last executing test programs: 2.315090299s ago: executing program 1 (id=452): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8e}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f00000003c0), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid}]}}) 2.166125815s ago: executing program 1 (id=453): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x8, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x42, 0x61) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 2.05423487s ago: executing program 3 (id=458): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1100, 0x0, 0xfffffffc, 0x4, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 1.614781759s ago: executing program 2 (id=466): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet(0x2, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x7a22, 0xc000, 0x7, 0x337}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x10, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)='9', 0x1}], 0x1, 0x0, 0x0, 0x2c}, 0x4000845) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 1.526934193s ago: executing program 2 (id=468): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8e}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f00000003c0), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid}]}}) 1.507700254s ago: executing program 4 (id=469): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e24, @private=0xa010100}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r4}}], 0x20, 0x2400e044}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x8, 0xce, 0x0, 0x4, 0x3, 0x7, 0x81, 0x0, r4}, &(0x7f0000000080)=0x20) 1.322596912s ago: executing program 2 (id=473): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="5b5e0b1df0ecf972355fd79ffe51bf8a964b69539a63e89e286781e9d5c0f5ef271357dd03824ae1dc45b572072bf05f4ebc00c75aef9d2505baa6b7cde68984a35717b118f5dafdb7ed42027cff01f239319e247a08f2ce4e787960a237d776330c17f5b1c25aea4e874f19a61d60a9762a4325629f36870192940b0f00dc65", @ANYRES32, @ANYBLOB="d84a3bb857600a6c0fc25d71d64416360e76dfdef89c2f9273916bdbb7b999ba4850f8019d874912aaa4b1d9e2c7629dc252046694b7f05d529572b670c0cb8bd6ab74ffc85b8264c0283a35e4e9828902adb66402de666749a14d03a0f46a03196d5348f89af30ef21cee231050bf0a12fc10829ce95b9d39cc6a590c89cca6ff7bfba601e579128c6390cdef73bfc85d783a2e775ed689a9abc1bb2325735eba7761acdbc6d0b73e9e0730227e9aaaf84ece27d77fc5e97e4da9c4f23ae7a30dd426134e1d25de64ef1976c8ddd8a0f229a437a359a34d63157d448987ef170daf3f9b62aa9efb38b409b2b5abbdb75e071a501732", @ANYRESOCT, @ANYRESDEC, @ANYBLOB="280c645bc751383c834a2b43f9a43f2202ac7962365f5ce2540c3456378534d51fd5a417855eefc49b258d682858cde0c9588201a80c4bb40424f6152e128b6df69a03d90ef3571b203dd6b3d925898b56dd86b66639b468529021e1d7f207eac3015634321734fe9cf6b0c9986d98da83e6e256a90b625a7b2e214b6798eae62362200212b752259634a0123c9dc04d5dba51aee930249250e27ab4e9fa9f44e50be09d9c3eb1e8bc7ff97af39799a1cfeadb1540ea5e3be3b7e3fdf7e971b390b3309f999cda664eaca20ce4cf1494f11051b8a6b9680d835ec04e2594b8"], 0x1, 0x15f, &(0x7f0000000340)="$eJzs2zHL00AYB/Anvn216vLOTgEXp6J+AkUqiAFF6aCbUF1aKdglutiP4hcUpFO3E422mrbSCjHS/H5LH/q/g7sheXKBZPF2Mp7N38yeLqOfZdG7F3mssriIS3EWlUUAAKdklVJ8SSmlK4u4+ilSSltDPrayMACgMQf0fwDgxOj/ANA9+j8AdM/zFy8f3y+K4bM870d8XpSjclT9VvnDR8Xwdv7dxWbWsixHZ+v8TpXnv+fnce1Hfndnfjlu3azyb9mDJ0Utvx7j5rcPAAAAnTDI13ae7weDfXlV/fJ+oHZ+78WN3j/bBgBwhPn7D5NX0+nrd0cVEX8z6ySK84j4D5ah6EDx8/m5HmVb/zRQtHxjAhq3uejbXgkAAAAAAAAAAAAAALDPwd8D9f88eJX2T297jwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFD3NQAA///RUkqV") chdir(0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x16f) 1.248585195s ago: executing program 2 (id=475): bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000007c0)={[{@nouid32}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000001480)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./bus\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) fallocate(r2, 0x0, 0x11, 0x9) 1.201128087s ago: executing program 3 (id=476): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x5e) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x1f, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) 1.158970379s ago: executing program 0 (id=478): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet(0x2, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x7a22, 0xc000, 0x7, 0x337}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x10, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)='9', 0x1}], 0x1, 0x0, 0x0, 0x2c}, 0x4000845) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 1.118163111s ago: executing program 0 (id=479): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x41200111, 0x0, 0x0, 0x0, 0x0, 0x0) 1.093927262s ago: executing program 1 (id=480): socketpair(0x1, 0x805, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000"], 0x0, 0xfffffffffffffe3d}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000002400000024"], 0x0, 0x42, 0x0, 0x1, 0xe988}, 0x28) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 1.087024332s ago: executing program 3 (id=481): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000031900850000001b0000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x6f) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x300) setsockopt$inet_int(r1, 0x0, 0x19, &(0x7f0000000180)=0x1f5, 0x4) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000000)=0x40, 0x4) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 774.394915ms ago: executing program 1 (id=482): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {&(0x7f0000000500)="e98314d58ce4b24ee137cea9c243c233bfa2f5fee778bbfc11a66c", 0x1b}], 0x2) 596.909573ms ago: executing program 2 (id=483): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x12, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x6e22, 0x9, @empty, 0x6}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r2, 0x5) listen(r1, 0x0) 596.725323ms ago: executing program 4 (id=484): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f0000000000)="0000000000000002", 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x2, 0x1, "fa"}, 0x9) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000240)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x7f, @mcast2, 0x3}]}, &(0x7f0000000180)=0x10) 572.947475ms ago: executing program 3 (id=485): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x6, 0x6, @remote}, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x8, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x6, 0x5}, 0x0, 0x10000, 0x8, 0x5, 0x8, 0x20005, 0x7, 0x0, 0x0, 0x0, 0x20004006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 543.674075ms ago: executing program 4 (id=486): socket(0x10, 0x3, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x4004000) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r4, 0xffffffffffffffff, 0x2) dup3(r0, r4, 0x80000) 498.628917ms ago: executing program 2 (id=487): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1100, 0x0, 0xfffffffc, 0x4, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 495.613348ms ago: executing program 4 (id=488): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) sendmsg$NFT_BATCH(r3, 0x0, 0x0) close(r3) sendmsg$key(r0, &(0x7f0000000580)={0x500, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020200090f000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000002000100000004d20000020300000020050005002f8000000a00000000000000ff0100000000000000000000000000010000000000000000010018"], 0x78}}, 0x0) 486.088698ms ago: executing program 3 (id=489): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="1400000052004f030e789e7ee2ce2fa4ff612d27", 0x14) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick=0x1f4, {}, {}, @raw32={[0x2600]}}], 0xffc8) 448.76654ms ago: executing program 4 (id=490): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) fchown(r1, 0x0, 0xee01) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) setreuid(0xee01, 0x0) r2 = getuid() setreuid(0xffffffffffffffff, r2) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 428.279591ms ago: executing program 4 (id=491): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x4, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x8, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x42, 0x61) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 381.295673ms ago: executing program 3 (id=492): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000040), &(0x7f00000002c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x59, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) r1 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x13bb711e) 378.271203ms ago: executing program 1 (id=493): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000840)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 343.741625ms ago: executing program 1 (id=494): r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e24, @private=0xa010100}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0xe1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r4}}], 0x20, 0x2400e044}, 0x0) 242.626699ms ago: executing program 0 (id=495): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000040), &(0x7f00000003c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 