last executing test programs: 1m1.557807727s ago: executing program 4 (id=275): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2a240, 0x0) fcntl$setlease(r3, 0x400, 0x0) lsetxattr$security_selinux(&(0x7f0000000680)='./file1\x00', &(0x7f0000000700), &(0x7f0000000840)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x1) 1m1.470088998s ago: executing program 4 (id=280): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0xfffffffffffffc01, 0x0) 1m0.58630956s ago: executing program 4 (id=306): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000040), 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5, 0x300) 1m0.491209112s ago: executing program 4 (id=307): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {@dioread_lock}, {@barrier_val}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@errors_continue}]}, 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) fallocate(r1, 0x20, 0x0, 0x7000000) 1m0.174545546s ago: executing program 4 (id=317): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xf, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f40)="$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") r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r1, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) 59.662484373s ago: executing program 4 (id=329): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="040000000000000008003f006563060008001b"], 0x30}}, 0x0) connect$pppoe(r1, &(0x7f0000001100)={0x18, 0x0, {0x3, @broadcast, 'vxcan1\x00'}}, 0x1e) 59.606584874s ago: executing program 32 (id=329): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="040000000000000008003f006563060008001b"], 0x30}}, 0x0) connect$pppoe(r1, &(0x7f0000001100)={0x18, 0x0, {0x3, @broadcast, 'vxcan1\x00'}}, 0x1e) 37.692272274s ago: executing program 1 (id=895): socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2686dd4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 37.446621147s ago: executing program 1 (id=903): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000780)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 37.410101318s ago: executing program 1 (id=904): r0 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 36.766029466s ago: executing program 1 (id=916): mount$9p_fd(0x0, 0x0, 0x0, 0x8080, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@inlinecrypt}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffec9, &(0x7f00000044c0)={&(0x7f0000002500)=ANY=[@ANYBLOB="58000000020601080000000000000000000000000c0007618980050015002c000000050001af09e8b707e11f3af62e0006000000050005000a00000005020400000000000900020073797a300000000012000300686173683a6e6f13231a161582dc84d1e09f630835e79c395209ca2c8a609ca0cb97196f03ad1e0990ad5a17e1ddd26bf7a408a1b2329d1f2aea7a5d63ccfb2acebcab3fe4d2fef8ac7183d91c8355fc162aa6b30f7c122f8b9ae425ce61ebbf1e35380dd85724f36a1ce9a5a38a1e"], 0x58}}, 0x800) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/120, 0x78}) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) 36.353324442s ago: executing program 1 (id=927): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 35.485276654s ago: executing program 1 (id=949): sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5\x00\x00\x00\x00\x00\x00\x00\x80\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x86<\a\xf5\xdcJ\xbd\x18\xa3\x06b\xc2\xf3\x9e\xf1\x00>\xfb\x91>!\x9fY\xc23\x90\x96\x9d\xf2F\xda\x99W\xa9?[\xe8\xe4*e}\x18\x89TLZl6qf\xdec\xd0\xa4\xa8\xb95\xe9\x10\xd5\x8e\xe1k\x8d\xa1\xc85p\xe9\f\x91K\x946B\x19\xfd\x92\'\x10\xab\xf2\x95\xdd@\b\xfb\x13|\xda\xa2%\xeb/\x1d\xd1HD\x9fjI\xc4MT_v\xe8W\xf7R\x03\x10^Vr\xb7\b7\x00\\n\x91\xc8\xde\xaa;$\xeb\x87\x9f\xb52\xc8_\xcd\x9a\xbc\xe73(\x94\x80\x9b\x01\xf0\x05\x00\x00\x00\x00\x00\x00\x00\xb2Qw\x1b\x04\x96\x84\xbf\x13\xae\x83yk\x8c\xd3\x9e\xbe\xcc\r\x9da9\v\xd4\x91\x9aW\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9b\xd7\x1d\x9e\xd4\xf5L\x88\xff\x11\x93~d\xc1\x86rO\x8e4\xd5\b\xd9\x8fb\x96\x9atOpC}{\xc7\xcf\x94\xd2S\x8a\x1f\xecc\xc1= %^p\x91P\x9c\xee\x8ev^\x85\x15&\xc5L?j[K\xeb\xaa\xef\x02\xe5\x82*\b\xcc\"\x89w\x92\x17\xe8\x94=\xe6Q\xa7\x9d^\xb8\xee\xe5\x8aN3\x05\xeaH\xfe\x16\x06f\nW\xb0A\xc1G\x14\xcf\xe0\x9dw\xc1\xddr]N', 0x2) write$binfmt_script(r1, &(0x7f00000196c0)={'#! ', './file0'}, 0xb) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 35.453599804s ago: executing program 33 (id=949): sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5\x00\x00\x00\x00\x00\x00\x00\x80\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x86<\a\xf5\xdcJ\xbd\x18\xa3\x06b\xc2\xf3\x9e\xf1\x00>\xfb\x91>!\x9fY\xc23\x90\x96\x9d\xf2F\xda\x99W\xa9?[\xe8\xe4*e}\x18\x89TLZl6qf\xdec\xd0\xa4\xa8\xb95\xe9\x10\xd5\x8e\xe1k\x8d\xa1\xc85p\xe9\f\x91K\x946B\x19\xfd\x92\'\x10\xab\xf2\x95\xdd@\b\xfb\x13|\xda\xa2%\xeb/\x1d\xd1HD\x9fjI\xc4MT_v\xe8W\xf7R\x03\x10^Vr\xb7\b7\x00\\n\x91\xc8\xde\xaa;$\xeb\x87\x9f\xb52\xc8_\xcd\x9a\xbc\xe73(\x94\x80\x9b\x01\xf0\x05\x00\x00\x00\x00\x00\x00\x00\xb2Qw\x1b\x04\x96\x84\xbf\x13\xae\x83yk\x8c\xd3\x9e\xbe\xcc\r\x9da9\v\xd4\x91\x9aW\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9b\xd7\x1d\x9e\xd4\xf5L\x88\xff\x11\x93~d\xc1\x86rO\x8e4\xd5\b\xd9\x8fb\x96\x9atOpC}{\xc7\xcf\x94\xd2S\x8a\x1f\xecc\xc1= %^p\x91P\x9c\xee\x8ev^\x85\x15&\xc5L?j[K\xeb\xaa\xef\x02\xe5\x82*\b\xcc\"\x89w\x92\x17\xe8\x94=\xe6Q\xa7\x9d^\xb8\xee\xe5\x8aN3\x05\xeaH\xfe\x16\x06f\nW\xb0A\xc1G\x14\xcf\xe0\x9dw\xc1\xddr]N', 0x2) write$binfmt_script(r1, &(0x7f00000196c0)={'#! ', './file0'}, 0xb) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23.281062912s ago: executing program 5 (id=1238): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f40)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) write$binfmt_register(r1, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 22.966357726s ago: executing program 5 (id=1249): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 22.868093657s ago: executing program 5 (id=1252): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 22.685117329s ago: executing program 5 (id=1255): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./control\x00', 0x10040, &(0x7f00000002c0)={[{@dioread_lock}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}]}, 0xfd, 0x26b, &(0x7f0000001040)="$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") creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905a9aafab4ffffffff00", "cba3e225780820d1cbf7db7103a259ca17e997e4298d1e14ef01060000e9009600fdff00000000e6ffffffffffffff000000dfff2400", "d100e6d6ae9ef30bea2a004000"}) mkdir(&(0x7f0000000140)='./control\x00', 0x0) 22.367381893s ago: executing program 5 (id=1260): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2d, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {}, {0x3, 0xffe0}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) 22.118502307s ago: executing program 5 (id=1266): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 22.093677838s ago: executing program 34 (id=1266): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 18.576196805s ago: executing program 2 (id=1345): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r2, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fgetxattr(r2, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 18.575717745s ago: executing program 2 (id=1346): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x8, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 17.676518818s ago: executing program 2 (id=1366): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x880, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00'], 0x4, 0x2dc, &(0x7f0000000bc0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file1\x00', 0x185102, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x28011, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', 0x0, 0x80000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 17.131637805s ago: executing program 2 (id=1373): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1b73404, 0x0) chroot(0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r1 = inotify_init1(0x800) r2 = inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x2000775) inotify_rm_watch(r1, r2) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 17.001232557s ago: executing program 2 (id=1377): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r2) 14.321276874s ago: executing program 2 (id=1434): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40, &(0x7f0000000100), 0x1, 0x576, &(0x7f0000000140)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x441, 0x108) fallocate(r2, 0x20, 0x0, 0x8000) 14.321146364s ago: executing program 35 (id=1434): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40, &(0x7f0000000100), 0x1, 0x576, &(0x7f0000000140)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x441, 0x108) fallocate(r2, 0x20, 0x0, 0x8000) 4.37136542s ago: executing program 0 (id=1678): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x40, &(0x7f00000003c0)={[{@nojournal_checksum}]}, 0x20, 0x507, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2}}, 0x20) sendmsg$NFT_BATCH(r1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48041, 0x0) pwrite64(r2, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 3.776540928s ago: executing program 0 (id=1686): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r3], 0x1c}}, 0x0) write$nci(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="6103050c040206ed036a3e5e01"], 0xd) 2.799214572s ago: executing program 0 (id=1709): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 2.662945984s ago: executing program 0 (id=1716): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x89901) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1c"], &(0x7f0000000140), 0x200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200), 0xfffffd9d) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000002b) 2.263836639s ago: executing program 3 (id=1727): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x14, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read(r2, &(0x7f00000019c0)=""/4097, 0x1001) 1.776182816s ago: executing program 0 (id=1740): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) write$nci(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="414601", @ANYRES16=r3], 0x4) 1.666392227s ago: executing program 6 (id=1754): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xb}}, {@data_err_ignore}, {@grpquota}, {@abort}, {@user_xattr}, {@bh}, {@discard}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), &(0x7f0000000580)=ANY=[], 0x381, 0x1) 1.609136298s ago: executing program 0 (id=1745): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) 1.543210699s ago: executing program 6 (id=1747): r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000080)={0x10, 0x16, 0x2, 0x70bd2a, 0x25dfdbfa}, 0x10}], 0x1, 0x0, 0x0, 0x20000000}, 0x64) 1.4447628s ago: executing program 6 (id=1752): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) listen(r2, 0x3) 1.259419053s ago: executing program 3 (id=1756): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x494816459c341ca6}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x6, r2, 0xf}, 0x10) 1.256192073s ago: executing program 7 (id=1757): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) listen(r0, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000002300)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x4) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r0, 0x0, 0x0, 0x400000000000000) 1.167993254s ago: executing program 6 (id=1758): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f40)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) write$binfmt_register(r1, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 1.119833465s ago: executing program 7 (id=1759): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = io_uring_setup(0x7d1, &(0x7f0000000580)={0x0, 0x2bc8, 0x8, 0xfffffffe, 0x183}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 925.928427ms ago: executing program 3 (id=1761): semget$private(0x0, 0x20000000102, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='mm_page_alloc\x00', r1, 0x0, 0x800000000000000}, 0x18) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000980)={0x11, @multicast1, 0x4e1c, 0x1000001, 'lblcr\x00'}, 0x2c) 925.187797ms ago: executing program 7 (id=1762): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfe}}, 0x10) close(r2) 910.263658ms ago: executing program 8 (id=1763): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000100000005", @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 863.427118ms ago: executing program 3 (id=1764): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r2) getsockname$packet(r2, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @dev}, 0x14) 814.085889ms ago: executing program 7 (id=1765): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018110000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) syz_open_procfs(r1, &(0x7f0000000180)='autogroup\x00') ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000002080)={0x0, 0x8001, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000730000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040)={[{@discard}, {@nombcache}]}, 0x64, 0x53f, &(0x7f00000007c0)="$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") 793.391799ms ago: executing program 8 (id=1766): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r2 = socket(0x2a, 0x2, 0x5) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)=@qipcrtr, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) read$qrtrtun(r1, 0x0, 0x0) dup2(r1, r2) 765.023239ms ago: executing program 6 (id=1767): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0, 0x0, 0x9}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x6000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) 735.42881ms ago: executing program 3 (id=1768): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 654.406351ms ago: executing program 6 (id=1769): r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="42e2d3d8445bf228e8481cd99ff6de4db431a2974751bc8e57ec24b60df11d4c063c2f59e040fffdbd53cb53312aed29e5e3751da4898204387f4384dbe67b67016e54441325e73b782182500d9a16f665c1cfcf0bace8e911a1c3b7d377212d74f59e8548eb9d1293547222bdf2bc77588bef785183749e32af0c9be229eafeec5113ff55758610085fe244969ff381b04780d8193a8dcc8ed20f66a49ec3d79560cf", 0xa3, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='blkio.bfq.io_service_time_recursive\x00') r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) ftruncate(r2, 0x2000009) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1, 0x1b5) pwritev2(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) preadv2(r1, &(0x7f0000000a00)=[{&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000580)=""/76, 0x4c}, {&(0x7f0000000680)=""/110, 0x6e}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000000700)=""/112, 0x70}, {&(0x7f0000000780)=""/117, 0x75}, {&(0x7f0000000800)=""/222, 0xde}, {&(0x7f0000000900)=""/201, 0xc9}, {&(0x7f0000000600)=""/17, 0x11}], 0x9, 0x6, 0x7f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 654.169091ms ago: executing program 8 (id=1770): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioperm(0x4, 0x3, 0x5c895992) 613.187762ms ago: executing program 8 (id=1771): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) listen(r2, 0x0) r3 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) 576.944052ms ago: executing program 8 (id=1772): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000380)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x18) personality(0xfe47fef9f5ff7379) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r2, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r2, 0x1) 459.415774ms ago: executing program 8 (id=1773): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000e60000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x4f33}, 0x18) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r2, 0x1, 0x7ffffc, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) lchown(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) 225.570207ms ago: executing program 3 (id=1774): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000000}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) syz_io_uring_setup(0x1da9, &(0x7f0000005b80)={0x0, 0xe874, 0x40, 0x2000000, 0x2d4}, &(0x7f0000000100), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 146.434858ms ago: executing program 7 (id=1775): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) fcntl$notify(r0, 0x402, 0x8000001f) gettid() r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) dup3(r3, r0, 0x80000) 0s ago: executing program 7 (id=1776): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') kernel console output (not intermixed with test programs): -f6da-4727-8c75-0525a5b65a09. [ 74.360496][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.664352][ T5892] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 74.783413][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 74.783427][ T30] audit: type=1326 audit(1747121720.583:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5905 comm="syz.0.886" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f574beae969 code=0x0 [ 74.825603][ T30] audit: type=1400 audit(1747121720.613:911): avc: denied { create } for pid=5904 comm="syz.1.885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 74.850358][ T5908] sd 0:0:1:0: device reset [ 74.990003][ T5919] loop1: detected capacity change from 0 to 512 [ 75.016001][ T5919] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 75.059480][ T5919] EXT4-fs (loop1): 1 truncate cleaned up [ 75.068466][ T5919] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.088681][ T5919] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.293722][ T30] audit: type=1400 audit(1747121721.093:912): avc: denied { getopt } for pid=5936 comm="syz.3.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.366714][ T5943] loop5: detected capacity change from 0 to 1024 [ 75.392743][ T5943] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.458257][ T5943] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.902: Allocating blocks 449-513 which overlap fs metadata [ 75.571454][ T30] audit: type=1400 audit(1747121721.363:913): avc: denied { create } for pid=5948 comm="syz.1.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 75.610334][ T30] audit: type=1400 audit(1747121721.393:914): avc: denied { sys_admin } for pid=5948 comm="syz.1.904" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 75.693573][ T5942] EXT4-fs (loop5): pa ffff888106e08850: logic 48, phys. 177, len 21 [ 75.704134][ T5942] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 75.756811][ T4284] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.875351][ T30] audit: type=1326 audit(1747121721.673:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 75.904089][ T30] audit: type=1326 audit(1747121721.673:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 75.931211][ T30] audit: type=1326 audit(1747121721.673:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 75.957301][ T30] audit: type=1326 audit(1747121721.673:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 75.983147][ T30] audit: type=1326 audit(1747121721.673:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5964 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 76.018492][ T5967] netlink: 8 bytes leftover after parsing attributes in process `syz.3.911'. [ 76.076305][ T5967] ip6gre1: entered allmulticast mode [ 76.086152][ T5972] loop5: detected capacity change from 0 to 2048 [ 76.126104][ T5978] loop1: detected capacity change from 0 to 1024 [ 76.135969][ T5972] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.183797][ T5978] EXT4-fs: inline encryption not supported [ 76.190556][ T5978] EXT4-fs: Ignoring removed nobh option [ 76.198517][ T5978] EXT4-fs: Ignoring removed bh option [ 76.250699][ T5972] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm wޣ: bg 0: block 408: padding at end of block bitmap is not set [ 76.277024][ T5972] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 76.325969][ T5978] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.352322][ T41] EXT4-fs (loop5): Delayed block allocation failed for inode 16 at logical offset 0 with max blocks 1 with error 28 [ 76.366800][ T41] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.366800][ T41] [ 76.378120][ T41] EXT4-fs (loop5): Total free blocks count 0 [ 76.385052][ T41] EXT4-fs (loop5): Free/Dirty block details [ 76.391893][ T41] EXT4-fs (loop5): free_blocks=16 [ 76.397855][ T41] EXT4-fs (loop5): dirty_blocks=16 [ 76.398360][ T5995] loop3: detected capacity change from 0 to 512 [ 76.403616][ T41] EXT4-fs (loop5): Block reservation details [ 76.403636][ T41] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 76.426233][ T4284] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.442511][ T6001] loop0: detected capacity change from 0 to 1024 [ 76.468610][ T5995] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.485571][ T5995] ext4 filesystem being mounted at /215/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.513578][ T6001] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.532200][ T6001] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.594005][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.622871][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.652337][ T6013] loop5: detected capacity change from 0 to 512 [ 76.715424][ T6013] EXT4-fs (loop5): orphan cleanup on readonly fs [ 76.754806][ T6013] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.930: bad orphan inode 13 [ 76.774351][ T6013] ext4_test_bit(bit=12, block=18) = 1 [ 76.780138][ T6013] is_bad_inode(inode)=0 [ 76.784760][ T6013] NEXT_ORPHAN(inode)=2130706432 [ 76.789920][ T6013] max_ino=32 [ 76.793243][ T6013] i_nlink=1 [ 76.798010][ T6024] loop0: detected capacity change from 0 to 512 [ 76.809586][ T6013] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.819484][ T5956] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.849196][ T6024] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 76.869664][ T6013] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 76.892861][ T6024] EXT4-fs (loop0): 1 truncate cleaned up [ 76.909883][ T6024] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.933297][ T6013] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 76.988023][ T4284] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.996861][ T6024] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.088309][ T6047] loop0: detected capacity change from 0 to 527 [ 77.104678][ T6047] EXT4-fs (loop0): failed to parse options in superblock:  [ 77.118950][ T6047] EXT4-fs (loop0): Unsupported encryption level 4 [ 77.119720][ T6049] netlink: 20 bytes leftover after parsing attributes in process `syz.2.942'. [ 77.216549][ T6061] loop3: detected capacity change from 0 to 128 [ 77.301570][ T6061] syz.3.946: attempt to access beyond end of device [ 77.301570][ T6061] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 77.317048][ T6066] netlink: 12 bytes leftover after parsing attributes in process `syz.2.958'. [ 77.358527][ T12] kworker/u8:0: attempt to access beyond end of device [ 77.358527][ T12] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 77.860035][ T6113] loop2: detected capacity change from 0 to 1024 [ 77.862132][ T6072] chnl_net:caif_netlink_parms(): no params data found [ 77.869924][ T6113] EXT4-fs: Ignoring removed nobh option [ 77.880670][ T6113] EXT4-fs: Ignoring removed bh option [ 77.897845][ T6117] loop5: detected capacity change from 0 to 1024 [ 77.906017][ T6117] EXT4-fs: Ignoring removed orlov option [ 77.915678][ T6117] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 77.928052][ T6113] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.975548][ T6117] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.058041][ T4284] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.080180][ T6072] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.088468][ T6072] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.095916][ T6072] bridge_slave_0: entered allmulticast mode [ 78.104129][ T6072] bridge_slave_0: entered promiscuous mode [ 78.111949][ T6072] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.119887][ T6072] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.128435][ T6072] bridge_slave_1: entered allmulticast mode [ 78.135560][ T6072] bridge_slave_1: entered promiscuous mode [ 78.179654][ T6072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.205121][ T6072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.233908][ T6072] team0: Port device team_slave_0 added [ 78.242400][ T6072] team0: Port device team_slave_1 added [ 78.268352][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.275918][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.306254][ T6072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.342904][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.350539][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.352239][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.378049][ T6072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.440944][ T6072] hsr_slave_0: entered promiscuous mode [ 78.462751][ T6072] hsr_slave_1: entered promiscuous mode [ 78.479368][ T6072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.501450][ T6072] Cannot create hsr debugfs directory [ 78.581155][ T6155] loop5: detected capacity change from 0 to 512 [ 78.611101][ T6155] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 78.656208][ T6155] EXT4-fs (loop5): 1 truncate cleaned up [ 78.705006][ T6155] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.762163][ T6072] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 78.785254][ T6072] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 78.805243][ T6072] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 78.823484][ T6072] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 78.839508][ T4284] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.860786][ T6072] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.868807][ T6072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.876659][ T6072] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.884583][ T6072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.980673][ T6072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.041569][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.064588][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.088047][ T6072] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.105163][ T1699] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.114203][ T1699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.177018][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.186091][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.259408][ T6175] loop2: detected capacity change from 0 to 512 [ 79.283467][ T6175] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 79.292734][ T6175] EXT4-fs (loop2): Invalid default hash set in the superblock [ 79.375920][ T6188] loop3: detected capacity change from 0 to 512 [ 79.382941][ T6072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.426868][ T6188] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 79.440795][ T6188] ext4 filesystem being mounted at /237/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.504044][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 79.532797][ T6208] loop3: detected capacity change from 0 to 1024 [ 79.544887][ T6208] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.564835][ T6208] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.584112][ T6208] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 79.605365][ T6208] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.988: lblock 2 mapped to illegal pblock 2 (length 1) [ 79.622759][ T6208] EXT4-fs (loop3): Remounting filesystem read-only [ 79.630042][ T6208] EXT4-fs (loop3): 1 orphan inode deleted [ 79.636912][ T6208] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.662700][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.711952][ T6072] veth0_vlan: entered promiscuous mode [ 79.724038][ T6072] veth1_vlan: entered promiscuous mode [ 79.748298][ T6072] veth0_macvtap: entered promiscuous mode [ 79.761661][ T6072] veth1_macvtap: entered promiscuous mode [ 79.775513][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.786508][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.797052][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.808142][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.818466][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.829499][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.840145][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.851396][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.862421][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.871902][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 79.871921][ T30] audit: type=1400 audit(1747121725.663:948): avc: denied { bind } for pid=6241 comm="syz.3.991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 79.873794][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.875687][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.899829][ T30] audit: type=1400 audit(1747121725.673:949): avc: denied { listen } for pid=6241 comm="syz.3.991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 79.915311][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.919914][ T30] audit: type=1400 audit(1747121725.673:950): avc: denied { accept } for pid=6241 comm="syz.3.991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 79.943618][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.985324][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.996185][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.006830][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.018253][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.028488][ T6072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.039619][ T6072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.052556][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.067770][ T6072] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.077700][ T6072] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.086867][ T6072] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.096227][ T6072] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.162062][ T6249] IPv4: Oversized IP packet from 127.202.26.0 [ 80.210352][ T6258] loop0: detected capacity change from 0 to 512 [ 80.243198][ T6258] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.996: bad orphan inode 11 [ 80.268262][ T6258] ext4_test_bit(bit=10, block=4) = 1 [ 80.273996][ T6258] is_bad_inode(inode)=0 [ 80.278589][ T6258] NEXT_ORPHAN(inode)=118784 [ 80.283152][ T6258] max_ino=32 [ 80.286699][ T6258] i_nlink=0 [ 80.293061][ T30] audit: type=1400 audit(1747121726.093:951): avc: denied { mount } for pid=6072 comm="syz-executor" name="/" dev="gadgetfs" ino=3844 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 80.316820][ T6258] EXT4-fs (loop0): 1 truncate cleaned up [ 80.353683][ T6272] netlink: 12 bytes leftover after parsing attributes in process `syz.2.998'. [ 80.367035][ T6258] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.404964][ T6277] syzkaller1: entered promiscuous mode [ 80.410568][ T6277] syzkaller1: entered allmulticast mode [ 80.433208][ T6258] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.996: bg 0: block 5: invalid block bitmap [ 80.459768][ T6258] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 21 with max blocks 44 with error 28 [ 80.472715][ T6258] EXT4-fs (loop0): This should not happen!! Data will be lost [ 80.472715][ T6258] [ 80.482658][ T6258] EXT4-fs (loop0): Total free blocks count 0 [ 80.488903][ T6258] EXT4-fs (loop0): Free/Dirty block details [ 80.495037][ T6258] EXT4-fs (loop0): free_blocks=0 [ 80.500049][ T6258] EXT4-fs (loop0): dirty_blocks=44 [ 80.505345][ T6258] EXT4-fs (loop0): Block reservation details [ 80.511446][ T6258] EXT4-fs (loop0): i_reserved_data_blocks=44 [ 80.545878][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.629931][ T6298] loop2: detected capacity change from 0 to 512 [ 80.640049][ T6296] netlink: 'syz.0.1003': attribute type 16 has an invalid length. [ 80.649093][ T6296] netlink: 'syz.0.1003': attribute type 17 has an invalid length. [ 80.658119][ T6299] netlink: 'syz.3.1005': attribute type 33 has an invalid length. [ 80.659490][ T6298] EXT4-fs: Ignoring removed orlov option [ 80.667327][ T6299] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1005'. [ 80.708244][ T6298] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 80.746644][ T6298] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 80.756493][ T6296] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 80.775370][ T6298] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.1004: corrupted in-inode xattr: e_value size too large [ 80.791694][ T6298] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1004: couldn't read orphan inode 15 (err -117) [ 80.806341][ T6298] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.880820][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.907580][ T30] audit: type=1326 audit(1747121726.703:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 80.933652][ T30] audit: type=1326 audit(1747121726.703:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 80.958390][ T30] audit: type=1326 audit(1747121726.703:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 80.982385][ T30] audit: type=1326 audit(1747121726.703:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 81.006393][ T30] audit: type=1326 audit(1747121726.703:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 81.030820][ T30] audit: type=1326 audit(1747121726.703:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6322 comm="syz.3.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ca5ae969 code=0x7ffc0000 [ 81.110721][ T6347] loop2: detected capacity change from 0 to 512 [ 81.150040][ T6347] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.191125][ T6347] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1011: invalid indirect mapped block 4294967295 (level 1) [ 81.283805][ T6347] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1011: invalid indirect mapped block 4294967295 (level 1) [ 81.338776][ T6347] EXT4-fs (loop2): 2 truncates cleaned up [ 81.385875][ T6347] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.456087][ T6347] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.2.1011: path /215/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 81.508998][ T6347] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.2.1011: path /215/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 81.580994][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.640735][ T6403] batman_adv: batadv0: Adding interface: dummy0 [ 81.647194][ T6403] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.675684][ T6403] batman_adv: batadv0: Interface activated: dummy0 [ 81.690592][ T6403] batadv0: mtu less than device minimum [ 81.696943][ T6403] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.707882][ T6403] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.718982][ T6403] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.730851][ T6403] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.742098][ T6403] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.753111][ T6403] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.764521][ T6403] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.896122][ T6422] loop2: detected capacity change from 0 to 2048 [ 81.919292][ T6422] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.934913][ T6422] EXT4-fs error (device loop2): ext4_ext_precache:648: inode #2: comm syz.2.1024: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 81.952570][ T6422] EXT4-fs (loop2): Remounting filesystem read-only [ 81.970517][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.150414][ T6436] loop2: detected capacity change from 0 to 512 [ 82.207236][ T6436] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.220827][ T6436] ext4 filesystem being mounted at /224/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.288273][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.406404][ T6462] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1041'. [ 82.440778][ T2967] IPVS: starting estimator thread 0... [ 82.473534][ T6469] loop5: detected capacity change from 0 to 512 [ 82.489058][ T6469] EXT4-fs: Ignoring removed nobh option [ 82.513525][ T6469] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1044: invalid indirect mapped block 256 (level 2) [ 82.552108][ T6467] IPVS: using max 1920 ests per chain, 96000 per kthread [ 82.561198][ T6469] EXT4-fs (loop5): 2 truncates cleaned up [ 82.569182][ T6469] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.571165][ T6475] loop6: detected capacity change from 0 to 512 [ 82.604132][ T6475] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.619899][ T6475] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.636184][ T6469] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1044: bg 0: block 5: invalid block bitmap [ 82.653229][ T6469] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 82.666116][ T6469] EXT4-fs (loop5): This should not happen!! Data will be lost [ 82.666116][ T6469] [ 82.676021][ T6469] EXT4-fs (loop5): Total free blocks count 0 [ 82.682334][ T6469] EXT4-fs (loop5): Free/Dirty block details [ 82.688440][ T6469] EXT4-fs (loop5): free_blocks=0 [ 82.693737][ T6469] EXT4-fs (loop5): dirty_blocks=66 [ 82.699105][ T6469] EXT4-fs (loop5): Block reservation details [ 82.705351][ T6469] EXT4-fs (loop5): i_reserved_data_blocks=66 [ 82.712915][ T6072] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.735086][ T41] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 82.773678][ T6486] batman_adv: batadv0: Adding interface: dummy0 [ 82.780706][ T6486] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.810845][ T6486] batman_adv: batadv0: Interface activated: dummy0 [ 82.858203][ T6495] loop5: detected capacity change from 0 to 512 [ 82.878929][ T6495] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13 [ 82.891166][ T6495] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 82.913914][ T6495] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 82.925066][ T6495] EXT4-fs (loop5): 1 truncate cleaned up [ 82.931463][ T6495] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.966746][ T6500] loop2: detected capacity change from 0 to 512 [ 82.976557][ T4284] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.988486][ T6500] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 83.010776][ T6500] EXT4-fs (loop2): 1 truncate cleaned up [ 83.026139][ T6502] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1056'. [ 83.073673][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1061'. [ 83.085646][ T6500] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.133490][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.176202][ T6518] netlink: 'syz.2.1063': attribute type 4 has an invalid length. [ 83.184731][ T6518] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.1063'. [ 83.406379][ T6538] loop6: detected capacity change from 0 to 512 [ 83.421323][ T6538] EXT4-fs error (device loop6): ext4_iget_extra_inode:4693: inode #15: comm syz.6.1073: corrupted in-inode xattr: invalid ea_ino [ 83.451942][ T6538] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.1073: couldn't read orphan inode 15 (err -117) [ 83.480326][ T6538] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.505482][ T6544] loop3: detected capacity change from 0 to 512 [ 83.515827][ T6544] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.525316][ T6545] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 83.535817][ T6545] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 83.536538][ T6544] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 83.563021][ T6544] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz.3.1075: inode #15: comm syz.3.1075: iget: illegal inode # [ 83.579541][ T6544] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1075: couldn't read orphan inode 15 (err -117) [ 83.610880][ T6552] loop2: detected capacity change from 0 to 512 [ 83.611631][ T6544] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.622277][ T6552] journal_path: Non-blockdev passed as './bus' [ 83.638688][ T6552] EXT4-fs: error: could not find journal device path [ 83.676508][ T6554] ref_ctr_offset mismatch. inode: 0x4fa offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 83.719638][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.787823][ T6072] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.825062][ T6564] loop6: detected capacity change from 0 to 128 [ 83.832611][ T6566] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 83.844450][ T6564] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 83.871498][ T6564] ext4 filesystem being mounted at /23/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.923727][ T6569] loop3: detected capacity change from 0 to 1024 [ 83.945172][ T6072] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 83.952758][ T6569] EXT4-fs: Ignoring removed bh option [ 83.960649][ T6569] EXT4-fs: inline encryption not supported [ 83.979255][ T6569] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.003202][ T6569] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 84.013610][ T6569] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.1086: lblock 2 mapped to illegal pblock 2 (length 1) [ 84.030052][ T6569] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.1086: lblock 0 mapped to illegal pblock 48 (length 1) [ 84.046821][ T6569] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1086: Failed to acquire dquot type 0 [ 84.060427][ T6569] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 84.071291][ T6569] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #11: comm syz.3.1086: mark_inode_dirty error [ 84.084724][ T6569] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 84.096219][ T6569] EXT4-fs (loop3): 1 orphan inode deleted [ 84.103053][ T6569] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.117213][ T51] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 84.135288][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 0 [ 84.149113][ T6569] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 84.169110][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.214113][ T6581] loop6: detected capacity change from 0 to 128 [ 84.224662][ T6583] loop3: detected capacity change from 0 to 512 [ 84.232343][ T6583] EXT4-fs: Ignoring removed nobh option [ 84.243020][ T6583] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1090: invalid indirect mapped block 256 (level 2) [ 84.258481][ T6583] EXT4-fs (loop3): 2 truncates cleaned up [ 84.271349][ T6583] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1090: bg 0: block 5: invalid block bitmap [ 84.357061][ C0] vcan0: j1939_tp_rxtimer: 0xffff888127f45000: rx timeout, send abort [ 84.365870][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888127f45000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.409725][ T6592] loop0: detected capacity change from 0 to 2048 [ 84.423576][ T6594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 84.433906][ T6594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.444053][ T6594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 84.453965][ T6594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.502544][ T3664] loop0: p1 < > p4 [ 84.507126][ T3664] loop0: p4 size 8388608 extends beyond EOD, truncated [ 84.521935][ T6592] loop0: p1 < > p4 [ 84.529031][ T6592] loop0: p4 size 8388608 extends beyond EOD, truncated [ 84.581713][ T3007] loop0: p1 < > p4 [ 84.594545][ T3007] loop0: p4 size 8388608 extends beyond EOD, truncated [ 84.615030][ T6608] loop5: detected capacity change from 0 to 128 [ 84.631254][ T6610] loop6: detected capacity change from 0 to 512 [ 84.635095][ T6602] loop3: detected capacity change from 0 to 512 [ 84.647361][ T6610] EXT4-fs: Ignoring removed nobh option [ 84.656897][ T6608] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.687415][ T6610] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1104: invalid indirect mapped block 256 (level 2) [ 84.704418][ T6602] EXT4-fs: Ignoring removed orlov option [ 84.720936][ T6610] EXT4-fs (loop6): 2 truncates cleaned up [ 84.723883][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 84.742439][ T3664] udevd[3664]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 84.797367][ T6610] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.1104: bg 0: block 5: invalid block bitmap [ 84.804515][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 84.822513][ T3732] udevd[3732]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 84.908089][ T6628] loop2: detected capacity change from 0 to 128 [ 84.917180][ T6626] loop0: detected capacity change from 0 to 128 [ 84.930822][ T30] kauditd_printk_skb: 72 callbacks suppressed [ 84.930841][ T30] audit: type=1400 audit(1747121730.723:1027): avc: denied { watch watch_reads } for pid=6627 comm="syz.2.1112" path="/245/file0" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 84.941766][ T6602] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.009387][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 85.019515][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.030806][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 85.042545][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.109241][ T30] audit: type=1400 audit(1747121730.903:1028): avc: denied { create } for pid=6636 comm="syz.2.