last executing test programs: 6.290100211s ago: executing program 0 (id=540): bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}, 0x40010100) socket$kcm(0x10, 0x400000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000880)='kmem_cache_free\x00', r1, 0x0, 0x20000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/reserved_size', 0x141a82, 0x0) sendfile(r4, r4, 0x0, 0x3) 6.280820332s ago: executing program 0 (id=541): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r3, 0x2000}], 0x1, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000300)=ANY=[@ANYRES64=r0], 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xa0}}, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7fff}, 0x18) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r7 = getpid() setrlimit(0xd, &(0x7f0000000980)={0x0, 0xb}) io_setup(0x7, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) 5.345195018s ago: executing program 0 (id=556): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x3, 0x3f}, @jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0xfffffffffffffe88}], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r5 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000001600)={r4, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x503, 0x402, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000004}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8801}, 0x0) socket(0x2, 0x80805, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r11}, 0x4) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r11, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r12}, 0x10) sendmsg$nl_route_sched(r8, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2, r10}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8, 0x0, 0x3}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffffb}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x10) r14 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r14, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r15 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r15, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2.948871472s ago: executing program 4 (id=593): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)=0x2001) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001140)=""/134, 0x86}], 0x1) write$P9_RSTAT(r1, &(0x7f0000000280)={0x4b, 0x7d, 0x2, {0x0, 0x44, 0x9, 0x5, {0x0, 0x4, 0x4}, 0x88000000, 0x2, 0xfff, 0x10ee, 0x4, 'GPL\x00', 0x4, 'GPL\x00', 0x3, '%4]', 0x6, 'kfree\x00'}}, 0x4b) 2.277765506s ago: executing program 0 (id=605): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES64], 0x48) chdir(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000673000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000009c0)=0x7, 0x3, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000259000/0x4000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x28, 0x18, 0x1, 0x70bd2d, 0x0, {0x2, 0x0, 0x80, 0x0, 0xfc, 0x0, 0xc8, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x3d, 0x18, 0x8}}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4008044) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)={@loopback, @rand_addr, 0x0}, &(0x7f00000002c0)=0xc) r4 = syz_open_dev$mouse(&(0x7f0000000300), 0x9, 0x8040) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x4}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x1, '\x00', r3, 0x25, r4, 0x8, &(0x7f00000003c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xd, 0xfffffff9, 0x81}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f00000004c0)=[{0x2, 0x2, 0x2, 0x9}, {0x5, 0x4, 0x5, 0x8}, {0x1, 0x1, 0x9, 0x3}, {0x5, 0x5, 0xc, 0x8}, {0x2, 0x5, 0x3, 0x6}, {0x4, 0x2, 0x5, 0xc}], 0x10, 0x3de}, 0x94) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000001800)) sendmsg(r4, &(0x7f00000017c0)={&(0x7f0000000600)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x3}, 0x3}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)="8b0132d70182423cc278e74b18be5ef66cf48321cb4f8e38160465aaf6d02446cfc17d8a146a664b37553f0b8835a91df4bc6695a92b90c7a227ad90a37c7b7078cde04f5eda59b8ef6efe1e92f1d5fdb3db3e85794d38209d67f6357f163c04d9d1619ad02706da7f0989511c058aeb163241c8939d88d858ddd5a936a1faf20f3e21a0018b2aa3ff9a18673487bc99942d316a7c", 0x95}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="150a0000000000007910480000000000610420000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)=@newqdisc={0x90, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}, @TCA_STAB={0x64, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x7e, 0x0, 0x4, 0x1, 0x9, 0x4}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x7f, 0x5, 0x5, 0x0, 0x9, 0x40}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x7, 0x6, 0x4, 0x2, 0xea31, 0xfff}}, {0x4}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 2.089600771s ago: executing program 4 (id=606): socket$tipc(0x1e, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x104020, 0x7, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000066000000"], 0x0, 0x7ff}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x10080, 0x10000, 0x0, 0x1, 0x8, 0x20001, 0x100, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x3) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc0000000000", @ANYRES32, @ANYBLOB="0000000000000000000001000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) getdents64(r1, &(0x7f0000000040)=""/44, 0x2c) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000001c0), 0x6, 0x5fc, &(0x7f0000000600)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000038000000030a01040000000000000000010f00010900030073797a32000000000c00024000000000000000010900010073797a30"], 0xac}, 0x1, 0x0, 0x0, 0x20008840}, 0x0) r3 = syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r3, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x2) 1.758736378s ago: executing program 3 (id=612): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}], {0x14}}, 0x64}}, 0x0) 1.73604166s ago: executing program 0 (id=613): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTAT(r1, &(0x7f0000000280)={0x4b, 0x7d, 0x2, {0x0, 0x44, 0x9, 0x5, {0x0, 0x4, 0x4}, 0x88000000, 0x2, 0xfff, 0x10ee, 0x4, 'GPL\x00', 0x4, 'GPL\x00', 0x3, '%4]', 0x6, 'kfree\x00'}}, 0x4b) 1.693655674s ago: executing program 1 (id=614): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000880)='kmem_cache_free\x00', r1, 0x0, 0x20000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/reserved_size', 0x141a82, 0x0) sendfile(r4, r4, 0x0, 0x3) 1.680591385s ago: executing program 3 (id=615): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x6}, 0x1c) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x1}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f903", 0x11}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x820}, 0x94) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f0000000640)=0x13) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x3, 0x0, @private2={0xfc, 0x2, '\x00', 0x7}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="12", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=' ', 0x1}, {&(0x7f0000000100)="85265c9c1d93540a8ad2c3895a4c4a9dc4d9", 0x12}], 0x2}}], 0x2, 0x48800) syz_usb_disconnect(0xffffffffffffffff) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) shutdown(0xffffffffffffffff, 0x2) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0xff) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000140)=0x7f) r4 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYRESOCT], &(0x7f00000003c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x9, 0x50, 0x89, 0x8, 0x3}, 0x4e, &(0x7f0000000480)=ANY=[@ANYBLOB="050f4e000514100402cdf86d5330b35d6de6629dea3f3f108c1410040404a52ee7cf1616047dd1e307dfab8d5803100b1410040867a76c91493286ccf1278c386e5e18d80ace01051003000600020081ff1f416f9b80158443e74db9d7c8998c3164a380a82d2744af64912bdd58d19745835b7618b01cd9dd496085fc7fd156731d81f4fc4b1368743c343b6477f8dd0a7f5b12000000"], 0x2, [{0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x447}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x3801}}]}) syz_usb_disconnect(0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f00000001c0)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) syz_usb_ep_read(r4, 0x0, 0x4e, &(0x7f0000000740)=""/78) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r2) 1.676823475s ago: executing program 0 (id=616): syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x545c, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x7c, 0x0, @wg=@data={0x4, 0x0, 0x0, '\x00'/100}}}}}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) 1.675951815s ago: executing program 4 (id=617): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES64], 0x48) chdir(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000673000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000009c0)=0x7, 0x3, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000259000/0x4000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x28, 0x18, 0x1, 0x70bd2d, 0x0, {0x2, 0x0, 0x80, 0x0, 0xfc, 0x0, 0xc8, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x3d, 0x18, 0x8}}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4008044) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)={@loopback, @rand_addr, 0x0}, &(0x7f00000002c0)=0xc) r4 = syz_open_dev$mouse(&(0x7f0000000300), 0x9, 0x8040) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x4}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x1, '\x00', r3, 0x25, r4, 0x8, &(0x7f00000003c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xd, 0xfffffff9, 0x81}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f00000004c0)=[{0x2, 0x2, 0x2, 0x9}, {0x5, 0x4, 0x5, 0x8}, {0x1, 0x1, 0x9, 0x3}, {0x5, 0x5, 0xc, 0x8}, {0x2, 0x5, 0x3, 0x6}, {0x4, 0x2, 0x5, 0xc}], 0x10, 0x3de}, 0x94) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000001800)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="150a0000000000007910480000000000610420000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r6}, 0x18) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)=@newqdisc={0x90, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}, @TCA_STAB={0x64, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x7e, 0x0, 0x4, 0x1, 0x9, 0x4}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x7f, 0x5, 0x5, 0x0, 0x9, 0x40}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x7, 0x6, 0x4, 0x2, 0xea31, 0xfff}}, {0x4}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 1.641952388s ago: executing program 1 (id=618): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r3, 0x2000}], 0x1, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000300)=ANY=[@ANYRES64=r0], 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xa0}}, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7fff}, 0x18) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r7 = getpid() setrlimit(0xd, &(0x7f0000000980)={0x0, 0xb}) io_setup(0x7, &(0x7f0000000080)) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) 1.267396928s ago: executing program 4 (id=622): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x101, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b67, 0x0) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r2, 0x5452, &(0x7f0000000280)=0x3a0af83a) shutdown(r2, 0x1) listen(r2, 0x20) poll(&(0x7f0000000040)=[{r2, 0x804f}], 0x1, 0x11ff) shutdown(r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x4004000) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f0000004580)=[{{&(0x7f0000000a00)={0xa, 0x4e20, 0x7992, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @empty}}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x30}}}}}], 0x50}}], 0x1, 0x10) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11ff0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x4, 0x80400, 0x2004, 0x7fc}) 1.142207068s ago: executing program 2 (id=623): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='9p_protocol_dump\x00', r0}, 0x18) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1.010567099s ago: executing program 4 (id=624): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x2, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0x92e1, 0x8, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x4}, 0x18) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) 961.156433ms ago: executing program 4 (id=625): socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x3516, 0x2, 0x0, 0x0, 0x0) close(r0) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000001}, 0x94) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x1010401, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='objagg_obj_parent_assign\x00'}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) listen(r0, 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x101}}, './file0\x00'}) 952.209193ms ago: executing program 2 (id=626): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES64], 0x48) chdir(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000673000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000009c0)=0x7, 