147.078103ms ago: executing program 0 (id=496): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000640)='net/mcfilter6\x00') bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018"], 0x0, 0xc1, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a9d0001050001"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 94.619595ms ago: executing program 0 (id=497): bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x22020400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x2060280) fsmount(r0, 0x0, 0x0) 0s ago: executing program 0 (id=498): socket$kcm(0x10, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$kcm(0x2, 0x3, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x4, 0x5}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000040000000600000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001000010700930000ffffffff0a000000060001001000000008000a00", @ANYRES32=r2], 0x24}}, 0x24008000) kernel console output (not intermixed with test programs): [ 18.523593][ T29] audit: type=1400 audit(1765259346.453:62): avc: denied { search } for pid=3200 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 18.545539][ T29] audit: type=1400 audit(1765259346.453:63): avc: denied { search } for pid=3200 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 18.568172][ T29] audit: type=1400 audit(1765259346.453:64): avc: denied { search } for pid=3200 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 18.591054][ T29] audit: type=1400 audit(1765259346.453:65): avc: denied { search } for pid=3200 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 18.613982][ T29] audit: type=1400 audit(1765259346.453:66): avc: denied { read open } for pid=3201 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Warning: Permanently added '10.128.0.164' (ED25519) to the list of known hosts. [ 21.850561][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 21.850575][ T29] audit: type=1400 audit(1765259349.783:70): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.879454][ T29] audit: type=1400 audit(1765259349.813:71): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.880215][ T3287] cgroup: Unknown subsys name 'net' [ 21.907075][ T29] audit: type=1400 audit(1765259349.843:72): avc: denied { unmount } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.019193][ T3287] cgroup: Unknown subsys name 'cpuset' [ 22.025272][ T3287] cgroup: Unknown subsys name 'rlimit' [ 22.154777][ T29] audit: type=1400 audit(1765259350.083:73): avc: denied { setattr } for pid=3287 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.177182][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.187486][ T29] audit: type=1400 audit(1765259350.083:74): avc: denied { create } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.207940][ T29] audit: type=1400 audit(1765259350.083:75): avc: denied { write } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.228310][ T29] audit: type=1400 audit(1765259350.083:76): avc: denied { read } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.242991][ T3287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.248654][ T29] audit: type=1400 audit(1765259350.093:77): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.282068][ T29] audit: type=1400 audit(1765259350.093:78): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.305393][ T29] audit: type=1400 audit(1765259350.103:79): avc: denied { read } for pid=3046 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 23.359499][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 23.384118][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 23.431565][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.438651][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.445746][ T3324] bridge_slave_0: entered allmulticast mode [ 23.452136][ T3324] bridge_slave_0: entered promiscuous mode [ 23.472883][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.479993][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.487157][ T3324] bridge_slave_1: entered allmulticast mode [ 23.493592][ T3324] bridge_slave_1: entered promiscuous mode [ 23.548028][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 23.559619][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.570808][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.577852][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.584993][ T3316] bridge_slave_0: entered allmulticast mode [ 23.591450][ T3316] bridge_slave_0: entered promiscuous mode [ 23.600846][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 23.610416][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.619659][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.626767][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.634043][ T3316] bridge_slave_1: entered allmulticast mode [ 23.640354][ T3316] bridge_slave_1: entered promiscuous mode [ 23.663077][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 23.700460][ T3324] team0: Port device team_slave_0 added [ 23.711515][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.727272][ T3324] team0: Port device team_slave_1 added [ 23.737731][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.765384][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.772452][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.779604][ T3321] bridge_slave_0: entered allmulticast mode [ 23.785948][ T3321] bridge_slave_0: entered promiscuous mode [ 23.810956][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.818137][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.825266][ T3321] bridge_slave_1: entered allmulticast mode [ 23.831615][ T3321] bridge_slave_1: entered promiscuous mode [ 23.837983][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.844981][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 23.870982][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.884579][ T3316] team0: Port device team_slave_0 added [ 23.890305][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.897388][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.904517][ T3315] bridge_slave_0: entered allmulticast mode [ 23.910914][ T3315] bridge_slave_0: entered promiscuous mode [ 23.921384][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.928402][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 23.954280][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.969796][ T3316] team0: Port device team_slave_1 added [ 23.980208][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.987356][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.994660][ T3315] bridge_slave_1: entered allmulticast mode [ 24.000946][ T3315] bridge_slave_1: entered promiscuous mode [ 24.017982][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.025165][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.032526][ T3320] bridge_slave_0: entered allmulticast mode [ 24.038858][ T3320] bridge_slave_0: entered promiscuous mode [ 24.051645][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.065772][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.072939][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.080105][ T3320] bridge_slave_1: entered allmulticast mode [ 24.086522][ T3320] bridge_slave_1: entered promiscuous mode [ 24.098229][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.108061][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.115025][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.140908][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.157379][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.174810][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.181766][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.207775][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.223641][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.244192][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.258598][ T3321] team0: Port device team_slave_0 added [ 24.265822][ T3324] hsr_slave_0: entered promiscuous mode [ 24.271809][ T3324] hsr_slave_1: entered promiscuous mode [ 24.279758][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.293451][ T3321] team0: Port device team_slave_1 added [ 24.310183][ T3315] team0: Port device team_slave_0 added [ 24.334839][ T3315] team0: Port device team_slave_1 added [ 24.340855][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.347774][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.373706][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.390231][ T3320] team0: Port device team_slave_0 added [ 24.410959][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.417902][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.443889][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.457074][ T3320] team0: Port device team_slave_1 added [ 24.464562][ T3316] hsr_slave_0: entered promiscuous mode [ 24.470528][ T3316] hsr_slave_1: entered promiscuous mode [ 24.476239][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 24.481960][ T3316] Cannot create hsr debugfs directory [ 