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 85.161454][ T6639] loop3: detected capacity change from 0 to 1024 [ 85.180153][ T6639] EXT4-fs: Ignoring removed nobh option [ 85.186038][ T6639] EXT4-fs: Ignoring removed bh option [ 85.318273][ T6639] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 16: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 85.347639][ T30] audit: type=1326 audit(1747121731.133:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6650 comm="syz.5.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fa4f8e969 code=0x7ffc0000 [ 85.373338][ T30] audit: type=1326 audit(1747121731.133:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6650 comm="syz.5.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f5fa4f8e969 code=0x7ffc0000 [ 85.399638][ T30] audit: type=1326 audit(1747121731.133:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6650 comm="syz.5.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5fa4f8e9a3 code=0x7ffc0000 [ 85.425292][ T30] audit: type=1326 audit(1747121731.133:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6650 comm="syz.5.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5fa4f8e9a3 code=0x7ffc0000 [ 85.449849][ T30] audit: type=1326 audit(1747121731.133:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6650 comm="syz.5.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fa4f8e969 code=0x7ffc0000 [ 85.474582][ T30] audit: type=1326 audit(1747121731.133:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6650 comm="syz.5.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f5fa4f8e969 code=0x7ffc0000 [ 85.499152][ T30] audit: type=1326 audit(1747121731.133:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6650 comm="syz.5.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fa4f8e969 code=0x7ffc0000 [ 85.554218][ T30] audit: type=1326 audit(1747121731.303:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6652 comm="syz.6.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9f42e969 code=0x7ffc0000 [ 85.611279][ T6659] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1122'. [ 85.650803][ T6661] loop3: detected capacity change from 0 to 128 [ 85.679616][ T6661] ext4 filesystem being mounted at /265/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.736083][ T6668] loop6: detected capacity change from 0 to 512 [ 85.764251][ T6668] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 85.800197][ T6661] EXT4-fs error (device loop3): dx_make_map:1298: inode #2: block 33: comm syz.3.1123: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 85.837985][ T6668] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e842e12c, mo2=0002] [ 85.854815][ T6661] EXT4-fs error (device loop3) in do_split:2031: Corrupt filesystem [ 85.863621][ T6668] System zones: 1-12 [ 85.867784][ T6668] EXT4-fs (loop6): orphan cleanup on readonly fs [ 85.874304][ T6661] EXT4-fs error (device loop3): htree_dirblock_to_tree:1082: inode #2: block 33: comm syz.3.1123: bad entry in directory: inode out of bounds - offset=2012, inode=128, rec_len=36, size=1024 fake=1 [ 85.897335][ T6668] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1125: bg 0: block 361: padding at end of block bitmap is not set [ 85.918475][ T6668] EXT4-fs (loop6): Remounting filesystem read-only [ 85.926555][ T6668] EXT4-fs (loop6): 1 truncate cleaned up [ 86.043927][ T6678] loop6: detected capacity change from 0 to 512 [ 86.056394][ T6680] loop0: detected capacity change from 0 to 128 [ 86.077168][ T6678] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.169373][ T6684] loop0: detected capacity change from 0 to 512 [ 86.219936][ T6684] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.1130: corrupted in-inode xattr: invalid ea_ino [ 86.270495][ T6684] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1130: couldn't read orphan inode 15 (err -117) [ 86.365240][ T6693] loop3: detected capacity change from 0 to 512 [ 86.405345][ T6693] ext4 filesystem being mounted at /268/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.468188][ T6700] bridge: RTM_NEWNEIGH with invalid ether address [ 86.616848][ T6716] loop3: detected capacity change from 0 to 1764 [ 86.631706][ T6719] loop6: detected capacity change from 0 to 128 [ 86.649380][ T6719] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 86.659726][ T6723] loop5: detected capacity change from 0 to 128 [ 86.783501][ T6729] loop3: detected capacity change from 0 to 2048 [ 86.873880][ T3305] loop3: p1 < > p4 [ 86.883831][ T3305] loop3: p4 size 8388608 extends beyond EOD, truncated [ 86.898295][ T6730] net_ratelimit: 33 callbacks suppressed [ 86.898314][ T6730] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 86.925277][ T6739] sch_tbf: burst 3092 is lower than device lo mtu (65550) ! [ 86.952451][ T6729] loop3: p1 < > p4 [ 86.957588][ T6729] loop3: p4 size 8388608 extends beyond EOD, truncated [ 86.982445][ T3007] loop3: p1 < > p4 [ 86.996074][ T3007] loop3: p4 size 8388608 extends beyond EOD, truncated [ 87.093503][ T6750] loop6: detected capacity change from 0 to 1024 [ 87.130760][ T3664] udevd[3664]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 87.136897][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 87.197941][ T6750] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.1160: Allocating blocks 385-513 which overlap fs metadata [ 87.234506][ T3664] udevd[3664]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 87.247549][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 87.287154][ T6763] EXT4-fs (loop6): pa ffff888106e5d380: logic 16, phys. 129, len 24 [ 87.297151][ T6763] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 87.318569][ T6766] bridge0: port 3(gretap0) entered blocking state [ 87.326130][ T6766] bridge0: port 3(gretap0) entered disabled state [ 87.342501][ T6766] gretap0: entered allmulticast mode [ 87.349189][ T6766] gretap0: entered promiscuous mode [ 87.355339][ T6766] bridge0: port 3(gretap0) entered blocking state [ 87.363040][ T6766] bridge0: port 3(gretap0) entered forwarding state [ 87.375503][ T6766] gretap0: left allmulticast mode [ 87.381426][ T6766] gretap0: left promiscuous mode [ 87.388060][ T6766] bridge0: port 3(gretap0) entered disabled state [ 87.404092][ T6763] syz.6.1160 (6763) used greatest stack depth: 9592 bytes left [ 87.448844][ T3305] udevd[3305]: failed to send result of seq 10781 to main daemon: Connection refused [ 87.487355][ T6772] vcan0: tx drop: invalid sa for name 0x0000000000000001 [ 87.508049][ T6774] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 87.665100][ T6786] loop0: detected capacity change from 0 to 128 [ 87.676125][ T6786] ext4 filesystem being mounted at /190/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.718488][ T6788] hub 4-0:1.0: USB hub found [ 87.727731][ T6788] hub 4-0:1.0: 8 ports detected [ 87.799092][ T6797] bridge0: port 3(gretap0) entered blocking state [ 87.805928][ T6797] bridge0: port 3(gretap0) entered disabled state [ 87.817278][ T6797] gretap0: entered allmulticast mode [ 87.830585][ T6797] gretap0: entered promiscuous mode [ 87.838569][ T6797] bridge0: port 3(gretap0) entered blocking state [ 87.846170][ T6797] bridge0: port 3(gretap0) entered forwarding state [ 87.854906][ T6803] loop0: detected capacity change from 0 to 128 [ 87.859119][ T6797] gretap0: left allmulticast mode [ 87.868213][ T6797] gretap0: left promiscuous mode [ 87.874251][ T6797] bridge0: port 3(gretap0) entered disabled state [ 87.875351][ T6803] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 88.095473][ T6830] loop3: detected capacity change from 0 to 128 [ 88.103569][ T6830] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 88.138830][ T6835] bridge0: port 3(gretap0) entered blocking state [ 88.147242][ T6835] bridge0: port 3(gretap0) entered disabled state [ 88.156020][ T6835] gretap0: entered allmulticast mode [ 88.162433][ T6835] gretap0: entered promiscuous mode [ 88.168688][ T6835] bridge0: port 3(gretap0) entered blocking state [ 88.176232][ T6835] bridge0: port 3(gretap0) entered forwarding state [ 88.189323][ T6837] gretap0: left allmulticast mode [ 88.195085][ T6837] gretap0: left promiscuous mode [ 88.200558][ T6837] bridge0: port 3(gretap0) entered disabled state [ 88.397446][ T6846] loop3: detected capacity change from 0 to 1024 [ 88.406290][ T6846] EXT4-fs: Ignoring removed nobh option [ 88.413155][ T6846] EXT4-fs: Ignoring removed bh option [ 88.427704][ T6846] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.1201: error while reading EA inode 32 err=-116 [ 88.443338][ T6846] EXT4-fs (loop3): Remounting filesystem read-only [ 88.450773][ T6846] EXT4-fs warning (device loop3): ext4_xattr_inode_inc_ref_all:1129: inode #18: comm syz.3.1201: cleanup dec ref error -30 [ 88.466006][ T6846] EXT4-fs warning (device loop3): ext4_xattr_block_set:2190: inode #18: comm syz.3.1201: dec ref error=-30 [ 88.532552][ T6857] netlink: 'syz.3.1205': attribute type 4 has an invalid length. [ 88.626890][ T6865] loop6: detected capacity change from 0 to 512 [ 88.640979][ T6865] EXT4-fs (loop6): orphan cleanup on readonly fs [ 88.649161][ T6865] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.1208: bad orphan inode 13 [ 88.661419][ T6865] ext4_test_bit(bit=12, block=18) = 1 [ 88.668278][ T6865] is_bad_inode(inode)=0 [ 88.672618][ T6865] NEXT_ORPHAN(inode)=2130706432 [ 88.678069][ T6865] max_ino=32 [ 88.679921][ T6868] loop3: detected capacity change from 0 to 512 [ 88.681544][ T6865] i_nlink=1 [ 88.692239][ T6865] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 88.714286][ T6868] ext4 filesystem being mounted at /286/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.723621][ T6865] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1208: bg 0: block 248: padding at end of block bitmap is not set [ 88.744381][ T6865] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1208: Failed to acquire dquot type 1 [ 88.763413][ T6865] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.805841][ T6865] syz.6.1208 (6865) used greatest stack depth: 9480 bytes left [ 88.861849][ T6873] hub 4-0:1.0: USB hub found [ 88.869929][ T6873] hub 4-0:1.0: 8 ports detected [ 88.977500][ T6891] loop5: detected capacity change from 0 to 512 [ 88.992748][ T6891] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.014973][ T6891] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.029388][ T6894] tls_set_device_offload: netdev not found [ 89.030285][ T6898] random: crng reseeded on system resumption [ 89.052546][ T6891] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 89.087006][ T6901] loop3: detected capacity change from 0 to 512 [ 89.097886][ T6891] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 89.122795][ T6902] loop0: detected capacity change from 0 to 512 [ 89.147084][ T6901] ext4 filesystem being mounted at /290/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.168334][ T6902] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.215775][ T6908] SELinux: syz.5.1223 (6908) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 89.347375][ T6918] hub 4-0:1.0: USB hub found [ 89.359645][ T6918] hub 4-0:1.0: 8 ports detected [ 89.485486][ T6930] loop0: detected capacity change from 0 to 1024 [ 89.525096][ T6930] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 89.620857][ T6950] loop5: detected capacity change from 0 to 512 [ 89.640725][ T6950] EXT4-fs (loop5): orphan cleanup on readonly fs [ 89.679743][ T6950] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.1238: bad orphan inode 13 [ 89.710781][ T6950] ext4_test_bit(bit=12, block=18) = 1 [ 89.717372][ T6950] is_bad_inode(inode)=0 [ 89.723088][ T6950] NEXT_ORPHAN(inode)=2130706432 [ 89.730669][ T6950] max_ino=32 [ 89.734461][ T6950] i_nlink=1 [ 89.751751][ T6950] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 89.775405][ T6950] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1238: bg 0: block 248: padding at end of block bitmap is not set [ 89.793235][ T6950] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.1238: Failed to acquire dquot type 1 [ 89.808001][ T6950] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.829270][ T6968] loop0: detected capacity change from 0 to 164 [ 89.840079][ T6968] syz.0.1248: attempt to access beyond end of device [ 89.840079][ T6968] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 89.840860][ T6950] syz.5.1238 (6950) used greatest stack depth: 9312 bytes left [ 89.856610][ T6968] syz.0.1248: attempt to access beyond end of device [ 89.856610][ T6968] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 89.932422][ T30] kauditd_printk_skb: 134 callbacks suppressed [ 89.932441][ T30] audit: type=1326 audit(1747121735.713:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f471053e969 code=0x7ffc0000 [ 89.966901][ T30] audit: type=1326 audit(1747121735.713:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f471053e969 code=0x7ffc0000 [ 89.993485][ T30] audit: type=1326 audit(1747121735.713:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f471053e969 code=0x7ffc0000 [ 90.018462][ T30] audit: type=1326 audit(1747121735.713:1170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f471053e969 code=0x7ffc0000 [ 90.045945][ T30] audit: type=1326 audit(1747121735.713:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f471053e969 code=0x7ffc0000 [ 90.072901][ T30] audit: type=1326 audit(1747121735.713:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f471053e969 code=0x7ffc0000 [ 90.100455][ T30] audit: type=1326 audit(1747121735.723:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6972 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f471053e969 code=0x7ffc0000 [ 90.181037][ T6984] loop5: detected capacity change from 0 to 128 [ 90.198579][ T30] audit: type=1400 audit(1747121735.993:1174): avc: denied { relabelfrom } for pid=6985 comm="syz.2.1256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 90.223473][ T30] audit: type=1400 audit(1747121735.993:1175): avc: denied { relabelto } for pid=6985 comm="syz.2.1256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 90.249766][ T6984] ext4 filesystem being mounted at /159/control supports timestamps until 2038-01-19 (0x7fffffff) [ 90.312208][ T6984] loop5: detected capacity change from 128 to 64 [ 90.324216][ T6990] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Out of memory [ 90.335127][ T6990] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Out of memory [ 90.351097][ T6990] EXT4-fs error (device loop5): ext4_evict_inode:259: inode #13: comm syz.5.1255: mark_inode_dirty error [ 90.374545][ T6990] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -12) [ 90.418837][ T4284] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Out of memory [ 90.441934][ T4284] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #2: comm syz-executor: mark_inode_dirty error [ 90.613918][ T30] audit: type=1400 audit(1747121736.403:1176): avc: denied { setopt } for pid=7002 comm="syz.6.