0x3, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000259000/0x4000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x28, 0x18, 0x1, 0x70bd2d, 0x0, {0x2, 0x0, 0x80, 0x0, 0xfc, 0x0, 0xc8, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x3d, 0x18, 0x8}}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4008044) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)={@loopback, @rand_addr, 0x0}, &(0x7f00000002c0)=0xc) r4 = syz_open_dev$mouse(&(0x7f0000000300), 0x9, 0x8040) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x4}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x1, '\x00', r3, 0x25, r4, 0x8, &(0x7f00000003c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xd, 0xfffffff9, 0x81}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f00000004c0)=[{0x2, 0x2, 0x2, 0x9}, {0x5, 0x4, 0x5, 0x8}, {0x1, 0x1, 0x9, 0x3}, {0x5, 0x5, 0xc, 0x8}, {0x2, 0x5, 0x3, 0x6}, {0x4, 0x2, 0x5, 0xc}], 0x10, 0x3de}, 0x94) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000001800)) sendmsg(r4, &(0x7f00000017c0)={&(0x7f0000000600)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x3}, 0x3}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)="8b0132d70182423cc278e74b18be5ef66cf48321cb4f8e38160465aaf6d02446cfc17d8a146a664b37553f0b8835a91df4bc6695a92b90c7a227ad90a37c7b7078cde04f5eda59b8ef6efe1e92f1d5fdb3db3e85794d38209d67f6357f163c04d9d1619ad02706da7f0989511c058aeb163241c8939d88d858ddd5a936a1faf20f3e21a0018b2aa3ff9a18673487bc99942d316a7c", 0x95}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="150a0000000000007910480000000000610420000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)=@newqdisc={0x90, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}, @TCA_STAB={0x64, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x7e, 0x0, 0x4, 0x1, 0x9, 0x4}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x7f, 0x5, 0x5, 0x0, 0x9, 0x40}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x7, 0x6, 0x4, 0x2, 0xea31, 0xfff}}, {0x4}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 705.211693ms ago: executing program 1 (id=627): socket$tipc(0x1e, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x104020, 0x7, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000066000000"], 0x0, 0x7ff}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x10080, 0x10000, 0x0, 0x1, 0x8, 0x20001, 0x100, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x3) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc0000000000", @ANYRES32, @ANYBLOB="0000000000000000000001000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) getdents64(r1, &(0x7f0000000040)=""/44, 0x2c) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000001c0), 0x6, 0x5fc, &(0x7f0000000600)="$eJzs3c9rHGUfAPDvzCZ5kzavaUXEFsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHTQq2FkzBg4KCiFeRXvwHvEvv3kRQb56FKlJRUOnK7M62m2Q3XdPsTpr5fGCzz/PM7D7PdydP5pmZPDsBlNZ49iON2BVx51QSMdaybDQaC8fz9W7/du109kiiVnv91ySSvKy5fpI/b88zwxHx7dGIRyur6124cvXsdLXW8F7E/sVzF/cvXLm6b/7c9JnZM7Pnpw68cPDQ5ItTB6c2JM7t+fOx4689+fH7bz8/9111XxKH4+TguzOxIo6NMh7jcScPsbV8ICIOZYk2n8vDZguEUGqV/PdxMCIej7Go1HMNYzH/UaGNA3qqVomoASWV6P9QUs1xQPPYvrvj4JM9HpX0z60jjQOg1fEPNM6NxHD92Gjb7aTlyKhxbmPHBtSf1fHPtd2fZ49Ydh7iz7tbZ2AD6ulk6XpEPNEu/qTeth31SLP402XtSCJiMiKG8va98gBtSFrSvTgPs5b1xp9GxOH8OSs/us76x1fk+x0/AOV080i+I1/Kcvf2f9nYozn+iTbjn9E2+671KHr/13n819zfD9fPkacrxmHZmOVE+7ccXFnw04fHPu1Uf+v4L3tk9TfHgv1w63rE7hXxf5AFm49/sviTNts/W+XU4e7qePX7X451WlZ0/LUbEXvaHv/cG5VmqTWuT+6fm6/OTjZ+tq3j62/e+rJT/UXHn23/bR3ib9n+6crXZZ/JxS7r+OrEjXOdlo3eN/7056Gkcbw5lJe8M724eGkqYig5nq/SUn5g7bY012m+Rxb/3mfa9/9lv//Xl7/PSPNPZhcuvnH2dqdl69n+LReT79S6bEMnWfwz99/+q/p/VvZJl3X88eblpzotWyv+kQcJDAAAAAAAAEoorV+DTdKJu+k0nZhozJd9LLal1QsLi8/OXbh8fiZib/3/IQfT5pXusUY+yfJT+f/DNvMHVuSfi4idEfFZZaSenzh9oTpTdPAAAAAAAAAAAAAAAAAAAACwSWzP5/8371P9e6Ux/x8oiV7eYA7Y3PR/KK96/191iyegDOz/obz0fygv/R/KS/+H8tL/obz0fygv/R/KS/8HAAAAgC1p59M3f0wiYumlkfojM5QvMyMItrbBohsAFKZSdAOAwty99G+wD6XT1fj/r/zLAXvfHKAASbvC+uCgtnbnv9n2lQAAAAAAAAAAAABAD+zZ1Xn+v7nBsLWZ9gfl9QDz/311ADzkfPU/lJdjfOB+s/iHOy0w/x8AAAAAAAAAAAAA+ma0/kjSiXwu8Gik6cRExP8jYkcMJnPz1dnJiHgkIn6oDP4vy08V3WgAAAAAAAAAAAAAAAAAAADYYhauXD07Xa3OXmpN/L2qZGsnmndB7UNdL8d/fFUk/f9YRiKi8I3Ss8RAS0kSsZRt+U3RsEsLsTmaUU8U/IcJAAAAAAAAAAAAAAAAAABKqGXucXu7v+hziwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg/+7d/793iaJjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeTv8GAAD//7V5QCw=") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000038000000030a01040000000000000000010f00010900030073797a32000000000c00024000000000000000010900010073797a30"], 0xac}, 0x1, 0x0, 0x0, 0x20008840}, 0x0) r3 = syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r3, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x2) 699.585354ms ago: executing program 3 (id=628): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000880)='kmem_cache_free\x00', r1, 0x0, 0x20000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/reserved_size', 0x141a82, 0x0) sendfile(r4, r4, 0x0, 0x3) 566.321735ms ago: executing program 3 (id=629): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES64], 0x48) chdir(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000673000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000009c0)=0x7, 0x3, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mremap(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000259000/0x4000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x28, 0x18, 0x1, 0x70bd2d, 0x0, {0x2, 0x0, 0x80, 0x0, 0xfc, 0x0, 0xc8, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x3d, 0x18, 0x8}}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4008044) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)={@loopback, @rand_addr, 0x0}, &(0x7f00000002c0)=0xc) r4 = syz_open_dev$mouse(&(0x7f0000000300), 0x9, 0x8040) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x4}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000007c0)=""/4096, 0x40f00, 0x1, '\x00', r3, 0x25, r4, 0x8, &(0x7f00000003c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xd, 0xfffffff9, 0x81}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f00000004c0)=[{0x2, 0x2, 0x2, 0x9}, {0x5, 0x4, 0x5, 0x8}, {0x1, 0x1, 0x9, 0x3}, {0x5, 0x5, 0xc, 0x8}, {0x2, 0x5, 0x3, 0x6}, {0x4, 0x2, 0x5, 0xc}], 0x10, 0x3de}, 0x94) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000001800)) sendmsg(r4, &(0x7f00000017c0)={&(0x7f0000000600)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43, 0x3}, 0x3}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)="8b0132d70182423cc278e74b18be5ef66cf48321cb4f8e38160465aaf6d02446cfc17d8a146a664b37553f0b8835a91df4bc6695a92b90c7a227ad90a37c7b7078cde04f5eda59b8ef6efe1e92f1d5fdb3db3e85794d38209d67f6357f163c04d9d1619ad02706da7f0989511c058aeb163241c8939d88d858ddd5a936a1faf20f3e21a0018b2aa3ff9a18673487bc99942d316a7c", 0x95}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="150a0000000000007910480000000000610420000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00'}, 0x18) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)=@newqdisc={0x90, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}, @TCA_STAB={0x64, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x7e, 0x0, 0x4, 0x1, 0x9, 0x4}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x7f, 0x5, 0x5, 0x0, 0x9, 0x40}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x7, 0x6, 0x4, 0x2, 0xea31, 0xfff}}, {0x4}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 333.158563ms ago: executing program 2 (id=630): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x29ba, 0x80, 0x1, 0x357}, 0x0, &(0x7f0000000340)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r1 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8010) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 214.501443ms ago: executing program 2 (id=631): r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000001f00)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"], 0x2, 0x2c1, &(0x7f00000008c0)="$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") socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1, 0x3, 0xa}) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x9}, 0x20) r2 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) sendmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7080000, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="080100000000000029000000", @ANYRES64=r1], 0x108}}], 0x1, 0xc040) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000580)=""/64) r3 = memfd_secret(0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f0000000000000000020000000000000008000100010000000400"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000300)='xprtrdma_marshal\x00', r11, 0x0, 0x80000001}, 0x1) sendmmsg(r9, &(0x7f0000000000), 0x4000000000001f2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000000)={0x12, 0x7, 0x2, {{0x5, 'vfat\x00'}, 0xfaa6}}, 0x12) 201.710894ms ago: executing program 1 (id=632): socket(0x6, 0x80000, 0xfffffffd) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000080)="da", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='/', 0x1}], 0x1}}], 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond0\x00'}) setsockopt$packet_int(r1, 0x107, 0xf, 0x0, 0x0) sendto$packet(r1, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe", 0x47, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2000, &(0x7f00000002c0)={[{@lazytime}, {@barrier_val}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xf56c}}], [{@audit}]}, 0x44, 0x791, &(0x7f0000001080)="$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") inotify_add_watch(0xffffffffffffffff, 0x0, 0xc4000ce7) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket(0xf, 0x80805, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e22, 0x6c2b, @dev={0xfe, 0x80, '\x00', 0x38}, 0x5}}, 0x100, 0x600}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x33, &(0x7f0000000000)=ANY=[], 0x0) r5 = socket(0x200000000000011, 0x2, 0x1) bind$packet(r5, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) r6 = socket$inet(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000740)='bridge0\x00', 0x10) connect$inet(r6, &(0x7f0000000140)={0x2, 0xc000, @multicast1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 201.353394ms ago: executing program 2 (id=633): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RSTAT(r2, &(0x7f0000000280)={0x4b, 0x7d, 0x2, {0x0, 0x44, 0x9, 0x5, {0x0, 0x4, 0x4}, 0x88000000, 0x2, 0xfff, 0x10ee, 0x4, 'GPL\x00', 0x4, 'GPL\x00', 0x3, '%4]', 0x6, 'kfree\x00'}}, 0x4b) 117.912071ms ago: executing program 3 (id=634): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x159d0682f53ea167, 0x2, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x3, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2}, &(0x7f0000001fee)='R\x10rust\xe3cusg\x91\xdeeH\xe5+\xf0', 0xffffffffffffffff) 89.733443ms ago: executing program 2 (id=635): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x2, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0x92e1, 0x8, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x4}, 0x18) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) 72.534804ms ago: executing program 1 (id=636): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}], {0x14}}, 0x64}}, 0x0) 72.398854ms ago: executing program 3 (id=637): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380100000201010200000000000000000200000310000580090001007070747000000000100017000000000100000006000100010c0019"], 0x138}, 0x1, 0x0, 0x0, 0x4c084}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 0s ago: executing program 1 (id=638): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x6}, 0x1c) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x1}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f903", 0x11}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x820}, 0x94) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f0000000640)=0x13) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x3, 0x0, @private2={0xfc, 0x2, '\x00', 0x7}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="12", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=' ', 0x1}, {&(0x7f0000000100)="85265c9c1d93540a8ad2c3895a4c4a9dc4d9", 0x12}], 0x2}}], 0x2, 0x48800) syz_usb_disconnect(0xffffffffffffffff) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) shutdown(0xffffffffffffffff, 0x2) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0xff) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000140)=0x7f) r4 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYRESOCT], &(0x7f00000003c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x9, 0x50, 0x89, 0x8, 0x3}, 0x4e, &(0x7f0000000480)=ANY=[@ANYBLOB="050f4e000514100402cdf86d5330b35d6de6629dea3f3f108c1410040404a52ee7cf1616047dd1e307dfab8d5803100b1410040867a76c91493286ccf1278c386e5e18d80ace01051003000600020081ff1f416f9b80158443e74db9d7c8998c3164a380a82d2744af64912bdd58d19745835b7618b01cd9dd496085fc7fd156731d81f4fc4b1368743c343b6477f8dd0a7f5b12000000"], 0x2, [{0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x447}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x3801}}]}) syz_usb_disconnect(0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f00000001c0)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) syz_usb_ep_read(r4, 