24.501256][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.508190][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.534089][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.552774][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.559826][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.585720][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.604009][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.611042][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.636952][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.661240][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.668230][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.694263][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.714087][ T3321] hsr_slave_0: entered promiscuous mode [ 24.719999][ T3321] hsr_slave_1: entered promiscuous mode [ 24.725762][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 24.731481][ T3321] Cannot create hsr debugfs directory [ 24.754779][ T3315] hsr_slave_0: entered promiscuous mode [ 24.760917][ T3315] hsr_slave_1: entered promiscuous mode [ 24.766643][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 24.772390][ T3315] Cannot create hsr debugfs directory [ 24.824733][ T3320] hsr_slave_0: entered promiscuous mode [ 24.830782][ T3320] hsr_slave_1: entered promiscuous mode [ 24.836547][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 24.842322][ T3320] Cannot create hsr debugfs directory [ 24.943610][ T3324] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.956614][ T3324] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.971426][ T3324] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.983851][ T3324] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.020645][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.029520][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.044760][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.058934][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.073949][ T3315] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.084993][ T3315] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.096297][ T3315] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.109026][ T3315] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.128727][ T3320] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.138510][ T3320] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.148157][ T3320] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.157352][ T3320] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.190217][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.202138][ T3321] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.210786][ T3321] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.219517][ T3321] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.233253][ T3321] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.254088][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.269014][ T2280] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.276175][ T2280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.291264][ T2280] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.298401][ T2280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.330093][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.354389][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.366929][ T2364] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.374053][ T2364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.393515][ T2364] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.400569][ T2364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.413680][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.439528][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.449211][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.464807][ T2280] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.471855][ T2280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.487742][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.499588][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.508874][ T2280] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.515942][ T2280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.538123][ T2280] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.545210][ T2280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.559915][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.580870][ T2096] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.587943][ T2096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.608664][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.617942][ T2096] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.625029][ T2096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.643761][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.650871][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.703532][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.775310][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.792160][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.815948][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.860541][ T3316] veth0_vlan: entered promiscuous mode [ 25.897917][ T3316] veth1_vlan: entered promiscuous mode [ 25.925423][ T3324] veth0_vlan: entered promiscuous mode [ 25.940801][ T3315] veth0_vlan: entered promiscuous mode [ 25.955281][ T3324] veth1_vlan: entered promiscuous mode [ 25.962531][ T3315] veth1_vlan: entered promiscuous mode [ 25.974206][ T3320] veth0_vlan: entered promiscuous mode [ 25.991522][ T3320] veth1_vlan: entered promiscuous mode [ 26.003516][ T3316] veth0_macvtap: entered promiscuous mode [ 26.011815][ T3321] veth0_vlan: entered promiscuous mode [ 26.023511][ T3324] veth0_macvtap: entered promiscuous mode [ 26.032547][ T3315] veth0_macvtap: entered promiscuous mode [ 26.042096][ T3316] veth1_macvtap: entered promiscuous mode [ 26.050528][ T3324] veth1_macvtap: entered promiscuous mode [ 26.057815][ T3321] veth1_vlan: entered promiscuous mode [ 26.064464][ T3315] veth1_macvtap: entered promiscuous mode [ 26.078952][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.093124][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.101631][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.113906][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.122545][ T3320] veth0_macvtap: entered promiscuous mode [ 26.131813][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.139910][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.154114][ T31] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.162962][ T31] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.172279][ T3320] veth1_macvtap: entered promiscuous mode [ 26.179438][ T31] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.191576][ T31] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.203608][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.213977][ T3321] veth0_macvtap: entered promiscuous mode [ 26.222417][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.238788][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.247655][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.256609][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.266223][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.274118][ T3321] veth1_macvtap: entered promiscuous mode [ 26.283719][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.293908][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.302229][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.319943][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.334708][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.350571][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.363930][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.369728][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.388179][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.420608][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.451999][ T2364] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.492140][ T3491] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3'. [ 26.507875][ T2364] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.536067][ T3500] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 26.540669][ T2364] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.554371][ T3498] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2'. [ 26.562230][ T3500] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 26.582838][ T2364] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.592401][ T3505] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6'. [ 26.601298][ T3505] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6'. [ 26.617708][ T2364] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.714822][ T3515] loop0: detected capacity change from 0 to 512 [ 26.733407][ T3518] veth2: entered promiscuous mode [ 26.738493][ T3518] veth2: entered allmulticast mode [ 26.778119][ T3515] ======================================================= [ 26.778119][ T3515] WARNING: The mand mount option has been deprecated and [ 26.778119][ T3515] and is ignored by this kernel. Remove the mand [ 