [ 106.486729][ T9722] veth1_vlan: entered promiscuous mode [ 106.493903][ T9965] ext4 filesystem being mounted at /474/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.515540][ T9722] veth0_macvtap: entered promiscuous mode [ 106.527786][ T9722] veth1_macvtap: entered promiscuous mode [ 106.534988][ T9965] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 106.539343][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.556087][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.566655][ T6842] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.579687][ T6842] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.589063][ T6842] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.602613][ T6842] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.618652][ T9975] smc: net device bond0 applied user defined pnetid SYZ0 [ 106.626249][ T9975] smc: net device bond0 erased user defined pnetid SYZ0 [ 106.658153][ T9979] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 106.686330][ T9978] IPVS: stopping master sync thread 9979 ... [ 106.749212][ T9991] loop8: detected capacity change from 0 to 512 [ 106.762937][ T9991] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 106.770968][ T9998] loop3: detected capacity change from 0 to 512 [ 106.777612][ T9998] EXT4-fs: Ignoring removed orlov option [ 106.778026][ T9991] System zones: 1-12 [ 106.787417][ T9998] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 106.798254][ T9991] EXT4-fs error (device loop8): ext4_xattr_inode_iget:442: comm syz.8.2243: error while reading EA inode 32 err=-116 [ 106.821179][T10003] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2249'. [ 106.832053][ T9991] EXT4-fs (loop8): Remounting filesystem read-only [ 106.838615][ T9991] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 106.850306][ T9991] EXT4-fs (loop8): 1 orphan inode deleted [ 106.867355][T10007] loop3: detected capacity change from 0 to 1024 [ 106.875740][T10007] EXT4-fs: Ignoring removed orlov option [ 106.896672][ T2991] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 106.896923][T10013] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 106.920209][ T2991] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 106.951937][T10012] IPVS: stopping master sync thread 10013 ... [ 106.961562][T10015] loop5: detected capacity change from 0 to 512 [ 106.983807][T10015] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 107.003388][T10015] System zones: 1-12 [ 107.010968][T10020] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 107.022033][T10015] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.2254: error while reading EA inode 32 err=-116 [ 107.031080][T10020] SELinux: failed to load policy [ 107.044637][T10015] EXT4-fs (loop5): Remounting filesystem read-only [ 107.051270][T10015] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 107.073558][T10015] EXT4-fs (loop5): 1 orphan inode deleted [ 107.077109][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811b132200: rx timeout, send abort [ 107.087521][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811b132000: rx timeout, send abort [ 107.095880][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811b132200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.110207][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811b132000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.131678][T10025] loop8: detected capacity change from 0 to 1024 [ 107.138617][T10025] EXT4-fs: Ignoring removed bh option [ 107.145037][T10025] EXT4-fs: inline encryption not supported [ 107.152010][T10025] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 107.165473][T10025] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 107.191199][T10025] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.2258: lblock 2 mapped to illegal pblock 2 (length 1) [ 107.210733][T10032] netlink: 'syz.5.2261': attribute type 12 has an invalid length. [ 107.218572][T10032] netlink: 'syz.5.2261': attribute type 29 has an invalid length. [ 107.226450][T10032] netlink: 148 bytes leftover after parsing attributes in process `syz.5.2261'. [ 107.236693][T10025] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.2258: lblock 0 mapped to illegal pblock 48 (length 1) [ 107.267485][T10025] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.2258: Failed to acquire dquot type 0 [ 107.288922][T10025] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 107.306115][T10025] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.2258: mark_inode_dirty error [ 107.320475][T10025] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 107.331823][T10025] EXT4-fs (loop8): 1 orphan inode deleted [ 107.348516][T10043] loop1: detected capacity change from 0 to 128 [ 107.355276][ T6844] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:41: lblock 1 mapped to illegal pblock 1 (length 1) [ 107.376484][T10036] loop7: detected capacity change from 0 to 512 [ 107.376893][T10043] syz.1.2266: attempt to access beyond end of device [ 107.376893][T10043] loop1: rw=2049, sector=154, nr_sectors = 8 limit=128 [ 107.393987][T10047] loop5: detected capacity change from 0 to 164 [ 107.406524][ T6844] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:41: Failed to release dquot type 0 [ 107.424537][T10036] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.2264: Failed to acquire dquot type 1 [ 107.424538][T10043] syz.1.2266: attempt to access beyond end of device [ 107.424538][T10043] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 107.424886][T10036] EXT4-fs (loop7): 1 truncate cleaned up [ 107.435871][T10043] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 107.464345][T10025] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 107.475252][T10043] syz.1.2266: attempt to access beyond end of device [ 107.475252][T10043] loop1: rw=2049, sector=162, nr_sectors = 8 limit=128 [ 107.498335][T10036] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.509144][T10043] syz.1.2266: attempt to access beyond end of device [ 107.509144][T10043] loop1: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 107.522649][T10043] Buffer I/O error on dev loop1, logical block 84, lost async page write [ 107.560308][T10060] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2272'. [ 107.569806][T10043] syz.1.2266: attempt to access