0x0, 0x4e, &(0x7f0000000740)=""/78) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r2) kernel console output (not intermixed with test programs): entered disabled state [ 36.256308][ T3304] bridge_slave_0: entered allmulticast mode [ 36.262783][ T3304] bridge_slave_0: entered promiscuous mode [ 36.269278][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 36.293853][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.301031][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.309107][ T3304] bridge_slave_1: entered allmulticast mode [ 36.315497][ T3304] bridge_slave_1: entered promiscuous mode [ 36.329020][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.336086][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.343263][ T3302] bridge_slave_0: entered allmulticast mode [ 36.349789][ T3302] bridge_slave_0: entered promiscuous mode [ 36.369375][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.376456][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.383627][ T3302] bridge_slave_1: entered allmulticast mode [ 36.389909][ T3302] bridge_slave_1: entered promiscuous mode [ 36.406381][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.429620][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.459837][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.466993][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.474092][ T3305] bridge_slave_0: entered allmulticast mode [ 36.480573][ T3305] bridge_slave_0: entered promiscuous mode [ 36.492815][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.507230][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.514377][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.521487][ T3308] bridge_slave_0: entered allmulticast mode [ 36.528154][ T3308] bridge_slave_0: entered promiscuous mode [ 36.536785][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.543915][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.551107][ T3305] bridge_slave_1: entered allmulticast mode [ 36.557580][ T3305] bridge_slave_1: entered promiscuous mode [ 36.564223][ T3304] team0: Port device team_slave_0 added [ 36.570914][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.580911][ T3304] team0: Port device team_slave_1 added [ 36.586599][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.593713][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.601096][ T3308] bridge_slave_1: entered allmulticast mode [ 36.607626][ T3308] bridge_slave_1: entered promiscuous mode [ 36.641305][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.648401][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.655529][ T3314] bridge_slave_0: entered allmulticast mode [ 36.662256][ T3314] bridge_slave_0: entered promiscuous mode [ 36.687732][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.694831][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.702009][ T3314] bridge_slave_1: entered allmulticast mode [ 36.708373][ T3314] bridge_slave_1: entered promiscuous mode [ 36.715894][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.729723][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.736709][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.762729][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.774217][ T3302] team0: Port device team_slave_0 added [ 36.780996][ T3302] team0: Port device team_slave_1 added [ 36.787848][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.798309][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.808589][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.823063][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.830059][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.855958][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.883161][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.895744][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.919387][ T3305] team0: Port device team_slave_0 added [ 36.936295][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.943301][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.969355][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.981068][ T3308] team0: Port device team_slave_0 added [ 36.987482][ T3305] team0: Port device team_slave_1 added [ 37.003196][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.010176][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.036070][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.047460][ T3308] team0: Port device team_slave_1 added [ 37.062458][ T3304] hsr_slave_0: entered promiscuous mode [ 37.068415][ T3304] hsr_slave_1: entered promiscuous mode [ 37.074878][ T3314] team0: Port device team_slave_0 added [ 37.081515][ T3314] team0: Port device team_slave_1 added [ 37.108486][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.115452][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.141522][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.153067][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.160083][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.186490][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.197554][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.204540][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.230631][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.267582][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.274542][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.300720][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.311633][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.318712][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.344745][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.369027][ T3302] hsr_slave_0: entered promiscuous mode [ 37.375066][ T3302] hsr_slave_1: entered promiscuous mode [ 37.381168][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 37.386946][ T3302] Cannot create hsr debugfs directory [ 37.401288][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.408283][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.434306][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.465327][ T3314] hsr_slave_0: entered promiscuous mode [ 37.471359][ T3314] hsr_slave_1: entered promiscuous mode [ 37.477339][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 37.483073][ T3314] Cannot create hsr debugfs directory [ 37.514016][ T3305] hsr_slave_0: entered promiscuous mode [ 37.519992][ T3305] hsr_slave_1: entered promiscuous mode [ 37.525869][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 37.531618][ T3305] Cannot create hsr debugfs directory [ 37.565835][ T3308] hsr_slave_0: entered promiscuous mode [ 37.573075][ T3308] hsr_slave_1: entered promiscuous mode [ 37.579089][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 37.584849][ T3308] Cannot create hsr debugfs directory [ 37.741951][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.753250][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.764934][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.776015][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.795009][ T3308] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.808268][ T3308] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.817338][ T3308] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.830883][ T3308] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.861513][ T3305] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.875851][ T3305] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.884744][ T3305] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.898403][ T3305] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.920541][ T3314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.929349][ T3314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.941473][ T3314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.958844][ T3314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.994050][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.003815][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.013791][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.022654][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.036995][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.062823][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.092495][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.101167][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.108492][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.131801][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.138878][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.159228][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.173028][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.190589][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.208677][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.224153][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.231252][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.242855][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.253045][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.265048][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.273924][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.281054][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.302753][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.310203][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.318961][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.326025][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.336700][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.343853][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.352162][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.359200][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.378467][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.385635][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.395131][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.402206][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.419387][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.444131][ T3308] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.454554][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.510855][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.570494][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.590433][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.636281][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.669742][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.694657][ T3304] veth0_vlan: entered promiscuous mode [ 38.715320][ T3304] veth1_vlan: entered promiscuous mode [ 38.751053][ T3304] veth0_macvtap: entered promiscuous mode [ 38.768909][ T3304] veth1_macvtap: entered promiscuous mode [ 38.790251][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.809063][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.830068][ T51] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.856640][ T3302] veth0_vlan: entered promiscuous mode [ 38.870385][ T51] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.880133][ T51] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.893464][ T3314] veth0_vlan: entered promiscuous mode [ 38.902919][ T51] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.912170][ T3302] veth1_vlan: entered promiscuous mode [ 38.924607][ T3308] veth0_vlan: entered promiscuous mode [ 38.933165][ T3314] veth1_vlan: entered promiscuous mode [ 38.943966][ T3305] veth0_vlan: entered promiscuous mode [ 38.961072][ T3308] veth1_vlan: entered promiscuous mode [ 38.972656][ T3302] veth0_macvtap: entered promiscuous mode [ 38.984708][ T3305] veth1_vlan: entered promiscuous mode [ 38.994570][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.994935][ T3314] veth0_macvtap: entered promiscuous mode [ 39.022600][ T3314] veth1_macvtap: entered promiscuous mode [ 39.038904][ T3302] veth1_macvtap: entered promiscuous mode [ 39.050483][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.067326][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.076749][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.088863][ T3472] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3'. [ 39.094108][ T3305] veth0_macvtap: entered promiscuous mode [ 39.106345][ T3308] veth0_macvtap: entered promiscuous mode [ 39.117274][ T3456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.126661][ T3456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.136759][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.148410][ T3456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.158080][ T3305] veth1_macvtap: entered promiscuous mode [ 39.165279][ T3456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.174448][ T3308] veth1_macvtap: entered promiscuous mode [ 39.189293][ T1084] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.218149][ T1084] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.234790][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.244221][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.258105][ T1084] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.271397][ T3475] loop2: detected capacity change from 0 to 2048 [ 39.279202][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.290715][ T1084] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.309079][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.327353][ T3456] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.361690][ T3456] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.393592][ T3456] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.414221][ T3456] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.429477][ T3456] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.448394][ T3456] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.459373][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.493194][ T37] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.498886][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 39.498898][ T29] audit: type=1400 audit(1755746031.865:168): avc: denied { create } for pid=3488 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.550161][ T3495] bridge0: port 3(batadv1) entered blocking state [ 39.556799][ T3495] bridge0: port 3(batadv1) entered disabled state [ 39.577063][ T29] audit: type=1400 audit(1755746031.915:169): avc: denied { write } for pid=3488 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.584061][ T3495] batadv1: entered allmulticast mode [ 39.597356][ T29] audit: type=1400 audit(1755746031.915:170): avc: denied { read } for pid=3488 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.627504][ T3495] batadv1: entered promiscuous mode [ 39.630136][ T3497] loop3: detected capacity change from 0 to 4096 [ 39.667358][ T3497] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.717287][ T29] audit: type=1400 audit(1755746032.075:171): avc: denied { mount } for pid=3496 comm="syz.3.10" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.740827][ T3502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=3502 comm=syz.0.11 [ 39.753600][ T3502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=3502 comm=syz.0.11 [ 39.777367][ T29] audit: type=1400 audit(1755746032.125:172): avc: denied { mounton } for pid=3503 comm="+}[@" path="/1/file0" dev="tmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 39.805818][ T29] audit: type=1326 audit(1755746032.175:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3503 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 39.829148][ T29] audit: type=1326 audit(1755746032.175:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3503 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 39.852949][ T29] audit: type=1326 audit(1755746032.175:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3503 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 39.876244][ T29] audit: type=1326 audit(1755746032.225:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3503 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 39.899888][ T29] audit: type=1326 audit(1755746032.225:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3503 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 39.923448][ T3507] loop4: detected capacity change from 0 to 256 [ 39.932285][ T3510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=3510 comm=syz.0.13 [ 39.945016][ T3510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=3510 comm=syz.0.13 [ 39.977259][ T3492] loop2: detected capacity change from 0 to 1024 [ 40.000143][ T3507] netlink: 40 bytes leftover after parsing attributes in process `syz.4.14'. [ 40.015165][ T3492] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 40.026275][ T3492] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 40.041987][ T3508] loop1: detected capacity change from 0 to 512 [ 40.056557][ T3492] JBD2: no valid journal superblock found [ 40.062333][ T3492] EXT4-fs (loop2): Could not load journal inode [ 40.062601][ T37] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 40.077866][ T37] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 40.097103][ T3508] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.12: error while reading EA inode 32 err=-116 [ 40.111163][ T3507] Zero length message leads to an empty skb [ 40.117843][ T3507] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14'. [ 40.137009][ T3508] EXT4-fs (loop1): Remounting filesystem read-only [ 40.143615][ T3508] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.143644][ T3508] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 40.146911][ T3508] EXT4-fs (loop1): 1 orphan inode deleted [ 40.200000][ T3508] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.250907][ T3508] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.281058][ T3527] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 40.293122][ T3525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=3525 comm=syz.2.17 [ 40.305668][ T3525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=3525 comm=syz.2.17 [ 40.633413][ T3545] loop2: detected capacity change from 0 to 2048 [ 40.685110][ T3548] loop2: detected capacity change from 0 to 256 [ 40.724831][ T3548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3548 comm=syz.2.25 [ 40.749646][ T3549] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.780235][ T3548] netlink: 4 bytes leftover after parsing attributes in process `syz.2.25'. [ 40.789292][ T3549] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.972661][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.153573][ T3564] loop3: detected capacity change from 0 to 512 [ 41.168786][ T3564] ext4: Unknown parameter 'subj_user' [ 41.183898][ T3564] netlink: 8 bytes leftover after parsing attributes in process `syz.3.31'. [ 41.192683][ T3564] netlink: 24 bytes leftover after parsing attributes in process `syz.3.31'. [ 41.221479][ T3564] netlink: 204 bytes leftover after parsing attributes in process `syz.3.31'. [ 41.310525][ T3566] loop4: detected capacity change from 0 to 164 [ 41.322975][ T3566] iso9660: Unknown parameter '' [ 41.387662][ T3571] loop3: detected capacity change from 0 to 2048 [ 41.442886][ T3575] netlink: 24 bytes leftover after parsing attributes in process `syz.4.36'. [ 41.462418][ T3296] loop3: p2 p3 p7 [ 41.488491][ T3571] loop3: p2 p3 p7 [ 41.555701][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 41.557865][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 41.588188][ T3481] udevd[3481]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 41.717249][ T3593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=3593 comm=syz.1.42 [ 41.729885][ T3593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=3593 comm=syz.1.42 [ 41.750148][ T3596] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 41.750148][ T3596] program syz.4.43 not setting count and/or reply_len properly [ 41.812420][ T3600] loop9: detected capacity change from 0 to 7 [ 41.820338][ T3600] Buffer I/O error on dev loop9, logical block 0, async page read [ 41.844614][ T3600] Buffer I/O error on dev loop9, logical block 0, async page read [ 41.852603][ T3600] loop9: unable to read partition table [ 41.860188][ T3600] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 41.860188][ T3600] ) failed (rc=-5) [ 41.875833][ T3481] Buffer I/O error on dev loop9, logical block 0, async page read [ 41.886267][ T3481] Buffer I/O error on dev loop9, logical block 0, async page read [ 41.950275][ T3481] Buffer I/O error on dev loop9, logical block 0, async page read [ 41.958880][ T3600] netlink: 'syz.3.45': attribute type 4 has an invalid length. [ 41.970669][ T3605] loop1: detected capacity change from 0 to 1024 [ 41.981845][ T3481] Buffer I/O error on dev loop9, logical block 0, async page read [ 41.998093][ T3605] EXT4-fs: Ignoring removed oldalloc option [ 42.007807][ T3607] loop4: detected capacity change from 0 to 2048 [ 42.008540][ T3481] Buffer I/O error on dev loop9, logical block 0, async page read [ 42.024032][ T3600] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.040883][ T3605] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 42.081120][ T3605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.129268][ T3614] netlink: 'syz.4.50': attribute type 4 has an invalid length. [ 42.146785][ T3614] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.268186][ T3614] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.357361][ T3624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=3624 comm=syz.2.55 [ 42.382195][ T3600] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.403530][ T3604] syz.1.47 (3604) used greatest stack depth: 10848 bytes left [ 42.433350][ T3614] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.457328][ T3600] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.483224][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.507712][ T3614] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.630369][ T3600] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.663562][ T3638] loop1: detected capacity change from 0 to 2048 [ 42.720235][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.735085][ T3647] loop2: detected capacity change from 0 to 256 [ 42.765125][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.771254][ T3652] loop0: detected capacity change from 0 to 2048 [ 42.789862][ T3647] netlink: 24 bytes leftover after parsing attributes in process `syz.2.65'. [ 42.810889][ T1732] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.833563][ T3647] netlink: 4 bytes leftover after parsing attributes in process `syz.2.65'. [ 42.844546][ T3650] Alternate GPT is invalid, using primary GPT. [ 42.850810][ T3650] loop0: p1 p2 p3 [ 42.854838][ T3647] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.877734][ T3647] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.892393][ T1732] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.902357][ T1732] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.918293][ T1732] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.926755][ T3652] Alternate GPT is invalid, using primary GPT. [ 42.933157][ T3652] loop0: p1 p2 p3 [ 42.951102][ T1732] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.959425][ T3657] loop1: detected capacity change from 0 to 1024 [ 42.965888][ T1732] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.992154][ T3657] EXT4-fs: Ignoring removed oldalloc option [ 43.007744][ T3657] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 43.022207][ T3665] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 43.022207][ T3665] program syz.2.72 not setting count and/or reply_len properly [ 43.050424][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 43.062966][ T3481] udevd[3481]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 43.073465][ T3657] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.089153][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 43.124778][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 43.139495][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 43.158653][ T3677] loop3: detected capacity change from 0 to 2048 [ 43.173599][ T3481] udevd[3481]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 43.176671][ T3679] loop2: detected capacity change from 0 to 512 [ 43.190325][ T3679] ext4: Unknown parameter 'subj_user' [ 43.281419][ T3687] loop9: detected capacity change from 0 to 7 [ 43.287848][ T3687] Buffer I/O error on dev loop9, logical block 0, async page read [ 43.296283][ T3687] Buffer I/O error on dev loop9, logical block 0, async page read [ 43.304534][ T3687] loop9: unable to read partition table [ 43.310817][ T3687] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 43.310817][ T3687] ) failed (rc=-5) [ 43.327029][ T3481] Buffer I/O error on dev loop9, logical block 0, async page read [ 43.341474][ T3687] netlink: 'syz.2.80': attribute type 4 has an invalid length. [ 43.356416][ T3684] loop3: detected capacity change from 0 to 8192 [ 43.369897][ T3687] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.394876][ T3667] loop0: detected capacity change from 0 to 1024 [ 43.401779][ T3481] loop3: p2 p3 p4 [ 43.403101][ T3667] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 43.407235][ T3481] loop3: p2 start 452985600 is beyond EOD, truncated [ 43.416389][ T3667] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 43.423165][ T3481] loop3: p3 size 33554432 extends beyond EOD, truncated [ 43.453761][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.454306][ T3667] JBD2: no valid journal superblock found [ 43.463858][ T3481] loop3: p4 start 8388607 is beyond EOD, truncated [ 43.468871][ T3667] EXT4-fs (loop0): Could not load journal inode [ 43.487416][ T3687] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.498940][ T3684] loop3: p2 p3 p4 [ 43.502877][ T3684] loop3: p2 start 452985600 is beyond EOD, truncated [ 43.509698][ T3684] loop3: p3 size 33554432 extends beyond EOD, truncated [ 43.522159][ T3684] loop3: p4 start 