last executing test programs: 2.646543871s ago: executing program 0 (id=545): socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rxrpc_retransmit\x00', r0, 0x0, 0xc62}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400001cb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000840)=ANY=[@ANYBLOB="ffffffff05000f9c6e4b6db5080046000024000000000011907800000000000000000703ab0000014e20000c9078c10c0001"], 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x8, 0x4690, 0x4}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) pipe2(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000100), 0x10) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(0xffffffffffffffff, r7, 0x53, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0xa) 1.771797767s ago: executing program 0 (id=559): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x4}]}}]}]}]}}]}, 0x70}}, 0x0) 1.620923252s ago: executing program 3 (id=561): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000011c0)=0xc) getgid() 1.620045302s ago: executing program 0 (id=562): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffffffffffff, 0x1c9ae7fffe9a6f34}}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0x10, 0x0, @vifc_lcl_addr=@multicast2, @remote}, 0x10) 1.518010441s ago: executing program 3 (id=564): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mprotect(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0) r5 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f00000008c0), 0x43) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe(&(0x7f0000000080)) fcntl$notify(r4, 0x402, 0x37) getdents(r4, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x8, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0x5}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x4}}]}}]}, 0x48}}, 0x20040084) 1.495482684s ago: executing program 3 (id=565): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040), 0xc) recvmmsg(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x2, 0x0) r3 = getpid() r4 = socket$inet6(0xa, 0x3, 0x3a) close_range(r2, r2, 0x2) r5 = syz_pidfd_open(r3, 0x0) recvmmsg(r4, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}, 0xd}], 0x1, 0x2, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r5, 0x5411, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6000000, 0x40, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x8000000010, 0x2, 0x0) write(r6, &(0x7f00000002c0)="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", 0xfc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) clock_gettime(0x0, &(0x7f0000004580)) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r8, &(0x7f0000000040)='\f\x00', 0xffeb, 0x0, &(0x7f0000000340), 0x10) ioctl$sock_inet_SIOCSARP(r7, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast1=0xe000cc02}}) 1.482667275s ago: executing program 4 (id=566): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x3, 0x4) sendto(r0, &(0x7f00000002c0)='%', 0x300000, 0x0, 0x0, 0x0) (fail_nth: 1) 1.415651362s ago: executing program 2 (id=568): mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x182) mount$bind(&(0x7f0000000200)='.\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x2125099, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) listen(r1, 0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x0, 0x3, 0x7, 0x9, 0x2, 0x3, 0x8, 0x379, 0x38, 0x1f5, 0x0, 0x8001, 0x20, 0x1, 0x3ff, 0x3, 0x3}, [{0x6474e551, 0x1000, 0x4, 0x0, 0x7ff, 0x7b, 0x9, 0x3}], "9f95ec80ca8ede0852e64941149871"}, 0x67) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.L'}, 0x15) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0xfff], 0x0, 0x0, 0x1}}, 0x40) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r3, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="053fe36b18", 0x5}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0xb48}}, @mark={{0x14, 0x1, 0x24, 0xfffffffd}}], 0x48}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000500)="900ebe86ba52db5cf1b2715949e2d881a4d073e1d11c4f62e30f6471a31166f2d044bd9655eee092774ca7ff5f9e1baebc17fd1f5e0827239ba40fb50ee046891bd3dfc6499d574fc5f564aea9be0277530059c6ad5ea61bd5638fb42b7e57df97034d00078444873364bf8da3ad836fe4f777795a48e1d11164197bc7", 0x7d}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="27bcb7e1bc0618c8ae5c27fa1f27961c8d3f9b50c72405e36dc37893377c1bc0ae1f175f55adbe50a80b4fb22e6742e9cc46d4f417ec724c2a2a2d792759b84982bb4e1d77cb00382c69189d2da5ca8b116a53", 0x53}, {&(0x7f0000002680)="865be95d6f1e131f2178a2f57d28628cd68ef37e646967305c537e6350a219394e21ab3c7b83037f855039e48bdd89e3e9654a1aabd2df21a05a0d3af6d3dae22401b1b3864da2ffe236ea6660614513250191e119d1e3de9bf29ab06caa4e07c00a24f4a8602b56d0a5ea7e0f5007d719317164925d9d297c9219ffaea2ec71b6254addadac0efb021960058ad738ad753e2cf8c810fff0e5ce69f96908e285e968a90a46fccd670a295693ab042abc1f20f820ff60d198835e10ff3ebb754d", 0xc0}, {&(0x7f0000002740)="0e591fa176fec7e1bec00f251bc64497497f95bb9595f68310f34178fae91ecad1f5ecd8c30328bccb0441b403c15c8115952292fee924476d117a7e7a16997991c6e4f52e6dac5321a465dc57f6fc49e556656cbb71b8f31fdb8c9666fa3123ed3d2924a4f9f9b996b729ac99908e1c0e964ccc39f0e793a351401c36c0e2dabb67d61cd0d7e1ede869499a7ca5d146178b5e6b521548845e5843e3c48b40d43dbe5bd45eaec89ebe71c4e0e251c55aac0c46f934b752f3deacfadaef38b61818c5f8ecf876782e75f8bf316682ba9741288216e2d2086a831b3247cd0069d06435e6", 0xe3}, {&(0x7f0000002840)="e4a2bda8d40237f6266750fa02804a84a833ccf65a2e2a4f195fb04aab14b4f3e59d4e95013e1c85dd9dcf016919c4bb28cf321fbce3f613cc544f7722a3e01a084e05a85181c18e4be3c335113e23aa3b7ab00e5dd189da1e5b455239a06f5110e1fe4fce809743c4f5a18ce60c8c4afbebef726c8ae23b64c0c2788ee1877b1fd8", 0x82}], 0x6, &(0x7f0000000300)}}, {{&(0x7f0000002980)=@in={0x2, 0x4e22, @multicast2}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002a00)="cf161ee5bab84988bda6858272a2e1c1c90b1c6eed4cf359957ce65ce94b403add0920d78e2fb6359f7d8ccab83d0186bad0ba527ebe39a6258b30b12d2cef618afe2f03fd01d62f10c57e84f0367fbc36ddc45482d1c3eba51a8d5383b32449d3a25667336e1d8fca82f919bc6fcbe461456dcf924be93519c599701d940e67f7dbc3411b1b0fb0265950", 0x8b}, {&(0x7f0000000580)="421dfd31485cc07ef10de8d490470de44bf08273f541cfba4a7b0f651cdd1c2e5a0958695834", 0x26}], 0x2, &(0x7f0000002b00)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff7}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}}, {{&(0x7f0000002b80)=@vsock={0x28, 0x0, 0x2711}, 0x80, &(0x7f0000004200)=[{&(0x7f0000002c00)="c41bb88b27d24fc02d5c0a532cb9acfe97875026d2ae3f573423777eff30cc4cf82b23738274325e7830948f4a9144d03fd3d87a67d04d6c1abb8faac9dfb45c3f4322b5e87f12d84ec3e993af0af0a61735001d2073851ba25aee45bed7198e1c21cbeb766cfc62cbca852a6ac3e4190e238fbd200c9822fc49b566189488bfd86c9ea72f3e389a0775f16f406c1d6ee34f4728ad4bfa7cfb1d98419d1ac70ec825d1aea3cf09440a7774610fdc05d348d92d889cc72856aa", 0xb9}, {&(0x7f0000002cc0)="e44dd33df7ed6afe74d844eafae04b097582dd0b21e8f5b0d811e3cd92f23825489f498d51256ac105a4fa035df4956d5241aa8b11c1ce909188502c404dfdf17fcec57fe363690a0a828907bad8c6096cb0a621f8e1a19528f6d3b8daf21833235fd868e28e9b1c7b212561fa153e7fcc05d81dceb9b96f5745aa449d9bdad009faa0a1a1c9adf6d6ad23870d890da08cc72f82dcd786e6ab890bf9e4da0ee57f9f7c", 0xa3}, {&(0x7f0000002d80)="7165dee2ec14fd2ad50e1ec9564ac871d86e27e90d68f332584b6af94fb32f2c0949756a9455c982cb2708f95551cbf4da8cf32397cd16eed2daba81a6fb770427d657638099fa88e7507e9fa182df8278506ddc762fd03b28a18efe3e8fd277dd2a8a73f7381b28df01d96309091abc41eccf38c3e9048734cebd9acbb1ae784f281ef6a1ae508c0bf4951383aad3bff4fc0cefda13c9f665b20261a9a267d403e9aba1387686913e6c18c2ebc2b12cbf2a88fb9072dc4b1fd3eeb8a02895ed22714f7272e31ef6cf34617e6831d13ac3dbe198819c7383c4c281841363f438e3f0c58106adbde6e8dc9f2eafd8bc917380353253475a3158", 0xf9}, {&(0x7f0000002e80)="81f49e9563adb8fa4a3955ef2e3a9e2b9e14e4812043131d3a213874a9d53fea154e75ece55ae35a48859888c2a3ddaec98e8608a77019c3d6ae11592d9407bd559594edaac30b06fce590008181e5ab27bd317821484add7f23f3e8cda628982dbda3aa6eeebd6a3f42f95565936572174cb36134fd362295f382d18ef7956223e275b963712a08d2cb5ff6f6743ada08ae00f6a0fd7318729ccbe8cda90f5c224bd0a46d98cb1633e58b3d", 0xac}, {&(0x7f0000002f40)="0734f17c945d9fb1d3f7e2d1963423baeb00e3af1b2a3302cce68a5227549555ccc3c2108a9efa83324004d6561c18d3ab0bba563cfcc880db9cdf9008f116032c102525c3c9747816ae46fbbbd768aa64ae933c269b7d03bf390d20203bc41f56ce7ad5402a8ba38cb3242b6d235199779380a37f9d9b64387f353676f475da1807e3082e5b3ca08e9ee5217358", 0x8e}, {&(0x7f0000003000)="506a5834fe7e1d3c4be3381ff9b95c3740326c1bd4554d17ffe1c09fe50021620758b6a2dd002b37f17d4ec9f7ec6f7ee2f52f7b1995d7cad2327552a1d08cb4264778bcabaa68cb775f764df997f0ebb3eed750455795c1d5e9b931d0b1f5e1d680b228ccf761f4b16c24b3384c48b0df02ce48f5db7442450420b3df", 0x7d}, {&(0x7f0000003080)="97066859bfe712a80c130bb0980e86c3f41a9ff108fa6cc6b6ea1287f5122f217d713a60b3bcf125e19090e14ab12c5755de794b3809b75aef65d6f6bbf377acce77f928ac7515b18d34d83a27ef2a95265fbffb5024799331155940f42a7cc07f6368f7b279fe1570d11bfba184cf02a865ba665a7e33e6d4f3b9fb3876faee7bfc1ceb1f20bda63b5bcb0a4ff7fa4d560cfbccb434b17184a515918eaa65de2bdfc7cfc88c50975155d0eed9842cbf76ebd9d6e5f01d655829f2f79e37d685cd58e214d6fcf01f506bbb37f5", 0xcd}, {&(0x7f0000003180)="43ad4f202dc56d3e7a89b8a3e20054468048dc8114515d91a766e93ab3b65c1d9e07f8d47016d5e118a555f25960e4756e82ac3c37b345b3843f59864744598a194a689d57f609a89c8ee49aa72e71a9a66ad40263", 0x55}, {&(0x7f0000003200)="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", 0x1000}], 0x9, &(0x7f00000042c0)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x48}}, {{&(0x7f0000004340)=@caif=@dbg={0x25, 0x2, 0x3}, 0x80, &(0x7f0000004540)=[{&(0x7f00000043c0)="7cb5ce38f9bffad6dcd81341bbed0625f5ff03f399c659a45cb2eee11b51cda6751be6e11dae3c7e7aab10bea3bac73dc7c24fb3b21b1ecc56ca02399bd04d13e6476855829f7b97929b26c1b78b0e7a9e03db7adfa7f6138bd49353253b", 0x5e}, {&(0x7f0000004440)="b0b39fad6b487a291819d42ba6f9e532bba978007a064244bbc9b302fa97560299bda81a9fb9214994efbf32a9dd78fdfe5ad24bd12b8e743a302143d3b1308177c8cc447c864cc3c7a47938d5ee523486b05ab5de4bbc34a0bf173b92b217a80ea13ca33d411c878bd473b7dbd534cf88c7d8b9d54a0a24da4779cea498e2eca9b971f039eaf7781a415021ec54944871d9442c806c721ef9744d5a647be00e8e6ab8682839deb8bb22aa1269e7afef7a87bea69bb52377574eb9ed2b4d4251906004e57ba4e1eaedf121a1fdaf31344efdb0e3dd388b7fa6c7c4c452", 0xdd}], 0x2, &(0x7f0000004580)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xa8}}, {{&(0x7f0000004640)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x4}}, 0x80, &(0x7f0000006900)=[{&(0x7f00000046c0)="ab9b2a2ce01e3ee1a50ec12806c4503ee5e70c5d99120c1ca9c95cbb231ac005f21d379190d9090395f5ff0af4215776b0fb29a1fc0bab2d97a2190e2e7ababa2368e3d2ef906f8e7e12af9d3c26dd00aecb25acc3aebcc5727e7bc047933231f8a543e2bd6372c8900795ed6fecd0d00c345a3fd87d608b495d31693e64f1b036536d4b9936357143043b57405352a00f47d52151a1e658f0e49a15d84dca86cf435302d60e51b2abc729df3ff77af337449efbc82d97fb3a705476ffa35291cbf1438b4ee2aee4ba20c745a6f37b946edd17ee5ead20d6ee86fd21a0f192f598771fbcb79e4d444da591bb018bf25d4ad339378cbf60f61f1021c20eda52e2184ec11a8335d15371be881f930a228c0badd5c6fc2d3225280d6343c7815be3da0ca9c3e9a78dab1f84443b621a2d4bd986715dcc365be7b44995ac763d9c808ec9d05448f5f0dee9411a198934bdfe75ec1be6cc86e671283bbbca3df64826959d8b5755a026bac4cc51c6917222a66b29c787b66e94f34059d3d96af5399397b1ae9214c7d09511f9b7e7488a202551f56aa9de4c4ddd80e441df948270da2be3bb8dfc26d5b6e1b7bd54ea2257ef6016bd21a76ef03d5b64381a1829eff20e7894bfe71dc2df6d14b581f76b15708b3f3f9defc9c3bc7324d82f6ee0d2334f90872a57465d0f507545a3bc5515094ce6310ce805e09ed4aeaa7737a66ddd4a3cf5db343cf195441dc1059f4766d188e012866d594c626c2131551dc0223ef25e0216875667eae950ee5affe041c0c1dbd641eb38f52f4941bf768a62b213a3f5c263174d3b852759a93381deaad98305933de8d4a560b356b8076fbf766899a019fc050b678c7fea63c18e8e342d0da1fb246962bdcf84208775e0517715c4a3ba5860c07229e84064c8fac26be98ec153aa9dc0f567372b08e5620244448d34c75a394ddbccf030827d0571821ea551907e3bb9eb48355c7804e71d545095a4f97a8419378144f052a707e9fafb2769b86d3d48a90c3c9e7ef3e5e81b4bc4f88bd8d4243b06c1ae7b1983c080e17b25b1d9cc3e9e4ef3eb8b1df087dbe44d9fe9071b39b78b65fd8dea6eb19aa521e938be08cb382c059994c1a8f2d931c3cc6b61681b3e07823367d7489854901b0a4c60c4a72d5571e6718e4b92d5d938e0988ee0397c42d5dbfdc1017cc0fde6dc2c4e2377435b96491cb80dd3c1c228451f1673b928161e3b764c11914b81166e66152a3730909ae32e2b43ea710e39b765e5ccf60ddc54c85bea8f0e9d519b3501878ebca727737dedda069643fab35f159ba08e9edfa85244911a1f00ba30a91a94e120be0407abfac0734d9817bc31a8e51e6173af14862309760ac3bf795d2cafe9180c77da18c9bc9d407c92acd5fbcd350ddebb06f486c67e060d6c412fa269252202bbeb028d109bf39aacc536b2aeffa2f58005b03f764048763cfa0ac191760b7613f09e17a5135ea4a81db6a820dbcbaaa540ba1a8b2cbe636471026a5a2a2bd7b12b5b63d5b81bcba420a334a4a622b77ecbb68a2ee4609b22c069ed8093c1d751f07f5234676f5a0a3adcb8608a150d8778584ebcff73a54aa23acb8d6fc01c95385090930c34cf3ee01885ee6c91221ae1883d2d0b84aa33ea10f9501dc126571e133ee54d422140465e9918d4c942cf811cb06eb9b070c6ff469cfe7045ee52366159b35090889a5a4aa5209f49ad3eee6b6d884ea77aa6b9b7561248db30f8d09cfb045bee1f876333b58c6f5b42f5b73ee0c47e092a0b53007f998d2b7515e60edae8c8c24a9ba10889dbb700eef3ec6e7f93821d1240fd55b4ed67ebea2adc7eb5279394980be1f48445abae8cbb0343461e8f0d59cb11d624e66885d7e744bfaeff73480a275dfddb3e7f66329960a774e79538fc47c9d27c01e34570ab6957d47bb5c044e8c2a97008b94b4c3d4e7d6ac1e601147cf4729ac12bc24212200c19f7aed8a568160d9c34a8adc79fc89f28d92b61c4eb482c79499699e69301521789c0e15de213829ed9899a03fb321bd440620d3f081d72acbd901724d8189dd4bd417a72980c1f5d0fb8985c0d8dacad6b459c129f08c15fcf57d0d947211d97b173bfb6b45d1e9c220955b884c02b878b12f93fbbbd64ba43481783b572a419e65bc203de6a699b1f282c0a1d682a9ff507c97d7b44bc9d6afc7604f69fe62ef2e01a35ce71a63bd34edb9bffb100882c31575412680ea36d5eb72567d3cdffe35f0b9f06a10da359f44740dddbca852d0681b54b56ff67006181221d9bedb80fda30e5c17d7b817ca3d8c5765ba9cd14c42cfd3ff3833be714305e3ddb66237d1f8baa32329d92768cd66882cd3b9846b5113c166a8068c660805ef2fa2c75e0f5f706e58f7dd11f6b4d17b24a8b81fbea5b031d4b0002329a61ebf47b85503cafbd1879e4d6d237d29d9f9d316759d331e7c414d3d7accccfd42d945d1e3fb99f15daf2b88eafcb6179eabad05f4ba3351df2a0c4566ebae330add698fe11d4cd333a8519577c8f0d8be604d12312d296cc88022507670c65177f407ec2def0859063d7c5eadc3cb3aab4f3620c6f7c9a5bc1ef86c8b883af7fd36b9cad04e31a51dfb7451e9b13c9a0addda5b3927eec8a17f30620a73184695c26ebb6b24ef0501d5654e0db1e014f740e8c1a803a2dec70e2173268e8678d03a1f411d161a95c38de3377c8e695a0ec62802284b28b7956bc085683fbfb63beac427c3a0b8ec039991346bfe72d9219be9a6f130b19f23ecfb80b7eb464dcf881091e0737bb2e44c5c7bc09bc7de79e3a72e546363dc4390cec7e97fefa14b0c0aa4a5e08acd64fdb226f0c557a9773f63485f86b1b6400221f31d84565470deb0de7e90b8493ff06226330f854e72bdff26d3e73e20c3c58f8c5150da63263ffa1a6e1544c0864942182171fa5c1250cec2b2e238c982f6c9925ba340d8df1d610fabde23c500f1f0d23eac2d968049397233817dc5a0c9c1b0061e42a4c551f82be9aed41ef68825ca240d05d8e86c5518babba176dcb6113f14bd794054613f4ba0d615563bbe2895205b7c4038cb4a27c3d03b8fd6ea1edd7e5279ebb07bf2f8005e4be2b80f7caacb078423b419a76c7a9408d440c90987a46206950b0b5ac527fee3bfeb4bc4b3987218d2952542ad733cb63b86e374802a41deddb257aa0966366c1e7f76caa7ef523d562977efb42911419e8edba5c8a366cd5d9896d23aa66ed6221498fa0f05044927cfa57778fe2d36787b14b072595ca5940dca76542a9ee30fa86202ecbfde8aa45d09566fb7a123c111d386cce4fe7f3d356822b2ce5ce38668ae7fa48f11badf747c2365b9df3ff2ff0d4757cddcef2863e9c92a8f7064b17e025f4978f6f6f11512743959131b9c9f28e8ac3afa5e7dccf05872f7c314a7a45914cef2eff8249f9a9206436a7bc175241aa41d5b536976e2961a760575497b4b4bf88eaaec74b99ad73c1fff26ed61e871871dd34e19f622d5029159991aa9b607173994770de5e3ccf2d8daddbace1cbeeb421efaf91cb4665fb38dc289b97a2af11e939bed93da69c2548efe018a300c22d79f087930fd9fa364e20d4538201001b7164ffef9824dd37b57fe0a1f1019b1ea5b5208bfe03757ec69e02ab4c790710e112b2f87a4e8dab79e7b36a07729fc5caf8fd5b067ae0c50326e98bed3fa77823c97e66ca8a08249700323889a918d28d5663bbe255a91f672186ff351338a57432b61e66310ad11cd913876fd8eb09a436a2d311f3ce24eade3a1e5e1410a1e254670ce9bc31b65208c979e7deb606233b8c73200aa3de4673f7cc3660649504ae1d3a2b064c9abe3db16034cfb5216c15fb1d6b1b6b0daf41e1d7587b2a59413bc36864b3b8fbe32d065d0cae52bc4b2e4db7f253f6dd8ee310968f6a1df46ce5f33c456ec3a2fff0d9963c8479943887f5c5986d27a209071b60106dac73a5bc2cc82d86a1a477db64e0e31a7c473bdbb4b0a444765c26f17d945e3d3b224033de72df28daa84a295670e3957cab2dceeed7731ae4f1123bceabd6b1f194e89f5b94da01bc71d91d0fd74649c9dee5f9a308d4ed346e12fa217cc8299a691620d35d125ae48cf3cea8384a3c38cd70ce7292c5cb73b4c04cd499a89da3e9f14f7c726878ef483726ef5757cbe26089d627bd8f15e816848a6f5360e126a721d133d436576640d146a2e8a1abdd4263f6355cd7bdae44a10a54918629674490db274d44aeb0fc3f690bd465e33ed9ff2918926dece2352c2da74cee589d81bccd78466012b72d844bfa63d83aacf2a9a27d6265a71523fa53888d4bfb0c644300d28e730b2f279478de3ae729df89a7875b8ef57eafb73d0885ff41548e158facb912ec74720409019e5f5f4cf15c12f0c4aab94524138472c5ed1293a765e5eba82c7d10402de0f25372ab99df6b8570336a6ed5370a91ae7191d847643b42e4e83b2cb224eaeef29b137e6348401e36abd16088d8aa2af57af5b1514d19df22c6ece05377ed9b73b7dc0c47626ee1eeab82ed483df26f21b1dc96ff44062a083df14897397f16b6c3f9fd79b4b4fe848c162adf77cd625845d7fbd951517419149b8de28eca1eb491c36a71320c7b33ae384012d39bda79886ae87684212d6635014e9ea3353ef6a78f2aa55ec1bd4841985004f0fea07b1730c43ccfb0a1c6dda868b242d460abb4bd5d001c787a3f1d3daade19de68764f37b5118221c56aefc042ae7a93e4446591ae9411d944dc63ac66e35101e71a982dc97c415e42052c0a187de723035e0901728c27dfecdbb14099a5b24935fb5364e0580c8527b13860f11079aee5f58f54ab558ea016f6958d80a30e4bdc6b86f950b9868973fda98bfa3b3123d480655d8b2dfd7be8cefa3a06c54489286a1e8d8efddc4b0d3c838583a9b917107ef8f82660dd2affcd1012df7c064b7938338b2297e2cad5d1e19f700e6c6a9b0b908f1433a6c220e6acda6701964e17f34e3a600e5a245cf7a616b02f5b0ac1cad0df35cbd60ef85523c51736b527c0ad490770514d8092f01d77f0b745c2444264b8dca17e32a6d623b56516f6e3deb53d3ae6c545ad53a18c62ec5bdb5947734ab41af3eb814addfd5dad25e3a6c18c9054ea4b16cda6bc23c4be1d11d64ce17e7167756fea00bf6792b22ea1e1778cec55fd7ef06be0bf6a244cc8cc47c113353a8dc0e1b30c823f2edfa1c7b6b76bf5d1a9396b1d4cd0098102f2a8184d7acae5464216987938a863d01f4eb696996e77f03292e26790fa784a47f3257c7bddca266d6861bb40a6f25abbb44bc5810fd13f8a9b200fe8083dc40467f43d154bb1ef6bd7010181a3422749b9965f150142e1624d86e5e7d28c2edeee31c2cecf5a81c37c3c120779935fee22cb2b73a767de7ad1001635476b5c50b6cbde83a7478024064b051f0747576784a71b891a5f922ef3f34cbb72b098f4e015977078a8ac19d1c0e102d9cd75bff6b6d2d0dd332a9f1519e880de4cfc505a229c681bbafa480dd316e85474c8af1bb152631242ae362511b1de68cf44f402028d2b4a4a551af76aaafdfd140366a734bd114aeb4c0fe1a71efc4381dd5934acfa1dfda365ba13affaaf7c6f6553f38f33e5a7946287a0589ea642c0e0b84252149f9be10318127fbd18d1931dfd902820cfdfbd2232f28f13f4a19802d46a9a4054d6bb27ce2ab216a47589e1d34f4360c40f9c6a75f44bfeab0c9e7e586c8d17c5738c6fdedd3654df21d9527268169ce15b5d575e", 