beyond end of device [ 107.569806][T10043] loop1: rw=2049, sector=186, nr_sectors = 8 limit=128 [ 107.604084][T10043] syz.1.2266: attempt to access beyond end of device [ 107.604084][T10043] loop1: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 107.617578][T10043] Buffer I/O error on dev loop1, logical block 96, lost async page write [ 107.637191][ T3391] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 107.669393][ T3391] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 107.688556][T10073] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 107.698868][T10043] syz.1.2266: attempt to access beyond end of device [ 107.698868][T10043] loop1: rw=2049, sector=194, nr_sectors = 8 limit=128 [ 107.715824][T10066] loop5: detected capacity change from 0 to 512 [ 107.732821][T10075] netlink: 5 bytes leftover after parsing attributes in process `syz.7.2277'. [ 107.740369][T10043] syz.1.2266: attempt to access beyond end of device [ 107.740369][T10043] loop1: rw=2049, sector=200, nr_sectors = 2 limit=128 [ 107.751236][T10075] 0{X: renamed from gretap0 (while UP) [ 107.755170][T10043] Buffer I/O error on dev loop1, logical block 100, lost async page write [ 107.761333][T10077] loop8: detected capacity change from 0 to 1024 [ 107.777354][T10075] 0{X: entered allmulticast mode [ 107.783679][T10075] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 107.785815][T10043] syz.1.2266: attempt to access beyond end of device [ 107.785815][T10043] loop1: rw=2049, sector=218, nr_sectors = 8 limit=128 [ 107.800230][T10077] EXT4-fs: Ignoring removed orlov option [ 107.818733][T10077] EXT4-fs: Ignoring removed nomblk_io_submit option [ 107.826228][T10066] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2284: Failed to acquire dquot type 1 [ 107.843529][T10043] syz.1.2266: attempt to access beyond end of device [ 107.843529][T10043] loop1: rw=2049, sector=224, nr_sectors = 2 limit=128 [ 107.857015][T10043] Buffer I/O error on dev loop1, logical block 112, lost async page write [ 107.857636][T10066] EXT4-fs (loop5): 1 truncate cleaned up [ 107.866151][T10043] Buffer I/O error on dev loop1, logical block 116, lost async page write [ 107.880881][T10066] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.895867][T10043] Buffer I/O error on dev loop1, logical block 88, lost async page write [ 107.915977][T10043] Buffer I/O error on dev loop1, logical block 92, lost async page write [ 107.938605][T10043] Buffer I/O error on dev loop1, logical block 120, lost async page write [ 107.947742][T10043] Buffer I/O error on dev loop1, logical block 124, lost async page write [ 108.010269][T10091] loop7: detected capacity change from 0 to 512 [ 108.039815][T10095] loop8: detected capacity change from 0 to 512 [ 108.047676][T10098] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2296'. [ 108.055781][T10091] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.070899][T10095] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.078741][T10091] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 108.096674][T10091] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 108.106668][T10091] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm : corrupted xattr block 32: bad e_name length [ 108.123182][T10091] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 108.133226][T10091] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm : Failed to acquire dquot type 1 [ 108.150844][T10105] netlink: 440 bytes leftover after parsing attributes in process `syz.3.2288'. [ 108.259341][T10121] loop1: detected capacity change from 0 to 164 [ 108.292934][T10128] loop3: detected capacity change from 0 to 512 [ 108.462990][T10154] wg2: entered promiscuous mode [ 108.467989][T10154] wg2: entered allmulticast mode [ 108.512241][T10157] loop3: detected capacity change from 0 to 512 [ 108.524383][T10158] vhci_hcd: invalid port number 96 [ 108.529504][T10158] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 108.543198][T10157] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 108.559825][T10157] System zones: 1-12 [ 108.570970][T10168] loop1: detected capacity change from 0 to 128 [ 108.571087][T10136] loop8: detected capacity change from 0 to 32768 [ 108.594155][T10168] ext4 filesystem being mounted at /446/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.597213][T10157] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2314: error while reading EA inode 32 err=-116 [ 108.641721][T10157] EXT4-fs (loop3): Remounting filesystem read-only [ 108.648319][T10157] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 108.659078][T10157] EXT4-fs (loop3): 1 orphan inode deleted [ 108.681762][T10136] loop8: p1 p3 < > [ 108.718615][T10179] loop7: detected capacity change from 0 to 512 [ 108.732866][T10179] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 108.750156][T10179] System zones: 1-12 [ 108.755338][T10180] loop3: detected capacity change from 0 to 512 [ 108.762206][T10179] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2323: error while reading EA inode 32 err=-116 [ 108.771935][T10180] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 108.782395][T10179] EXT4-fs (loop7): Remounting filesystem read-only [ 108.789004][T10179] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 108.809235][T10180] System zones: 1-12 [ 108.814853][T10179] EXT4-fs (loop7): 1 orphan inode deleted [ 108.821081][T10180] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2331: error while reading EA inode 32 err=-116 [ 108.858614][T10191] loop7: detected capacity change from 0 to 512 [ 108.870431][T10191] EXT4-fs: Ignoring removed orlov option [ 108.877873][T10180] EXT4-fs (loop3): Remounting filesystem read-only [ 108.878647][T10191] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 108.884469][T10180] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 108.917373][T10191] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 108.935742][T10191] EXT4-fs error (device loop7): ext4_iget_extra_inode:5104: inode #15: comm syz.7.2325: corrupted in-inode xattr: e_value size too large [ 108.949866][T10180] EXT4-fs (loop3): 1 orphan inode deleted [ 108.959253][T10193] loop8: detected capacity change from 0 to 512 [ 108.965794][T10191] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.2325: couldn't read orphan inode 15 (err -117) [ 109.015698][T10193] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.2326: Failed to acquire dquot type 1 [ 109.028528][T10193] EXT4-fs (loop8): 1 truncate cleaned up [ 109.036062][T10193] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.048399][T10193] SELinux: security_context_str_to_sid () failed with errno=-22 [ 109.090925][T10222] loop8: detected capacity change from 0 to 512 [ 109.097842][T10226] loop3: detected capacity change from 0 to 512 [ 109.108463][T10222] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 109.108481][T10226] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 109.126483][T10226] EXT4-fs (loop3): 1 truncate cleaned up [ 109.128765][T10222] System zones: 1-12 [ 109.139612][T10222] EXT4-fs error (device loop8): ext4_xattr_inode_iget:442: comm syz.8.2339: error while reading EA inode 32 err=-116 [ 109.153281][T10222] EXT4-fs (loop8): Remounting filesystem read-only [ 109.159875][T10222] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 109.170015][T10222] EXT4-fs (loop8): 1 orphan inode deleted [ 109.211025][T10238] loop8: detected capacity change from 0 to 128 [ 109.248696][T10243] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2348'. [ 109.304188][T10249] loop7: detected capacity change from 0 to 1024 [ 109.330947][T10249] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.343711][T10249] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 109.414239][T10247] loop5: detected capacity change from 0 to 512 [ 109.432652][T10247] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2350: Failed to acquire dquot type 1 [ 109.453886][T10247] EXT4-fs (loop5): 1 truncate cleaned up [ 109.460367][T10247] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.474563][T10272] netdevsim netdevsim7: Direct firmware load for ./file0 failed with error -2 [ 109.486354][T10247] SELinux: security_context_str_to_sid () failed with errno=-22 [ 109.521883][T10274] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2361'. [ 109.548982][T10284] loop8: detected capacity change from 0 to 164 [ 109.556544][T10281] loop5: detected capacity change from 0 to 128 [ 109.606309][T10289] loop8: detected capacity change from 0 to 1024 [ 109.643870][T10289] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.2368: Allocating blocks 385-513 which overlap fs metadata [ 109.664077][T10285] loop7: detected capacity change from 0 to 512 [ 109.668550][ T29] kauditd_printk_skb: 937 callbacks suppressed [ 109.668564][ T29] audit: type=1326 audit(1756961302.065:17255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10299 comm="syz.3.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 109.704066][T10300] loop3: detected capacity change from 0 to 164 [ 109.708001][ T29] audit: type=1326 audit(1756961302.105:17256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10299 comm="syz.3.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 109.711910][T10289] EXT4-fs (loop8): pa ffff8881075b5a80: logic 16, phys. 129, len 24 [ 109.734238][ T29] audit: type=1326 audit(1756961302.105:17257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10299 comm="syz.3.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f31428cec23 code=0x7ffc0000 [ 109.734270][ T29] audit: type=1326 audit(1756961302.105:17258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10299 comm="syz.3.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f31428cd69f code=0x7ffc0000 [ 109.742461][T10289] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, [ 109.765872][ T29] audit: type=1326 audit(1756961302.105:17259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10299 comm="syz.3.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f31428cec77 code=0x7ffc0000 [ 109.789187][T10289] free 0, pa_free 8 [ 109.824981][ T29] audit: type=1326 audit(1756961302.105:17260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10299 comm="syz.3.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31428cd550 code=0x7ffc0000 [ 109.848657][ T29] audit: type=1326 audit(1756961302.105:17261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10299 comm="syz.3.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f31428ce7eb code=0x7ffc0000 [ 109.848644][T10300] A [ 109.875138][ T29] audit: type=1326 audit(1756961302.195:17262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10299 comm="syz.3.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f31428cd84a code=0x7ffc0000 [ 109.891488][T10285] Quota error (device loop7): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0 [ 109.898664][ T29] audit: type=1326 audit(1756961302.195:17263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10299 comm="syz.3.2371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f31428cd84a code=0x7ffc0000 [ 109.908880][T10285] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.2367: Failed to acquire dquot type 1 [ 109.915231][T10285] EXT4-fs (loop7): 1 truncate cleaned up [ 109.973993][T10285] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.995004][T10285] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2367'. [ 110.029233][T10315] IPv6: Can't replace route, no match found [ 110.060411][T10321] SELinux: security policydb version 17 (MLS) not backwards compatible [ 110.063447][T10308] loop5: detected capacity change from 0 to 512 [ 110.068812][T10321] SELinux: failed to load policy [ 110.115973][T10323] SELinux: ebitmap: truncated map [ 110.124921][T10308] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2375: Failed to acquire dquot type 1 [ 110.125551][T10323] SELinux: failed to load policy [ 110.142168][T10327] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2383'. [ 110.153201][T10308] EXT4-fs (loop5): 1 truncate cleaned up [ 110.159253][T10308] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.177409][T10333] loop1: detected capacity change from 0 to 1024 [ 110.184559][T10333] EXT4-fs: Ignoring removed bh option [ 110.185905][T10308] SELinux: security_context_str_to_sid () failed with errno=-22 [ 110.192151][T10333] EXT4-fs: inline encryption not supported [ 110.204007][T10333] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 110.216988][T10336] loop7: detected capacity change from 0 to 1024 [ 110.224527][T10333] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 110.234491][T10333] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.2384: lblock 2 mapped to illegal pblock 2 (length 1) [ 110.248670][T10333] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.2384: lblock 0 mapped to illegal pblock 48 (length 1) [ 110.263036][T10333] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.2384: Failed to acquire dquot type 0 [ 110.274932][T10333] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 110.284608][T10333] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.2384: mark_inode_dirty error [ 110.296222][T10333] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 110.306496][T10333] EXT4-fs (loop1): 1 orphan inode deleted [ 110.316183][T10345] netlink: zone id is out of range [ 110.321466][T10345] netlink: zone id is out of range [ 110.331801][ T6868] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:65: lblock 1 mapped to illegal pblock 1 (length 1) [ 110.354029][ T6868] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:65: Failed to release dquot type 0 [ 110.375370][T10333] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 110.385370][T10340] loop7: detected capacity change from 0 to 512 [ 110.412309][T10340] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.2388: Failed to acquire dquot type 1 [ 110.426928][T10340] EXT4-fs (loop7): 1 truncate cleaned up [ 110.433208][T10340] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.445079][T10340] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2388'. [ 110.505496][T10372] loop5: detected capacity change from 0 to 1024 [ 110.550133][T10372] loop5: detected capacity change from 1024 to 0 [ 110.557436][ C1] I/O error, dev loop5, sector 10 op 0x0:(READ) flags 0x80700 phys_seg 3 prio class 2 [ 110.560219][ C0] I/O error, dev loop5, sector 18 op 0x0:(READ) flags 0x80700 phys_seg 5 prio class 2 [ 110.570094][ C1] I/O error, dev loop5, sector 16 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2 [ 110.586006][T10372] EXT4-fs error (device loop5): ext4_get_inode_loc:4999: inode #15: block 8: comm syz.5.2398: unable to read itable block [ 110.610390][ C0] I/O error, dev loop5, sector 32 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2 [ 110.621195][ C0] I/O error, dev loop5, sector 12 op 0x0:(READ) flags 0x80700 phys_seg 8 prio class 2 [ 110.630824][ C0] I/O error, dev loop5, sector 10 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2 [ 110.640455][ T9031] EXT4-fs error (device loop5): ext4_get_inode_loc:4999: inode #2: block 5: comm syz-executor: unable to read itable block [ 110.654814][ T9031] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: IO failure [ 110.663777][ T9031] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 110.683719][ C0] I/O error, dev loop5, sector 12 op 0x0:(READ) flags 0x80700 phys_seg 8 prio class 2 [ 110.693397][ C0] I/O error, dev loop5, sector 10 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2 [ 110.704652][ T6851] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4984: inode #2: block 5: comm kworker/u8:48: unable to read itable block [ 110.824914][T10389] loop7: detected capacity change from 0 to 512 [ 110.841839][T10389] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.2406: Failed to acquire dquot type 1 [ 110.853689][T10389] EXT4-fs (loop7): 1 truncate cleaned up [ 110.859711][T10389] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.935749][ T6851] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.993145][ T6851] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.052920][ T6851] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.134110][ T6851] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.167040][T10418] loop7: detected capacity change from 0 to 2048 [ 111.200587][T10418] loop7: p1 < > p3 p4 [ 111.205277][T10418] loop7: p3 size 83886080 extends beyond EOD, truncated [ 111.224263][T10418] loop7: p4 start 33554432 is beyond EOD, truncated [ 111.237830][ T6851] bridge_slave_1: left allmulticast mode [ 111.243586][ T6851] bridge_slave_1: left promiscuous mode [ 111.249291][ T6851] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.258039][ T6851] bridge_slave_0: left allmulticast mode [ 111.263791][ T6851] bridge_slave_0: left promiscuous mode [ 111.269562][ T6851] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.392505][ T6851] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.403874][T10442] loop1: detected capacity change from 0 to 128 [ 111.410620][T10442] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 111.410825][ T6851] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.431154][T10442] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 111.441405][ T6851] bond0 (unregistering): Released all slaves [ 111.462041][T10408] chnl_net:caif_netlink_parms(): no params data found [ 111.471645][ T51] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 111.495741][ T6851] hsr_slave_0: left promiscuous mode [ 111.513845][ T6851] hsr_slave_1: left promiscuous mode [ 111.530626][ T6851] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.538056][ T6851] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.562621][ T6851] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.570186][ T6851] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.619926][ T6851] veth1_macvtap: left promiscuous mode [ 111.630588][ T6851] veth0_macvtap: left promiscuous mode [ 111.639173][ T6851] veth1_vlan: left promiscuous mode [ 111.651521][ T6851] veth0_vlan: left promiscuous mode [ 111.762831][ T6851] team0 (unregistering): Port device team_slave_1 removed [ 111.781090][ T6851] team0 (unregistering): Port device team_slave_0 removed [ 111.877311][T10408] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.884519][T10408] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.893973][T10464] loop7: detected capacity change from 0 to 512 [ 111.901946][T10408] bridge_slave_0: entered allmulticast mode [ 111.908707][T10408] bridge_slave_0: entered promiscuous mode [ 111.909508][T10464] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 111.915449][T10408] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.929524][T10408] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.939651][T10464] System zones: 1-12 [ 111.954840][T10408] bridge_slave_1: entered allmulticast mode [ 111.962703][T10408] bridge_slave_1: entered promiscuous mode [ 