8388607 is beyond EOD, truncated [ 43.543072][ T3687] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.592434][ T3481] udevd[3481]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 43.618667][ T3695] loop3: detected capacity change from 0 to 256 [ 43.643684][ T3687] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.675053][ T3697] loop1: detected capacity change from 0 to 2048 [ 43.693894][ T3695] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.709968][ T3650] Alternate GPT is invalid, using primary GPT. [ 43.716362][ T3650] loop1: p1 p2 p3 [ 43.724183][ T3695] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.742165][ T3697] Alternate GPT is invalid, using primary GPT. [ 43.748641][ T3697] loop1: p1 p2 p3 [ 43.794967][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.818362][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.841688][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.851110][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.919628][ T3718] loop9: detected capacity change from 0 to 7 [ 43.926086][ T3718] loop9: unable to read partition table [ 43.935738][ T3718] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 43.935738][ T3718] ) failed (rc=-5) [ 43.982629][ T3718] netlink: 'syz.4.92': attribute type 4 has an invalid length. [ 43.995373][ T3718] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.058550][ T3718] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.068614][ T3730] loop1: detected capacity change from 0 to 1024 [ 44.075491][ T3730] EXT4-fs: Ignoring removed oldalloc option [ 44.083754][ T3732] loop2: detected capacity change from 0 to 2048 [ 44.083832][ T3730] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 44.109235][ T3730] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.122354][ T3650] Alternate GPT is invalid, using primary GPT. [ 44.128761][ T3650] loop2: p1 p2 p3 [ 44.138941][ T3718] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.150551][ T3732] Alternate GPT is invalid, using primary GPT. [ 44.156825][ T3732] loop2: p1 p2 p3 [ 44.198588][ T3718] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.242250][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.280148][ T3740] netlink: 'syz.1.101': attribute type 4 has an invalid length. [ 44.294165][ T3740] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.341536][ T3740] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.402490][ T3740] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.480771][ T3740] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.528998][ T1084] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.541793][ T3456] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.554250][ T3456] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.566236][ T3456] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.606397][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 44.606415][ T29] audit: type=1326 audit(1755746036.975:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.639596][ T29] audit: type=1326 audit(1755746036.975:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.663422][ T29] audit: type=1326 audit(1755746036.975:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.687004][ T29] audit: type=1326 audit(1755746036.975:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.710192][ T29] audit: type=1326 audit(1755746036.975:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.733605][ T29] audit: type=1326 audit(1755746036.975:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.757293][ T29] audit: type=1326 audit(1755746036.975:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.781028][ T29] audit: type=1326 audit(1755746036.975:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.804240][ T29] audit: type=1326 audit(1755746036.975:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.827661][ T29] audit: type=1326 audit(1755746036.975:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3741 comm="syz.1.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 44.913581][ T3753] selinux_netlink_send: 4 callbacks suppressed [ 44.913594][ T3753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=3753 comm=syz.0.107 [ 44.976190][ T3758] loop9: detected capacity change from 0 to 7 [ 44.983262][ T3481] loop9: unable to read partition table [ 44.989933][ T3758] loop9: unable to read partition table [ 45.000460][ T3758] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 45.000460][ T3758] ) failed (rc=-5) [ 45.017476][ T3758] netlink: 'syz.0.109': attribute type 4 has an invalid length. [ 45.030977][ T3758] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.045825][ T3764] netlink: 'syz.1.112': attribute type 4 has an invalid length. [ 45.059462][ T3764] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.081830][ T3758] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.105999][ T3764] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.116254][ T3766] loop2: detected capacity change from 0 to 2048 [ 45.156141][ T3758] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.180239][ T3764] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.233843][ T3758] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.260557][ T3764] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.289976][ T1732] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.303357][ T1732] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.316082][ T1732] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.328949][ T3456] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.427049][ T3776] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.435765][ T3776] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.616730][ T3782] loop0: detected capacity change from 0 to 1024 [ 45.625651][ T3782] EXT4-fs: Ignoring removed oldalloc option [ 45.632560][ T3782] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 45.658877][ T3782] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.758520][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.207713][ T3795] loop2: detected capacity change from 0 to 2048 [ 46.390337][ T3810] loop2: detected capacity change from 0 to 1024 [ 46.397350][ T3810] EXT4-fs: Ignoring removed oldalloc option [ 46.403952][ T3810] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 46.418362][ T3810] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.502444][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.546591][ T1084] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.555393][ T3818] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 46.555393][ T3818] program syz.2.134 not setting count and/or reply_len properly [ 46.569984][ T1084] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.592723][ T1084] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.601330][ T1084] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.626677][ T3820] loop2: detected capacity change from 0 to 2048 [ 46.632813][ T3822] loop4: detected capacity change from 0 to 2048 [ 46.662828][ T3820] loop2: p2 p3 p7 [ 46.814599][ T3838] loop2: detected capacity change from 0 to 1024 [ 46.828974][ T3843] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 46.828974][ T3843] program syz.0.146 not setting count and/or reply_len properly [ 46.849085][ T3838] EXT4-fs: Ignoring removed oldalloc option [ 46.862572][ T3838] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 46.888548][ T3838] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.924776][ T3850] loop9: detected capacity change from 0 to 7 [ 46.924899][ T3850] buffer_io_error: 20 callbacks suppressed [ 46.924919][ T3850] Buffer I/O error on dev loop9, logical block 0, async page read [ 46.924958][ T3850] Buffer I/O error on dev loop9, logical block 0, async page read [ 46.924977][ T3850] loop9: unable to read partition table [ 46.925045][ T3850] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 46.925045][ T3850] ) failed (rc=-5) [ 46.933372][ T3650] Buffer I/O error on dev loop9, logical block 0, async page read [ 46.933454][ T3650] Buffer I/O error on dev loop9, logical block 0, async page read [ 46.933566][ T3650] Buffer I/O error on dev loop9, logical block 0, async page read [ 46.933642][ T3650] Buffer I/O error on dev loop9, logical block 0, async page read [ 46.933789][ T3650] Buffer I/O error on dev loop9, logical block 0, async page read [ 46.949428][ T3850] netlink: 'syz.3.147': attribute type 4 has an invalid length. [ 46.960614][ T3850] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.013738][ T3850] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.044985][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.096106][ T3850] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.132880][ T3862] loop2: detected capacity change from 0 to 256 [ 47.146307][ T3862] __nla_validate_parse: 5 callbacks suppressed [ 47.146318][ T3862] netlink: 24 bytes leftover after parsing attributes in process `syz.2.151'. [ 47.163572][ T3850] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.175557][ T3862] netlink: 4 bytes leftover after parsing attributes in process `syz.2.151'. [ 47.230519][ T1732] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.246011][ T1732] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.260111][ T1732] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.277071][ T1732] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.334868][ T3871] netlink: 4 bytes leftover after parsing attributes in process `syz.2.155'. [ 47.470127][ T3881] loop3: detected capacity change from 0 to 1024 [ 47.477231][ T3881] EXT4-fs: Ignoring removed oldalloc option [ 47.483933][ T3881] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 47.501719][ T3881] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.589329][ T3888] loop2: detected capacity change from 0 to 256 [ 47.590703][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.609546][ T3888] netlink: 24 bytes leftover after parsing attributes in process `syz.2.162'. [ 47.630173][ T3888] netlink: 4 bytes leftover after parsing attributes in process `syz.2.162'. [ 47.672179][ T3895] netlink: 'syz.3.165': attribute type 39 has an invalid length. [ 47.708756][ T3899] loop9: detected capacity change from 0 to 7 [ 47.715129][ T3899] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.723203][ T3899] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.731280][ T3899] loop9: unable to read partition table [ 47.737694][ T3899] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 47.737694][ T3899] ) failed (rc=-5) [ 47.752098][ T3481] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.762993][ T3899] netlink: 'syz.2.167': attribute type 4 has an invalid length. [ 47.774195][ T3899] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.831806][ T3902] loop4: detected capacity change from 0 to 1024 [ 47.838893][ T3902] EXT4-fs: Ignoring removed oldalloc option [ 47.846139][ T3899] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.856740][ T3902] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 47.888285][ T3902] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.903046][ T3899] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.948738][ T3899] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.030017][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.064283][ T1084] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.090408][ T1084] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.130329][ T1084] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.144565][ T1084] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.170065][ T3910] loop4: detected capacity change from 0 to 2048 [ 48.192028][ T3913] loop2: detected capacity change from 0 to 2048 [ 48.237610][ T3481] Alternate GPT is invalid, using primary GPT. [ 48.243861][ T3481] loop4: p1 p2 p3 [ 48.255755][ T3910] Alternate GPT is invalid, using primary GPT. [ 48.262108][ T3910] loop4: p1 p2 p3 [ 48.283160][ T3481] printk: udevd: 9 output lines suppressed due to ratelimiting [ 48.329617][ T1732] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.349907][ T3922] loop4: detected capacity change from 0 to 256 [ 48.357014][ T1732] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.368703][ T1732] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.379027][ T1732] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.380890][ T3922] netlink: 24 bytes leftover after parsing attributes in process `syz.4.175'. [ 48.401474][ T3922] netlink: 4 bytes leftover after parsing attributes in process `syz.4.175'. [ 48.411172][ T3922] veth0_macvtap: left promiscuous mode [ 48.502836][ T3933] loop2: detected capacity change from 0 to 1024 [ 48.509839][ T3933] ======================================================= [ 48.509839][ T3933] WARNING: The mand mount option has been deprecated and [ 48.509839][ T3933] and is ignored by this kernel. Remove the mand [ 48.509839][ T3933] option from the mount to silence this warning. [ 48.509839][ T3933] ======================================================= [ 