0x1000}, {&(0x7f00000056c0)="968dfd3c18053349246bcdc7bca4d0cd274726e8639b3004110fc9de63efdb1de7be7756c3d120b2ab192f9339f013d9f896d9b22e43f808e5aad9b6073d2eb8871889fcd1cab781a3af12fe00ad0d6e0b45f583b1771ad0e66f8c0c47c9a0c4345f442b0d7260f4b61ceee32d69cce8d594cee63bd8e0b7", 0x78}, {&(0x7f0000005740)="0f9bc84b0c3660e970dfbfefa708c564de38912c841c59f0a6c100f5388a71e7ef7b88b96b1d743b8c762a4071b1570f", 0x30}, {&(0x7f0000005780)="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", 0x1000}, {&(0x7f0000006780)="c4d0774920abb0c3f160ecd28513cd137d4076a13932e8bd55367f8acf2262a7920b8f18c4ecf0e36ff6750d613170670ee1bda554756c3a0cc584ddf9ffabb0e8d8fcf38eb8a6c89aa243690e1cd5bbd6a9427df18fde5a1db75b2d1d09ff74f302e14d9980fb7268e8098e5a58b10e29998212a45227d87c10c539ce6a6cf76e40a2dad81d2308821628fce4839ca36820af4bbc985f1c06e3860774bf99f58966babec148ec369ba422e4985ee5491e5d8cb82407a742787663556af9f44ca9b9501c0109714f5658f99c8f866567069987da7fb12c9e3805407d1f3a561736cf1988e271af6d", 0xe8}, {&(0x7f0000006880)="a1148668c72e000acf5a109d9ba49b3667b621011c84962f80d91c64aee2e9859a824b67dfbc73744d1c7cf2b1d1de5283f0d5f60c6d1ac5fba7a5e133", 0x3d}], 0x6, &(0x7f0000006980)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x48}}], 0x6, 0x40000) 1.32765171s ago: executing program 2 (id=569): socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rxrpc_retransmit\x00', r0, 0x0, 0xc62}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400001cb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000840)=ANY=[@ANYBLOB="ffffffff05000f9c6e4b6db5080046000024000000000011907800000000000000000703ab0000014e20000c9078c10c0001"], 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x8, 0x4690, 0x4}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) pipe2(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000100), 0x10) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(0xffffffffffffffff, r7, 0x53, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0xa) 1.254197917s ago: executing program 0 (id=570): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) futex(&(0x7f000000cffc)=0x1, 0x6, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000170a010400000000000000414267f7f43900070000053400038008007bb16c0affff0800014000000000080002400000000308feffffff00000008000140000000000800014000000000"], 0x48}, 0x1, 0x0, 0x0, 0x40000c0}, 0x4040810) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000004000000e27f00000100000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000808cc6a0657467e176cc8e594122d39870f2a12ca026c1cba1910d1203291d49c64c34ac9eb02a0501b2d1a56f68b13cc24ba633046a49bd4e570d471a11a5578f88a39523eecf974b2126094e7d536516a7a7efc085b144df774d80128d73cf16a947664c7acc30865a335abbc1c1819edd2294bce44a5558c9a27ba0d862ee9a1e"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="010003000000000000002600000018000180140002006c6f"], 0x2c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r4, &(0x7f0000000140)=""/68, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) 857.375757ms ago: executing program 1 (id=572): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f0000000000)={[{@nouid32}, {@mblk_io_submit}, {@i_version}]}, 0x1, 0x746, &(0x7f0000000f40)="$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") r0 = socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000800000791204000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) sendmsg$key(r0, &(0x7f0000000040)={0x4000000, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)={0x2, 0xf, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x1, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @in6=@empty, @in6=@empty}}, @sadb_x_sec_ctx={0x1e, 0x18, 0x2, 0xf, 0xe4, "a3af8febd3c73541fd28aa65691f3368b7fa5adda89ca09d87f929197bf047247f7dd567c33563c2f6e6244f565adc66bd05bea242a1f795c6a403fb0139663cdbed50b6527b08e6eb3d213d2bf9496bf4000f0801fbf702b09851dcdf7c9bf3e118053908cd6ad317c9a53a244537d041ffd759b894357c970491817b34f96d47661ca4441c99e4ae35b1c1037fcf01f340a595f2acc6f53bedbdc96faa0ceec76a377560ea83f2407c1ca03fa4d89b63093d2eb682a4b006cd8844b3295f5cf548cee4cf9d973b7036e2f4dad8ae9eb936d28423793ffd712e3150007031bd2637ad61"}]}, 0x158}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) ioctl$TUNSETDEBUG(r2, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r2, 0x400454cc, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a98000000060a0b040000000000000000020000000900020073797a32000000006c000480680001800b00010074617267657400005800028040000300cd4b6abe42030763d02899c7e9ee2bcc9b6a37b458a8056dd9a87f963d140d7a9d3ac869f3a860917523679abf4579f9cd65080000000000000000000a000100484d41524b00000008000240000000000900010073797a30"], 0xc0}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x29000, 0x3) 728.264379ms ago: executing program 1 (id=573): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 698.486982ms ago: executing program 1 (id=574): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000400000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000200008385000000710000001801000002696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") 622.347019ms ago: executing program 3 (id=575): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x5, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) 583.521463ms ago: executing program 4 (id=576): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mprotect(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0) r5 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f00000008c0), 0x43) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe(&(0x7f0000000080)) fcntl$notify(r4, 0x402, 0x37) getdents(r4, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x8, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0x5}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x4}}]}}]}, 0x48}}, 0x20040084) 582.609763ms ago: executing program 3 (id=577): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0xa1000, 0x20) getdents64(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000077c000/0x4000)=nil], &(0x7f0000001180), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400b500000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000001400001c00128009000100626f6e64000000000c000280080014"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x8000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) lseek(r0, 0x9, 0x1) getdents64(r0, 0x0, 0x0) 517.94921ms ago: executing program 4 (id=578): socket(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r4, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002980)=@dellink={0x34, 0x11, 0x1, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xc0, 0x1400}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000100}, 0x40004) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x70bd26, 0x25dfdbfc, {0x2, 0x0, 0x80, 0xb4, 0xfc, 0x2, 0x0, 0x7375da27ee784fdc, 0x2200}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x100}, 0x200080a5) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x8000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000000c0)=r2}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000300)={r0, r7}, 0xc) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() 484.890193ms ago: executing program 4 (id=579): syz_io_uring_setup(0x23c, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000180), &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r1, r1, 0x0, 0x2) 457.396626ms ago: executing program 2 (id=580): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0xa1000, 0x20) getdents64(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) lseek(r0, 0x9, 0x1) getdents64(r0, 0x0, 0x0) 386.516593ms ago: executing program 4 (id=581): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000030426bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa98801200500180012800e0001007769726567756172640040000400028004001a80080004"], 0x44}}, 0x440088c4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x7, 0x0, 0x7fff0006}]}) futimesat(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001800090400000001fedbdf250a000000000000000000008008001e0001"], 0x2c}}, 0x0) 325.480049ms ago: executing program 0 (id=582): bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x29c500a, 0x0, 0x4, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 274.342873ms ago: executing program 3 (id=583): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r2}, &(0x7f00000004c0), 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000000000), 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket(0x40000000015, 0x5, 0x0) bind$inet(r7, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 268.147454ms ago: executing program 2 (id=584): r0 = getpid() syz_pidfd_open(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000001300)=0xffff0002) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0xfffffffffffffff4}, 0x18) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f00000014c0)=0x3) 245.545756ms ago: executing program 4 (id=585): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f0000000000)={[{@nouid32}, {@mblk_io_submit}, {@i_version}]}, 0x1, 0x746, &(0x7f0000000f40)="$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") r0 = socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000800000791204000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) sendmsg$key(r0, &(0x7f0000000040)={0x4000000, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)={0x2, 0xf, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x1, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @in6=@empty, @in6=@empty}}, @sadb_x_sec_ctx={0x1e, 0x18, 0x2, 0xf, 0xe4, "a3af8febd3c73541fd28aa65691f3368b7fa5adda89ca09d87f929197bf047247f7dd567c33563c2f6e6244f565adc66bd05bea242a1f795c6a403fb0139663cdbed50b6527b08e6eb3d213d2bf9496bf4000f0801fbf702b09851dcdf7c9bf3e118053908cd6ad317c9a53a244537d041ffd759b894357c970491817b34f96d47661ca4441c99e4ae35b1c1037fcf01f340a595f2acc6f53bedbdc96faa0ceec76a377560ea83f2407c1ca03fa4d89b63093d2eb682a4b006cd8844b3295f5cf548cee4cf9d973b7036e2f4dad8ae9eb936d28423793ffd712e3150007031bd2637ad61"}]}, 0x158}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) ioctl$TUNSETDEBUG(r2, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r2, 0x400454cc, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x29000, 0x3) 217.721779ms ago: executing program 0 (id=586): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040), 0xc) recvmmsg(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x2, 0x0) r3 = getpid() r4 = socket$inet6(0xa, 0x3, 0x3a) close_range(r2, r2, 0x2) r5 = syz_pidfd_open(r3, 0x0) recvmmsg(r4, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}, 0xd}], 0x1, 0x2, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r5, 0x5411, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6000000, 0x40, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x8000000010, 0x2, 0x0) write(r6, &(0x7f00000002c0)="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", 0xfc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) clock_gettime(0x0, &(0x7f0000004580)) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r9, &(0x7f0000000040)='\f\x00', 0xffeb, 0x0, &(0x7f0000000340), 0x10) ioctl$sock_inet_SIOCSARP(r7, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast1=0xe000cc02}}) 198.214721ms ago: executing program 1 (id=587): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = socket$inet(0x2, 0x2, 0x1) (async) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) (async, rerun: 32) r3 = epoll_create(0x8000) (rerun: 32) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x80000000}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x100000000000000) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) (async) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) (async, rerun: 64) read$snapshot(r7, &(0x7f00000002c0)=""/84, 0x54) (rerun: 64) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) (async) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) (async) r10 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r11}, 0x18) r12 = socket$rds(0x15, 0x5, 0x0) bind$rds(r12, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r12, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x20008001) (async) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x2400, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000680)='@\x00\x00\x00\x00\x00', 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000810b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x4008800) (async, rerun: 32) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYRES64=r1, @ANYRESDEC=r4, @ANYRES64=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r13}, 0x10) (async, rerun: 32) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) (async, rerun: 32) fcntl$getflags(r9, 0x408) 100.607321ms ago: executing program 2 (id=588): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0x8000c61) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) r3 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r3, r3, 0x0, 0x2) 99.960801ms ago: executing program 1 (id=589): socket(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r4, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002980)=@dellink={0x34, 0x11, 0x1, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xc0, 0x1400}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000100}, 0x40004) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x70bd26, 0x25dfdbfc, {0x2, 0x0, 0x80, 0xb4, 0xfc, 0x2, 0x0, 0x7375da27ee784fdc, 0x2200}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x100}, 0x200080a5) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x8000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000000c0)=r2}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000300)={r0, r7}, 0xc) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() 62.255665ms ago: executing program 1 (id=590): socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rxrpc_retransmit\x00', r0, 0x0, 0xc62}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400001cb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000840)=ANY=[@ANYBLOB="ffffffff05000f9c6e4b6db5080046000024000000000011907800000000000000000703ab0000014e20000c9078c10c0001"], 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x8, 0x4690, 0x4}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x0) pipe2(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000100), 0x10) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(0xffffffffffffffff, r7, 0x53, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0xa) 0s ago: executing program 2 (id=591): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x5, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) kernel console output (not intermixed with test programs): nterface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.207329][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.219055][ T3315] team0: Port device team_slave_1 added [ 29.230166][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.237171][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.263237][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.274758][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.281766][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.307759][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.318985][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.326023][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.352221][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.369002][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.402738][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.412444][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.419502][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.445529][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.476688][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.483768][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.509884][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.522874][ T3310] hsr_slave_0: entered promiscuous mode [ 29.529217][ T3310] hsr_slave_1: entered promiscuous mode [ 29.553896][ T3314] team0: Port device team_slave_0 added [ 29.560626][ T3314] team0: Port device team_slave_1 added [ 29.573880][ T3318] hsr_slave_0: entered promiscuous mode [ 29.579837][ T3318] hsr_slave_1: entered promiscuous mode [ 29.585686][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 29.591447][ T3318] Cannot create hsr debugfs directory [ 29.599452][ T3311] hsr_slave_0: entered promiscuous mode [ 29.605464][ T3311] hsr_slave_1: entered promiscuous mode [ 29.611367][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 29.617160][ T3311] Cannot create hsr debugfs directory [ 29.641263][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.648297][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.674362][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.685731][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.692732][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.718790][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.765365][ T3315] hsr_slave_0: entered promiscuous mode [ 29.771508][ T3315] hsr_slave_1: entered promiscuous mode [ 29.777462][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 29.783190][ T3315] Cannot create hsr debugfs directory [ 29.861034][ T3314] hsr_slave_0: entered promiscuous mode [ 29.867281][ T3314] hsr_slave_1: entered promiscuous mode [ 29.873089][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 29.878880][ T3314] Cannot create hsr debugfs directory [ 30.002039][ T3310] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.013348][ T3310] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.024622][ T3310] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.036257][ T3310] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.056953][ T3318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.065590][ T3318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.076221][ T3318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.087958][ T3318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.126246][ T3315] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.136338][ T3315] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.156880][ T3315] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.172247][ T3315] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.187873][ T3311] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.197733][ T3311] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.211655][ T3311] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.220595][ T3311] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.254132][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.267642][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.284933][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.299668][ T3314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.313002][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.323406][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.330599][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.339240][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.346366][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.354906][ T3314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.364402][ T3314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.373535][ T3314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.389175][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.396259][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.420580][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.427731][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.469348][ T3318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.479794][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.526015][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.561999][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.571779][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.586044][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.593152][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.608966][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.616098][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.629141][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.652667][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.661989][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.675178][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.682268][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.702371][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.712810][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.727492][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.734548][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.769908][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.838377][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.848333][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.855487][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.896210][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.908697][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.921355][ T3318] veth0_vlan: entered promiscuous mode [ 30.945238][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.952437][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.967395][ T3310] veth0_vlan: entered promiscuous mode [ 30.975663][ T3310] veth1_vlan: entered promiscuous mode [ 30.985759][ T3318] veth1_vlan: entered promiscuous mode [ 31.015835][ T3310] veth0_macvtap: entered promiscuous mode [ 31.025840][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.049951][ T3310] veth1_macvtap: entered promiscuous mode [ 31.064919][ T3318] veth0_macvtap: entered promiscuous mode [ 31.083883][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.093470][ T3318] veth1_macvtap: entered promiscuous mode [ 31.105794][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.134668][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.153586][ T3315] veth0_vlan: entered promiscuous mode [ 31.160926][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.168518][ T383] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.183769][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.191323][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 31.191339][ T29] audit: type=1400 audit(1759981311.324:81): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.EW3FZB/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.192587][ T3315] veth1_vlan: entered promiscuous mode [ 31.197401][ T29] audit: type=1400 audit(1759981311.324:82): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.223806][ T383] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.227208][ T29] audit: type=1400 audit(1759981311.324:83): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.EW3FZB/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.259470][ T3315] veth0_macvtap: entered promiscuous mode [ 31.282956][ T29] audit: type=1400 audit(1759981311.324:84): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.302131][ T3315] veth1_macvtap: entered promiscuous mode [ 31.310477][ T29] audit: type=1400 audit(1759981311.324:85): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.EW3FZB/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 31.322772][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.342743][ T29] audit: type=1400 audit(1759981311.324:86): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.EW3FZB/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3909 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 31.379095][ T29] audit: type=1400 audit(1759981311.364:87): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.398626][ T29] audit: type=1400 audit(1759981311.514:88): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.421391][ T29] audit: type=1400 audit(1759981311.514:89): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="gadgetfs" ino=3959 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 31.445405][ T383] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.454519][ T383] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.466758][ T383] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.475526][ T383] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.488619][ T383] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.499798][ T3310] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.507596][ T3311] veth0_vlan: entered promiscuous mode [ 31.524546][ T29] audit: type=1400 audit(1759981311.654:90): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.568959][ T3311] veth1_vlan: entered promiscuous mode [ 31.587829][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.598365][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.632681][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.648499][ T3311] veth0_macvtap: entered promiscuous mode [ 31.667265][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.679118][ T3483] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6'. [ 31.687931][ T3483] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6'. [ 31.699669][ T3483] raw_sendmsg: syz.1.6 forgot to set AF_INET. Fix it! [ 31.705112][ T3311] veth1_macvtap: entered promiscuous mode [ 31.713732][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.749734][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.766229][ T3314] veth0_vlan: entered promiscuous mode [ 31.774910][ T3314] veth1_vlan: entered promiscuous mode [ 31.789648][ T3488] 9pnet_fd: Insufficient options for proto=fd [ 31.791279][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.803300][ T383] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.822490][ T3314] veth0_macvtap: entered promiscuous mode [ 31.845099][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.863860][ T3490] loop1: detected capacity change from 0 to 2048 [ 31.876233][ T3314] veth1_macvtap: entered promiscuous mode [ 31.886910][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.899238][ T3490] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.909353][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.926948][ T3492] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4'. [ 31.933776][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.954791][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.978417][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.988838][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.022258][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.066205][ T3500] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.076594][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.091314][ T3500] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.109489][ T3507] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10'. [ 32.148089][ T3489] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 32.172580][ T3489] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 96 with max blocks 12 with error 28 [ 32.185174][ T3489] EXT4-fs (loop1): This should not happen!! Data will be lost [ 32.185174][ T3489] [ 32.195044][ T3489] EXT4-fs (loop1): Total free blocks count 0 [ 32.201184][ T3489] EXT4-fs (loop1): Free/Dirty block details [ 32.202664][ T3512] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10'. [ 32.207223][ T3489] EXT4-fs (loop1): free_blocks=2415919504 [ 32.221751][ T3489] EXT4-fs (loop1): dirty_blocks=16 [ 32.227040][ T3489] EXT4-fs (loop1): Block reservation details [ 32.233201][ T3489] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 32.246605][ T3511] Driver unsupported XDP return value 0 on prog (id 8) dev N/A, expect packet loss! [ 32.259706][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.331607][ T3520] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16'. [ 32.370193][ T3518] netlink: 'syz.3.15': attribute type 39 has an invalid length. [ 32.474623][ T3531] loop2: detected capacity change from 0 to 512 [ 32.484102][ T3531] ext4: Unknown parameter 'bsddf"data' [ 32.546181][ T3537] netlink: 16 bytes leftover after parsing attributes in process `syz.0.23'. [ 32.555103][ T3537] netlink: 16 bytes leftover after parsing attributes in process `syz.0.23'. [ 32.633640][ T3528] loop4: detected capacity change from 0 to 32768 [ 32.664592][ T3543] loop0: detected capacity change from 0 to 1024 [ 32.673967][ T3543] EXT4-fs: Ignoring removed orlov option [ 32.683010][ T3543] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.697567][ T3301] loop4: p1 p2 p3 < p5 p6 > [ 32.702474][ T3301] loop4: p1 size 242222080 extends beyond EOD, truncated [ 32.711101][ T3301] loop4: p2 start 4294967295 is beyond EOD, truncated [ 32.719271][ T3547] netlink: 'syz.2.26': attribute type 12 has an invalid length. [ 32.734717][ T3528] loop4: p1 p2 p3 < p5 p6 > [ 32.740651][ T3528] loop4: p1 size 242222080 extends beyond EOD, truncated [ 32.758200][ T3528] loop4: p2 start 4294967295 is beyond EOD, truncated [ 32.767774][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.880441][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 32.893891][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 32.910592][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 32.963880][ T3554] udevd[3554]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 32.981015][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 32.992226][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 33.003387][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 33.015195][ T3554] udevd[3554]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 33.055000][ T3560] loop1: detected capacity change from 0 to 2048 [ 33.055455][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.064736][ T3560] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.077647][ T3560] EXT4-fs: Ignoring removed i_version option [ 33.103105][ T3562] loop0: detected capacity change from 0 to 512 [ 33.110847][ T3562] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.124291][ T3562] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 33.138355][ T3562] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 33.140905][ T3564] netlink: 'syz.3.32': attribute type 39 has an invalid length. [ 33.155099][ T3562] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.170932][ T3560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.174113][ T3562] EXT4-fs (loop0): 1 truncate cleaned up [ 33.192827][ T3562] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.223187][ T3560] tap0: tun_chr_ioctl cmd 1074025676 [ 33.228686][ T3560] tap0: owner set to 1 [ 33.242576][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.329863][ T3571] loop3: detected capacity change from 0 to 1024 [ 33.338946][ T3571] EXT4-fs: Ignoring removed orlov option [ 33.354073][ T3571] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.586206][ T3585] loop2: detected capacity change from 0 to 512 [ 33.599926][ T3585] ext4: Unknown parameter 'bsddf"data' [ 33.605568][ T3587] loop0: detected capacity change from 0 to 512 [ 33.625879][ T3587] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.39: casefold flag without casefold feature [ 33.639843][ T3587] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.39: couldn't read orphan inode 15 (err -117) [ 33.708314][ T3587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.785699][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.804119][ T3571] pimreg: entered allmulticast mode [ 33.828499][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.845734][ T3597] loop0: detected capacity change from 0 to 1024 [ 33.858382][ T3570] pimreg: left allmulticast mode [ 33.867473][ T3597] EXT4-fs: Ignoring removed orlov option [ 33.875522][ T3597] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.004043][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.049866][ T3608] loop4: detected capacity change from 0 to 512 [ 34.059509][ T3608] ext4: Unknown parameter 'bsddf"data' [ 34.069274][ T3606] pimreg: entered allmulticast mode [ 34.083020][ T3611] netlink: 16 bytes leftover after parsing attributes in process `syz.3.45'. [ 34.091932][ T3611] netlink: 16 bytes leftover after parsing attributes in process `syz.3.45'. [ 34.106945][ T3596] pimreg: left allmulticast mode [ 34.129505][ T3608] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.144974][ T3608] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.193011][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.217819][ T3618] loop3: detected capacity change from 0 to 512 [ 34.265132][ T3624] loop0: detected capacity change