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 90.638386][ T7003] loop2: detected capacity change from 0 to 512 [ 90.662616][ T7003] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 90.684005][ T41] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.685490][ T7003] EXT4-fs (loop2): 1 truncate cleaned up [ 90.749059][ T7003] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 90.769124][ T7011] loop3: detected capacity change from 0 to 512 [ 90.773287][ T41] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.811391][ T7011] ext4 filesystem being mounted at /300/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.839465][ T7011] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1269: corrupted inode contents [ 90.881875][ T7011] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.1269: mark_inode_dirty error [ 90.901288][ T41] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.927345][ T7011] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1269: corrupted inode contents [ 90.944671][ T7027] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1269: corrupted inode contents [ 90.961507][ T7027] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.1269: mark_inode_dirty error [ 90.974706][ T41] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.977816][ T7027] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1269: corrupted inode contents [ 91.022174][ T7027] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.1269: mark_inode_dirty error [ 91.039182][ T7027] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1269: corrupted inode contents [ 91.066780][ T7027] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.1269: mark_inode_dirty error [ 91.101508][ T7040] syz_tun: entered allmulticast mode [ 91.122734][ T41] bridge_slave_1: left allmulticast mode [ 91.128684][ T41] bridge_slave_1: left promiscuous mode [ 91.135069][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.148917][ T41] bridge_slave_0: left allmulticast mode [ 91.155741][ T41] bridge_slave_0: left promiscuous mode [ 91.161898][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.296942][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.315520][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.327563][ T41] bond0 (unregistering): Released all slaves [ 91.336320][ T7056] loop6: detected capacity change from 0 to 128 [ 91.354952][ T7039] syz_tun: left allmulticast mode [ 91.389992][ T7059] loop6: detected capacity change from 0 to 1024 [ 91.414362][ T7061] batman_adv: batadv0: Local translation table size (128) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:2a [ 91.440375][ T7061] loop2: detected capacity change from 0 to 1024 [ 91.453241][ T7059] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1283: bg 0: block 88: padding at end of block bitmap is not set [ 91.473281][ T41] hsr_slave_0: left promiscuous mode [ 91.480774][ T41] hsr_slave_1: left promiscuous mode [ 91.489802][ T7061] ext4 filesystem being mounted at /273/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.490535][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.509298][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.520803][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.529027][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.545154][ T41] veth1_macvtap: left promiscuous mode [ 91.549729][ T7070] loop6: detected capacity change from 0 to 1024 [ 91.550782][ T41] veth0_macvtap: left promiscuous mode [ 91.567307][ T41] veth1_vlan: left promiscuous mode [ 91.573150][ T41] veth0_vlan: left promiscuous mode [ 91.675106][ T7081] loop6: detected capacity change from 0 to 2048 [ 91.696600][ T41] team0 (unregistering): Port device team_slave_1 removed [ 91.707866][ T41] team0 (unregistering): Port device team_slave_0 removed [ 91.908839][ T7016] chnl_net:caif_netlink_parms(): no params data found [ 91.987898][ T7105] loop2: detected capacity change from 0 to 1024 [ 92.035196][ T7016] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.043153][ T7016] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.053533][ T7016] bridge_slave_0: entered allmulticast mode [ 92.065256][ T7016] bridge_slave_0: entered promiscuous mode [ 92.078240][ T7016] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.085892][ T7016] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.096023][ T7016] bridge_slave_1: entered allmulticast mode [ 92.108450][ T7016] bridge_slave_1: entered promiscuous mode [ 92.180178][ T7016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.223621][ T7016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.302860][ T7016] team0: Port device team_slave_0 added [ 92.311816][ T7016] team0: Port device team_slave_1 added [ 92.335575][ T7016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.342725][ T7016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.369266][ T7016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.431637][ T7016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.438897][ T7016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.465858][ T7016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.481623][ T7155] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1306'. [ 92.491794][ T7148] loop3: detected capacity change from 0 to 8192 [ 92.501076][ T7155] batman_adv: batadv0: Interface deactivated: dummy0 [ 92.508610][ T7155] batman_adv: batadv0: Removing interface: dummy0 [ 92.516544][ T7155] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.524390][ T7155] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.525683][ T7148] loop3: p1 p3 p4 [ 92.536309][ T7155] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.544183][ T7155] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.556269][ T7148] loop3: p1 size 8390912 extends beyond EOD, truncated [ 92.587227][ T7148] loop3: p3 size 589824 extends beyond EOD, truncated [ 92.615460][ T7016] hsr_slave_0: entered promiscuous mode [ 92.623858][ T7016] hsr_slave_1: entered promiscuous mode [ 92.636688][ T7016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.664786][ T7016] Cannot create hsr debugfs directory [ 92.745376][ T7191] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 92.831390][ T7016] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 92.850097][ T7016] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 92.861260][ T7208] loop3: detected capacity change from 0 to 2048 [ 92.870275][ T7016] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 92.888876][ T7016] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 92.939376][ T7016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.968919][ T7016] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.980129][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.987320][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.007034][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.014352][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.141817][ T7016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.387668][ T7016] veth0_vlan: entered promiscuous mode [ 93.407382][ T7016] veth1_vlan: entered promiscuous mode [ 93.454413][ T7016] veth0_macvtap: entered promiscuous mode [ 93.476378][ T7016] veth1_macvtap: entered promiscuous mode [ 93.503193][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.515097][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.525620][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.536610][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.547749][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.559914][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.570891][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.582085][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.595286][ T7016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.605455][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.617231][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.628156][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.639701][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.651356][ T7016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.663525][ T7016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.676259][ T7016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.692879][ T7016] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.702385][ T7016] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.711859][ T7016] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.721444][ T7016] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.736940][ T7306] loop3: detected capacity change from 0 to 512 [ 93.744885][ T7306] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 93.754877][ T7306] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 93.764703][ T7306] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 93.776627][ T7306] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 93.777186][ T7310] capability: warning: `syz.2.1329' uses 32-bit capabilities (legacy support in use) [ 93.785553][ T7306] System zones: 0-2, 18-18, 34-34 [ 93.802914][ T7306] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 93.828704][ T7306] EXT4-fs (loop3): 1 truncate cleaned up [ 93.947328][ T7326] vlan2: entered promiscuous mode [ 93.952914][ T7326] bridge0: entered promiscuous mode [ 93.958497][ T7326] vlan2: entered allmulticast mode [ 93.964019][ T7326] bridge0: entered allmulticast mode [ 94.036769][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.044981][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.061440][ T7326] $H: left promiscuous mode [ 94.067117][ T7326] bond_slave_0: left promiscuous mode [ 94.073200][ T7326] bond_slave_1: left promiscuous mode [ 94.128565][ T7326] bridge_slave_0: left allmulticast mode [ 94.134781][ T7326] bridge_slave_0: left promiscuous mode [ 94.140662][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.157725][ T7326] bridge_slave_1: left allmulticast mode [ 94.164108][ T7326] bridge_slave_1: left promiscuous mode [ 94.170049][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.201521][ T7326] $H: (slave bond_slave_0): Releasing backup interface [ 94.223574][ T7326] $H: (slave bond_slave_1): Releasing backup interface [ 94.240797][ T7326] team0: Port device team_slave_0 removed [ 94.267419][ T7326] team0: Port device team_slave_1 removed [ 94.277038][ T7326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.286913][ T7326] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.298451][ T7326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.308297][ T7326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.346154][ T7326] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.355381][ T7326] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.364600][ T7326] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.373953][ T7326] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.388848][ T7326] ip6gre1: left allmulticast mode [ 94.402638][ T7326] vlan2: left promiscuous mode [ 94.407681][ T7326] bridge0: left promiscuous mode [ 94.413041][ T7326] vlan2: left allmulticast mode [ 94.418145][ T7326] bridge0: left allmulticast mode [ 94.434463][ T7351] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.486409][ T7363] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1351'. [ 94.495612][ T7363] netlink: 176 bytes leftover after parsing attributes in process `syz.6.1351'. [ 94.505502][ T7363] netlink: 72 bytes leftover after parsing attributes in process `syz.6.1351'. [ 94.518726][ T7351] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.529351][ T7366] loop3: detected capacity change from 0 to 128 [ 94.539882][ T7366] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 94.564886][ T7371] loop9: detected capacity change from 0 to 7 [ 94.571347][ T7371] buffer_io_error: 44 callbacks suppressed [ 94.571363][ T7371] Buffer I/O error on dev loop9, logical block 0, async page read [ 94.589233][ T7371] Buffer I/O error on dev loop9, logical block 0, async page read [ 94.591374][ T7370] loop0: detected capacity change from 0 to 2048 [ 94.597866][ T7371] loop9: unable to read partition table [ 94.613432][ T7371] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 94.613432][ T7371] U) failed (rc=-5) [ 94.631034][ T7351] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.648969][ T7366] syz.3.1352: attempt to access beyond end of device [ 94.648969][ T7366] loop3: rw=2049, sector=129, nr_sectors = 13 limit=128 [ 94.770478][ T7351] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.803250][ T7370] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 94.823310][ T7370] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 2080 with max blocks 32 with error 28 [ 94.838171][ T7370] EXT4-fs (loop0): This should not happen!! Data will be lost [ 94.838171][ T7370] [ 94.850263][ T7370] EXT4-fs (loop0): Total free blocks count 0 [ 94.856991][ T7370] EXT4-fs (loop0): Free/Dirty block details [ 94.863066][ T7370] EXT4-fs (loop0): free_blocks=2415919104 [ 94.869424][ T7370] EXT4-fs (loop0): dirty_blocks=32 [ 94.875932][ T7370] EXT4-fs (loop0): Block reservation details [ 94.883634][ T7370] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 94.892083][ T59] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 94.910502][ T7383] loop7: detected capacity change from 0 to 512 [ 94.918980][ T7383] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.927652][ T7383] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 94.931567][ T7351] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.940608][ T7383] EXT4-fs (loop7): 1 truncate cleaned up [ 94.954377][ T7351] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.988478][ T7351] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.001069][ T30] kauditd_printk_skb: 86 callbacks suppressed [ 95.001085][ T30] audit: type=1400 audit(1747121740.793:1263): avc: denied { create } for pid=7381 comm="syz.7.1359" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 95.037027][ T7351] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.046730][ T30] audit: type=1400 audit(1747121740.793:1264): avc: denied { unlink } for pid=7381 comm="syz.7.1359" name=E91F7189591E9233614B dev="loop7" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 95.116994][ T7394] loop0: detected capacity change from 0 to 1024 [ 95.165399][ T7394] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.1362: Allocating blocks 449-513 which overlap fs metadata [ 95.214419][ T7403] loop2: detected capacity change from 0 to 256 [ 95.224815][ T7393] EXT4-fs (loop0): pa ffff888106e08bd0: logic 48, phys. 177, len 21 [ 95.233292][ T7393] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 95.250345][ T7405] loop7: detected capacity change from 0 to 512 [ 95.252492][ T7407] loop6: detected capacity change from 0 to 512 [ 95.263862][ T7403] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.274680][ T7407] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 95.283954][ T7405] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 95.294349][ T7403] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.304847][ T7405] Quota error (device loop7): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 95.306473][ T7403] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.318603][ T7405] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0 [ 95.340786][ T7402] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.340790][ T7405] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.1367: Failed to acquire dquot type 0 [ 95.346039][ T7405] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 95.353295][ T7402] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.369284][ T7405] EXT4-fs (loop7): 1 truncate cleaned up [ 95.382828][ T7403] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.412712][ T7402] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.423520][ T7403] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.425880][ T7407] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.446114][ T7403] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.456929][ T7403] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.529617][ T7416] loop0: detected capacity change from 0 to 1024 [ 95.543069][ T7407] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1368: bg 0: block 304: padding at end of block bitmap is not set [ 95.573625][ T7416] EXT4-fs: Ignoring removed nobh option [ 95.593008][ T7407] EXT4-fs (loop6): Remounting filesystem read-only [ 95.659849][ T41] Quota error (device loop6): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 95.674196][ T41] Quota error (device loop6): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 95.709913][ T30] audit: type=1326 audit(1747121741.503:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7422 comm="syz.6.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9f42e969 code=0x7ffc0000 [ 95.733992][ T30] audit: type=1326 audit(1747121741.503:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7422 comm="syz.6.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9f42e969 code=0x7ffc0000 [ 95.769604][ T30] audit: type=1326 audit(1747121741.563:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7422 comm="syz.6.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a9f42e969 code=0x7ffc0000 [ 95.794127][ T30] audit: type=1326 audit(1747121741.563:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7422 comm="syz.6.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a9f42e969 code=0x7ffc0000 [ 95.822812][ T7424] loop6: detected capacity change from 0 to 512 [ 95.845837][ T7424] EXT4-fs (loop6): orphan cleanup on readonly fs [ 95.853481][ T7424] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.1372: bad orphan inode 13 [ 95.865738][ T7424] ext4_test_bit(bit=12, block=18) = 1 [ 95.872197][ T7424] is_bad_inode(inode)=0 [ 95.876856][ T7424] NEXT_ORPHAN(inode)=2130706432 [ 95.881959][ T7424] max_ino=32 [ 95.885486][ T7424] i_nlink=1 [ 95.891587][ T7424] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 95.926925][ T7424] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 96.056352][ T7451] loop0: detected capacity change from 0 to 512 [ 96.064032][ T7453] bridge: RTM_NEWNEIGH with invalid ether address [ 96.075300][ T7451] EXT4-fs (loop0): too many log groups per flexible block group [ 96.084277][ T7451] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 96.092863][ T7451] EXT4-fs (loop0): mount failed [ 96.232803][ T7459] loop0: detected capacity change from 0 to 512 [ 96.241792][ T7459] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.792923][ T7472] loop3: detected capacity change from 0 to 512 [ 96.799958][ T7472] EXT4-fs: Ignoring removed nobh option [ 96.807754][ T7472] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.820500][ T7472] EXT4-fs (loop3): 1 truncate cleaned up [ 96.831082][ T7472] EXT4-fs error (device loop3): ext4_lookup:1789: inode #14: comm syz.3.1393: invalid fast symlink length 39 [ 96.844967][ T7472] EXT4-fs (loop3): Remounting filesystem read-only [ 96.973381][ T7484] loop3: detected capacity change from 0 to 128 [ 96.992467][ T7484] syz.3.1397: attempt to access beyond end of device [ 96.992467][ T7484] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 97.007807][ T7484] Buffer I/O error on dev loop3, logical block 2065, async page read [ 97.038737][ T7484] syz.3.1397: attempt to access beyond end of device [ 97.038737][ T7484] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 97.053070][ T7484] Buffer I/O error on dev loop3, logical block 2066, async page read [ 97.062676][ T7484] syz.3.1397: attempt to access beyond end of device [ 97.062676][ T7484] loop3: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 97.077377][ T7484] Buffer I/O error on dev loop3, logical block 2067, async page read [ 97.086350][ T7484] syz.3.1397: attempt to access beyond end of device [ 97.086350][ T7484] loop3: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 97.100484][ T7484] Buffer I/O error on dev loop3, logical block 2068, async page read [ 97.111490][ T7484] syz.3.1397: attempt to access beyond end of device [ 97.111490][ T7484] loop3: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 97.125599][ T7484] Buffer I/O error on dev loop3, logical block 2069, async page read [ 97.128028][ T7486] lo speed is unknown, defaulting to 1000 [ 97.135561][ T7484] syz.3.1397: attempt to access beyond end of device [ 97.135561][ T7484] loop3: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 97.140465][ T7486] lo speed is unknown, defaulting to 1000 [ 97.154178][ T7484] Buffer I/O error on dev loop3, logical block 2070, async page read [ 97.164443][ T7486] lo speed is unknown, defaulting to 1000 [ 97.183715][ T7484] syz.3.1397: attempt to access beyond end of device [ 97.183715][ T7484] loop3: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 97.197637][ T7484] Buffer I/O error on dev loop3, logical block 2071, async page read [ 97.207029][ T7484] syz.3.1397: attempt to access beyond end of device [ 97.207029][ T7484] loop3: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 97.210376][ T7486] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 97.221774][ T7484] Buffer I/O error on dev loop3, logical block 2072, async page read [ 97.232460][ T7486] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 97.241146][ T7484] syz.3.1397: attempt to access beyond end of device [ 97.241146][ T7484] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 97.269371][ T7484] syz.3.1397: attempt to access beyond end of device [ 97.269371][ T7484] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 97.271799][ T7494] loop7: detected capacity change from 0 to 512 [ 97.285200][ T7486] lo speed is unknown, defaulting to 1000 [ 97.296837][ T7486] lo speed is unknown, defaulting to 1000 [ 97.303591][ T7486] lo speed is unknown, defaulting to 1000 [ 97.310505][ T7486] lo speed is unknown, defaulting to 1000 [ 97.318685][ T7486] lo speed is unknown, defaulting to 1000 [ 97.323010][ T7494] EXT4-fs (loop7): too many log groups per flexible block group [ 97.325567][ T7486] lo speed is unknown, defaulting to 1000 [ 97.332919][ T7494] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 97.339420][ T7486] lo speed is unknown, defaulting to 1000 [ 97.358821][ T7494] EXT4-fs (loop7): mount failed [ 97.754794][ T7514] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 97.772464][ T7525] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1408'. [ 97.827850][ T7530] IPv4: Oversized IP packet from 127.202.26.0 [ 97.896317][ T7533] loop3: detected capacity change from 0 to 8192 [ 97.943290][ T7544] loop0: detected capacity change from 0 to 512 [ 97.950827][ T7544] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 97.965042][ T7544] EXT4-fs (loop0): 1 truncate cleaned up [ 97.988066][ T7547] loop7: detected capacity change from 0 to 1024 [ 98.013626][ T7547] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.192642][ T7572] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1428'. [ 98.204675][ T7572] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 536 [ 98.212402][ T7563] loop6: detected capacity change from 0 to 8192 [ 98.364173][ T7579] loop6: detected capacity change from 0 to 1024 [ 98.371641][ T7576] loop3: detected capacity change from 0 to 2048 [ 98.372674][ T7579] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 98.390708][ T7579] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 98.404148][ T7579] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 98.416603][ T7579] EXT4-fs error (device loop6): ext4_get_journal_inode:5798: inode #5: comm syz.6.1429: unexpected bad inode w/o EXT4_IGET_BAD [ 98.432587][ T7579] EXT4-fs (loop6): no journal found [ 98.438456][ T7579] EXT4-fs (loop6): can't get journal size [ 98.452828][ T7579] loop6: detected capacity change from 0 to 512 [ 98.462768][ T7579] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 98.481456][ T7576] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 98.507666][ T7586] loop7: detected capacity change from 0 to 512 [ 98.517461][ T7576] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 98.531593][ T7576] EXT4-fs (loop3): This should not happen!! Data will be lost [ 98.531593][ T7576] [ 98.542086][ T7576] EXT4-fs (loop3): Total free blocks count 0 [ 98.549180][ T7576] EXT4-fs (loop3): Free/Dirty block details [ 98.556072][ T7576] EXT4-fs (loop3): free_blocks=2415919104 [ 98.563274][ T7576] EXT4-fs (loop3): dirty_blocks=16 [ 98.568696][ T7576] EXT4-fs (loop3): Block reservation details [ 98.575286][ T7586] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 98.576179][ T7576] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 98.599304][ T7593] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1433'. [ 98.617794][ T7579] EXT4-fs (loop6): 1 truncate cleaned up [ 98.625938][ T7586] EXT4-fs (loop7): 1 truncate cleaned up [ 98.714802][ T7600] loop6: detected capacity change from 0 to 2048 [ 98.729016][ T7607] loop7: detected capacity change from 0 to 512 [ 98.765597][ T7607] ext4 filesystem being mounted at /32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.790913][ T7600] Alternate GPT is invalid, using primary GPT. [ 98.798311][ T7600] loop6: p1 p2 p3 [ 98.887051][ T7622] bridge: RTM_NEWNEIGH with invalid ether address [ 98.910630][ T7589] chnl_net:caif_netlink_parms(): no params data found [ 98.961591][ T7634] loop7: detected capacity change from 0 to 4096 [ 98.974514][ T7589] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.983142][ T7589] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.996585][ T7589] bridge_slave_0: entered allmulticast mode [ 99.005370][ T7589] bridge_slave_0: entered promiscuous mode [ 99.013424][ T7589] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.021902][ T7589] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.031067][ T7589] bridge_slave_1: entered allmulticast mode [ 99.038434][ T7589] bridge_slave_1: entered promiscuous mode [ 99.065107][ T7589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.120762][ T7589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.179884][ T7589] team0: Port device team_slave_0 added [ 99.189241][ T7589] team0: Port device team_slave_1 added [ 99.211189][ T7589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.220522][ T7589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.252834][ T7589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.268241][ T7589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.276380][ T7589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.307424][ T7589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.355227][ T7589] hsr_slave_0: entered promiscuous mode [ 99.375108][ T7589] hsr_slave_1: entered promiscuous mode [ 99.391704][ T7589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.401347][ T7589] Cannot create hsr debugfs directory [ 99.569301][ T7589] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 99.602463][ T7589] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 99.613040][ T7589] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 99.626269][ T7589] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 99.717182][ T7589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.738675][ T7589] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.769900][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.777703][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.819221][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.826967][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.940078][ T7658] tipc: Started in network mode [ 99.947738][ T7658] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 99.954393][ T7661] SELinux: failed to load policy [ 99.960216][ T7658] tipc: Enabling of bearer rejected, failed to enable media [ 100.026485][ T7589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.030619][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.058568][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 100.134376][ T41] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 100.376956][ T7589] veth0_vlan: entered promiscuous mode [ 100.388625][ T7589] veth1_vlan: entered promiscuous mode [ 100.410681][ T7589] veth0_macvtap: entered promiscuous mode [ 100.419675][ T7589] veth1_macvtap: entered promiscuous mode [ 100.434676][ T7589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.446146][ T7589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.456679][ T7589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.468610][ T7589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.479747][ T7589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.491191][ T7589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.502071][ T7589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.514381][ T7589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.579485][ T7589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.605553][ T7589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.617744][ T7589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.629396][ T7589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.643069][ T7589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.655106][ T7589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.666470][ T7589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.679339][ T7697] loop7: detected capacity change from 0 to 1024 [ 100.683195][ T7589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.701834][ T7589] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.711264][ T7589] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.721183][ T7589] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.730962][ T7589] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.751428][ T7697] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 100.892862][ T7703] SELinux: failed to load policy [ 100.969752][ T7717] netlink: 'syz.8.1473': attribute type 4 has an invalid length. [ 101.277803][ T30] kauditd_printk_skb: 82 callbacks suppressed [ 101.277820][ T30] audit: type=1326 audit(1747121747.073:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7738 comm="syz.7.1485" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f64faabe969 code=0x0 [ 101.464333][ T30] audit: type=1400 audit(1747121747.263:1352): avc: denied { write } for pid=7755 comm="syz.8.1492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 101.488191][ T30] audit: type=1400 audit(1747121747.263:1353): avc: denied { read } for pid=7755 comm="syz.8.1492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 101.501713][ T7757] loop6: detected capacity change from 0 to 8192 [ 101.528073][ T7757] loop8: detected capacity change from 0 to 1 [ 101.535808][ T7589] buffer_io_error: 8 callbacks suppressed [ 101.535820][ T7589] Buffer I/O error on dev loop8, logical block 0, async page read [ 101.551579][ T7589] Buffer I/O error on dev loop8, logical block 0, async page read [ 101.560049][ T7589] loop8: unable to read partition table [ 101.567006][ T7757] Buffer I/O error on dev loop8, logical block 0, async page read [ 101.578887][ T7757] Buffer I/O error on dev loop8, logical block 0, async page read [ 101.587650][ T7757] loop8: unable to read partition table [ 101.600621][ T7757] loop_reread_partitions: partition scan of loop8 () failed (rc=-5) [ 101.641348][ T30] audit: type=1326 audit(1747121747.433:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa20a0e969 code=0x7ffc0000 [ 101.672583][ T30] audit: type=1326 audit(1747121747.473:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa20a0e969 code=0x7ffc0000 [ 101.701140][ T30] audit: type=1326 audit(1747121747.473:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa20a0e969 code=0x7ffc0000 [ 101.727014][ T30] audit: type=1326 audit(1747121747.473:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa20a0e969 code=0x7ffc0000 [ 101.737926][ T7766] tipc: Started in network mode [ 101.752555][ T30] audit: type=1326 audit(1747121747.473:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa20a0e969 code=0x7ffc0000 [ 101.758865][ T7766] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 101.785184][ T30] audit: type=1326 audit(1747121747.473:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa20a0e969 code=0x7ffc0000 [ 101.801848][ T7766] tipc: Enabled bearer , priority 10 [ 101.819987][ T30] audit: type=1326 audit(1747121747.473:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz.8.1497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa20a0e969 code=0x7ffc0000 [ 101.895164][ T7770] netlink: 96 bytes leftover after parsing attributes in process `syz.8.1499'. [ 102.085914][ T7794] tipc: Started in network mode [ 102.091037][ T7794] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 102.112678][ T7794] tipc: Enabled bearer , priority 10 [ 102.165376][ T7803] loop0: detected capacity change from 0 to 512 [ 102.183461][ T7800] SELinux: failed to load policy [ 102.209934][ T7803] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.1516: corrupted in-inode xattr: invalid ea_ino [ 102.237087][ T7803] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1516: couldn't read orphan inode 15 (err -117) [ 102.294461][ T7811] Cannot find add_set index 0 as target [ 102.315547][ T7813] loop0: detected capacity change from 0 to 512 [ 102.323841][ T7813] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 102.338498][ T7813] EXT4-fs (loop0): 1 truncate cleaned up [ 102.355736][ T7813] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 102.376470][ T7813] EXT4-fs (loop0): Remounting filesystem read-only [ 102.392175][ T7813] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -30) [ 102.501809][ T7805] loop8: detected capacity change from 0 to 256 [ 102.742873][ T7831] loop0: detected capacity change from 0 to 512 [ 102.776099][ T7831] EXT4-fs mount: 98 callbacks suppressed [ 102.776120][ T7831] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.799239][ T7831] ext4 filesystem being mounted at /254/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.824337][ T2967] tipc: Node number set to 4269801488 [ 102.972727][ T7841] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #19: comm syz.0.1526: corrupted inode contents [ 102.991410][ T7841] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #19: comm syz.0.1526: mark_inode_dirty error [ 103.092344][ T7841] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #19: comm syz.0.1526: corrupted inode contents [ 103.131484][ T7841] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #19: comm syz.0.1526: mark_inode_dirty error [ 103.144672][ T2967] tipc: Node number set to 4269801488 [ 103.146257][ T7841] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #19: comm syz.0.1526: mark inode dirty (error -117) [ 103.168131][ T7841] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 103.231453][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.325071][ T7859] loop0: detected capacity change from 0 to 2048 [ 103.356468][ T7859] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.409805][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.466330][ T7868] bridge: RTM_NEWNEIGH with invalid ether address [ 104.226779][ T7881] Set syz1 is full, maxelem 65536 reached [ 104.335250][ T7904] loop3: detected capacity change from 0 to 512 [ 104.389650][ T7904] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.527289][ T7904] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.615888][ T7904] EXT4-fs error (device loop3): ext4_readdir:264: inode #12: block 32: comm syz.3.1558: path /362/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=106, size=2048 fake=1 [ 104.682274][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.721418][ T7919] loop6: detected capacity change from 0 to 128 [ 104.730009][ T7919] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 104.754318][ T7920] loop3: detected capacity change from 0 to 512 [ 104.764481][ T7919] bio_check_eod: 6 callbacks suppressed [ 104.764500][ T7919] syz.6.1563: attempt to access beyond end of device [ 104.764500][ T7919] loop6: rw=2049, sector=129, nr_sectors = 13 limit=128 [ 104.792604][ T7919] syz.6.1563: attempt to access beyond end of device [ 104.792604][ T7919] loop6: rw=34817, sector=129, nr_sectors = 13 limit=128 [ 104.793779][ T7920] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.846209][ T7920] ext4 filesystem being mounted at /363/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.874549][ T7930] loop7: detected capacity change from 0 to 512 [ 104.893435][ T7930] EXT4-fs error (device loop7): ext4_orphan_get:1391: inode #15: comm syz.7.1566: casefold flag without casefold feature [ 104.915630][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.927169][ T7934] loop8: detected capacity change from 0 to 128 [ 104.933781][ T12] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 104.943432][ T7930] EXT4-fs error (device loop7): ext4_orphan_get:1396: comm syz.7.1566: couldn't read orphan inode 15 (err -117) [ 104.979503][ T7930] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.125124][ T7955] syzkaller0: entered promiscuous mode [ 105.133017][ T7955] syzkaller0: entered allmulticast mode [ 105.139795][ T12] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 105.199943][ T7016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.223142][ T7961] loop7: detected capacity change from 0 to 512 [ 105.230628][ T7961] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 105.254916][ T7961] EXT4-fs (loop7): 1 truncate cleaned up [ 105.261414][ T7961] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.276996][ T7966] loop8: detected capacity change from 0 to 2048 [ 105.294533][ T7966] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.298169][ T7961] EXT4-fs error (device loop7): mb_free_blocks:1948: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 105.323285][ T7961] EXT4-fs (loop7): Remounting filesystem read-only [ 105.330532][ T7961] EXT4-fs warning (device loop7): ext4_evict_inode:279: xattr delete (err -30) [ 105.347214][ T7589] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.375268][ T7016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.469424][ T7986] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1588'. [ 105.494567][ T7986] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 105.520566][ T7990] IPv4: Oversized IP packet from 127.202.26.0 [ 105.530542][ T7988] SELinux: failed to load policy [ 105.749534][ T8007] loop8: detected capacity change from 0 to 8192 [ 105.844355][ T8005] loop7: detected capacity change from 0 to 256 [ 106.092075][ T8023] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1604'. [ 106.123567][ T8019] loop7: detected capacity change from 0 to 1024 [ 106.131805][ T8019] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 106.153923][ T8019] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 106.177512][ T8019] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 106.180847][ T8027] loop6: detected capacity change from 0 to 512 [ 106.196845][ T8019] EXT4-fs error (device loop7): ext4_map_blocks:675: inode #3: block 2: comm syz.7.1603: lblock 2 mapped to illegal pblock 2 (length 1) [ 106.212088][ T8019] EXT4-fs (loop7): Remounting filesystem read-only [ 106.219462][ T8019] EXT4-fs (loop7): 1 orphan inode deleted [ 106.220477][ T8027] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.226126][ T8019] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.276297][ T7016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.280514][ T8027] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.309598][ T8027] EXT4-fs error (device loop6): ext4_readdir:264: inode #12: block 32: comm syz.6.1605: path /123/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=106, size=2048 fake=1 [ 106.344644][ T6072] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.366573][ T8034] netlink: 168 bytes leftover after parsing attributes in process `syz.6.1607'. [ 106.388197][ T30] kauditd_printk_skb: 210 callbacks suppressed [ 106.388213][ T30] audit: type=1400 audit(1747121752.163:1569): avc: denied { setopt } for pid=8033 comm="syz.6.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 106.414941][ T30] audit: type=1326 audit(1747121752.163:1570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.7.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64faabe969 code=0x7ffc0000 [ 106.439649][ T30] audit: type=1326 audit(1747121752.163:1571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.7.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64faabe969 code=0x7ffc0000 [ 106.465794][ T30] audit: type=1326 audit(1747121752.163:1572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.7.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f64faabe969 code=0x7ffc0000 [ 106.490603][ T30] audit: type=1326 audit(1747121752.163:1573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.7.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64faabe969 code=0x7ffc0000 [ 106.515011][ T30] audit: type=1326 audit(1747121752.163:1574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.7.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64faabe969 code=0x7ffc0000 [ 106.532798][ T8036] loop7: detected capacity change from 0 to 2048 [ 106.539127][ T30] audit: type=1326 audit(1747121752.163:1575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.7.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64faabe969 code=0x7ffc0000 [ 106.569980][ T30] audit: type=1326 audit(1747121752.163:1576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.7.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64faabe969 code=0x7ffc0000 [ 106.594306][ T30] audit: type=1326 audit(1747121752.163:1577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.7.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64faabe969 code=0x7ffc0000 [ 106.617914][ T30] audit: type=1326 audit(1747121752.163:1578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.7.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64faabe969 code=0x7ffc0000 [ 106.644906][ T8041] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1609'. [ 106.661932][ T8036] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.679052][ T8041] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 106.734884][ T8038] tipc: New replicast peer: 255.255.255.255 [ 106.741267][ T8038] tipc: Enabled bearer , priority 10 [ 106.771179][ T7016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.854773][ T8065] netlink: 168 bytes leftover after parsing attributes in process `syz.7.1620'. [ 106.895962][ T8067] loop0: detected capacity change from 0 to 512 [ 106.906754][ T8067] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 106.923623][ T8067] EXT4-fs (loop0): 1 truncate cleaned up [ 106.931505][ T8067] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.955160][ T8072] loop7: detected capacity change from 0 to 512 [ 106.964285][ T8072] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 106.982652][ T8072] EXT4-fs (loop7): 1 truncate cleaned up [ 106.994419][ T8072] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.023864][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.042379][ T7016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.089341][ T8084] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1625'. [ 107.258513][ T8101] loop8: detected capacity change from 0 to 512 [ 107.281338][ T8101] EXT4-fs (loop8): orphan cleanup on readonly fs [ 107.306945][ T8107] loop6: detected capacity change from 0 to 2048 [ 107.325003][ T8101] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.1628: bad orphan inode 13 [ 107.344935][ T8101] ext4_test_bit(bit=12, block=18) = 1 [ 107.350542][ T8101] is_bad_inode(inode)=0 [ 107.354924][ T8101] NEXT_ORPHAN(inode)=2130706432 [ 107.359914][ T8101] max_ino=32 [ 107.363384][ T8101] i_nlink=1 [ 107.367390][ T8101] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.375207][ T8107] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.394368][ T8101] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 107.411953][ T6072] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.413116][ T8101] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.1628: bg 0: block 248: padding at end of block bitmap is not set [ 107.439001][ T8101] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.1628: Failed to acquire dquot type 1 [ 107.453004][ T8101] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 107.480893][ T7589] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.519489][ T8125] netlink: 168 