48.510576][ T3940] loop1: detected capacity change from 0 to 2048 [ 48.547476][ T3933] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.563303][ T3933] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.178: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.577450][ T3933] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.178: Failed to acquire dquot type 0 [ 48.589045][ T3933] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.178: Freeing blocks not in datazone - block = 0, count = 4096 [ 48.602542][ T3933] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.178: Invalid inode bitmap blk 0 in block_group 0 [ 48.615201][ T1732] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.617690][ T3940] Alternate GPT is invalid, using primary GPT. [ 48.631231][ T1732] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 48.635570][ T3940] loop1: p1 p2 p3 [ 48.651279][ T3933] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 48.660069][ T3933] EXT4-fs (loop2): 1 orphan inode deleted [ 48.666183][ T3933] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.696798][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.741231][ T3948] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.757180][ T3948] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.790602][ T3947] loop1: detected capacity change from 0 to 8192 [ 48.814479][ T3950] loop2: detected capacity change from 0 to 2048 [ 48.848080][ T3947] loop1: p2 p3 p4 [ 48.851982][ T3947] loop1: p2 start 452985600 is beyond EOD, truncated [ 48.858760][ T3947] loop1: p3 size 33554432 extends beyond EOD, truncated [ 48.875149][ T3947] loop1: p4 start 8388607 is beyond EOD, truncated [ 48.892295][ T3955] loop9: detected capacity change from 0 to 7 [ 48.899383][ T3955] loop9: unable to read partition table [ 48.905237][ T3955] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 48.905237][ T3955] ) failed (rc=-5) [ 48.922915][ T3955] netlink: 'syz.2.187': attribute type 4 has an invalid length. [ 48.934225][ T3955] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.004987][ T3960] loop1: detected capacity change from 0 to 2048 [ 49.013850][ T3955] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.060074][ T3955] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.129597][ T3955] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.168257][ T3969] loop1: detected capacity change from 0 to 1024 [ 49.175702][ T3969] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.188897][ T3969] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.193: lblock 1 mapped to illegal pblock 1 (length 1) [ 49.203033][ T3969] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.193: Failed to acquire dquot type 0 [ 49.214805][ T3969] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.193: Freeing blocks not in datazone - block = 0, count = 4096 [ 49.228364][ T3969] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.193: Invalid inode bitmap blk 0 in block_group 0 [ 49.241208][ T3969] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 49.249775][ T1084] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 49.250140][ T3969] EXT4-fs (loop1): 1 orphan inode deleted [ 49.264660][ T1084] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 49.274500][ T3969] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.311791][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.590159][ T3979] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 49.590159][ T3979] program syz.0.196 not setting count and/or reply_len properly [ 49.611097][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 49.611109][ T29] audit: type=1400 audit(1755746041.985:691): avc: denied { create } for pid=3977 comm="syz.0.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 49.638152][ T3979] netlink: 272 bytes leftover after parsing attributes in process `syz.0.196'. [ 49.652044][ T3980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.652904][ T29] audit: type=1400 audit(1755746042.015:692): avc: denied { write } for pid=3977 comm="syz.0.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 49.678580][ T3980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.680537][ T29] audit: type=1400 audit(1755746042.015:693): avc: denied { nlmsg_read } for pid=3977 comm="syz.0.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 50.384418][ T29] audit: type=1326 audit(1755746042.755:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3981 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 50.407818][ T29] audit: type=1326 audit(1755746042.755:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3981 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 50.431081][ T29] audit: type=1326 audit(1755746042.755:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3981 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 50.454308][ T29] audit: type=1326 audit(1755746042.755:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3981 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 50.477563][ T29] audit: type=1326 audit(1755746042.755:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3981 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 50.500821][ T29] audit: type=1326 audit(1755746042.755:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3981 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 50.524100][ T29] audit: type=1326 audit(1755746042.755:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3981 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 50.551303][ T3986] netlink: 4 bytes leftover after parsing attributes in process `syz.0.198'. [ 50.594393][ T3990] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 50.594393][ T3990] program syz.0.201 not setting count and/or reply_len properly [ 50.638427][ T3993] loop0: detected capacity change from 0 to 1024 [ 50.645149][ T3993] EXT4-fs: Ignoring removed oldalloc option [ 50.651542][ T3993] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 50.679091][ T3993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.781973][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.893747][ T3999] loop4: detected capacity change from 0 to 1024 [ 50.903699][ T3999] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 50.916088][ T3999] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.204: lblock 1 mapped to illegal pblock 1 (length 1) [ 50.930562][ T3999] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.204: Failed to acquire dquot type 0 [ 50.942142][ T3999] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.204: Freeing blocks not in datazone - block = 0, count = 4096 [ 50.956058][ T3999] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.204: Invalid inode bitmap blk 0 in block_group 0 [ 50.969094][ T1732] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 50.969286][ T3999] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 50.987262][ T1732] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 50.993259][ T3999] EXT4-fs (loop4): 1 orphan inode deleted [ 51.010596][ T3999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.041005][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.261999][ T4016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.270503][ T4016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.295372][ T4018] netlink: 4 bytes leftover after parsing attributes in process `syz.3.211'. [ 51.360051][ T4022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.370044][ T4022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.541745][ T4034] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 51.541745][ T4034] program syz.3.227 not setting count and/or reply_len properly [ 51.622027][ T4037] loop3: detected capacity change from 0 to 512 [ 51.630444][ T4037] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.218: error while reading EA inode 32 err=-116 [ 51.643481][ T4037] EXT4-fs (loop3): Remounting filesystem read-only [ 51.650152][ T4037] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 51.660764][ T4037] EXT4-fs (loop3): 1 orphan inode deleted [ 51.666803][ T4037] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.679762][ T4037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.732023][ T4057] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 51.732023][ T4057] program syz.1.229 not setting count and/or reply_len properly [ 51.832869][ T1732] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.852833][ T1732] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.870717][ T1732] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.880348][ T1732] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.966113][ T4075] loop9: detected capacity change from 0 to 7 [ 51.972729][ T4075] buffer_io_error: 6 callbacks suppressed [ 51.972744][ T4075] Buffer I/O error on dev loop9, logical block 0, async page read [ 51.988217][ T4075] Buffer I/O error on dev loop9, logical block 0, async page read [ 51.996067][ T4075] loop9: unable to read partition table [ 52.045923][ T4075] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 52.045923][ T4075] ) failed (rc=-5) [ 52.088813][ T4075] netlink: 'syz.1.236': attribute type 4 has an invalid length. [ 52.105665][ T4075] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.176373][ T4081] loop0: detected capacity change from 0 to 1024 [ 52.185235][ T4081] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 52.186220][ T4075] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.209981][ T4081] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.238: lblock 1 mapped to illegal pblock 1 (length 1) [ 52.226597][ T4081] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.238: Failed to acquire dquot type 0 [ 52.243385][ T4089] netlink: 'syz.4.242': attribute type 4 has an invalid length. [ 52.243614][ T4081] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.238: Freeing blocks not in datazone - block = 0, count = 4096 [ 52.272168][ T4089] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.286363][ T4081] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.238: Invalid inode bitmap blk 0 in block_group 0 [ 52.299583][ T4081] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 52.308210][ T3456] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 52.308425][ T3456] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:8: Failed to release dquot type 0 [ 52.335587][ T4081] EXT4-fs (loop0): 1 orphan inode deleted [ 52.338580][ T4075] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.342409][ T4081] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.369412][ T4089] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.394845][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.405969][ T4075] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.432965][ T4089] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.525312][ T4109] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 52.525312][ T4109] program syz.0.250 not setting count and/or reply_len properly [ 52.552116][ T4089] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.661380][ T1084] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.681929][ T1084] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.719378][ T1732] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.741357][ T1084] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.757921][ T4118] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.777148][ T1084] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.795626][ T4118] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.813750][ T1084] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.843848][ T1084] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.864271][ T1084] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.978738][ T4126] loop4: detected capacity change from 0 to 4096 [ 52.992182][ T4126] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.073762][ T4130] loop3: detected capacity change from 0 to 1024 [ 53.082415][ T4130] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.160828][ T4139] loop1: detected capacity change from 0 to 512 [ 53.170150][ T4130] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.256: lblock 1 mapped to illegal pblock 1 (length 1) [ 53.186625][ T4130] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.256: Failed to acquire dquot type 0 [ 53.198202][ T4139] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.258: error while reading EA inode 32 err=-116 [ 53.200994][ T4130] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.256: Freeing blocks not in datazone - block = 0, count = 4096 [ 53.210577][ T4139] EXT4-fs (loop1): Remounting filesystem read-only [ 53.230137][ T4139] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 53.231642][ T4130] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.256: Invalid inode bitmap blk 0 in block_group 0 [ 53.240594][ T4139] EXT4-fs (loop1): 1 orphan inode deleted [ 53.255176][ T4130] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 53.269901][ T4139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.282674][ T1084] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 53.301692][ T4130] EXT4-fs (loop3): 1 orphan inode deleted [ 53.308054][ T4139] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.318833][ T4130] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.331566][ T1084] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 53.369865][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.625067][ T4148] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 53.625067][ T4148] program syz.3.261 not setting count and/or reply_len properly [ 53.714249][ T4157] loop3: detected capacity change from 0 to 2048 [ 53.806475][ T4164] loop1: detected capacity change from 0 to 1024 [ 53.863530][ T4164] EXT4-fs: Ignoring removed oldalloc option [ 53.884683][ T4164] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 53.895936][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.910806][ T4167] loop2: detected capacity change from 0 to 1024 [ 53.919475][ T4164] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.947036][ T4167] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.978921][ T4167] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.269: lblock 1 mapped to illegal pblock 1 (length 1) [ 54.008046][ T4167] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.269: Failed to acquire dquot type 0 [ 54.021983][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.048305][ T4167] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.269: Freeing blocks not in datazone - block = 0, count = 4096 [ 54.096479][ T4167] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.269: Invalid inode bitmap blk 0 in block_group 0 [ 54.121528][ T1084] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 54.137214][ T4167] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 54.149124][ T4181] loop0: detected capacity change from 0 to 512 [ 54.156334][ T4167] EXT4-fs (loop2): 1 orphan inode deleted [ 54.166909][ T1084] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 54.179639][ T4167] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.193842][ T4181] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.271: error while reading EA inode 32 err=-116 [ 54.222560][ T4181] EXT4-fs (loop0): Remounting filesystem read-only [ 54.229312][ T4181] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 54.239584][ T4181] EXT4-fs (loop0): 1 orphan inode deleted [ 54.245796][ T4181] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.275481][ T4181] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.289318][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.305724][ T4191] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 54.305724][ T4191] program syz.4.275 not setting count and/or reply_len properly [ 54.523506][ T4210] loop0: detected capacity change from 0 to 1024 [ 54.536247][ T4210] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.551199][ T4210] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.280: lblock 1 mapped to illegal pblock 1 (length 1) [ 54.570072][ T4213] loop9: detected capacity change from 0 to 7 [ 54.577121][ T4213] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.585192][ T4210] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.280: Failed to acquire dquot type 0 [ 54.586289][ T4214] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.598096][ T4210] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.280: Freeing blocks not in datazone - block = 0, count = 4096 [ 54.628825][ T4213] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.636909][ T4213] loop9: unable to read partition table [ 54.642779][ T4210] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.280: Invalid inode bitmap blk 0 in block_group 0 [ 54.669732][ T37] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 54.696385][ T4215] netlink: 'syz.4.281': attribute type 4 has an invalid length. [ 54.712319][ T4214] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.721766][ T4213] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 54.721766][ T4213] ) failed (rc=-5) [ 54.735381][ T4210] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 54.746398][ T37] __quota_error: 637 callbacks suppressed [ 54.746493][ T37] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 54.760768][ T37] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:2: Failed to release dquot type 0 [ 54.778865][ T4210] EXT4-fs (loop0): 1 orphan inode deleted [ 54.793016][ T4210] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.808251][ T4215] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.824015][ T29] audit: type=1326 audit(1755746047.195:1324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.0.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcc43d3d550 code=0x7ffc0000 [ 54.855456][ T29] audit: type=1326 audit(1755746047.225:1325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.0.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fcc43d3d937 code=0x7ffc0000 [ 54.878938][ T29] audit: type=1326 audit(1755746047.225:1326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.0.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcc43d3d550 code=0x7ffc0000 [ 54.902459][ T29] audit: type=1326 audit(1755746047.225:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.0.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 54.925832][ T29] audit: type=1326 audit(1755746047.225:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.0.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 54.925900][ T4219] loop3: detected capacity change from 0 to 1024 [ 54.952204][ T29] audit: type=1326 audit(1755746047.325:1329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.0.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 54.956557][ T4219] EXT4-fs: Ignoring removed oldalloc option [ 54.980160][ T29] audit: type=1326 audit(1755746047.355:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.0.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 54.988667][ T4219] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 55.018914][ T29] audit: type=1326 audit(1755746047.395:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.0.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 55.045409][ T4215] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.056680][ T29] audit: type=1326 audit(1755746047.395:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.0.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 55.082355][ T4219] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.083405][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.115386][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.126955][ T4215] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.180391][ T4215] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.228967][ T4232] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 55.228967][ T4232] program syz.3.287 not setting count and/or reply_len properly [ 55.255919][ T4228] loop1: detected capacity change from 0 to 1024 [ 55.268953][ T4228] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.295318][ T4228] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.285: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.321720][ T4228] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.285: Failed to acquire dquot type 0 [ 55.334439][ T4228] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.285: Freeing blocks not in datazone - block = 0, count = 4096 [ 55.348540][ T4228] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.285: Invalid inode bitmap blk 0 in block_group 0 [ 55.368858][ T4228] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 55.377590][ T12] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.395603][ T4228] EXT4-fs (loop1): 1 orphan inode deleted [ 55.401890][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 55.401962][ T4228] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.427699][ T4224] loop0: detected capacity change from 0 to 1024 [ 55.434941][ T4224] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 55.445982][ T4224] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 55.457624][ T4224] JBD2: no valid journal superblock found [ 55.457958][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.463365][ T4224] EXT4-fs (loop0): Could not load journal inode [ 55.550144][ T4247] loop3: detected capacity change from 0 to 4096 [ 55.578116][ T4247] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.594494][ T4252] loop1: detected capacity change from 0 to 1024 [ 55.611004][ T4252] EXT4-fs: Ignoring removed oldalloc option [ 55.618356][ T4252] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 55.646710][ T4252] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.677930][ T4267] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 55.677930][ T4267] program syz.2.298 not setting count and/or reply_len properly [ 55.696297][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.739367][ T4271] loop1: detected capacity change from 0 to 1024 [ 55.747035][ T4271] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.763748][ T4271] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.299: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.778127][ T4271] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.299: Failed to acquire dquot type 0 [ 55.790592][ T4271] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.299: Freeing blocks not in datazone - block = 0, count = 4096 [ 55.809749][ T4271] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.299: Invalid inode bitmap blk 0 in block_group 0 [ 55.822513][ T12] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.822779][ T4276] loop2: detected capacity change from 0 to 1024 [ 55.838293][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 55.843434][ T4271] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 55.855695][ T4276] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.863222][ T4271] EXT4-fs (loop1): 1 orphan inode deleted [ 55.877722][ T4276] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.301: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.879810][ T4271] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.917498][ T4276] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.301: Failed to acquire dquot type 0 [ 55.932001][ T4276] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.301: Freeing blocks not in datazone - block = 0, count = 4096 [ 55.965229][ T4276] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.301: Invalid inode bitmap blk 0 in block_group 0 [ 55.979393][ T12] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 56.001650][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 56.015015][ T4276] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 56.025162][ T4276] EXT4-fs (loop2): 1 orphan inode deleted [ 56.033070][ T4276] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.204668][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.204766][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.249362][ T4283] loop1: detected capacity change from 0 to 4096 [ 56.259335][ T4283] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.412044][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.524894][ T4293] loop3: detected capacity change from 0 to 2048 [ 56.723371][ T4298] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.747061][ T4298] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.098092][ T4302] __nla_validate_parse: 3 callbacks suppressed [ 57.098110][ T4302] netlink: 4 bytes leftover after parsing attributes in process `syz.2.309'. [ 57.116703][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.145821][ T4306] loop1: detected capacity change from 0 to 1024 [ 57.152737][ T4306] EXT4-fs: Ignoring removed oldalloc option [ 57.161497][ T4306] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 57.167882][ T1732] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.182633][ T1732] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.193392][ T4306] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.205723][ T3456] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.214748][ T3456] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.244145][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.402006][ T4333] loop4: detected capacity change from 0 to 1024 [ 57.409686][ T4333] EXT4-fs: Ignoring removed oldalloc option [ 57.415869][ T4333] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 57.438430][ T4333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.500177][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.638639][ T4373] loop0: detected capacity change from 0 to 1024 [ 57.656755][ T4373] EXT4-fs: Ignoring removed oldalloc option [ 57.664342][ T4373] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 57.751906][ T4394] loop4: detected capacity change from 0 to 4096 [ 57.885129][ T4409] loop3: detected capacity change from 0 to 2048 [ 57.919520][ T4415] netlink: 4 bytes leftover after parsing attributes