26.778119][ T3515] option from the mount to silence this warning. [ 26.778119][ T3515] ======================================================= [ 26.870531][ T3515] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.900694][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 26.900708][ T29] audit: type=1400 audit(1765259354.833:164): avc: denied { mount } for pid=3514 comm="syz.0.11" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 26.900694][ T3515] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 26.903796][ T3515] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #2: comm syz.0.11: corrupted inode contents [ 26.929963][ T29] audit: type=1400 audit(1765259354.833:165): avc: denied { setattr } for pid=3514 comm="syz.0.11" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 26.961367][ T3515] EXT4-fs error (device loop0): ext4_dirty_inode:6502: inode #2: comm syz.0.11: mark_inode_dirty error [ 26.989716][ T3515] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #2: comm syz.0.11: corrupted inode contents [ 27.026611][ T29] audit: type=1400 audit(1765259354.873:166): avc: denied { create } for pid=3530 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.046009][ T29] audit: type=1400 audit(1765259354.883:167): avc: denied { bind } for pid=3530 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.065178][ T29] audit: type=1400 audit(1765259354.883:168): avc: denied { name_bind } for pid=3530 comm="syz.1.17" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 27.085985][ T29] audit: type=1400 audit(1765259354.883:169): avc: denied { node_bind } for pid=3530 comm="syz.1.17" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 27.106686][ T29] audit: type=1400 audit(1765259354.883:170): avc: denied { name_bind } for pid=3530 comm="syz.1.17" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 27.127344][ T29] audit: type=1400 audit(1765259354.883:171): avc: denied { node_bind } for pid=3530 comm="syz.1.17" saddr=172.20.20.170 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 27.149728][ T29] audit: type=1326 audit(1765259354.933:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3529 comm="syz.4.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c60e5f749 code=0x7ffc0000 [ 27.172874][ T29] audit: type=1326 audit(1765259354.933:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3529 comm="syz.4.18" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c60e5f749 code=0x7ffc0000 [ 27.208222][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.363495][ T3546] loop4: detected capacity change from 0 to 2048 [ 27.363511][ T3550] loop3: detected capacity change from 0 to 164 [ 27.400425][ T3550] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 27.412032][ T3550] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 27.428953][ T3550] Symlink component flag not implemented [ 27.429397][ T3546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 27.434678][ T3550] Symlink component flag not implemented [ 27.473352][ T3552] netlink: 14 bytes leftover after parsing attributes in process `syz.1.27'. [ 27.489353][ T3550] Symlink component flag not implemented (7) [ 27.495359][ T3550] Symlink component flag not implemented (116) [ 27.507219][ T3552] hsr_slave_0: left promiscuous mode [ 27.513195][ T3552] hsr_slave_1: left promiscuous mode [ 27.600458][ T3546] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.605015][ T3564] loop3: detected capacity change from 0 to 512 [ 27.620428][ T3546] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 490 with error 28 [ 27.634008][ T3546] EXT4-fs (loop4): This should not happen!! Data will be lost [ 27.634008][ T3546] [ 27.643685][ T3546] EXT4-fs (loop4): Total free blocks count 0 [ 27.649693][ T3546] EXT4-fs (loop4): Free/Dirty block details [ 27.655574][ T3546] EXT4-fs (loop4): free_blocks=2415919104 [ 27.661423][ T3546] EXT4-fs (loop4): dirty_blocks=496 [ 27.661917][ T3564] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 27.666614][ T3546] EXT4-fs (loop4): Block reservation details [ 27.666629][ T3546] EXT4-fs (loop4): i_reserved_data_blocks=31 [ 27.690394][ T3564] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.703510][ T3564] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 27.756323][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.821257][ T3546] syz.4.24 (3546) used greatest stack depth: 10088 bytes left [ 27.843718][ T2096] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 490 with error 28 [ 27.941903][ T3579] Driver unsupported XDP return value 0 on prog (id 32) dev N/A, expect packet loss! [ 28.112574][ T3597] loop3: detected capacity change from 0 to 164 [ 28.124138][ T3597] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 28.144748][ T3597] syz.3.45 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 28.216980][ T3604] loop2: detected capacity change from 0 to 164 [ 28.226832][ T3604] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 28.260551][ T3604] netlink: 4 bytes leftover after parsing attributes in process `syz.2.49'. [ 28.284878][ T3608] @0: renamed from bond_slave_1 (while UP) [ 28.294267][ T3604] bridge_slave_1: left allmulticast mode [ 28.300084][ T3604] bridge_slave_1: left promiscuous mode [ 28.305747][ T3604] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.347255][ T3610] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 28.355815][ T3604] bridge_slave_0: left allmulticast mode [ 28.361652][ T3604] bridge_slave_0: left promiscuous mode [ 28.367372][ T3604] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.379314][ T3610] Symlink component flag not implemented [ 28.385024][ T3610] Symlink component flag not implemented [ 28.390828][ T3610] Symlink component flag not implemented (7) [ 28.396826][ T3610] Symlink component flag not implemented (116) [ 28.452727][ T3614] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.686753][ T3619] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 28.699534][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.706805][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.711668][ T3628] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.906786][ T3647] loop4: detected capacity change from 0 to 1024 [ 28.917031][ T3647] EXT4-fs: inline encryption not supported [ 28.923278][ T3647] EXT4-fs: Ignoring removed i_version option [ 28.940436][ T3647] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 28.955071][ T3647] EXT4-fs error (device loop4): ext4_map_blocks:783: inode #3: block 2: comm syz.4.66: lblock 2 mapped to illegal pblock 2 (length 1) [ 28.969686][ T3647] EXT4-fs error (device loop4): ext4_map_blocks:783: inode #3: block 48: comm syz.4.66: lblock 0 mapped to illegal pblock 48 (length 1) [ 28.983775][ T3647] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.66: Failed to acquire dquot type 0 [ 28.996108][ T3647] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 29.005913][ T3647] EXT4-fs error (device loop4): ext4_evict_inode:253: inode #11: comm syz.4.66: mark_inode_dirty error [ 29.017623][ T3647] EXT4-fs warning (device loop4): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 29.027933][ T3647] EXT4-fs (loop4): 1 orphan inode deleted [ 29.034533][ T3647] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.050004][ T52] EXT4-fs error (device loop4): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 29.068587][ T52] EXT4-fs error (device loop4): ext4_release_dquot:7022: comm kworker/u8:3: Failed to release dquot type 0 [ 29.090923][ T3647] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 29.109615][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.455189][ T3671] Zero length message leads to an empty skb [ 29.569758][ T3680] loop3: detected capacity change from 0 to 1024 [ 29.576500][ T3680] EXT4-fs: Ignoring removed orlov option [ 29.585169][ T3680] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.685417][ T3688] loop0: detected capacity change from 0 to 512 [ 29.693361][ T3688] EXT4-fs: Ignoring removed oldalloc option [ 29.702490][ T3688] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.733607][ T3688] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.777190][ T3692] netlink: 'syz.2.82': attribute type 7 has an invalid length. [ 29.784807][ T3692] netlink: 8 bytes leftover after parsing attributes in process `syz.2.82'. [ 29.869965][ T3698] netlink: 'syz.0.85': attribute type 1 has an invalid length. [ 29.973320][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.143122][ T3719] loop0: detected capacity change from 0 to 2048 [ 30.183794][ T3719] EXT4-fs: Ignoring removed i_version option [ 30.207045][ T3728] netlink: 8 bytes leftover after parsing attributes in process `syz.1.93'. [ 30.251169][ T3719] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.326088][ T3719] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.359654][ T3703] Set syz1 is full, maxelem 65536 reached [ 30.514419][ T3745] netlink: 'syz.4.98': attribute type 3 has an invalid length. [ 30.523753][ T3745] netlink: 'syz.4.98': attribute type 3 has an invalid length. [ 30.544344][ T3750] netlink: 'syz.2.100': attribute