111.968908][T10464] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2440: error while reading EA inode 32 err=-116 [ 112.004712][T10464] EXT4-fs (loop7): Remounting filesystem read-only [ 112.011350][T10464] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 112.021621][T10464] EXT4-fs (loop7): 1 orphan inode deleted [ 112.060146][T10408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.072870][T10408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.086806][T10474] loop3: detected capacity change from 0 to 512 [ 112.106071][T10408] team0: Port device team_slave_0 added [ 112.106173][T10474] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 112.122621][T10408] team0: Port device team_slave_1 added [ 112.141540][T10474] EXT4-fs (loop3): 1 truncate cleaned up [ 112.157115][T10408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.164182][T10408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.190100][T10408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.213751][T10408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.220799][T10408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.246706][T10408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.328488][T10408] hsr_slave_0: entered promiscuous mode [ 112.334943][T10408] hsr_slave_1: entered promiscuous mode [ 112.342169][T10408] debugfs: 'hsr0' already exists in 'hsr' [ 112.348101][T10408] Cannot create hsr debugfs directory [ 112.508141][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 112.515844][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 112.548284][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 112.554356][T10408] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 112.555994][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 112.556016][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 112.556108][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 112.585755][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 112.593472][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 112.601217][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 112.608860][ T1048] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 112.619276][T10408] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 112.629384][ T1048] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 112.642017][T10408] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 112.667622][T10408] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 112.668709][T10496] loop7: detected capacity change from 0 to 512 [ 112.686911][T10496] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 112.704722][T10498] loop8: detected capacity change from 0 to 512 [ 112.713560][T10496] System zones: 1-12 [ 112.718408][T10496] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2445: error while reading EA inode 32 err=-116 [ 112.732245][T10496] EXT4-fs (loop7): Remounting filesystem read-only [ 112.738772][T10496] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 112.749408][T10496] EXT4-fs (loop7): 1 orphan inode deleted [ 112.749921][T10498] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 112.763344][T10498] System zones: 1-12 [ 112.771086][T10498] EXT4-fs error (device loop8): ext4_xattr_inode_iget:442: comm syz.8.2446: error while reading EA inode 32 err=-116 [ 112.787117][T10498] EXT4-fs (loop8): Remounting filesystem read-only [ 112.793659][T10498] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 112.837092][T10498] EXT4-fs (loop8): 1 orphan inode deleted [ 112.843268][T10408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.888872][T10408] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.897618][T10517] loop7: detected capacity change from 0 to 512 [ 112.905727][T10514] loop1: detected capacity change from 0 to 512 [ 112.916958][ T6820] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.924035][ T6820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.932487][T10517] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 112.946208][T10514] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 112.950123][T10517] System zones: 1-12 [ 112.960888][T10517] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2450: error while reading EA inode 32 err=-116 [ 112.965007][T10514] System zones: 1-12 [ 112.978892][T10514] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.2449: error while reading EA inode 32 err=-116 [ 112.986580][T10408] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.001536][T10408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.013803][T10517] EXT4-fs (loop7): Remounting filesystem read-only [ 113.020432][T10517] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 113.024919][T10514] EXT4-fs (loop1): Remounting filesystem read-only [ 113.037072][T10514] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 113.046205][ T6820] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.050803][T10514] EXT4-fs (loop1): 1 orphan inode deleted [ 113.054172][ T6820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.076595][T10517] EXT4-fs (loop7): 1 orphan inode deleted [ 113.123764][T10408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.144587][T10538] I/O error, dev loop17, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 113.164503][T10538] FAT-fs (loop17): unable to read boot sector [ 113.299447][T10565] loop3: detected capacity change from 0 to 512 [ 113.314030][T10408] veth0_vlan: entered promiscuous mode [ 113.322108][T10408] veth1_vlan: entered promiscuous mode [ 113.335779][T10565] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 113.352962][T10565] System zones: 1-12 [ 113.353818][T10408] veth0_macvtap: entered promiscuous mode [ 113.364469][T10408] veth1_macvtap: entered promiscuous mode [ 113.391863][T10579] netlink: 'syz.1.2470': attribute type 1 has an invalid length. [ 113.400561][T10565] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2465: error while reading EA inode 32 err=-116 [ 113.402431][T10408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.424402][T10581] loop7: detected capacity change from 0 to 512 [ 113.431981][T10565] EXT4-fs (loop3): Remounting filesystem read-only [ 113.438501][T10565] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 113.454473][T10579] 8021q: adding VLAN 0 to HW filter on device bond1 [ 113.463278][T10581] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 