from 0 to 512 [ 34.285032][ T3618] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.50: casefold flag without casefold feature [ 34.300898][ T3618] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.50: couldn't read orphan inode 15 (err -117) [ 34.313093][ T3624] ext4: Unknown parameter 'bsddf"data' [ 34.323455][ T3618] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.379586][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.395489][ T3627] netlink: 'syz.0.53': attribute type 39 has an invalid length. [ 34.449598][ T3622] loop4: detected capacity change from 0 to 32768 [ 34.487369][ T3556] loop4: p1 p2 p3 < p5 p6 > [ 34.492139][ T3556] loop4: p1 size 242222080 extends beyond EOD, truncated [ 34.501268][ T3556] loop4: p2 start 4294967295 is beyond EOD, truncated [ 34.526522][ T3622] loop4: p1 p2 p3 < p5 p6 > [ 34.531504][ T3622] loop4: p1 size 242222080 extends beyond EOD, truncated [ 34.539345][ T3622] loop4: p2 start 4294967295 is beyond EOD, truncated [ 34.557419][ T3638] loop0: detected capacity change from 0 to 512 [ 34.581042][ T3638] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.57: casefold flag without casefold feature [ 34.599744][ T3638] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.57: couldn't read orphan inode 15 (err -117) [ 34.614352][ T3638] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.629511][ T3641] loop4: detected capacity change from 0 to 128 [ 34.654437][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.661112][ T3554] udevd[3554]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 34.681505][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 34.738441][ T3649] loop2: detected capacity change from 0 to 512 [ 34.751236][ T3649] ext4: Unknown parameter 'bsddf"data' [ 34.776268][ T3649] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.793464][ T3649] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.806688][ T3655] loop4: detected capacity change from 0 to 512 [ 34.825410][ T3655] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.64: casefold flag without casefold feature [ 34.839090][ T3655] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.64: couldn't read orphan inode 15 (err -117) [ 34.857932][ T3655] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.875990][ T3659] loop0: detected capacity change from 0 to 512 [ 34.889974][ T3659] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.65: casefold flag without casefold feature [ 34.909629][ T3659] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.65: couldn't read orphan inode 15 (err -117) [ 34.913057][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.931134][ T3659] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.969626][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.990168][ T3670] loop0: detected capacity change from 0 to 512 [ 34.997279][ T3668] netlink: 'syz.1.66': attribute type 12 has an invalid length. [ 35.006955][ T3670] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.012850][ T3667] netlink: 'syz.4.67': attribute type 39 has an invalid length. [ 35.029508][ T3670] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 35.044152][ T3670] EXT4-fs (loop0): 1 truncate cleaned up [ 35.050352][ T3670] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.076972][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.097667][ T3677] loop0: detected capacity change from 0 to 512 [ 35.106702][ T3677] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.71: casefold flag without casefold feature [ 35.120162][ T3677] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.71: couldn't read orphan inode 15 (err -117) [ 35.133096][ T3677] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.166523][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.220272][ T3688] netlink: 'syz.4.76': attribute type 13 has an invalid length. [ 35.261181][ T3688] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.268433][ T3688] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.299646][ T3691] 9pnet_fd: Insufficient options for proto=fd [ 35.327420][ T3694] loop3: detected capacity change from 0 to 512 [ 35.333734][ T3688] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.346660][ T3694] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.78: casefold flag without casefold feature [ 35.360390][ T3694] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.78: couldn't read orphan inode 15 (err -117) [ 35.377720][ T3694] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.406472][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.420850][ T3692] netlink: 'syz.0.73': attribute type 12 has an invalid length. [ 35.429224][ T52] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.438545][ T52] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.453279][ T3698] loop3: detected capacity change from 0 to 512 [ 35.458200][ T52] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.463159][ T3698] ext4: Unknown parameter 'bsddf"data' [ 35.476368][ T3698] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.500307][ T3698] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.521317][ T52] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.522075][ T3700] loop4: detected capacity change from 0 to 512 [ 35.541410][ T3700] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.80: casefold flag without casefold feature [ 35.554359][ T3700] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.80: couldn't read orphan inode 15 (err -117) [ 35.567189][ T3700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.611825][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.633570][ T3706] loop4: detected capacity change from 0 to 512 [ 35.640906][ T3706] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 35.663527][ T3706] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 35.678484][ T3706] EXT4-fs (loop4): 1 truncate cleaned up [ 35.684534][ T3706] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.715541][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.738089][ T3711] netlink: 'syz.4.83': attribute type 39 has an invalid length. [ 35.747612][ T3712] loop1: detected capacity change from 0 to 128 [ 35.863157][ T3724] loop2: detected capacity change from 0 to 1024 [ 35.870563][ T3724] EXT4-fs: Ignoring removed orlov option [ 35.887444][ T3724] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.979324][ T3734] 9pnet_fd: Insufficient options for proto=fd [ 36.038942][ T3740] loop1: detected capacity change from 0 to 1024 [ 36.056281][ T3740] EXT4-fs: Ignoring removed orlov option [ 36.073075][ T3740] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.108014][ T3743] loop0: detected capacity change from 0 to 1024 [ 36.116583][ T3743] EXT4-fs: Ignoring removed bh option [ 36.123915][ T3743] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 36.138616][ T3743] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.153922][ T3743] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.270972][ T3751] netlink: 'syz.0.98': attribute type 13 has an invalid length. [ 36.335357][ T3751] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.342604][ T3751] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.386581][ T3751] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.398575][ T3751] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.475589][ T3752] pimreg: entered allmulticast mode [ 36.481922][ T12] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.493087][ T3739] pimreg: left allmulticast mode [ 36.508652][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.511354][ T12] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.532095][ T12] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.542837][ T12] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.600565][ T3758] loop2: detected capacity change from 0 to 512 [ 36.613545][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.638173][ T3758] ext4: Unknown parameter 'bsddf"data' [ 36.700638][ T3758] __nla_validate_parse: 5 callbacks suppressed [ 36.700689][ T3758] netlink: 4 bytes leftover after parsing attributes in process `syz.2.100'. [ 36.743223][ T29] kauditd_printk_skb: 511 callbacks suppressed [ 36.743242][ T29] audit: type=1326 audit(1759981316.874:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 36.750280][ T3778] 9pnet_fd: Insufficient options for proto=fd [ 36.773191][ T29] audit: type=1326 audit(1759981316.874:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 36.802632][ T29] audit: type=1326 audit(1759981316.874:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 36.826170][ T29] audit: type=1326 audit(1759981316.874:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 36.849649][ T29] audit: type=1326 audit(1759981316.874:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 36.873242][ T29] audit: type=1326 audit(1759981316.874:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 36.896535][ T29] audit: type=1326 audit(1759981316.874:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 36.920305][ T29] audit: type=1326 audit(1759981316.874:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 36.943845][ T29] audit: type=1326 audit(1759981316.874:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 36.967546][ T29] audit: type=1326 audit(1759981316.944:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3768 comm="syz.3.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc74c9beec9 code=0x7ffc0000 [ 37.071371][ T3798] loop4: detected capacity change from 0 to 512 [ 37.083447][ T3798] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.116: casefold flag without casefold feature [ 37.100966][ T3798] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.116: couldn't read orphan inode 15 (err -117) [ 37.113791][ T3798] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.142147][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.165811][ T3801] loop4: detected capacity change from 0 to 1024 [ 37.172755][ T3801] EXT4-fs: Ignoring removed orlov option [ 37.181445][ T3801] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.404570][ T3801] pimreg: entered allmulticast mode [ 37.432458][ T3800] pimreg: left allmulticast mode [ 37.506475][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.656429][ T3808] netlink: 8 bytes leftover after parsing attributes in process `syz.3.120'. [ 37.688144][ T3819] netlink: 16 bytes leftover after parsing attributes in process `syz.1.124'. [ 37.697242][ T3819] netlink: 16 bytes leftover after parsing attributes in process `syz.1.124'. [ 37.744237][ T3825] loop2: detected capacity change from 0 to 512 [ 37.761309][ T3827] loop3: detected capacity change from 0 to 1024 [ 37.777559][ T3829] loop0: detected capacity change from 0 to 1024 [ 37.784643][ T3827] EXT4-fs: Ignoring removed orlov option [ 37.791820][ T3825] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.127: casefold flag without casefold feature [ 37.804944][ T3829] EXT4-fs: Ignoring removed orlov option [ 37.818889][ T3825] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.127: couldn't read orphan inode 15 (err -117) [ 37.832576][ T3829] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.846965][ T3825] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.872546][ T3838] 9pnet_fd: Insufficient options for proto=fd [ 37.912382][ T3827] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.914380][ T3841] validate_nla: 1 callbacks suppressed [ 37.914400][ T3841] netlink: 'syz.4.130': attribute type 12 has an invalid length. [ 37.946768][ T3825] netlink: 8 bytes leftover after parsing attributes in process `syz.2.127'. [ 37.955777][ T3825] netlink: 12 bytes leftover after parsing attributes in process `syz.2.127'. [ 37.964812][ T3825] netlink: 'syz.2.127': attribute type 20 has an invalid length. [ 38.008013][ T3825] netlink: 8 bytes leftover after parsing attributes in process `syz.2.127'. [ 38.009745][ T383] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 38.016872][ T3825] netlink: 12 bytes leftover after parsing attributes in process `syz.2.127'. [ 38.034482][ T3825] netlink: 'syz.2.127': attribute type 20 has an invalid length. [ 38.042130][ T383] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 38.052787][ T3825] Zero length message leads to an empty skb [ 38.059685][ T383] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 38.068671][ T383] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 38.109170][ T3849] pimreg: entered allmulticast mode [ 38.143553][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.247289][ T3826] pimreg: left allmulticast mode [ 38.307845][ T3829] pimreg: entered allmulticast mode [ 38.317455][ T3828] pimreg: left allmulticast mode [ 38.328186][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.370707][ T3861] loop3: detected capacity change from 0 to 1024 [ 38.378295][ T3861] EXT4-fs: Ignoring removed orlov option [ 38.386455][ T3861] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.421809][ T3864] loop2: detected capacity change from 0 to 512 [ 38.439407][ T3864] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.139: casefold flag without casefold feature [ 38.452511][ T3864] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.139: couldn't read orphan inode 15 (err -117) [ 38.465057][ T3864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.508053][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.518589][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.561844][ T3868] netlink: 4 bytes leftover after parsing attributes in process `syz.0.140'. [ 38.687018][ T3878] loop2: detected capacity change from 0 to 1024 [ 38.704043][ T3878] EXT4-fs: Ignoring removed orlov option [ 38.789816][ T3881] loop4: detected capacity change from 0 to 512 [ 38.800363][ T3881] EXT4-fs: Ignoring removed nobh option [ 38.845255][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.852979][ T3881] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #3: comm syz.4.144: corrupted inode contents [ 38.885376][ T3878] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.907388][ T3881] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #3: comm syz.4.144: mark_inode_dirty error [ 38.932259][ T3874] loop0: detected capacity change from 0 to 32768 [ 38.957086][ T3881] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #3: comm syz.4.144: corrupted inode contents [ 38.969145][ T3881] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.144: mark_inode_dirty error [ 38.981057][ T3881] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.144: Failed to acquire dquot type 0 [ 38.992663][ T3893] loop3: detected capacity change from 0 to 1024 [ 38.998147][ T3881] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.144: corrupted inode contents [ 38.999448][ T3893] EXT4-fs: Ignoring removed bh option [ 39.017208][ T3874] loop0: p1 p2 p3 < p5 p6 > [ 39.023589][ T3874] loop0: p1 size 242222080 extends beyond EOD, truncated [ 39.032302][ T3881] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #16: comm syz.4.144: mark_inode_dirty error [ 39.043927][ T3893] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 39.045237][ T3874] loop0: p2 start 4294967295 is beyond EOD, truncated [ 39.054515][ T3881] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.144: corrupted inode contents [ 39.073619][ T3881] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.144: mark_inode_dirty error [ 39.093519][ T3881] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.144: corrupted inode contents [ 39.106163][ T3893] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.119083][ T3881] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 39.134554][ T3895] pimreg: entered allmulticast mode [ 39.139060][ T3893] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.143533][ T3881] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.144: corrupted inode contents [ 39.161765][ T3881] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.144: mark_inode_dirty error [ 39.195542][ T3881] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 39.219883][ T3881] EXT4-fs (loop4): 1 truncate cleaned up [ 39.231570][ T3881] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.250911][ T3881] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.286617][ T3903] loop3: detected capacity change from 0 to 1024 [ 39.308660][ T3881] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.312799][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 39.320686][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 39.329763][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 39.348722][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 39.359079][ T3903] EXT4-fs: Ignoring removed orlov option [ 39.359397][ T3904] netlink: 'syz.0.149': attribute type 12 has an invalid length. [ 39.376633][ T3903] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.404567][ T3877] pimreg: left allmulticast mode [ 39.463011][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.587496][ T3881] syz.4.144 (3881) used greatest stack depth: 9680 bytes