type 1 has an invalid length. [ 30.572988][ T3750] 8021q: adding VLAN 0 to HW filter on device bond1 [ 30.583190][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.595098][ T3750] macvlan2: entered promiscuous mode [ 30.601878][ T3750] bond1: entered promiscuous mode [ 30.607080][ T3750] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 30.625761][ T3750] bond1: left promiscuous mode [ 30.680559][ T3756] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.719932][ T3756] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.771139][ T3756] EXT4-fs: test_dummy_encryption option not supported [ 30.795010][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.925934][ C1] hrtimer: interrupt took 28269 ns [ 31.093137][ T3742] Set syz1 is full, maxelem 65536 reached [ 31.148156][ T3766] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.155444][ T3766] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.229172][ T3766] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.240337][ T3766] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.272918][ T52] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.282156][ T52] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.292086][ T52] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.309777][ T52] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.351472][ T3783] netlink: 'syz.1.112': attribute type 3 has an invalid length. [ 31.486752][ T3799] SELinux: failed to load policy [ 31.742645][ T3818] __nla_validate_parse: 3 callbacks suppressed [ 31.742656][ T3818] netlink: 12 bytes leftover after parsing attributes in process `syz.3.127'. [ 31.787397][ T3822] set_capacity_and_notify: 1 callbacks suppressed [ 31.787412][ T3822] loop3: detected capacity change from 0 to 128 [ 31.803646][ T3822] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 31.823238][ T3826] netlink: 12 bytes leftover after parsing attributes in process `syz.1.131'. [ 31.843461][ T3828] loop4: detected capacity change from 0 to 512 [ 31.850932][ T3826] macvlan2: entered promiscuous mode [ 31.856223][ T3826] macvlan2: entered allmulticast mode [ 31.863078][ T3828] EXT4-fs: Mount option(s) incompatible with ext3 [ 31.900306][ T3832] loop3: detected capacity change from 0 to 256 [ 32.080263][ T3848] netlink: 'syz.4.140': attribute type 1 has an invalid length. [ 32.114366][ T3848] 8021q: adding VLAN 0 to HW filter on device bond1 [ 32.141604][ T3851] 8021q: adding VLAN 0 to HW filter on device bond1 [ 32.157906][ T3851] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 32.190465][ T3851] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 32.351524][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 32.351540][ T29] audit: type=1400 audit(1765259360.283:394): avc: denied { perfmon } for pid=3861 comm="syz.4.145" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.393053][ T3856] xt_connbytes: Forcing CT accounting to be enabled [ 32.399899][ T3856] Cannot find set identified by id 0 to match [ 32.457273][ T29] audit: type=1400 audit(1765259360.383:395): avc: denied { bpf } for pid=3863 comm="syz.0.146" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.517653][ T3866] loop0: detected capacity change from 0 to 1024 [ 32.545404][ T29] audit: type=1326 audit(1765259360.463:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c60e5f749 code=0x7ffc0000 [ 32.568666][ T29] audit: type=1326 audit(1765259360.463:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c60e5f749 code=0x7ffc0000 [ 32.591984][ T29] audit: type=1326 audit(1765259360.463:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f3c60e5f749 code=0x7ffc0000 [ 32.599935][ T3866] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.615301][ T29] audit: type=1326 audit(1765259360.463:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c60e5f749 code=0x7ffc0000 [ 32.645072][ T29] audit: type=1326 audit(1765259360.463:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c60e5f749 code=0x7ffc0000 [ 32.653386][ T3868] loop3: detected capacity change from 0 to 1024 [ 32.782024][ T3868] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.808387][ T3866] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.867786][ T29] audit: type=1400 audit(1765259360.793:401): avc: denied { setattr } for pid=3867 comm="syz.3.148" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.890301][ T29] audit: type=1400 audit(1765259360.803:402): avc: denied { remove_name } for pid=3867 comm="syz.3.148" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 32.913016][ T29] audit: type=1400 audit(1765259360.803:403): avc: denied { unlink } for pid=3867 comm="syz.3.148" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.936712][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.009805][ T3884] netlink: 4 bytes leftover after parsing attributes in process `syz.2.154'. [ 33.019111][ T3886] process 'syz.1.153' launched '/dev/fd/5' with NULL argv: empty string added [ 33.050226][ T3884] netlink: 4 bytes leftover after parsing attributes in process `syz.2.154'. [ 33.111578][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.289350][ T3893] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 33.296876][ T3893] vhci_hcd vhci_hcd.2: invalid port number 96 [ 33.302984][ T3893] vhci_hcd vhci_hcd.2: default hub control req: 0311 v0005 i0060 l7 [ 33.365638][ T3909] loop4: detected capacity change from 0 to 512 [ 33.395789][ T3909] EXT4-fs (loop4): 1 truncate cleaned up [ 33.404731][ T3909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.495856][ T3909] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.162: bg 0: block 465: padding at end of block bitmap is not set [ 33.536221][ T3909] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1648 with error 28 [ 33.548769][ T3909] EXT4-fs (loop4): This should not happen!! Data will be lost [ 33.548769][ T3909] [ 33.558458][ T3909] EXT4-fs (loop4): Total free blocks count 0 [ 33.564482][ T3909] EXT4-fs (loop4): Free/Dirty block details [ 33.570384][ T3909] EXT4-fs (loop4): free_blocks=0 [ 33.575383][ T3909] EXT4-fs (loop4): dirty_blocks=1652 [ 33.580721][ T3909] EXT4-fs (loop4): Block reservation details [ 33.586707][ T3909] EXT4-fs (loop4): i_reserved_data_blocks=1652 [ 33.679562][ T3929] loop0: detected capacity change from 0 to 4096 [ 33.688090][ T3929] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.701542][ T3929] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.741722][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.780195][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.908095][ T3936] loop0: detected capacity change from 0 to 128 [ 33.933199][ T3936] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.967917][ T3936] ext4 filesystem being mounted at /26/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.087088][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.208818][ T3952] loop4: detected capacity change from 0 to 2048 [ 34.258993][ T3860] loop4: p1 < > p4 [ 34.268432][ T3860] loop4: p4 size 8388608 extends beyond EOD, truncated [ 34.285327][ T3952] loop4: p1 < > p4 [ 34.296693][ T3952] loop4: p4 size 8388608 extends beyond EOD, truncated [ 34.350246][ T3960] loop0: detected capacity change from 0 to 512 [ 34.387167][ T3960] EXT4-fs (loop0): orphan cleanup on readonly fs [ 34.412211][ T3960] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.182: bg 0: block 127: padding at end of block bitmap is not set [ 34.430290][ T3960] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #15: comm syz.0.182: corrupted inode contents [ 34.466664][ T3967] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.491109][ T3960] EXT4-fs error (device loop0) in ext4_orphan_del:303: Corrupt filesystem [ 34.515505][ T3960] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #15: comm syz.0.182: corrupted inode contents [ 34.528967][ T3967] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.561446][ T3960] EXT4-fs error (device loop0): ext4_evict_inode:301: inode #15: comm syz.0.182: mark_inode_dirty error [ 34.584468][ T3967] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.595151][ T3960] EXT4-fs (loop0): 1 orphan inode deleted [ 34.624521][ T3967] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.646233][ T3960] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 34.684560][ T960] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.703781][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.722719][ T960] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.738423][ T960] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.763817][ T960] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.064486][ T3995] netlink: 180 bytes leftover after parsing attributes in process `syz.0.197'. [ 35.112404][ T3995] xt_time: unknown flags 0xf4 [ 35.204000][ T4006] netlink: 'syz.1.202': attribute type 4 has an invalid length. [ 35.211881][ T4006] netlink: 152 bytes leftover after parsing attributes in process `syz.1.202'. [ 35.276228][ T4006] .