113.483399][T10408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.494432][T10579] __nla_validate_parse: 4 callbacks suppressed [ 113.494445][T10579] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2470'. [ 113.524145][ T6820] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.533621][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.542257][T10565] EXT4-fs (loop3): 1 orphan inode deleted [ 113.550753][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.558946][ T6820] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.583057][T10579] bond1 (unregistering): Released all slaves [ 113.591413][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.611684][ T6838] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.614974][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.633164][ T6838] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.663956][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.685621][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.705392][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.732404][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.768954][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.793191][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.815126][T10601] loop1: detected capacity change from 0 to 512 [ 113.819533][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.844171][T10601] EXT4-fs (loop1): orphan cleanup on readonly fs [ 113.847894][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.850546][T10601] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 113.862051][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.901254][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.909611][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.915740][T10601] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 113.917894][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.940388][T10581] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 113.949192][T10581] FAT-fs (loop7): error, fat_free: invalid cluster chain (i_pos 548) [ 113.970378][T10601] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.2477: attempt to clear invalid blocks 2 len 1 [ 113.992245][T10601] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2477: invalid indirect mapped block 1819239214 (level 0) [ 114.015174][T10601] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2477: invalid indirect mapped block 1819239214 (level 1) [ 114.033622][T10609] loop3: detected capacity change from 0 to 512 [ 114.041695][T10601] EXT4-fs (loop1): 1 truncate cleaned up [ 114.049889][T10609] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 114.057985][T10609] System zones: 1-12 [ 114.100161][T10609] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2481: error while reading EA inode 32 err=-116 [ 114.129636][T10609] EXT4-fs (loop3): Remounting filesystem read-only [ 114.136222][T10609] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 114.156557][T10601] EXT4-fs (loop1): shut down requested (1) [ 114.190252][T10609] EXT4-fs (loop3): 1 orphan inode deleted [ 114.283829][T10625] bridge: RTM_NEWNEIGH with invalid ether address [ 114.456778][T10641] loop8: detected capacity change from 0 to 2048 [ 114.470966][T10644] bridge: RTM_NEWNEIGH with invalid ether address [ 114.519762][T10645] loop3: detected capacity change from 0 to 512 [ 114.532081][ T9722] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 114.581684][T10645] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 114.605532][ T9722] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 114.618527][T10650] loop1: detected capacity change from 0 to 512 [ 114.630140][T10645] System zones: 1-12 [ 114.639715][T10645] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2497: error while reading EA inode 32 err=-116 [ 114.654773][T10650] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 114.695152][ T29] kauditd_printk_skb: 833 callbacks suppressed [ 114.695166][ T29] audit: type=1326 audit(1756961307.095:18087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10646 comm="syz.3.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 114.695201][T10650] System zones: 1-12 [ 114.735199][ T29] audit: type=1326 audit(1756961307.135:18088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10652 comm="syz.1.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f1729deebe9 code=0x7ffc0000 [ 114.768974][T10645] EXT4-fs (loop3): Remounting filesystem read-only [ 114.775655][T10645] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 114.790573][T10650] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.2499: error while reading EA inode 32 err=-116 [ 114.822296][T10645] EXT4-fs (loop3): 1 orphan inode deleted [ 114.830701][T10650] EXT4-fs (loop1): Remounting filesystem read-only [ 114.837226][T10650] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 114.837261][ T29] audit: type=1326 audit(1756961307.235:18089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10643 comm="syz.3.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f314286adb9 code=0x7ffc0000 [ 114.922524][T10650] EXT4-fs (loop1): 1 orphan inode deleted [ 114.929446][ T29] audit: type=1326 audit(1756961307.275:18090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10643 comm="syz.3.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31428cd550 code=0x7ffc0000 [ 114.953105][ T29] audit: type=1326 audit(1756961307.275:18091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10643 comm="syz.3.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f31428cd937 code=0x7ffc0000 [ 114.976601][ T29] audit: type=1326 audit(1756961307.275:18092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10643 comm="syz.3.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31428cd550 code=0x7ffc0000 [ 114.986803][T10657] loop8: detected capacity change from 0 to 8192 [ 115.000240][ T29] audit: type=1326 audit(1756961307.275:18093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10643 comm="syz.3.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 115.030112][ T29] audit: type=1326 audit(1756961307.275:18094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10643 comm="syz.3.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 115.053673][ T29] audit: type=1326 audit(1756961307.275:18095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10643 comm="syz.3.