left [ 39.597599][ T3911] pimreg: entered allmulticast mode [ 39.703541][ T3901] pimreg: left allmulticast mode [ 39.809653][ T3925] netlink: 'syz.1.154': attribute type 12 has an invalid length. [ 39.818778][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.080908][ T3933] loop0: detected capacity change from 0 to 512 [ 40.092818][ T3933] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.159: casefold flag without casefold feature [ 40.105985][ T3933] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.159: couldn't read orphan inode 15 (err -117) [ 40.118309][ T3933] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.145711][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.416654][ T3942] loop2: detected capacity change from 0 to 1024 [ 40.423654][ T3942] EXT4-fs: Ignoring removed orlov option [ 40.433145][ T3942] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.607364][ T3949] loop1: detected capacity change from 0 to 1024 [ 40.615203][ T3949] EXT4-fs: Ignoring removed orlov option [ 40.632945][ T3949] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.668035][ T3952] loop4: detected capacity change from 0 to 1024 [ 40.691438][ T3952] EXT4-fs: Ignoring removed orlov option [ 40.704246][ T3954] loop3: detected capacity change from 0 to 512 [ 40.713028][ T3952] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.798296][ T3954] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.166: casefold flag without casefold feature [ 40.830477][ T3957] pimreg: entered allmulticast mode [ 40.857317][ T3954] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.166: couldn't read orphan inode 15 (err -117) [ 40.870208][ T3954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.958957][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.162487][ T3975] netlink: 4 bytes leftover after parsing attributes in process `syz.3.170'. [ 41.199685][ T3942] pimreg: entered allmulticast mode [ 41.222476][ T3978] loop0: detected capacity change from 0 to 512 [ 41.238798][ T3978] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.172: casefold flag without casefold feature [ 41.254805][ T3978] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.172: couldn't read orphan inode 15 (err -117) [ 41.272365][ T3948] pimreg: left allmulticast mode [ 41.277472][ T3978] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.299788][ T3941] pimreg: left allmulticast mode [ 41.308903][ T3978] netlink: 'syz.0.172': attribute type 20 has an invalid length. [ 41.320158][ T3978] netlink: 'syz.0.172': attribute type 20 has an invalid length. [ 41.328019][ T52] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.352757][ T52] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.370231][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.382371][ T3952] pimreg: entered allmulticast mode [ 41.389745][ T52] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.389861][ T52] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.429561][ T3986] 9pnet_fd: Insufficient options for proto=fd [ 41.460159][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.470758][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.493712][ T3989] netlink: 'syz.3.173': attribute type 12 has an invalid length. [ 41.501829][ T3951] pimreg: left allmulticast mode [ 41.575223][ T4001] loop0: detected capacity change from 0 to 1024 [ 41.583269][ T4001] EXT4-fs: Ignoring removed orlov option [ 41.603868][ T4001] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.620605][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.681424][ T4006] tipc: Started in network mode [ 41.686426][ T4006] tipc: Node identity f69e3cea3212, cluster identity 4711 [ 41.693845][ T4006] tipc: Enabled bearer , priority 0 [ 41.715373][ T4005] tipc: Disabling bearer [ 41.799613][ T4015] loop4: detected capacity change from 0 to 1024 [ 41.808247][ T4015] EXT4-fs: Ignoring removed orlov option [ 41.867422][ T4015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.892913][ T4012] pimreg: entered allmulticast mode [ 41.961820][ T4020] 9pnet_fd: Insufficient options for proto=fd [ 41.996372][ T4023] loop2: detected capacity change from 0 to 1024 [ 42.017216][ T4023] EXT4-fs: Ignoring removed orlov option [ 42.044752][ T4023] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.060788][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.095127][ T4024] pimreg: entered allmulticast mode [ 42.228335][ T4032] pimreg: entered allmulticast mode [ 42.242122][ T4030] __nla_validate_parse: 9 callbacks suppressed [ 42.242158][ T4030] netlink: 8 bytes leftover after parsing attributes in process `syz.0.188'. [ 42.289296][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 42.289316][ T29] audit: type=1326 audit(1759981322.424:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.289426][ T4038] netlink: 16 bytes leftover after parsing attributes in process `syz.0.190'. [ 42.295639][ T29] audit: type=1326 audit(1759981322.424:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.318841][ T4038] netlink: 16 bytes leftover after parsing attributes in process `syz.0.190'. [ 42.321949][ T4014] pimreg: left allmulticast mode [ 42.327778][ T29] audit: type=1326 audit(1759981322.424:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.327811][ T29] audit: type=1326 audit(1759981322.424:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.327838][ T29] audit: type=1326 audit(1759981322.424:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.434763][ T29] audit: type=1326 audit(1759981322.424:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.458093][ T29] audit: type=1326 audit(1759981322.424:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.481485][ T29] audit: type=1326 audit(1759981322.424:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.504773][ T29] audit: type=1326 audit(1759981322.424:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.528396][ T29] audit: type=1326 audit(1759981322.424:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4037 comm="syz.0.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1f3c92eec9 code=0x7ffc0000 [ 42.563959][ T4022] pimreg: left allmulticast mode [ 42.614451][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.685058][ T4058] netlink: 12 bytes leftover after parsing attributes in process `syz.3.199'. [ 42.685380][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.727981][ T4060] 9pnet_fd: Insufficient options for proto=fd [ 42.789768][ T4065] loop3: detected capacity change from 0 to 2048 [ 42.804018][ T4065] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.810759][ T4065] EXT4-fs: Ignoring removed i_version option [ 42.831398][ T4065] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.868338][ T4065] tap0: tun_chr_ioctl cmd 1074025676 [ 42.873723][ T4065] tap0: owner set to 1 [ 42.890257][ T4078] netlink: 16 bytes leftover after parsing attributes in process `syz.1.206'. [ 42.899314][ T4078] netlink: 16 bytes leftover after parsing attributes in process `syz.1.206'. [ 43.033221][ T4088] loop1: detected capacity change from 0 to 1024 [ 43.051637][ T4088] EXT4-fs: Ignoring removed orlov option [ 43.075545][ T4088] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.151484][ T4082] loop4: detected capacity change from 0 to 32768 [ 43.200136][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.210770][ T3556] loop4: p1 p2 p3 < p5 p6 > [ 43.215767][ T3556] loop4: p1 size 242222080 extends beyond EOD, truncated [ 43.223833][ T3556] loop4: p2 start 4294967295 is beyond EOD, truncated [ 43.247099][ T4092] loop3: detected capacity change from 0 to 1024 [ 43.255886][ T4092] EXT4-fs: Ignoring removed orlov option [ 43.267355][ T4082] loop4: p1 p2 p3 < p5 p6 > [ 43.272632][ T4082] loop4: p1 size 242222080 extends beyond EOD, truncated [ 43.284021][ T4092] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.297844][ T4082] loop4: p2 start 4294967295 is beyond EOD, truncated [ 43.329299][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.429278][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 43.440810][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 43.452701][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 43.477538][ T4100] pimreg: entered allmulticast mode [ 43.485679][ T4101] loop4: detected capacity change from 0 to 512 [ 43.493334][ T4104] netlink: 12 bytes leftover after parsing attributes in process `syz.1.214'. [ 43.507299][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 43.517836][ T4101] EXT4-fs: Ignoring removed nobh option [ 43.587725][ T4101] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #3: comm syz.4.213: corrupted inode contents [ 43.599988][ T4101] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #3: comm syz.4.213: mark_inode_dirty error [ 43.637507][ T4108] 9pnet_fd: Insufficient options for proto=fd [ 43.641257][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 43.655126][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 43.665809][ T4091] pimreg: left allmulticast mode [ 43.679481][ T4101] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #3: comm syz.4.213: corrupted inode contents [ 43.710135][ T4101] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.213: mark_inode_dirty error [ 43.748179][ T4101] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.213: Failed to acquire dquot type 0 [ 43.800383][ T4101] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.213: corrupted inode contents [ 43.826850][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.837191][ T4123] netlink: 'syz.2.222': attribute type 39 has an invalid length. [ 43.867342][ T4101] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #16: comm syz.4.213: mark_inode_dirty error [ 43.926851][ T4101] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.213: corrupted inode contents [ 43.957292][ T4101] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.213: mark_inode_dirty error [ 44.005535][ T4101] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.213: corrupted inode contents [ 44.061459][ T4101] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 44.075776][ T4138] netlink: 8 bytes leftover after parsing attributes in process `syz.0.227'. [ 44.087258][ T4127] loop3: detected capacity change from 0 to 32768 [ 44.094531][ T4101] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.213: corrupted inode contents [ 44.106620][ T4101] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.213: mark_inode_dirty error [ 44.117885][ T4101] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 44.127166][ T3556] loop3: p1 p2 p3 < p5 p6 > [ 44.127347][ T4101] EXT4-fs (loop4): 1 truncate cleaned up [ 44.131970][ T3556] loop3: p1 size 242222080 extends beyond EOD, truncated [ 44.138107][ T4101] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.149017][ T3556] loop3: p2 start 4294967295 is beyond EOD, truncated [ 44.157106][ T4101] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.185747][ T4101] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.210032][ T4141] loop0: detected capacity change from 0 to 512 [ 44.232809][ T4127] loop3: p1 p2 p3 < p5 p6 > [ 44.237779][ T4127] loop3: p1 size 242222080 extends beyond EOD, truncated [ 44.247215][ T4141] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.228: casefold flag without casefold feature [ 44.261512][ T4141] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.228: couldn't read orphan inode 15 (err -117) [ 44.261672][ T4127] loop3: p2 start 4294967295 is beyond EOD, truncated [ 44.292787][ T4141] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.311103][ T4141] netlink: 8 bytes leftover after parsing attributes in process `syz.0.228'. [ 44.319990][ T4141] netlink: 12 bytes leftover after parsing attributes in process `syz.0.228'. [ 44.328923][ T4141] netlink: 'syz.0.228': attribute type 20 has an invalid length. [ 44.337291][ T4141] netlink: 'syz.0.228': attribute type 20 has an invalid length. [ 44.360364][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.405501][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 44.417565][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 44.418273][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.431189][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory [ 44.475810][ T4151] loop3: detected capacity change from 0 to 512 [ 44.488607][ T4151] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.232: casefold flag without casefold feature [ 44.502129][ T4151] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.232: couldn't read orphan inode 15 (err -117) [ 44.514617][ T4151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.535970][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 44.536407][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.547299][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 44.557650][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory [ 44.572238][ T4156] loop0: detected capacity change from 0 to 1024 [ 44.584982][ T4156] EXT4-fs: Ignoring removed orlov option [ 44.599521][ T4156] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.619280][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.704541][ T4164] netlink: 'syz.3.237': attribute type 39 has an invalid length. [ 44.715627][ T4165] loop4: detected capacity change from 0 to 512 [ 44.764105][ T4165] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.238: casefold flag without casefold feature [ 44.770669][ T4170] 9pnet_fd: Insufficient options for proto=fd [ 44.787018][ T4165] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.238: couldn't read orphan inode 15 (err -117) [ 44.799461][ T4172] netlink: 'syz.3.240': attribute type 13 has an invalid length. [ 44.826614][ T4174] loop3: detected capacity change from 0 to 512 [ 44.861824][ T4174] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.241: casefold flag without casefold feature [ 44.893967][ T4174] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.241: couldn't read orphan inode 15 (err -117) [ 44.906503][ T4165] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.912677][ T4181] tipc: Started in network mode [ 44.923898][ T4181] tipc: Node identity 263dcdda696e, cluster identity 4711 [ 44.924360][ T4182] loop1: detected capacity change from 0 to 512 [ 44.931104][ T4181] tipc: Enabled bearer , priority 0 [ 44.945619][ T4174] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.964968][ T4182] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.243: casefold flag without casefold feature [ 44.979942][ T4182] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.243: couldn't read orphan inode 15 (err -117) [ 44.993021][ T4182] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.007376][ T4180] tipc: Disabling bearer [ 45.019003][ T4182] netlink: 'syz.1.243': attribute type 20 has an invalid length. [ 45.019105][ T4174] netlink: 'syz.3.241': attribute type 20 has an invalid length. [ 45.031513][ T4182] netlink: 'syz.1.243': attribute type 20 has an invalid length. [ 45.040053][ T4174] netlink: 'syz.3.241': attribute type 20 has an invalid length. [ 45.060891][ T52] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.061443][ T52] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.061585][ T52] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.061692][ T52] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.061734][ T52] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.061851][ T52] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.061888][ T52] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.061928][ T52] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 45.106093][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.175187][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.185733][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.208041][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.236325][ T4192] netlink: 'syz.2.251': attribute type 13 has an invalid length. [ 45.279388][ T4197] loop1: detected capacity change from 0 to 512 [ 45.297891][ T4197] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.247: casefold flag without casefold feature [ 45.316076][ T4204] 9pnet_fd: Insufficient options for proto=fd [ 45.324517][ T4197] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.247: couldn't read orphan inode 15 (err -117) [ 45.349295][ T4208] loop2: detected capacity change from 0 to 1024 [ 45.358845][ T4197] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.358885][ T4208] EXT4-fs: Ignoring removed orlov option [ 45.361355][ T4208] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.401071][ T4211] tipc: Started in network mode [ 45.406029][ T4211] tipc: Node identity f656029f6493, cluster identity 4711 [ 45.413406][ T4211] tipc: Enabled bearer , priority 0 [ 45.422227][ T4210] tipc: Disabling bearer [ 45.422635][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.455492][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.505599][ T4216] loop3: detected capacity change from 0 to 1024 [ 45.513443][ T4216] EXT4-fs: Ignoring removed orlov option [ 45.527328][ T4216] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.550843][ T4222] loop2: detected capacity change from 0 to 512 [ 45.564261][ T4222] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.259: casefold flag without casefold feature [ 45.582168][ T4221] loop1: detected capacity change from 0 to 512 [ 45.588938][ T4222] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.259: couldn't read orphan inode 15 (err -117) [ 45.602407][ T4221] ext4: Unknown parameter 'bsddf"data' [ 45.608572][ T4222] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.631568][ T4221] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.644842][ T4221] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.670671][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.878207][ T4216] pimreg: entered allmulticast mode [ 45.921817][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.934069][ T4241] loop2: detected capacity change from 0 to 2048 [ 45.946333][ T4241] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.952937][ T4241] EXT4-fs: Ignoring removed i_version option [ 45.981706][ T4241] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.006472][ T4241] tap0: tun_chr_ioctl cmd 1074025676 [ 46.006564][ T4241] tap0: owner set to 1 [ 46.160922][ T4261] loop1: detected capacity change from 0 to 512 [ 46.178564][ T4261] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.273: casefold flag without casefold feature [ 46.191632][ T4261] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.273: couldn't read orphan inode 15 (err -117) [ 46.204321][ T4261] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.261822][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.308874][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.465366][ T4282] 9pnet_fd: Insufficient options for proto=fd [ 46.475298][ T4284] 9pnet_fd: Insufficient options for proto=fd [ 46.560771][ T4274] loop2: detected capacity change from 0 to 32768 [ 46.599335][ T4293] loop1: detected capacity change from 0 to 1024 [ 46.606106][ T4293] EXT4-fs: Ignoring removed orlov option [ 46.610096][ T3556] loop2: p1 p2 p3 < p5 p6 > [ 46.632470][ T4293] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.646990][ T3556] loop2: p1 size 242222080 extends beyond EOD, truncated [ 46.664623][ T3556] loop2: p2 start 4294967295 is beyond EOD, truncated [ 46.678022][ T4274] loop2: p1 p2 p3 < p5 p6 > [ 46.682935][ T4274] loop2: p1 size 242222080 extends beyond EOD, truncated [ 46.705406][ T4274] loop2: p2 start 4294967295 is beyond EOD, truncated [ 46.724852][ T4297] loop0: detected capacity change from 0 to 512 [ 46.786642][ T4297] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.288: casefold flag without casefold feature [ 46.795501][ T4300] tap0: tun_chr_ioctl cmd 1074025676 [ 46.804810][ T4300] tap0: owner set to 1 [ 46.853975][ T4297] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.288: couldn't read orphan inode 15 (err -117) [ 46.872390][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 46.878210][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 46.908032][ T4297] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.013838][ T4307] loop3: detected capacity change from 0 to 1024 [ 47.021892][ T4307] EXT4-fs: Ignoring removed orlov option [ 47.034144][ T4307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.047901][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.088159][ T4311] loop0: detected capacity change from 0 to 512 [ 47.096435][ T4311] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.292: casefold flag without casefold feature [ 47.109442][ T4311] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.292: couldn't read orphan inode 15 (err -117) [ 47.128057][ T4311] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.207289][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.248306][ T4318] 9pnet_fd: Insufficient options for proto=fd [ 47.263546][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.348461][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 47.348478][ T29] audit: type=1326 audit(1759981327.484:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.378432][ T29] audit: type=1326 audit(1759981327.484:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.411531][ T29] audit: type=1326 audit(1759981327.484:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.434902][ T29] audit: type=1326 audit(1759981327.484:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.458383][ T29] audit: type=1326 audit(1759981327.484:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.481795][ T29] audit: type=1326 audit(1759981327.484:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.505041][ T29] audit: type=1326 audit(1759981327.484:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.528411][ T29] audit: type=1326 audit(1759981327.484:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.551870][ T29] audit: type=1326 audit(1759981327.484:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.575416][ T29] audit: type=1326 audit(1759981327.484:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.4.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdde824eec9 code=0x7ffc0000 [ 47.634567][ T4335] loop0: detected capacity change from 0 to 1024 [ 47.637171][ T4333] __nla_validate_parse: 34 callbacks suppressed [ 47.637191][ T4333] netlink: 16 bytes leftover after parsing attributes in process `syz.4.300'. [ 47.643346][ T4335] EXT4-fs: Ignoring removed orlov option [ 47.647334][ T4333] netlink: 16 bytes leftover after parsing attributes in process `syz.4.300'. [ 47.763494][ T4343] loop3: detected capacity change from 0 to 512 [ 47.784578][ T4343] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.304: casefold flag without casefold feature [ 47.798517][ T4343] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.304: couldn't read orphan inode 15 (err -117) [ 47.867384][ T4343] netlink: 8 bytes leftover after parsing attributes in process `syz.3.304'. [ 47.876227][ T4343] netlink: 12 bytes leftover after parsing attributes in process `syz.3.304'. [ 47.886068][ T4343] netlink: 8 bytes leftover after parsing attributes in process `syz.3.304'. [ 47.888196][ T4345] netlink: 8 bytes leftover after parsing attributes in process `syz.4.305'. [ 47.894962][ T4343] netlink: 12 bytes leftover after parsing attributes in process `syz.3.304'. [ 47.981198][ T4351] loop3: detected capacity change from 0 to 1024 [ 47.988354][ T4351] EXT4-fs: Ignoring removed orlov option [ 48.012882][ T4355] 9pnet_fd: Insufficient options for proto=fd [ 48.044299][ T4358] netlink: 4 bytes leftover after parsing attributes in process `syz.0.309'. [ 48.053713][ T4358] netlink: 12 bytes leftover after parsing attributes in process `syz.0.309'. [ 48.188941][ T4366] netlink: 28 bytes leftover after parsing attributes in process `syz.1.311'. [ 48.317457][ T4375] loop1: detected capacity change from 0 to 1024 [ 48.324575][ T4375] EXT4-fs: Ignoring removed orlov option [ 48.432693][ T4388] 9pnet_fd: Insufficient options for proto=fd [ 48.550996][ T4390] pimreg: entered allmulticast mode [ 48.608981][ T4374] pimreg: left allmulticast mode [ 48.623245][ T4393] loop2: detected capacity change from 0 to 32768 [ 48.672569][ T3556] loop2: p1 p2 p3 < p5 p6 > [ 48.677345][ T3556] loop2: p1 size 242222080 extends beyond EOD, truncated [ 48.685389][ T3556] loop2: p2 start 4294967295 is beyond EOD, truncated [ 48.705008][ T4393] loop2: p1 p2 p3 < p5 p6 > [ 48.712858][ T4393] loop2: p1 size 242222080 extends beyond EOD, truncated [ 48.723710][ T4393] loop2: p2 start 4294967295 is beyond EOD, truncated [ 48.843264][ T4407] loop2: detected capacity change from 0 to 512 [ 48.867025][ T4407] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.326: casefold flag without casefold feature [ 48.889251][ T4407] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.326: couldn't read orphan inode 15 (err -117) [ 48.892768][ T4412] loop4: detected capacity change from 0 to 1024 [ 48.908790][ T4412] EXT4-fs: Ignoring removed orlov option [ 48.916591][ T4407] validate_nla: 18 callbacks suppressed [ 48.916604][ T4407] netlink: 'syz.2.326': attribute type 20 has an invalid length. [ 48.937520][ T4407] netlink: 'syz.2.326': attribute type 20 has an invalid length. [ 49.064145][ T4420] tipc: Enabling of bearer rejected, failed to enable media [ 49.168680][ T4429] loop0: detected capacity change from 0 to 2048 [ 49.179699][ T4429] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.186212][ T4429] EXT4-fs: Ignoring removed i_version option [ 49.221259][ T4429] tap0: tun_chr_ioctl cmd 1074025676 [ 49.226674][ T4429] tap0: owner set to 1 [ 49.246335][ T4412] pimreg: entered allmulticast mode [ 49.416228][ T4441] netlink: 'syz.4.335': attribute type 12 has an invalid length. [ 49.471233][ T4447] loop0: detected capacity change from 0 to 512 [ 49.485546][ T4447] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.338: casefold flag without casefold feature [ 49.498437][ T4447] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.338: couldn't read orphan inode 15 (err -117) [ 49.516156][ T4447] netlink: 'syz.0.338': attribute type 20 has an invalid length. [ 49.524304][ T4447] netlink: 'syz.0.338': attribute type 20 has an invalid length. [ 49.593472][ T4454] loop0: detected capacity change from 0 to 512 [ 49.602899][ T4454] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.340: casefold flag without casefold feature [ 49.627651][ T4454] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.340: couldn't read orphan inode 15 (err -117) [ 49.645867][ T4454] netlink: 'syz.0.340': attribute type 20 has an invalid length. [ 49.654297][ T4454] netlink: 'syz.0.340': attribute type 20 has an invalid length. [ 49.744482][ T4452] loop1: detected capacity change from 0 to 32768 [ 49.764199][ T4459] tipc: Enabling of bearer rejected, failed to enable media [ 49.797342][ T3556] loop1: p1 p2 p3 < p5 p6 > [ 49.802090][ T3556] loop1: p1 size 242222080 extends beyond EOD, truncated [ 49.810584][ T3556] loop1: p2 start 4294967295 is beyond EOD, truncated [ 49.822500][ T4452] loop1: p1 p2 p3 < p5 p6 > [ 49.827365][ T4452] loop1: p1 size 242222080 extends beyond EOD, truncated [ 49.834932][ T4452] loop1: p2 start 4294967295 is beyond EOD, truncated [ 49.883079][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 49.883793][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 49.894351][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 49.914326][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 49.933533][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 49.936039][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 49.944980][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 49.964891][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 50.126168][ T4484] netlink: 'syz.1.346': attribute type 12 has an invalid length. [ 50.180875][ T4488] tipc: Enabling of bearer rejected, failed to enable media [ 50.231783][ T4495] loop4: detected capacity change from 0 to 512 [ 50.238827][ T4495] ext4: Unknown parameter 'bsddf"data' [ 50.333751][ T4505] netlink: 'syz.3.356': attribute type 12 has an invalid length. [ 50.751450][ T4510] loop0: detected capacity change from 0 to 1024 [ 50.758828][ T4510] EXT4-fs: Ignoring removed orlov option [ 50.900226][ T4521] 9pnet_fd: Insufficient options for proto=fd [ 50.942110][ T4523] tipc: Enabling of bearer rejected, failed to enable media [ 51.030767][ T4535] loop2: detected capacity change from 0 to 1024 [ 51.037860][ T4535] EXT4-fs: Ignoring removed orlov option [ 51.064683][ T4537] loop1: detected capacity change from 0 to 512 [ 51.071564][ T4537] EXT4-fs: Ignoring removed nobh option [ 51.088953][ T4537] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.368: corrupted inode contents [ 51.109116][ T4537] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #3: comm syz.1.368: mark_inode_dirty error [ 51.192769][ T4537] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.368: corrupted inode contents [ 51.208371][ T4545] loop3: detected capacity change from 0 to 1024 [ 51.215280][ T4545] EXT4-fs: Ignoring removed orlov option [ 51.234193][ T4537] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.368: mark_inode_dirty error [ 51.318633][ T4537] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.368: Failed to acquire dquot type 0 [ 51.330902][ T4537] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.368: corrupted inode contents [ 51.348533][ T4537] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.368: mark_inode_dirty error [ 51.360960][ T4537] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.368: corrupted inode contents [ 51.397411][ T4537] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.368: mark_inode_dirty error [ 51.416982][ T4537] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.368: corrupted inode contents [ 51.437850][ T4537] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 51.446731][ T4537] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.368: corrupted inode contents [ 51.476115][ T4537] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.368: mark_inode_dirty error [ 51.497024][ T4537] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 51.586940][ T4537] EXT4-fs (loop1): 1 truncate cleaned up [ 51.637466][ T4537] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.725202][ T4557] netlink: 'syz.0.376': attribute type 39 has an invalid length. [ 51.845614][ T4565] loop3: detected capacity change from 0 to 1024 [ 51.885334][ T4565] EXT4-fs: Ignoring removed orlov option [ 52.139669][ T4590] loop1: detected capacity change from 0 to 512 [ 52.146317][ T4590] EXT4-fs: Ignoring removed nobh option [ 52.178643][ T4590] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.388: corrupted inode contents [ 52.190790][ T4590] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #3: comm syz.1.388: mark_inode_dirty error [ 52.202618][ T4590] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.388: corrupted inode contents [ 52.214579][ T4590] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.388: mark_inode_dirty error [ 52.226231][ T4590] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.388: Failed to acquire dquot type 0 [ 52.237946][ T4590] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.388: corrupted inode contents [ 52.250210][ T4590] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.388: mark_inode_dirty error [ 52.263994][ T4590] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.388: corrupted inode contents [ 52.275978][ T4590] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.388: mark_inode_dirty error [ 52.287354][ T4590] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.388: corrupted inode contents [ 52.299471][ T4590] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 52.308255][ T4590] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.388: corrupted inode contents [ 52.320225][ T4590] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.388: mark_inode_dirty error [ 52.331450][ T4590] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 52.341489][ T4590] EXT4-fs (loop1): 1 truncate cleaned up [ 52.347773][ T4590] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.358618][ T29] kauditd_printk_skb: 1164 callbacks suppressed [ 52.358633][ T29] audit: type=1326 audit(1759981332.494:2263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.388597][ T29] audit: type=1326 audit(1759981332.494:2264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.412014][ T29] audit: type=1326 audit(1759981332.494:2265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.435416][ T29] audit: type=1326 audit(1759981332.494:2266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.459213][ T29] audit: type=1326 audit(1759981332.494:2267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.482836][ T29] audit: type=1326 audit(1759981332.494:2268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.506231][ T29] audit: type=1326 audit(1759981332.494:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.529593][ T29] audit: type=1326 audit(1759981332.524:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.553213][ T29] audit: type=1326 audit(1759981332.524:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.576679][ T29] audit: type=1326 audit(1759981332.524:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc74c9f1785 code=0x7ffc0000 [ 52.625823][ T4597] loop2: detected capacity change from 0 to 2048 [ 52.632690][ T4597] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.639214][ T4597] EXT4-fs: Ignoring removed i_version option [ 52.664477][ T4597] tap0: tun_chr_ioctl cmd 1074025676 [ 52.669965][ T4597] tap0: owner set to 1 [ 52.783229][ T4604] __nla_validate_parse: 25 callbacks suppressed [ 52.783243][ T4604] netlink: 24 bytes leftover after parsing attributes in process `syz.2.391'. [ 52.837374][ T4605] loop0: detected capacity change from 0 to 512 [ 52.843933][ T4605] EXT4-fs: Ignoring