`: renamed from bond0 (while UP) [ 35.473710][ T4024] syzkaller0: entered promiscuous mode [ 35.479437][ T4024] syzkaller0: entered allmulticast mode [ 35.486736][ T4012] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.507398][ T4012] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.630700][ T4075] netlink: 176 bytes leftover after parsing attributes in process `syz.3.208'. [ 36.153527][ T4086] netlink: 12 bytes leftover after parsing attributes in process `syz.0.212'. [ 36.174360][ T4078] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.209: Failed to acquire dquot type 0 [ 36.193294][ T4086] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 36.210977][ T4078] EXT4-fs error (device loop3): mb_free_blocks:2037: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 36.244911][ T4078] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #13: comm syz.3.209: corrupted inode contents [ 36.292287][ T4078] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #13: comm syz.3.209: mark_inode_dirty error [ 36.336484][ T4078] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #13: comm syz.3.209: corrupted inode contents [ 36.349354][ T4093] hub 9-0:1.0: USB hub found [ 36.365702][ T4078] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.209: mark_inode_dirty error [ 36.373448][ T4093] hub 9-0:1.0: 8 ports detected [ 36.390511][ T4078] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #13: comm syz.3.209: corrupted inode contents [ 36.407066][ T4078] EXT4-fs error (device loop3) in ext4_orphan_del:303: Corrupt filesystem [ 36.449473][ T4078] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #13: comm syz.3.209: corrupted inode contents [ 36.481686][ T4100] program syz.1.217 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 36.491107][ T4100] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 36.505232][ T4078] EXT4-fs error (device loop3): ext4_truncate:4635: inode #13: comm syz.3.209: mark_inode_dirty error [ 36.560378][ T4078] EXT4-fs error (device loop3) in ext4_process_orphan:345: Corrupt filesystem [ 36.573322][ T4104] capability: warning: `syz.2.219' uses 32-bit capabilities (legacy support in use) [ 36.613218][ T4078] EXT4-fs (loop3): 1 truncate cleaned up [ 36.620900][ T4078] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.729944][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.770683][ T4107] EXT4-fs (loop0): too many log groups per flexible block group [ 36.804482][ T4117] set_capacity_and_notify: 2 callbacks suppressed [ 36.804533][ T4117] loop3: detected capacity change from 0 to 512 [ 36.818687][ T4107] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 36.829180][ T4117] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.842254][ T4117] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.858978][ T4107] EXT4-fs (loop0): mount failed [ 36.915751][ T4117] EXT4-fs (loop3): 1 truncate cleaned up [ 36.925566][ T4117] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.957166][ T4125] loop0: detected capacity change from 0 to 512 [ 36.964591][ T4125] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 36.976552][ T4117] bridge: RTM_NEWNEIGH with invalid ether address [ 37.053605][ T4125] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.067699][ T4131] mmap: syz.2.229 (4131) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.088233][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.119455][ T4125] EXT4-fs (loop0): 1 truncate cleaned up [ 37.125484][ T4125] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.243320][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.315080][ T4062] Bluetooth: hci0: Frame reassembly failed (-84) [ 37.373116][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 37.373139][ T29] audit: type=1400 audit(1765259365.303:490): avc: denied { create } for pid=4146 comm="syz.3.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 37.399264][ T4147] loop3: detected capacity change from 0 to 512 [ 37.410298][ T4147] ext4: Unknown parameter 'fowner' [ 37.423369][ T4153] bridge: RTM_NEWNEIGH with invalid ether address [ 37.444714][ T29] audit: type=1326 audit(1765259365.373:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 37.468192][ T29] audit: type=1326 audit(1765259365.373:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 37.491064][ T29] audit: type=1326 audit(1765259365.373:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 37.513983][ T29] audit: type=1326 audit(1765259365.373:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 37.536833][ T29] audit: type=1326 audit(1765259365.373:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 37.559630][ T29] audit: type=1326 audit(1765259365.373:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 37.582400][ T29] audit: type=1326 audit(1765259365.373:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 37.605238][ T29] audit: type=1326 audit(1765259365.373:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 37.615641][ T4161] loop2: detected capacity change from 0 to 512 [ 37.627966][ T29] audit: type=1326 audit(1765259365.373:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 37.674992][ T4161] EXT4-fs warning (device loop2): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 37.698683][ T4161] EXT4-fs (loop2): mount failed [ 37.973547][ T4168] cgroup: fork rejected by pids controller in /syz2 [ 38.048016][ T4275] syz.0.253 uses obsolete (PF_INET,SOCK_PACKET) [ 38.358216][ T4880] loop3: detected capacity change from 0 to 2048 [ 38.411604][ T4880] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.450431][ T4880] syz.3.257 (4880): /proc/4858/oom_adj is deprecated, please use /proc/4858/oom_score_adj instead. [ 38.905204][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.155468][ T5234] netlink: 4 bytes leftover after parsing attributes in process `syz.3.258'. [ 39.191975][ T5234] netlink: 32 bytes leftover after parsing attributes in process `syz.3.258'. [ 39.321732][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 39.367496][ T5248] veth1_macvtap: left promiscuous mode [ 39.395566][ T5248] macsec0: entered promiscuous mode [ 39.407292][ T5254] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.460196][ T5254] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.514973][ T5273] tipc: Failed to remove unknown binding: 66,1,1/0:3935803425/3935803427 [ 39.525556][ T5254] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.537616][ T5273] tipc: Failed to remove unknown binding: 66,1,1/0:3935803425/3935803427 [ 39.546116][ T5273] tipc: Failed to remove unknown binding: 66,1,1/0:3935803425/3935803427 [ 39.630048][ T5254] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.696192][ T5285] xt_CT: You must specify a L4 protocol and not use inversions on it [ 39.731193][ T4057] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.745549][ T4057] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.763961][ T4057] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.786596][ T4057] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.824837][ T4057] Bluetooth: hci1: Frame reassembly failed (-84) [ 39.891588][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.899024][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.906424][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.913826][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.921230][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.928678][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.936059][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.943475][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.950907][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.958843][ T3489] hid-generic 0000:0180:2000.0001: unknown main item tag 0x0 [ 39.967552][ T3489] hid-generic 0000:0180:2000.0001: hidraw0: HID v1.c0 Device [sy] on syz0 [ 40.020522][ T5306] netlink: 24 bytes leftover after parsing attributes in process `syz.3.290'. [ 40.024912][ T5302] fido_id[5302]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 40.102264][ T5312] netlink: 96 bytes leftover after parsing attributes in process `syz.3.293'. [ 40.295682][ T4142] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 40.366286][ T5317] loop4: detected capacity change from 0 to 256 [ 41.005262][ T5348] loop3: detected capacity change from 0 to 128 [ 41.016416][ T5348] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.029551][ T5348] ext4 filesystem being mounted at /91/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.086621][ T5354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5354 comm=syz.1.310 [ 41.113972][ T3321] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.770073][ T5382] netlink: 8 bytes leftover after parsing attributes in process `syz.0.322'. [ 41.878698][ T44] Bluetooth: hci1: command 0x1003 tx timeout [ 41.884823][ T4145] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 42.163001][ T5403] netlink: 12 bytes leftover after parsing attributes in process `syz.1.329'. [ 42.202044][ T5405] team0 (unregistering): Port device team_slave_0 removed [ 42.211134][ T5405] team0 (unregistering): Port device team_slave_1 removed [ 42.383087][ T29] kauditd_printk_skb: 465 callbacks suppressed [ 42.383102][ T29] audit: type=1326 audit(1765259370.313:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fddc2c465e7 code=0x7ffc0000 [ 42.427264][ T29] audit: type=1326 audit(1765259370.353:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fddc2beb829 code=0x7ffc0000 [ 42.450497][ T29] audit: type=1326 audit(1765259370.353:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fddc2c465e7 code=0x7ffc0000 [ 42.473641][ T29] audit: type=1326 audit(1765259370.353:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fddc2beb829 code=0x7ffc0000 [ 42.496785][ T29] audit: type=1326 audit(1765259370.353:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fddc2c4f749 code=0x7ffc0000 [ 42.520100][ T29] audit: type=1326 audit(1765259370.353:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fddc2c465e7 code=0x7ffc0000 [ 42.543335][ T29] audit: type=1326 audit(1765259370.353:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fddc2beb829 code=0x7ffc0000 [ 42.566527][ T29] audit: type=1326 audit(1765259370.353:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fddc2c4f749 code=0x7ffc0000 [ 42.589951][ T29] audit: type=1326 audit(1765259370.463:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fddc2c465e7 code=0x7ffc0000 [ 42.613157][ T29] audit: type=1326 audit(1765259370.463:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fddc2beb829 code=0x7ffc0000 [ 42.650068][ T5424] loop3: detected capacity change from 0 to 128 [ 42.720230][ T5430] bridge0: port 3(macsec1) entered blocking state [ 42.726834][ T5430] bridge0: port 3(macsec1) entered disabled state [ 42.755353][ T5430] macsec1: entered allmulticast mode [ 42.785196][ T5430] macsec1: left allmulticast mode [ 42.909099][ T5442] loop4: detected capacity change from 0 to 1024 [ 42.916017][ T5442] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.954258][ T5442] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.003135][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.029006][ T5453] loop4: detected capacity change from 0 to 512 [ 43.057953][ T5453] EXT4-fs (loop4): orphan cleanup on readonly fs [ 43.081840][ T5453] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.349: corrupted inode contents [ 43.114121][ T5453] EXT4-fs error (device loop4) in ext4_orphan_del:303: Corrupt filesystem [ 43.125073][ T5462] veth1_to_bond: entered allmulticast mode [ 43.135046][ T5453] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.349: corrupted inode contents [ 43.147271][ T5462] veth1_to_bond: left allmulticast mode [ 43.147206][ T5453] EXT4-fs error (device loop4): ext4_evict_inode:301: inode #15: comm syz.4.349: mark_inode_dirty error [ 43.164247][ T5453] EXT4-fs (loop4): 1 orphan inode deleted [ 43.181179][ T5453] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.217599][ T5470] ref_ctr going negative. vaddr: 0x200000ffd000, curr val: -19135, delta: 1 [ 43.226353][ T5470] ref_ctr increment failed for inode: 0x15d offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810005d7c0 [ 43.258637][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.321867][ T5477] vhci_hcd vhci_hcd.2: invalid port number 96 [ 43.327990][ T5477] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 43.396948][ T5483] netlink: 12 bytes leftover after parsing attributes in process `syz.0.362'. [ 43.727224][ T5497] loop0: detected capacity change from 0 to 512 [ 43.779826][ T5497] EXT4-fs: Ignoring removed bh option [ 43.942169][ T5501] netlink: 4 bytes leftover after parsing attributes in process `syz.4.368'. [ 43.959355][ T5501] netlink: 12 bytes leftover after parsing attributes in process `syz.4.368'. [ 44.027206][ T5503] netlink: 'syz.3.369': attribute type 7 has an invalid length. [ 44.035058][ T5503] netlink: 8 bytes leftover after parsing attributes in process `syz.3.369'. [ 44.319733][ T5497] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.332479][ T5497] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.447187][ T5518] loop4: detected capacity change from 0 to 8192 [ 44.820497][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.117024][ T5543] netlink: 240 bytes leftover after parsing attributes in process `syz.0.379'. [ 45.141418][ T5545] netlink: 96 bytes leftover after parsing attributes in process `syz.4.382'. [ 45.353881][ T5580] loop0: detected capacity change from 0 to 512 [ 45.455581][ T5596] netlink: 'syz.0.404': attribute type 10 has an invalid length. [ 45.472725][ T5596] team0 (unregistering): Failed to send port change of device team_slave_0 via netlink (err -105) [ 45.485662][ T5596] team0 (unregistering): Port device team_slave_0 removed [ 45.495209][ T5596] team0 (unregistering): Failed to send options change via netlink (err -105) [ 45.501274][ T5598] loop7: detected capacity change from 0 to 7 [ 45.504412][ T5596] team0 (unregistering): Failed to send port change of device team_slave_1 via netlink (err -105) [ 45.511433][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 45.522345][ T5596] team0 (unregistering): Port device team_slave_1 removed [ 45.530771][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 45.532145][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 45.555262][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 45.563128][ T5598] loop7: unable to read partition table [ 45.568992][ T5598] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 45.572075][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 45.592018][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 45.600690][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 45.610286][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 45.618253][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 45.627844][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 45.632556][ T5601] netlink: 4 bytes leftover after parsing attributes in process `syz.1.407'. [ 45.638956][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 45.653977][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 45.661994][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 45.671597][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 45.762964][ T5607] loop2: detected capacity change from 0 to 4096 [ 45.770579][ T5607] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.796913][ T5607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.155820][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.895925][ T5678] loop0: detected capacity change from 0 to 512 [ 46.933718][ T5678] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.436: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 46.952856][ T5678] EXT4-fs error (device loop0): ext4_quota_enable:7180: comm syz.0.436: Bad quota inode: 3, type: 0 [ 46.964452][ T5678] EXT4-fs warning (device loop0): ext4_enable_quotas:7221: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 46.980066][ T5678] EXT4-fs (loop0): mount failed [ 47.095971][ T5695] syz.2.442: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 47.110505][ T5695] CPU: 1 UID: 0 PID: 5695 Comm: syz.2.442 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.110535][ T5695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 47.110545][ T5695] Call Trace: [ 47.110555][ T5695] [ 47.110563][ T5695] __dump_stack+0x1d/0x30 [ 47.110595][ T5695] dump_stack_lvl+0xe8/0x140 [ 47.110619][ T5695] dump_stack+0x15/0x1b [ 47.110641][ T5695] warn_alloc+0x12b/0x1a0 [ 47.110691][ T5695] ? __schedule+0x85f/0xcd0 [ 47.110711][ T5695] ? __rcu_read_unlock+0x4f/0x70 [ 47.110732][ T5695] __vmalloc_node_range_noprof+0xa0/0x1310 [ 47.110760][ T5695] ? __futex_wait+0x1fa/0x260 [ 47.110779][ T5695] ? __pfx_futex_wake_mark+0x10/0x10 [ 47.110852][ T5695] ? __rcu_read_unlock+0x4f/0x70 [ 47.110872][ T5695] ? avc_has_perm_noaudit+0xab/0x130 [ 47.110972][ T5695] ? should_fail_ex+0x30/0x280 [ 47.110993][ T5695] ? should_failslab+0x8c/0xb0 [ 47.111014][ T5695] vmalloc_user_noprof+0x7d/0xb0 [ 47.111056][ T5695] ? xskq_create+0x80/0xe0 [ 47.111080][ T5695] xskq_create+0x80/0xe0 [ 47.111105][ T5695] xsk_init_queue+0x95/0xf0 [ 47.111195][ T5695] xsk_setsockopt+0x477/0x640 [ 47.111224][ T5695] ? __pfx_xsk_setsockopt+0x10/0x10 [ 47.111249][ T5695] __sys_setsockopt+0x184/0x200 [ 47.111374][ T5695] __x64_sys_setsockopt+0x64/0x80 [ 47.111402][ T5695] x64_sys_call+0x21d5/0x3000 [ 47.111423][ T5695] do_syscall_64+0xd8/0x2a0 [ 47.111451][ T5695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.111481][ T5695] RIP: 0033:0x7f431596f749 [ 47.111505][ T5695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.111525][ T5695] RSP: 002b:00007f43143cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 47.111599][ T5695] RAX: ffffffffffffffda RBX: 00007f4315bc5fa0 RCX: 00007f431596f749 [ 47.111683][ T5695] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000007 [ 47.111697][ T5695] RBP: 00007f43159f3f91 R08: 0000000000000004 R09: 0000000000000000 [ 47.111709][ T5695] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 47.111720][ T5695] R13: 00007f4315bc6038 R14: 00007f4315bc5fa0 R15: 00007fff0c86d058 [ 47.111737][ T5695] [ 47.111758][ T5695] Mem-Info: [ 47.331622][ T5695] active_anon:27787 