bytes leftover after parsing attributes in process `syz.8.1634'. [ 107.546095][ T8127] tipc: Started in network mode [ 107.551347][ T8127] tipc: Node identity ce7df6a8130a, cluster identity 4711 [ 107.559481][ T8127] tipc: Enabled bearer , priority 0 [ 107.589866][ T8127] tipc: Disabling bearer [ 107.834051][ T8154] netlink: 168 bytes leftover after parsing attributes in process `syz.3.1650'. [ 107.852189][ T23] tipc: Node number set to 4269801488 [ 107.979356][ T8174] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8174 comm=syz.7.1660 [ 108.000876][ T8176] loop8: detected capacity change from 0 to 128 [ 108.011636][ T8176] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.028284][ T8176] ext4 filesystem being mounted at /51/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.067217][ T8179] netlink: 'syz.7.1662': attribute type 39 has an invalid length. [ 108.090264][ T8179] veth1_macvtap: left promiscuous mode [ 108.118862][ T7589] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.119168][ T8181] loop3: detected capacity change from 0 to 1024 [ 108.136759][ T8181] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.149541][ T8181] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 108.166514][ T8184] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 108.175409][ T8181] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 108.186819][ T8181] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.1663: lblock 2 mapped to illegal pblock 2 (length 1) [ 108.211496][ T8181] EXT4-fs (loop3): Remounting filesystem read-only [ 108.227697][ T8181] EXT4-fs (loop3): 1 orphan inode deleted [ 108.235076][ T8181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.282707][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.475217][ T8213] loop0: detected capacity change from 0 to 512 [ 108.497331][ T8213] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.510393][ T8215] loop8: detected capacity change from 0 to 2048 [ 108.510685][ T8213] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.592311][ T8215] loop8: p1 < > p4 [ 108.593676][ T8224] loop7: detected capacity change from 0 to 2048 [ 108.604661][ T8224] EXT4-fs: inline encryption not supported [ 108.605510][ T8219] loop6: detected capacity change from 0 to 1024 [ 108.610984][ T8224] EXT4-fs: Ignoring removed i_version option [ 108.622106][ T8215] loop8: p4 size 8388608 extends beyond EOD, truncated [ 108.636147][ T8219] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.649729][ T8219] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 108.678110][ T8219] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 108.688216][ T8224] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.715270][ T8224] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 108.730826][ T8226] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #19: comm syz.0.1678: corrupted inode contents [ 108.745858][ T8219] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 2: comm syz.6.1680: lblock 2 mapped to illegal pblock 2 (length 1) [ 108.772171][ T8226] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #19: comm syz.0.1678: mark_inode_dirty error [ 108.792131][ T8219] EXT4-fs (loop6): Remounting filesystem read-only [ 108.799730][ T59] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 108.799878][ T8226] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #19: comm syz.0.1678: corrupted inode contents [ 108.813994][ T59] EXT4-fs (loop7): This should not happen!! Data will be lost [ 108.813994][ T59] [ 108.814019][ T59] EXT4-fs (loop7): Total free blocks count 0 [ 108.814035][ T59] EXT4-fs (loop7): Free/Dirty block details [ 108.850404][ T59] EXT4-fs (loop7): free_blocks=2415919104 [ 108.856606][ T59] EXT4-fs (loop7): dirty_blocks=16 [ 108.856638][ T59] EXT4-fs (loop7): Block reservation details [ 108.856652][ T59] EXT4-fs (loop7): i_reserved_data_blocks=1 [ 108.878936][ T59] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 2 with max blocks 1 with error 28 [ 108.885683][ T8226] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #19: comm syz.0.1678: mark_inode_dirty error [ 108.895103][ T8219] EXT4-fs (loop6): 1 orphan inode deleted [ 108.905805][ T8226] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #19: comm syz.0.1678: mark inode dirty (error -117) [ 108.925785][ T8226] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 108.947576][ T8219] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.988440][ T8231] loop3: detected capacity change from 0 to 512 [ 109.013910][ T8231] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.030258][ T8231] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 109.043937][ T8231] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz.3.1683: inode #15: comm syz.3.1683: iget: illegal inode # [ 109.076220][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.090415][ T8231] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1683: couldn't read orphan inode 15 (err -117) [ 109.141494][ T8231] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.159792][ T6072] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.264209][ T8246] loop6: detected capacity change from 0 to 512 [ 109.277494][ T59] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 109.296514][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.322137][ T8246] EXT4-fs error (device loop6): ext4_orphan_get:1391: inode #15: comm syz.6.1688: casefold flag without casefold feature [ 109.339404][ T8246] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.1688: couldn't read orphan inode 15 (err -117) [ 109.354556][ T8246] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.428350][ T8258] SELinux: failed to load policy [ 109.558332][ T8267] loop3: detected capacity change from 0 to 1024 [ 109.595779][ T8267] EXT4-fs: Ignoring removed orlov option [ 109.603311][ T8267] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.665293][ T8267] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.666350][ T6072] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.720141][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.814615][ T8283] loop3: detected capacity change from 0 to 512 [ 109.832392][ T8283] EXT4-fs (loop3): orphan cleanup on readonly fs [ 109.845681][ T8283] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.1703: bad orphan inode 13 [ 109.861461][ T8288] netlink: 'syz.8.1706': attribute type 7 has an invalid length. [ 109.869894][ T8288] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1706'. [ 109.897522][ T8283] ext4_test_bit(bit=12, block=18) = 1 [ 109.904121][ T8283] is_bad_inode(inode)=0 [ 109.910775][ T8283] NEXT_ORPHAN(inode)=2130706432 [ 109.916020][ T8283] max_ino=32 [ 109.920133][ T8283] i_nlink=1 [ 109.924203][ T8283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.943764][ T8283] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 109.962876][ T8283] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1703: bg 0: block 248: padding at end of block bitmap is not set [ 109.978790][ T8283] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1703: Failed to acquire dquot type 1 [ 109.991944][ T8283] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 110.039928][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.085600][ T8303] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1711'. [ 110.236455][ T8310] loop6: detected capacity change from 0 to 8192 [ 110.277231][ T8324] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 110.373901][ T8331] tipc: Enabled bearer , priority 0 [ 110.402073][ T8331] tipc: Disabling bearer [ 110.969529][ T8361] netlink: 'syz.8.1734': attribute type 7 has an invalid length. [ 110.979010][ T8361] __nla_validate_parse: 2 callbacks suppressed [ 110.979033][ T8361] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1734'. [ 111.036332][ T8367] loop8: detected capacity change from 0 to 512 [ 111.069114][ T8367] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.097697][ T8367] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.179035][ T7589] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.200236][ T8386] loop6: detected capacity change from 0 to 1024 [ 111.209495][ T8386] EXT4-fs: Ignoring removed bh option [ 111.235209][ T8386] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.295714][ T6072] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.358608][ T8403] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=22 sclass=netlink_audit_socket pid=8403 comm=syz.6.1747 [ 111.392296][ T30] kauditd_printk_skb: 459 callbacks suppressed [ 111.392316][ T30] audit: type=1400 audit(1747121757.183:2030): avc: denied { write } for pid=8404 comm="syz.7.1751" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.426731][ T30] audit: type=1400 audit(1747121757.183:2031): avc: denied { connect } for pid=8404 comm="syz.7.1751" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.456764][ T30] audit: type=1400 audit(1747121757.183:2032): avc: denied { name_connect } for pid=8404 comm="syz.7.1751" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 111.605080][ T30] audit: type=1400 audit(1747121757.403:2033): avc: denied { create } for pid=8415 comm="syz.7.1757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 111.662638][ T30] audit: type=1400 audit(1747121757.403:2034): avc: denied { bind } for pid=8415 comm="syz.7.1757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 111.684219][ T30] audit: type=1400 audit(1747121757.403:2035): avc: denied { listen } for pid=8415 comm="syz.7.1757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 111.685197][ T8419] loop6: detected capacity change from 0 to 512 [ 111.706194][ T30] audit: type=1400 audit(1747121757.403:2036): avc: denied { write } for pid=8415 comm="syz.7.1757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 111.706231][ T30] audit: type=1400 audit(1747121757.403:2037): avc: denied { accept } for pid=8415 comm="syz.7.1757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 111.757930][ T30] audit: type=1400 audit(1747121757.423:2038): avc: denied { create } for pid=8412 comm="syz.3.1756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 111.781473][ T30] audit: type=1400 audit(1747121757.433:2039): avc: denied { setopt } for pid=8412 comm="syz.3.1756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 111.806318][ T8419] EXT4-fs (loop6): orphan cleanup on readonly fs [ 111.818573][ T8419] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.1758: bad orphan inode 13 [ 111.837725][ T8419] ext4_test_bit(bit=12, block=18) = 1 [ 111.844029][ T8419] is_bad_inode(inode)=0 [ 111.848884][ T8419] NEXT_ORPHAN(inode)=2130706432 [ 111.854779][ T8419] max_ino=32 [ 111.858808][ T8419] i_nlink=1 [ 111.865123][ T8419] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.911697][ T8419] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 111.934682][ T8419] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1758: bg 0: block 248: padding at end of block bitmap is not set [ 111.955518][ T8419] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1758: Failed to acquire dquot type 1 [ 111.968301][ T2967] IPVS: starting estimator thread 0... [ 111.981259][ T8435] netlink: 'syz.3.1764': attribute type 7 has an invalid length. [ 111.990829][ T8435] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1764'. [ 112.002955][ T8419] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 112.070162][ T6072] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.081082][ T8432] IPVS: using max 2448 ests per chain, 122400 per kthread [ 112.265700][ T8449] loop6: detected capacity change from 0 to 8192 [ 112.317203][ T8437] loop7: detected capacity change from 0 to 512 [ 112.394830][ T8437] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c01d, mo2=0002] [ 112.414316][ T8437] System zones: 0-2, 18-18, 34-34 [ 112.430892][ T8437] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1765: bg 0: block 248: padding at end of block bitmap is not set [ 112.522769][ T8437] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.1765: Failed to acquire dquot type 1 [ 112.566395][ T8437] EXT4-fs (loop7): 1 truncate cleaned up [ 112.584680][ T8437] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.599662][ T8437] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.692843][ T7016] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.711168][ T8472] smc: removing ib device syz! [ 112.845322][ T8449] ================================================================== [ 112.854529][ T8449] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 112.863317][ T8449] [ 112.866292][ T8449] write to 0xffff88810c3c869a of 2 bytes by task 8465 on cpu 0: [ 112.875602][ T8449] fat16_ent_put+0x28/0x60 [ 112.880441][ T8449] fat_ent_write+0x69/0xe0 [ 112.885596][ T8449] fat_chain_add+0x15b/0x3f0 [ 112.891027][ T8449] fat_get_block+0x46c/0x5e0 [ 112.896155][ T8449] __block_write_begin_int+0x419/0xf70 [ 112.903025][ T8449] cont_write_begin+0x5a3/0x8e0 [ 112.910206][ T8449] fat_write_begin+0x4f/0xe0 [ 112.915810][ T8449] generic_perform_write+0x184/0x490 [ 112.921503][ T8449] __generic_file_write_iter+0x9e/0x120 [ 112.928167][ T8449] generic_file_write_iter+0x8d/0x2f0 [ 112.934746][ T8449] do_iter_readv_writev+0x41e/0x4c0 [ 112.941238][ T8449] vfs_writev+0x2c9/0x870 [ 112.946213][ T8449] __se_sys_pwritev2+0xfc/0x1c0 [ 112.954001][ T8449] __x64_sys_pwritev2+0x67/0x80 [ 112.959185][ T8449] x64_sys_call+0x1cea/0x2fb0 [ 112.966393][ T8449] do_syscall_64+0xd0/0x1a0 [ 112.971836][ T8449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.979118][ T8449] [ 112.981563][ T8449] read to 0xffff88810c3c8600 of 512 bytes by task 8449 on cpu 1: [ 112.989773][ T8449] fat_mirror_bhs+0x1df/0x320 [ 112.994779][ T8449] fat_ent_write+0xd0/0xe0 [ 112.999505][ T8449] fat_chain_add+0x15b/0x3f0 [ 113.004499][ T8449] fat_get_block+0x46c/0x5e0 [ 113.010223][ T8449] __block_write_begin_int+0x419/0xf70 [ 113.016089][ T8449] cont_write_begin+0x5a3/0x8e0 [ 113.021686][ T8449] fat_write_begin+0x4f/0xe0 [ 113.026588][ T8449] cont_write_begin+0x198/0x8e0 [ 113.031584][ T8449] fat_write_begin+0x4f/0xe0 [ 113.036512][ T8449] generic_cont_expand_simple+0xad/0x150 [ 113.043060][ T8449] fat_cont_expand+0x3e/0x170 [ 113.049041][ T8449] fat_setattr+0x2a5/0x8a0 [ 113.053667][ T8449] notify_change+0x806/0x890 [ 113.058376][ T8449] do_ftruncate+0x327/0x430 [ 113.063509][ T8449] __x64_sys_ftruncate+0x68/0xc0 [ 113.069010][ T8449] x64_sys_call+0xd65/0x2fb0 [ 113.074082][ T8449] do_syscall_64+0xd0/0x1a0 [ 113.078947][ T8449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.085229][ T8449] [ 113.088100][ T8449] Reported by Kernel Concurrency Sanitizer on: [ 113.094373][ T8449] CPU: 1 UID: 0 PID: 8449 Comm: syz.6.1769 Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 113.107204][ T8449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 113.118340][ T8449] ================================================================== [ 114.312154][ T3394] page_pool_release_retry() stalled pool shutdown: id 26, 1 inflight 60 sec