removed nobh option [ 52.860335][ T4605] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.392: corrupted inode contents [ 52.875777][ T4605] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #3: comm syz.0.392: mark_inode_dirty error [ 52.894156][ T4605] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.392: corrupted inode contents [ 52.902115][ T4610] loop3: detected capacity change from 0 to 1024 [ 52.909196][ T4605] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.392: mark_inode_dirty error [ 52.913253][ T4610] EXT4-fs: Ignoring removed orlov option [ 52.924143][ T4605] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.392: Failed to acquire dquot type 0 [ 52.951427][ T4605] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.392: corrupted inode contents [ 52.964622][ T4605] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #16: comm syz.0.392: mark_inode_dirty error [ 52.977701][ T4605] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.392: corrupted inode contents [ 52.991336][ T4605] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.392: mark_inode_dirty error [ 53.004481][ T4613] netlink: 8 bytes leftover after parsing attributes in process `syz.1.394'. [ 53.030871][ T4605] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.392: corrupted inode contents [ 53.042979][ T4605] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 53.052449][ T4605] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.392: corrupted inode contents [ 53.067201][ T4605] EXT4-fs error (device loop0): ext4_truncate:4637: inode #16: comm syz.0.392: mark_inode_dirty error [ 53.078720][ T4605] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 53.080036][ T4616] loop1: detected capacity change from 0 to 1024 [ 53.089330][ T4605] EXT4-fs (loop0): 1 truncate cleaned up [ 53.127516][ T4605] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.180264][ T4616] EXT4-fs: Ignoring removed orlov option [ 53.259987][ T4629] loop1: detected capacity change from 0 to 2048 [ 53.266707][ T4629] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.273251][ T4629] EXT4-fs: Ignoring removed i_version option [ 53.352464][ T4629] tap0: tun_chr_ioctl cmd 1074025676 [ 53.357851][ T4629] tap0: owner set to 1 [ 53.588687][ T4636] loop2: detected capacity change from 0 to 512 [ 53.629791][ T4636] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.401: casefold flag without casefold feature [ 53.647080][ T4636] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.401: couldn't read orphan inode 15 (err -117) [ 53.747082][ T4641] loop3: detected capacity change from 0 to 1024 [ 53.753724][ T4641] EXT4-fs: Ignoring removed orlov option [ 53.796610][ T4647] 9pnet_fd: Insufficient options for proto=fd [ 53.923600][ T4655] netlink: 8 bytes leftover after parsing attributes in process `syz.1.409'. [ 53.995915][ T4659] loop1: detected capacity change from 0 to 1024 [ 54.003911][ T4659] EXT4-fs: Ignoring removed orlov option [ 54.105588][ T4664] loop1: detected capacity change from 0 to 512 [ 54.117729][ T4664] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.412: casefold flag without casefold feature [ 54.131074][ T4664] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.412: couldn't read orphan inode 15 (err -117) [ 54.202172][ T4670] validate_nla: 1 callbacks suppressed [ 54.202188][ T4670] netlink: 'syz.1.414': attribute type 39 has an invalid length. [ 54.247390][ T4672] tipc: Enabled bearer , priority 0 [ 54.256058][ T4671] tipc: Disabling bearer [ 54.274277][ T4674] loop1: detected capacity change from 0 to 512 [ 54.282707][ T4674] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.416: casefold flag without casefold feature [ 54.295998][ T4674] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.416: couldn't read orphan inode 15 (err -117) [ 54.326386][ T4677] 9pnet_fd: Insufficient options for proto=fd [ 54.392085][ T4683] loop3: detected capacity change from 0 to 1024 [ 54.403631][ T4683] EXT4-fs: Ignoring removed orlov option [ 54.551672][ T4685] loop1: detected capacity change from 0 to 32768 [ 54.609840][ T4685] loop1: p1 p2 p3 < p5 p6 > [ 54.614627][ T4685] loop1: p1 size 242222080 extends beyond EOD, truncated [ 54.627335][ T4685] loop1: p2 start 4294967295 is beyond EOD, truncated [ 54.670054][ T4692] netlink: 16 bytes leftover after parsing attributes in process `syz.0.423'. [ 54.679098][ T4692] netlink: 16 bytes leftover after parsing attributes in process `syz.0.423'. [ 54.701348][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 54.709714][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 54.748059][ T4695] loop2: detected capacity change from 0 to 512 [ 54.779038][ T4695] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.425: casefold flag without casefold feature [ 54.805336][ T4695] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.425: couldn't read orphan inode 15 (err -117) [ 54.855869][ T4698] tipc: Enabling of bearer rejected, failed to enable media [ 54.905195][ T4704] loop0: detected capacity change from 0 to 512 [ 54.979362][ T4704] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.428: casefold flag without casefold feature [ 55.077970][ T4712] 9pnet_fd: Insufficient options for proto=fd [ 55.135471][ T4704] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.428: couldn't read orphan inode 15 (err -117) [ 55.201486][ T4704] netlink: 8 bytes leftover after parsing attributes in process `syz.0.428'. [ 55.210350][ T4704] netlink: 12 bytes leftover after parsing attributes in process `syz.0.428'. [ 55.219308][ T4704] netlink: 'syz.0.428': attribute type 20 has an invalid length. [ 55.244340][ T4704] netlink: 8 bytes leftover after parsing attributes in process `syz.0.428'. [ 55.253208][ T4704] netlink: 12 bytes leftover after parsing attributes in process `syz.0.428'. [ 55.262133][ T4704] netlink: 'syz.0.428': attribute type 20 has an invalid length. [ 55.293883][ T4717] loop1: detected capacity change from 0 to 512 [ 55.301647][ T4717] ext4: Unknown parameter 'bsddf"data' [ 55.369853][ T4719] netlink: 'syz.1.434': attribute type 39 has an invalid length. [ 55.507581][ T4729] loop0: detected capacity change from 0 to 2048 [ 55.516098][ T4729] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.522668][ T4729] EXT4-fs: Ignoring removed i_version option [ 55.532795][ T4731] loop1: detected capacity change from 0 to 512 [ 55.549445][ T4731] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.439: casefold flag without casefold feature [ 55.562348][ T4731] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.439: couldn't read orphan inode 15 (err -117) [ 55.576335][ T4729] tap0: tun_chr_ioctl cmd 1074025676 [ 55.581869][ T4729] tap0: owner set to 1 [ 55.601199][ T4737] loop3: detected capacity change from 0 to 512 [ 55.609011][ T4737] EXT4-fs: Ignoring removed nobh option [ 55.630810][ T4737] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #3: comm syz.3.440: corrupted inode contents [ 55.643444][ T4737] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #3: comm syz.3.440: mark_inode_dirty error [ 55.666524][ T4737] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #3: comm syz.3.440: corrupted inode contents [ 55.671185][ T4743] 9pnet_fd: Insufficient options for proto=fd [ 55.685199][ T4737] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.440: mark_inode_dirty error [ 55.706897][ T4737] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.440: Failed to acquire dquot type 0 [ 55.755678][ T4737] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.440: corrupted inode contents [ 55.781103][ T4751] 9pnet_fd: Insufficient options for proto=fd [ 55.804014][ T4753] tipc: Started in network mode [ 55.808999][ T4753] tipc: Node identity 02cb9dcfeb3f, cluster identity 4711 [ 55.816389][ T4753] tipc: Enabled bearer , priority 0 [ 55.816936][ T4737] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #16: comm syz.3.440: mark_inode_dirty error [ 55.842766][ T4752] tipc: Disabling bearer [ 55.848705][ T4755] loop2: detected capacity change from 0 to 1024 [ 55.855414][ T4755] EXT4-fs: Ignoring removed orlov option [ 55.861362][ T4737] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.440: corrupted inode contents [ 55.874890][ T4737] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.440: mark_inode_dirty error [ 55.891326][ T4737] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.440: corrupted inode contents [ 55.925434][ T4737] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 55.957092][ T4737] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.440: corrupted inode contents [ 55.973348][ T4769] 9pnet_fd: Insufficient options for proto=fd [ 55.997261][ T4737] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.440: mark_inode_dirty error [ 56.035795][ T4737] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 56.063306][ T4780] 9pnet_fd: Insufficient options for proto=fd [ 56.069836][ T4737] EXT4-fs (loop3): 1 truncate cleaned up [ 56.076167][ T4737] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.106843][ T4783] loop2: detected capacity change from 0 to 1024 [ 56.124678][ T4783] EXT4-fs: Ignoring removed orlov option [ 56.148571][ T4785] tipc: Started in network mode [ 56.153606][ T4785] tipc: Node identity 02ba700fbd91, cluster identity 4711 [ 56.160888][ T4785] tipc: Enabled bearer , priority 0 [ 56.184268][ T4784] tipc: Disabling bearer [ 56.250030][ T4794] netlink: 4 bytes leftover after parsing attributes in process `syz.1.465'. [ 56.302266][ T4798] loop0: detected capacity change from 0 to 2048 [ 56.331332][ T4798] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.337932][ T4798] EXT4-fs: Ignoring removed i_version option [ 56.409397][ T4808] loop1: detected capacity change from 0 to 512 [ 56.452692][ T4812] 9pnet_fd: Insufficient options for proto=fd [ 56.460041][ T4798] tap0: tun_chr_ioctl cmd 1074025676 [ 56.465418][ T4798] tap0: owner set to 1 [ 56.490181][ T4808] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.471: casefold flag without casefold feature [ 56.509097][ T4793] pimreg: entered allmulticast mode [ 56.515313][ T4808] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.471: couldn't read orphan inode 15 (err -117) [ 56.637975][ T4808] netlink: 'syz.1.471': attribute type 20 has an invalid length. [ 56.645983][ T4808] netlink: 'syz.1.471': attribute type 20 has an invalid length. [ 56.718089][ T4819] loop1: detected capacity change from 0 to 2048 [ 56.726262][ T4821] loop2: detected capacity change from 0 to 1024 [ 56.735129][ T4821] EXT4-fs: Ignoring removed orlov option [ 56.744618][ T4819] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.751238][ T4819] EXT4-fs: Ignoring removed i_version option [ 56.780704][ T4817] loop4: detected capacity change from 0 to 32768 [ 56.808473][ T4819] tap0: tun_chr_ioctl cmd 1074025676 [ 56.813906][ T4819] tap0: owner set to 1 [ 56.857810][ T4817] loop4: p1 p2 p3 < p5 p6 > [ 56.862793][ T4817] loop4: p1 size 242222080 extends beyond EOD, truncated [ 56.873447][ T4817] loop4: p2 start 4294967295 is beyond EOD, truncated [ 56.980257][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 56.983353][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 56.996489][ T4833] loop1: detected capacity change from 0 to 512 [ 57.008002][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 57.008474][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 57.028845][ T4832] tipc: Enabled bearer , priority 0 [ 57.037079][ T4831] tipc: Disabling bearer [ 57.068663][ T4833] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.478: casefold flag without casefold feature [ 57.085548][ T4836] loop2: detected capacity change from 0 to 512 [ 57.093159][ T4833] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.478: couldn't read orphan inode 15 (err -117) [ 57.114513][ T4836] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.479: casefold flag without casefold feature [ 57.143878][ T4836] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.479: couldn't read orphan inode 15 (err -117) [ 57.168295][ T4836] netlink: 'syz.2.479': attribute type 20 has an invalid length. [ 57.187024][ T4836] netlink: 'syz.2.479': attribute type 20 has an invalid length. [ 57.225212][ T4848] loop2: detected capacity change from 0 to 512 [ 57.234100][ T4848] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.484: casefold flag without casefold feature [ 57.252269][ T4848] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.484: couldn't read orphan inode 15 (err -117) [ 57.284090][ T4852] loop3: detected capacity change from 0 to 1024 [ 57.290822][ T4852] EXT4-fs: Ignoring removed orlov option [ 57.384584][ T29] kauditd_printk_skb: 1094 callbacks suppressed [ 57.384599][ T29] audit: type=1326 audit(1759981337.514:3363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.414286][ T29] audit: type=1326 audit(1759981337.514:3364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.437955][ T29] audit: type=1326 audit(1759981337.514:3365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.437993][ T29] audit: type=1326 audit(1759981337.514:3366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.438025][ T29] audit: type=1326 audit(1759981337.514:3367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.508494][ T29] audit: type=1326 audit(1759981337.514:3368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.532116][ T29] audit: type=1326 audit(1759981337.514:3369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.555500][ T29] audit: type=1326 audit(1759981337.514:3370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.562276][ T4862] loop3: detected capacity change from 0 to 512 [ 57.585653][ T4862] EXT4-fs: Ignoring removed nobh option [ 57.592102][ T29] audit: type=1326 audit(1759981337.514:3371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.615584][ T29] audit: type=1326 audit(1759981337.514:3372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.2.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6d3eeeec9 code=0x7ffc0000 [ 57.625943][ T4862] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #3: comm syz.3.487: corrupted inode contents [ 57.651214][ T4862] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #3: comm syz.3.487: mark_inode_dirty error [ 57.662978][ T4862] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #3: comm syz.3.487: corrupted inode contents [ 57.674955][ T4862] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.487: mark_inode_dirty error [ 57.686570][ T4862] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.487: Failed to acquire dquot type 0 [ 57.698301][ T4862] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.487: corrupted inode contents [ 57.710409][ T4862] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #16: comm syz.3.487: mark_inode_dirty error [ 57.721996][ T4862] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.487: corrupted inode contents [ 57.734053][ T4862] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.487: mark_inode_dirty error [ 57.745513][ T4862] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.487: corrupted inode contents [ 57.757561][ T4862] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 57.766287][ T4862] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.487: corrupted inode contents [ 57.779158][ T4862] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.487: mark_inode_dirty error [ 57.790629][ T4862] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 57.800160][ T4862] EXT4-fs (loop3): 1 truncate cleaned up [ 57.806335][ T4862] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.990200][ T4871] loop4: detected capacity change from 0 to 512 [ 58.002289][ T4871] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.491: casefold flag without casefold feature [ 58.016174][ T4871] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.491: couldn't read orphan inode 15 (err -117) [ 58.038457][ T4874] __nla_validate_parse: 14 callbacks suppressed [ 58.038557][ T4874] netlink: 4 bytes leftover after parsing attributes in process `syz.0.492'. [ 58.054269][ T4874] netlink: 12 bytes leftover after parsing attributes in process `syz.0.492'. [ 58.083431][ T4876] netlink: 16 bytes leftover after parsing attributes in process `syz.4.493'. [ 58.092381][ T4876] netlink: 16 bytes leftover after parsing attributes in process `syz.4.493'. [ 58.118715][ T4878] loop0: detected capacity change from 0 to 512 [ 58.126367][ T4878] ext4: Unknown parameter 'bsddf"data' [ 58.215560][ T4887] loop4: detected capacity change from 0 to 1024 [ 58.232528][ T4887] EXT4-fs: Ignoring removed orlov option [ 58.238292][ T4891] loop2: detected capacity change from 0 to 512 [ 58.240277][ T4891] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.500: casefold flag without casefold feature [ 58.240397][ T4891] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.500: couldn't read orphan inode 15 (err -117) [ 58.286952][ T4892] loop3: detected capacity change from 0 to 2048 [ 58.300227][ T4892] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.306738][ T4892] EXT4-fs: Ignoring removed i_version option [ 58.364579][ T4892] tap0: tun_chr_ioctl cmd 1074025676 [ 58.369969][ T4892] tap0: owner set to 1 [ 58.395991][ T4907] netlink: 16 bytes leftover after parsing attributes in process `syz.2.505'. [ 58.404996][ T4907] netlink: 16 bytes leftover after parsing attributes in process `syz.2.505'. [ 58.417686][ T4908] loop1: detected capacity change from 0 to 512 [ 58.426421][ T4908] EXT4-fs: Ignoring removed nobh option [ 58.459013][ T4908] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.503: corrupted inode contents [ 58.471167][ T4908] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #3: comm syz.1.503: mark_inode_dirty error [ 58.483470][ T4908] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.503: corrupted inode contents [ 58.495619][ T4908] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.503: mark_inode_dirty error [ 58.517162][ T4908] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.503: Failed to acquire dquot type 0 [ 58.528744][ T4914] loop3: detected capacity change from 0 to 1024 [ 58.535509][ T4914] EXT4-fs: Ignoring removed orlov option [ 58.541910][ T4908] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.503: corrupted inode contents [ 58.555176][ T4908] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.503: mark_inode_dirty error [ 58.567815][ T4908] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.503: corrupted inode contents [ 58.596880][ T4908] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.503: mark_inode_dirty error [ 58.616524][ T4908] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.503: corrupted inode contents [ 58.628912][ T4908] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 58.638013][ T4908] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.503: corrupted inode contents [ 58.651890][ T4908] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.503: mark_inode_dirty error [ 58.664641][ T4908] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 58.674245][ T4917] loop2: detected capacity change from 0 to 1024 [ 58.683486][ T4917] EXT4-fs: Ignoring removed orlov option [ 58.690031][ T4908] EXT4-fs (loop1): 1 truncate cleaned up [ 58.696532][ T4908] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.045064][ T4934] loop2: detected capacity change from 0 to 1024 [ 59.051978][ T4934] EXT4-fs: Ignoring removed orlov option [ 59.096096][ T4937] loop2: detected capacity change from 0 to 1024 [ 59.103093][ T4937] EXT4-fs: Ignoring removed orlov option [ 59.136717][ T4940] loop0: detected capacity change from 0 to 512 [ 59.147560][ T4940] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.514: casefold flag without casefold feature [ 59.160630][ T4940] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.514: couldn't read orphan inode 15 (err -117) [ 59.183059][ T4940] netlink: 8 bytes leftover after parsing attributes in process `syz.0.514'. [ 59.191923][ T4940] netlink: 12 bytes leftover after parsing attributes in process `syz.0.514'. [ 59.200942][ T4940] netlink: 'syz.0.514': attribute type 20 has an invalid length. [ 59.208999][ T4940] netlink: 8 bytes leftover after parsing attributes in process `syz.0.514'. [ 59.218120][ T4940] netlink: 12 bytes leftover after parsing attributes in process `syz.0.514'. [ 59.227034][ T4940] netlink: 'syz.0.514': attribute type 20 has an invalid length. [ 59.247964][ T4945] netlink: 'syz.4.515': attribute type 39 has an invalid length. [ 59.412278][ T4950] 9pnet_fd: Insufficient options for proto=fd [ 59.534627][ T4969] 9pnet_fd: Insufficient options for proto=fd [ 59.579021][ T4973] loop0: detected capacity change from 0 to 512 [ 59.589161][ T4973] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.528: casefold flag without casefold feature [ 59.602181][ T4973] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.528: couldn't read orphan inode 15 (err -117) [ 59.623026][ T4973] netlink: 'syz.0.528': attribute type 20 has an invalid length. [ 59.631286][ T4973] netlink: 'syz.0.528': attribute type 20 has an invalid length. [ 59.715854][ T4986] loop0: detected capacity change from 0 to 512 [ 59.727236][ T4988] loop1: detected capacity change from 0 to 512 [ 59.734057][ T4988] ext4: Unknown parameter 'bsddf"data' [ 59.769708][ T4986] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.533: casefold flag without casefold feature [ 59.798528][ T4994] loop3: detected capacity change from 0 to 1024 [ 59.807253][ T4994] EXT4-fs: Ignoring removed orlov option [ 59.813947][ T4986] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.533: couldn't read orphan inode 15 (err -117) [ 59.839265][ T4997] loop1: detected capacity change from 0 to 512 [ 59.848676][ T4997] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.537: casefold flag without casefold feature [ 59.864673][ T4997] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.537: couldn't read orphan inode 15 (err -117) [ 59.952071][ T5004] loop0: detected capacity change from 0 to 1024 [ 59.960392][ T5004] EXT4-fs: Ignoring removed orlov option [ 60.040983][ T5011] loop0: detected capacity change from 0 to 512 [ 60.051568][ T5012] netlink: 'syz.1.538': attribute type 12 has an invalid length. [ 60.061736][ T5011] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.541: casefold flag without casefold feature [ 60.074830][ T5011] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.541: couldn't read orphan inode 15 (err -117) [ 60.101911][ T5011] netlink: 'syz.0.541': attribute type 20 has an invalid length. [ 60.110631][ T5011] netlink: 'syz.0.541': attribute type 20 has an invalid length. [ 60.348590][ T5034] loop4: detected capacity change from 0 to 2048 [ 60.357687][ T5034] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.364350][ T5034] EXT4-fs: Ignoring removed i_version option [ 60.395867][ T5034] tap0: tun_chr_ioctl cmd 1074025676 [ 60.401356][ T5034] tap0: owner set to 1 [ 60.491084][ T5032] loop2: detected capacity change from 0 to 32768 [ 60.537263][ T3556] loop2: p1 p2 p3 < p5 p6 > [ 60.543528][ T3556] loop2: p1 size 242222080 extends beyond EOD, truncated [ 60.552123][ T3556] loop2: p2 start 4294967295 is beyond EOD, truncated [ 60.566109][ T5032] loop2: p1 p2 p3 < p5 p6 > [ 60.570961][ T5032] loop2: p1 size 242222080 extends beyond EOD, truncated [ 60.581938][ T5032] loop2: p2 start 4294967295 is beyond EOD, truncated [ 60.649971][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 60.650715][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 60.670855][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 60.673113][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 60.718771][ T3642] udevd[3642]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 60.719035][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 60.753638][ T5048] loop2: detected capacity change from 0 to 512 [ 60.765887][ T5048] EXT4-fs: Ignoring removed nobh option [ 60.798210][ T5048] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #3: comm syz.2.553: corrupted inode contents [ 60.823233][ T5052] loop1: detected capacity change from 0 to 1024 [ 60.830201][ T5052] EXT4-fs: Ignoring removed orlov option [ 60.856849][ T5048] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #3: comm syz.2.553: mark_inode_dirty error [ 60.888399][ T5048] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #3: comm syz.2.553: corrupted inode contents [ 60.900590][ T5048] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.553: mark_inode_dirty error [ 60.932613][ T5048] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.553: Failed to acquire dquot type 0 [ 60.965728][ T5061] loop4: detected capacity change from 0 to 512 [ 60.974963][ T5048] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.553: corrupted inode contents [ 60.994975][ T5048] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #16: comm syz.2.553: mark_inode_dirty error [ 60.997756][ T5061] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.558: casefold flag without casefold feature [ 61.019083][ T5061] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.558: couldn't read orphan inode 15 (err -117) [ 61.019298][ T5048] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.553: corrupted inode contents [ 61.035932][ T5063] pimreg: entered allmulticast mode [ 61.073844][ T5048] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.553: mark_inode_dirty error [ 61.085747][ T5048] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.553: corrupted inode contents [ 61.093511][ T5061] netlink: 'syz.4.558': attribute type 20 has an invalid length. [ 61.101898][ T5048] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 61.114501][ T5048] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.553: corrupted inode contents [ 61.118668][ T31] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.139604][ T311] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.149903][ T5048] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.553: mark_inode_dirty error [ 61.162542][ T311] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.187191][ T5048] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 61.200449][ T311] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.232383][ T5048] EXT4-fs (loop2): 1 truncate cleaned up [ 61.242714][ T5072] loop0: detected capacity change from 0 to 1024 [ 61.245703][ T5048] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.260296][ T5072] EXT4-fs: Ignoring removed orlov option [ 61.377353][ T5048] syz.2.553 (5048) used greatest stack depth: 9632 bytes left [ 61.571982][ T5094] netlink: 'syz.3.565': attribute type 12 has an invalid length. [ 61.652701][ T5051] pimreg: left allmulticast mode [ 61.734799][ T5101] loop1: detected capacity change from 0 to 512 [ 61.741590][ T5101] EXT4-fs: Ignoring removed nobh option [ 61.759279][ T5101] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.571: corrupted inode contents [ 61.771391][ T5101] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #3: comm syz.1.571: mark_inode_dirty error [ 61.783286][ T5101] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.571: corrupted inode contents [ 61.795300][ T5101] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.571: mark_inode_dirty error [ 61.807211][ T5101] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.571: Failed to acquire dquot type 0 [ 61.819235][ T5101] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.571: corrupted inode contents [ 61.831610][ T5101] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.571: mark_inode_dirty error [ 61.843543][ T5101] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.571: corrupted inode contents [ 61.855748][ T5101] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.571: mark_inode_dirty error [ 61.867923][ T5101] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.571: corrupted inode contents [ 61.879948][ T5101] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 61.888907][ T5101] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.571: corrupted inode contents [ 61.901183][ T5101] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.571: mark_inode_dirty error [ 61.912566][ T5101] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 61.922133][ T5101] EXT4-fs (loop1): 1 truncate cleaned up [ 61.928435][ T5101] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.991533][ T5105] loop1: detected capacity change from 0 to 2048 [ 61.998358][ T5105] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.004846][ T5105] EXT4-fs: Ignoring removed i_version option [ 62.030537][ T5105] tap0: tun_chr_ioctl cmd 1074025676 [ 62.035894][ T5105] tap0: owner set to 1 [ 62.150178][ T5111] loop1: detected capacity change from 0 to 512 [ 62.156716][ T5111] EXT4-fs: Ignoring removed nobh option [ 62.169189][ T5111] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.574: corrupted inode contents [ 62.181751][ T5111] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #3: comm syz.1.574: mark_inode_dirty error [ 62.197252][ T5111] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.574: corrupted inode contents [ 62.228796][ T5111] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.574: mark_inode_dirty error [ 62.242547][ T5111] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.574: Failed to acquire dquot type 0 [ 62.255958][ T5111] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.574: corrupted inode contents [ 62.270474][ T5111] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.574: mark_inode_dirty error [ 62.275446][ T5119] loop3: detected capacity change from 0 to 512 [ 62.283363][ T5111] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.574: corrupted inode contents [ 62.306023][ T5111] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.574: mark_inode_dirty error [ 62.322455][ T5119] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.577: casefold flag without casefold feature [ 62.338833][ T5119] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.577: couldn't read orphan inode 15 (err -117) [ 62.359831][ T5124] loop4: detected capacity change from 0 to 512 [ 62.366151][ T5111] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.574: corrupted inode contents [ 62.380554][ T5124] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.579: casefold flag without casefold feature [ 62.388777][ T5111] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 62.396434][ T5124] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.579: couldn't read orphan inode 15 (err -117) [ 62.413623][ T5127] loop2: detected capacity change from 0 to 512 [ 62.422702][ T5111] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.574: corrupted inode contents [ 62.435680][ T5119] netlink: 'syz.3.577': attribute type 20 has an invalid length. [ 62.450693][ T5111] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.574: mark_inode_dirty error [ 62.463104][ T5111] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 62.478854][ T5127] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.580: casefold flag without casefold feature [ 62.497296][ T5111] EXT4-fs (loop1): 1 truncate cleaned up [ 62.505806][ T5111] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.516483][ T5127] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.580: couldn't read orphan inode 15 (err -117) [ 62.651955][ T5139] loop4: detected capacity change from 0 to 2048 [ 62.663515][ T5139] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.670026][ T5139] EXT4-fs: Ignoring removed i_version option [ 62.706601][ T5153] loop2: detected capacity change from 0 to 512 [ 62.725367][ T5139] tap0: tun_chr_ioctl cmd 1074025676 [ 62.730806][ T5139] tap0: owner set to 1 [ 62.790594][ T5153] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.588: casefold flag without casefold feature [ 62.805048][ T5153] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.588: couldn't read orphan inode 15 (err -117) [ 62.916933][ T5143] ================================================================== [ 62.925095][ T5143] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 62.932440][ T5143] [ 62.934783][ T5143] write to 0xffff88811c1143d8 of 4 bytes by task 5136 on cpu 1: [ 62.942427][ T5143] touch_atime+0x1e8/0x340 [ 62.946878][ T5143] shmem_file_read_iter+0x477/0x540 [ 62.952189][ T5143] copy_splice_read+0x43f/0x660 [ 62.957064][ T5143] splice_direct_to_actor+0x290/0x680 [ 62.962453][ T5143] do_splice_direct+0xda/0x150 [ 62.967250][ T5143] do_sendfile+0x380/0x650 [ 62.971702][ T5143] __x64_sys_sendfile64+0x105/0x150 [ 62.976936][ T5143] x64_sys_call+0x2bb4/0x3000 [ 62.981636][ T5143] do_syscall_64+0xd2/0x200 [ 62.986168][ T5143] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.992086][ T5143] [ 62.994434][ T5143] read to 0xffff88811c1143d8 of 4 bytes by task 5143 on cpu 0: [ 63.001993][ T5143] atime_needs_update+0x25f/0x3e0 [ 63.007067][ T5143] touch_atime+0x4a/0x340 [ 63.011432][ T5143] shmem_file_read_iter+0x477/0x540 [ 63.016761][ T5143] copy_splice_read+0x43f/0x660 [ 63.021632][ T5143] splice_direct_to_actor+0x290/0x680 [ 63.027022][ T5143] do_splice_direct+0xda/0x150 [ 63.031806][ T5143] do_sendfile+0x380/0x650 [ 63.036242][ T5143] __x64_sys_sendfile64+0x105/0x150 [ 63.041465][ T5143] x64_sys_call+0x2bb4/0x3000 [ 63.046160][ T5143] do_syscall_64+0xd2/0x200 [ 63.050708][ T5143] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.056634][ T5143] [ 63.058960][ T5143] value changed: 0x02a5a616 -> 0x033e3c97 [ 63.064697][ T5143] [ 63.067059][ T5143] Reported by Kernel Concurrency Sanitizer on: [ 63.073244][ T5143] CPU: 0 UID: 0 PID: 5143 Comm: syz.3.583 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.082901][ T5143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 63.092977][ T5143] ================================================================== [ 63.111553][ T5164] __nla_validate_parse: 33 callbacks suppressed [ 63.111572][ T5164] netlink: 4 bytes leftover after parsing attributes in process `syz.2.591'.