inactive_anon:2 isolated_anon:0 [ 47.331622][ T5695] active_file:20564 inactive_file:2250 isolated_file:0 [ 47.331622][ T5695] unevictable:0 dirty:168 writeback:0 [ 47.331622][ T5695] slab_reclaimable:3218 slab_unreclaimable:17052 [ 47.331622][ T5695] mapped:29308 shmem:21117 pagetables:1089 [ 47.331622][ T5695] sec_pagetables:0 bounce:0 [ 47.331622][ T5695] kernel_misc_reclaimable:0 [ 47.331622][ T5695] free:1864979 free_pcp:8672 free_cma:0 [ 47.376740][ T5695] Node 0 active_anon:99664kB inactive_anon:8kB active_file:82256kB inactive_file:9000kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:117232kB dirty:672kB writeback:0kB shmem:72868kB kernel_stack:4560kB pagetables:4356kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 47.404163][ T5695] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 47.433840][ T5695] lowmem_reserve[]: 0 2880 7859 7859 [ 47.439176][ T5695] Node 0 DMA32 free:2945872kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949504kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3528kB free_cma:0kB [ 47.470665][ T5695] lowmem_reserve[]: 0 0 4978 4978 [ 47.475894][ T5695] Node 0 Normal free:4498684kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:95024kB inactive_anon:8kB active_file:82256kB inactive_file:9000kB unevictable:0kB writepending:672kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:47028kB local_pcp:17792kB free_cma:0kB [ 47.508927][ T5695] lowmem_reserve[]: 0 0 0 0 [ 47.513456][ T5695] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 47.526316][ T5695] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945872kB [ 47.542524][ T5695] Node 0 Normal: 3*4kB (UM) 21*8kB (U) 3*16kB (UME) 2*32kB (UM) 1*64kB (U) 4*128kB (UME) 9*256kB (UM) 16*512kB (UME) 6*1024kB (UE) 2*2048kB (UM) 1093*4096kB (UM) = 4498532kB [ 47.560053][ T5695] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 47.569438][ T5695] 39867 total pagecache pages [ 47.574143][ T5695] 2 pages in swap cache [ 47.578315][ T5695] Free swap = 124988kB [ 47.582456][ T5695] Total swap = 124996kB [ 47.586582][ T5695] 2097051 pages RAM [ 47.590396][ T5695] 0 pages HighMem/MovableOnly [ 47.595062][ T5695] 81275 pages reserved [ 47.664336][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 47.664350][ T29] audit: type=1326 audit(1765259375.593:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.705280][ T29] audit: type=1326 audit(1765259375.593:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.728629][ T29] audit: type=1326 audit(1765259375.623:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.752017][ T29] audit: type=1326 audit(1765259375.623:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.775388][ T29] audit: type=1326 audit(1765259375.623:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.798794][ T29] audit: type=1326 audit(1765259375.623:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.807660][ T5709] loop3: detected capacity change from 0 to 128 [ 47.822216][ T29] audit: type=1326 audit(1765259375.623:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.851714][ T29] audit: type=1326 audit(1765259375.623:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.875111][ T29] audit: type=1326 audit(1765259375.623:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.885708][ T5709] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.898410][ T29] audit: type=1326 audit(1765259375.623:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.2.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f431596f749 code=0x7ffc0000 [ 47.934191][ T5709] ext4 filesystem being mounted at /112/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.991189][ T5709] syzkaller1: entered promiscuous mode [ 47.996750][ T5709] syzkaller1: entered allmulticast mode [ 48.098900][ T3321] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.543272][ T5728] tipc: Started in network mode [ 48.548189][ T5728] tipc: Node identity ac14140f, cluster identity 4711 [ 48.555184][ T5728] tipc: New replicast peer: 255.255.255.255 [ 48.561406][ T5728] tipc: Enabled bearer , priority 10 [ 48.633027][ T5734] loop4: detected capacity change from 0 to 128 [ 48.667792][ T5734] msdos: Unknown parameter '[^ r5_ןQKiSc(g'WJEr+_N' [ 48.826569][ T5750] loop4: detected capacity change from 0 to 1024 [ 48.864490][ T5750] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.889049][ T5748] tipc: Started in network mode [ 48.893954][ T5748] tipc: Node identity 665701b18655, cluster identity 4711 [ 48.901127][ T5748] tipc: Enabled bearer , priority 0 [ 48.909063][ T5747] tipc: Resetting bearer [ 48.944819][ T5747] tipc: Disabling bearer [ 48.969198][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.085758][ T5759] : port 1(veth0_to_team) entered blocking state [ 49.092457][ T5759] : port 1(veth0_to_team) entered disabled state [ 49.099800][ T5759] veth0_to_team: entered allmulticast mode [ 49.106240][ T5759] veth0_to_team: entered promiscuous mode [ 49.340551][ T5773] loop2: detected capacity change from 0 to 128 [ 49.359116][ T5773] msdos: Unknown parameter '[^ r5_ןQKiSc(g'WJEr+_N' [ 49.402622][ T5777] loop2: detected capacity change from 0 to 512 [ 49.421322][ T5777] EXT4-fs: Ignoring removed bh option [ 49.456214][ T5777] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.496546][ T5777] ext4 filesystem being mounted at /68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.531255][ T5783] netlink: 'syz.3.476': attribute type 10 has an invalid length. [ 49.566587][ T5789] : port 1(veth0_to_team) entered blocking state [ 49.573285][ T5789] : port 1(veth0_to_team) entered disabled state [ 49.608103][ T5789] veth0_to_team: entered allmulticast mode [ 49.670288][ T5789] veth0_to_team: entered promiscuous mode [ 49.803097][ T3489] tipc: Node number set to 2886997007 [ 50.043644][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.054629][ T5799] tipc: Started in network mode [ 50.059620][ T5799] tipc: Node identity e686b46a32ea, cluster identity 4711 [ 50.066865][ T5799] tipc: Enabled bearer , priority 0 [ 50.089413][ T4062] tipc: Resetting bearer [ 50.134743][ T5797] tipc: Resetting bearer [ 50.185101][ T5797] tipc: Disabling bearer [ 50.227185][ T5820] loop4: detected capacity change from 0 to 1024 [ 50.240000][ T5820] EXT4-fs: Ignoring removed orlov option [ 50.265342][ T5820] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.668931][ T5829] ================================================================== [ 50.677042][ T5829] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 50.685031][ T5829] [ 50.687355][ T5829] write to 0xffff88810cd86164 of 4 bytes by task 5820 on cpu 0: [ 50.694982][ T5829] xas_set_mark+0x12b/0x140 [ 50.699498][ T5829] tag_pages_for_writeback+0xc2/0x290 [ 50.704880][ T5829] ext4_do_writepages+0x6a8/0x27e0 [ 50.710013][ T5829] ext4_writepages+0x179/0x300 [ 50.714771][ T5829] do_writepages+0x1c6/0x310 [ 50.719355][ T5829] file_write_and_wait_range+0x156/0x2c0 [ 50.724973][ T5829] generic_buffers_fsync_noflush+0x45/0x130 [ 50.730855][ T5829] ext4_sync_file+0x1ab/0x690 [ 50.735520][ T5829] vfs_fsync_range+0x10d/0x130 [ 50.740286][ T5829] ext4_buffered_write_iter+0x34f/0x3c0 [ 50.745833][ T5829] ext4_file_write_iter+0x387/0xf60 [ 50.751040][ T5829] iter_file_splice_write+0x66b/0xa20 [ 50.756396][ T5829] direct_splice_actor+0x156/0x2a0 [ 50.761491][ T5829] splice_direct_to_actor+0x312/0x680 [ 50.766856][ T5829] do_splice_direct+0xda/0x150 [ 50.771622][ T5829] do_sendfile+0x380/0x650 [ 50.776032][ T5829] __x64_sys_sendfile64+0x105/0x150 [ 50.781227][ T5829] x64_sys_call+0x2db1/0x3000 [ 50.785900][ T5829] do_syscall_64+0xd8/0x2a0 [ 50.790399][ T5829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.796278][ T5829] [ 50.798584][ T5829] read to 0xffff88810cd86164 of 4 bytes by task 5829 on cpu 1: [ 50.806107][ T5829] file_write_and_wait_range+0x10e/0x2c0 [ 50.811725][ T5829] generic_buffers_fsync_noflush+0x45/0x130 [ 50.817603][ T5829] ext4_sync_file+0x1ab/0x690 [ 50.822267][ T5829] vfs_fsync_range+0x10d/0x130 [ 50.827018][ T5829] ext4_buffered_write_iter+0x34f/0x3c0 [ 50.832557][ T5829] ext4_file_write_iter+0x387/0xf60 [ 50.837746][ T5829] iter_file_splice_write+0x66b/0xa20 [ 50.843100][ T5829] direct_splice_actor+0x156/0x2a0 [ 50.848194][ T5829] splice_direct_to_actor+0x312/0x680 [ 50.853551][ T5829] do_splice_direct+0xda/0x150 [ 50.858299][ T5829] do_sendfile+0x380/0x650 [ 50.862701][ T5829] __x64_sys_sendfile64+0x105/0x150 [ 50.867908][ T5829] x64_sys_call+0x2db1/0x3000 [ 50.872573][ T5829] do_syscall_64+0xd8/0x2a0 [ 50.877068][ T5829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.882945][ T5829] [ 50.885258][ T5829] value changed: 0x02000021 -> 0x04000021 [ 50.890963][ T5829] [ 50.893271][ T5829] Reported by Kernel Concurrency Sanitizer on: [ 50.899406][ T5829] CPU: 1 UID: 0 PID: 5829 Comm: syz.4.491 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.909023][ T5829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 50.919064][ T5829] ================================================================== [ 51.149275][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.