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 115.077294][ T29] audit: type=1326 audit(1756961307.275:18096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10643 comm="syz.3.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31428cebe9 code=0x7ffc0000 [ 115.167884][T10669] loop3: detected capacity change from 0 to 2048 [ 115.290017][T10688] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 115.299236][T10688] FAT-fs (loop7): unable to read boot sector [ 115.448110][T10699] netlink: 'syz.7.2516': attribute type 1 has an invalid length. [ 115.493723][T10699] 8021q: adding VLAN 0 to HW filter on device bond1 [ 115.505496][T10701] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2516'. [ 115.536267][T10701] bond1 (unregistering): Released all slaves [ 115.643464][T10707] loop1: detected capacity change from 0 to 512 [ 115.662406][T10707] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.2519: Failed to acquire dquot type 1 [ 115.700170][T10707] EXT4-fs (loop1): 1 truncate cleaned up [ 115.708242][T10724] loop7: detected capacity change from 0 to 512 [ 115.714942][T10707] ext4 filesystem being mounted at /484/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.728747][T10707] SELinux: security_context_str_to_sid () failed with errno=-22 [ 115.757911][T10729] loop9: detected capacity change from 0 to 128 [ 115.766489][T10724] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.793065][T10732] loop3: detected capacity change from 0 to 512 [ 115.806221][T10732] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 115.820906][T10732] System zones: 1-12 [ 115.838660][T10732] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2531: error while reading EA inode 32 err=-116 [ 115.860499][T10732] EXT4-fs (loop3): Remounting filesystem read-only [ 115.867046][T10732] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 115.878349][T10732] EXT4-fs (loop3): 1 orphan inode deleted [ 115.972056][T10756] loop8: detected capacity change from 0 to 512 [ 115.989894][T10756] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 116.018123][T10763] loop7: detected capacity change from 0 to 512 [ 116.019225][T10754] loop9: detected capacity change from 0 to 512 [ 116.034138][T10765] sd 0:0:1:0: device reset [ 116.039409][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.058623][T10759] loop1: detected capacity change from 0 to 512 [ 116.064979][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.080376][T10754] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 116.089991][T10763] ext4 filesystem being mounted at /150/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.090140][T10754] System zones: 1-12 [ 116.105894][T10759] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 116.115479][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.139373][T10759] System zones: 1-12 [ 116.159641][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.171033][T10754] EXT4-fs error (device loop9): ext4_xattr_inode_iget:442: comm syz.9.2539: error while reading EA inode 32 err=-116 [ 116.187754][T10759] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.2540: error while reading EA inode 32 err=-116 [ 116.210309][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.221953][T10754] EXT4-fs (loop9): Remounting filesystem read-only [ 116.228570][T10754] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 116.240236][T10759] EXT4-fs (loop1): Remounting filesystem read-only [ 116.246783][T10759] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 116.255367][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.270769][T10759] EXT4-fs (loop1): 1 orphan inode deleted [ 116.273157][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.277418][T10754] EXT4-fs (loop9): 1 orphan inode deleted [ 116.286191][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.299283][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.316108][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.329667][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.337992][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.346480][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.354853][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.372683][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.388983][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.407090][T10756] FAT-fs (loop8): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 116.416253][T10756] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 548) [ 116.448898][T10793] netlink: 'syz.9.2553': attribute type 1 has an invalid length. [ 116.458833][T10793] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2553'. [ 116.476881][T10796] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 116.476982][T10795] IPVS: stopping master sync thread 10796 ... [ 116.545739][T10804] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 116.602044][T10808] loop7: detected capacity change from 0 to 512 [ 116.619338][T10808] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 116.627323][T10808] System zones: 1-12 [ 116.631920][T10808] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.2560: error while reading EA inode 32 err=-116 [ 116.636714][T10816] sd 0:0:1:0: device reset [ 116.649013][T10808] EXT4-fs (loop7): Remounting filesystem read-only [ 116.655602][T10808] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 116.665828][T10808] EXT4-fs (loop7): 1 orphan inode deleted [ 116.713914][T10819] loop1: detected capacity change from 0 to 8192 [ 116.751449][T10823] SELinux: failed to load policy [ 116.771898][T10827] loop1: detected capacity change from 0 to 2048 [ 116.792345][T10831] loop7: detected capacity change from 0 to 128 [ 116.801430][T10831] ext4 filesystem being mounted at /158/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 116.803241][ T3307] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 116.835141][ T3307] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 116.865324][T10836] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2574'. [ 116.875818][T10834] loop8: detected capacity change from 0 to 512 [ 116.883671][T10834] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 116.892601][T10834] System zones: 1-12 [ 116.896935][T10834] EXT4-fs error (device loop8): ext4_xattr_inode_iget:442: comm syz.8.2573: error while reading EA inode 32 err=-116 [ 116.909483][T10834] EXT4-fs (loop8): Remounting filesystem read-only [ 116.916082][T10834] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 116.926784][T10834] EXT4-fs (loop8): 1 orphan inode deleted [ 116.953162][T10842] loop1: detected capacity change from 0 to 512 [ 116.963546][T10842] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 116.983341][T10842] System zones: 1-12 [ 116.993565][T10848] loop9: detected capacity change from 0 to 7 [ 116.995135][T10850] bridge0: entered promiscuous mode [ 117.004952][T10850] macsec1: entered promiscuous mode [ 117.005047][T10842] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.2575: error while reading EA inode 32 err=-116 [ 117.011507][T10850] bridge0: port 3(macsec1) entered blocking state [ 117.029472][T10850] bridge0: port 3(macsec1) entered disabled state [ 117.032035][T10848] buffer_io_error: 4 callbacks suppressed [ 117.032047][T10848] Buffer I/O error on dev loop9, logical block 0, async page read [ 117.036307][T10850] macsec1: entered allmulticast mode [ 117.054768][T10850] bridge0: entered allmulticast mode [ 117.060714][T10842] EXT4-fs (loop1): Remounting filesystem read-only [ 117.067230][T10842] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 117.073477][T10848] Buffer I/O error on dev loop9, logical block 0, async page read [ 117.077391][T10842] EXT4-fs (loop1): 1 orphan inode deleted [ 117.085164][T10848] loop9: unable to read partition table [ 117.098234][T10850] macsec1: left allmulticast mode [ 117.103362][T10850] bridge0: left allmulticast mode [ 117.104305][T10848] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 117.104305][T10848] ) failed (rc=-5) [ 117.123344][T10850] bridge0: left promiscuous mode [ 117.179713][T10860] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2583'. [ 117.180985][T10862] loop1: detected capacity change from 0 to 512 [ 117.201794][T10862] ext4 filesystem being mounted at /500/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.336704][T10884] SELinux: security policydb version 17 (MLS) not backwards compatible [ 117.346662][T10886] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2592'. [ 117.349223][T10884] SELinux: failed to load policy [ 117.379731][T10889] loop1: detected capacity change from 0 to 1024 [ 117.407924][T10895] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2598'. [ 117.408934][T10889] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 305:freeing already freed block (bit 19); block bitmap corrupt. [ 117.443420][T10897] loop3: detected capacity change from 0 to 512 [ 117.451422][T10900] loop7: detected capacity change from 0 to 512 [ 117.457954][T10897] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 117.458181][T10900] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.466872][T10897] System zones: 1-12 [ 117.477566][T10900] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 117.489404][T10897] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2599: error while reading EA inode 32 err=-116 [ 117.498090][T10900] EXT4-fs (loop7): 1 truncate cleaned up [ 117.503031][T10897] EXT4-fs (loop3): Remounting filesystem read-only [ 117.513823][T10897] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 117.524539][T10897] EXT4-fs (loop3): 1 orphan inode deleted [ 117.555150][T10904] program syz.1.2611 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.565008][T10904] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 117.581572][T10907] loop3: detected capacity change from 0 to 512 [ 117.606359][T10907] ext4 filesystem being mounted at /558/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.809064][T10905] ================================================================== [ 117.817176][T10905] BUG: KCSAN: data-race in __xa_set_mark / filemap_write_and_wait_range [ 117.825514][T10905] [ 117.827821][T10905] write to 0xffff88811af020f4 of 4 bytes by task 10900 on cpu 0: [ 117.835524][T10905] __xa_set_mark+0x172/0x1a0 [ 117.840110][T10905] __folio_mark_dirty+0x3af/0x4d0 [ 117.845130][T10905] mark_buffer_dirty+0x11e/0x210 [ 117.850055][T10905] block_write_end+0x12d/0x210 [ 117.854804][T10905] ext4_write_end+0x134/0x730 [ 117.859479][T10905] generic_perform_write+0x30f/0x490 [ 117.864748][T10905] ext4_buffered_write_iter+0x1ee/0x3c0 [ 117.870290][T10905] ext4_file_write_iter+0xdbf/0xf00 [ 117.875485][T10905] iter_file_splice_write+0x666/0xa60 [ 117.880839][T10905] direct_splice_actor+0x156/0x2a0 [ 117.885936][T10905] splice_direct_to_actor+0x312/0x680 [ 117.891292][T10905] do_splice_direct+0xda/0x150 [ 117.896043][T10905] do_sendfile+0x380/0x650 [ 117.900456][T10905] __x64_sys_sendfile64+0x105/0x150 [ 117.905655][T10905] x64_sys_call+0x2bb0/0x2ff0 [ 117.910319][T10905] do_syscall_64+0xd2/0x200 [ 117.914813][T10905] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.920694][T10905] [ 117.923004][T10905] read to 0xffff88811af020f4 of 4 bytes by task 10905 on cpu 1: [ 117.930627][T10905] filemap_write_and_wait_range+0xfc/0x340 [ 117.936639][T10905] ext4_file_write_iter+0xe04/0xf00 [ 117.941928][T10905] iter_file_splice_write+0x666/0xa60 [ 117.947294][T10905] direct_splice_actor+0x156/0x2a0 [ 117.952400][T10905] splice_direct_to_actor+0x312/0x680 [ 117.957760][T10905] do_splice_direct+0xda/0x150 [ 117.962515][T10905] do_sendfile+0x380/0x650 [ 117.966930][T10905] __x64_sys_sendfile64+0x105/0x150 [ 117.972121][T10905] x64_sys_call+0x2bb0/0x2ff0 [ 117.976787][T10905] do_syscall_64+0xd2/0x200 [ 117.981804][T10905] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.988117][T10905] [ 117.990426][T10905] value changed: 0x00000021 -> 0x0a000021 [ 117.996123][T10905] [ 117.998431][T10905] Reported by Kernel Concurrency Sanitizer on: [ 118.004575][T10905] CPU: 1 UID: 0 PID: 10905 Comm: syz.7.2600 Not tainted syzkaller #0 PREEMPT(voluntary) [ 118.014365][T10905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.024406][T10905] ================================================================== [ 118.039009][T10923] loop1: detected capacity change from 0 to 512 [ 118.046106][T10923] EXT4-fs: inline encryption not supported [ 118.052317][T10923] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 118.066016][T10923] EXT4-fs (loop1): 1 truncate cleaned up