in process `syz.3.354'. [ 57.931580][ T4416] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.940365][ T4416] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.001886][ T4419] loop3: detected capacity change from 0 to 1024 [ 58.019943][ T4419] EXT4-fs: Ignoring removed oldalloc option [ 58.028558][ T4419] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 58.593475][ T4440] loop9: detected capacity change from 0 to 7 [ 58.607748][ T4440] Buffer I/O error on dev loop9, logical block 0, async page read [ 58.627874][ T4440] Buffer I/O error on dev loop9, logical block 0, async page read [ 58.635860][ T4440] loop9: unable to read partition table [ 58.642437][ T4440] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 58.642437][ T4440] ) failed (rc=-5) [ 58.671620][ T4440] netlink: 'syz.1.361': attribute type 4 has an invalid length. [ 58.685849][ T4440] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.724269][ T4442] netlink: 'syz.4.362': attribute type 4 has an invalid length. [ 58.736316][ T4440] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.755366][ T4442] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.808928][ T4440] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.863783][ T4442] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.899194][ T4440] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.925186][ T4442] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.979253][ T3456] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.012868][ T4442] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.027202][ T3456] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.035510][ T3456] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.046752][ T3456] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.115144][ T4455] loop2: detected capacity change from 0 to 1024 [ 59.150890][ T4459] netlink: 4 bytes leftover after parsing attributes in process `syz.0.370'. [ 59.160559][ T4455] EXT4-fs: Ignoring removed oldalloc option [ 59.173157][ T4455] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 59.263003][ T4474] netlink: 'syz.3.376': attribute type 4 has an invalid length. [ 59.279655][ T4474] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.319991][ T4474] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.343051][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.1.382'. [ 59.400761][ T4493] loop0: detected capacity change from 0 to 1024 [ 59.409537][ T4493] EXT4-fs: Ignoring removed oldalloc option [ 59.410785][ T4474] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.420881][ T4493] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 59.437163][ T4496] loop1: detected capacity change from 0 to 512 [ 59.446402][ T4496] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.384: error while reading EA inode 32 err=-116 [ 59.461274][ T4496] EXT4-fs (loop1): Remounting filesystem read-only [ 59.467847][ T4496] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 59.486915][ T4496] EXT4-fs (loop1): 1 orphan inode deleted [ 59.529189][ T4474] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.637368][ T3456] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.653650][ T3456] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.668703][ T3456] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.677481][ T3456] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.713413][ T4519] netlink: 4 bytes leftover after parsing attributes in process `syz.0.395'. [ 59.765273][ T4524] loop0: detected capacity change from 0 to 1024 [ 59.773094][ T4524] EXT4-fs: Ignoring removed oldalloc option [ 59.780190][ T4524] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 59.872793][ T4536] netlink: 4 bytes leftover after parsing attributes in process `syz.0.400'. [ 59.897610][ T4539] loop9: detected capacity change from 0 to 7 [ 59.916386][ T4539] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.950926][ T4543] netlink: 'syz.1.404': attribute type 4 has an invalid length. [ 59.956290][ T4539] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.966537][ T4539] loop9: unable to read partition table [ 59.973411][ T4543] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.994107][ T4539] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 59.994107][ T4539] ) failed (rc=-5) [ 60.019340][ T4543] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.087414][ T29] kauditd_printk_skb: 587 callbacks suppressed [ 60.087430][ T29] audit: type=1326 audit(1755746052.465:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 60.120465][ T4544] loop0: detected capacity change from 0 to 512 [ 60.126714][ T29] audit: type=1326 audit(1755746052.495:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 60.150135][ T29] audit: type=1326 audit(1755746052.495:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 60.173069][ T29] audit: type=1326 audit(1755746052.495:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 60.196004][ T29] audit: type=1326 audit(1755746052.495:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 60.218938][ T29] audit: type=1326 audit(1755746052.495:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcc43d3ec23 code=0x7ffc0000 [ 60.229918][ T4544] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm +}[@: error while reading EA inode 32 err=-116 [ 60.241767][ T29] audit: type=1326 audit(1755746052.495:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fcc43d3d69f code=0x7ffc0000 [ 60.254016][ T4544] EXT4-fs (loop0): Remounting filesystem read-only [ 60.276322][ T29] audit: type=1326 audit(1755746052.495:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fcc43d3ec77 code=0x7ffc0000 [ 60.282838][ T4544] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 60.305616][ T29] audit: type=1326 audit(1755746052.495:1919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcc43d3d550 code=0x7ffc0000 [ 60.315700][ T4544] EXT4-fs (loop0): 1 orphan inode deleted [ 60.338584][ T29] audit: type=1326 audit(1755746052.495:1920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcc43d3e7eb code=0x7ffc0000 [ 60.371027][ T4543] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.448309][ T4543] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.489780][ T4552] netlink: 4 bytes leftover after parsing attributes in process `syz.0.407'. [ 60.710315][ T4575] netlink: 'syz.0.416': attribute type 4 has an invalid length. [ 60.743164][ T4575] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.789563][ T4575] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.840841][ T4575] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.889720][ T4575] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.938660][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.951196][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.963370][ T176] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.975451][ T176] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.978600][ T4586] netlink: 4 bytes leftover after parsing attributes in process `syz.3.419'. [ 61.240040][ T4612] loop9: detected capacity change from 0 to 7 [ 61.246364][ T4612] Buffer I/O error on dev loop9, logical block 0, async page read [ 61.255481][ T4612] Buffer I/O error on dev loop9, logical block 0, async page read [ 61.263402][ T4612] loop9: unable to read partition table [ 61.269869][ T4612] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 61.269869][ T4612] ) failed (rc=-5) [ 61.286559][ T4612] netlink: 'syz.0.430': attribute type 4 has an invalid length. [ 61.298571][ T4612] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.322581][ T4615] netlink: 4 bytes leftover after parsing attributes in process `syz.3.431'. [ 61.349545][ T4612] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.371322][ T4619] netlink: 'syz.3.433': attribute type 4 has an invalid length. [ 61.383840][ T4619] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.403087][ T4612] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.443571][ T176] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.458925][ T4619] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.474341][ T176] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.482729][ T176] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.498590][ T4612] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.514044][ T3456] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.525617][ T4619] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.603798][ T4619] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.649074][ T4634] netlink: 4 bytes leftover after parsing attributes in process `syz.4.440'. [ 61.825159][ T4637] loop4: detected capacity change from 0 to 512 [ 61.844197][ T4637] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm +}[@: error while reading EA inode 32 err=-116 [ 61.856323][ T4637] EXT4-fs (loop4): Remounting filesystem read-only [ 61.864687][ T4637] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 61.877002][ T4637] EXT4-fs (loop4): 1 orphan inode deleted [ 61.916102][ T4652] loop4: detected capacity change from 0 to 256 [ 62.048195][ T4668] netlink: 'syz.2.452': attribute type 4 has an invalid length. [ 62.065326][ T4668] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.088311][ T4670] loop4: detected capacity change from 0 to 1024 [ 62.095796][ T4670] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.110048][ T4670] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.453: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.125922][ T4668] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.127288][ T4670] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.453: Failed to acquire dquot type 0 [ 62.147473][ T4670] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.453: Freeing blocks not in datazone - block = 0, count = 4096 [ 62.163980][ T4670] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.453: Invalid inode bitmap blk 0 in block_group 0 [ 62.167289][ T12] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.176953][ T4670] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 62.192645][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 62.209258][ T4670] EXT4-fs (loop4): 1 orphan inode deleted [ 62.218992][ T4668] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.269982][ T4668] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.314465][ T4681] loop4: detected capacity change from 0 to 256 [ 62.321323][ T176] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.333873][ T176] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.334287][ T4681] __nla_validate_parse: 3 callbacks suppressed [ 62.334304][ T4681] netlink: 24 bytes leftover after parsing attributes in process `syz.4.457'. [ 62.347227][ T176] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.370475][ T176] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.387806][ T4681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.457'. [ 62.530615][ T4696] loop4: detected capacity change from 0 to 1024 [ 62.538324][ T4696] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.551677][ T4696] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.464: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.565835][ T4696] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.464: Failed to acquire dquot type 0 [ 62.578721][ T4696] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.464: Freeing blocks not in datazone - block = 0, count = 4096 [ 62.592365][ T4696] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.464: Invalid inode bitmap blk 0 in block_group 0 [ 62.605409][ T176] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.619787][ T4696] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 62.628542][ T4696] EXT4-fs (loop4): 1 orphan inode deleted [ 62.629817][ T176] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:4: Failed to release dquot type 0 [ 62.681842][ T4706] loop4: detected capacity change from 0 to 256 [ 62.691462][ T4706] netlink: 24 bytes leftover after parsing attributes in process `syz.4.468'. [ 62.710601][ T4706] netlink: 4 bytes leftover after parsing attributes in process `syz.4.468'. [ 62.902779][ T3456] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.915766][ T176] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.942874][ T176] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.951389][ T176] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.970921][ T4731] loop1: detected capacity change from 0 to 1024 [ 62.978391][ T4731] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.991448][ T4731] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.477: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.005639][ T4731] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.477: Failed to acquire dquot type 0 [ 63.018451][ T4731] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.477: Freeing blocks not in datazone - block = 0, count = 4096 [ 63.032321][ T4731] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.477: Invalid inode bitmap blk 0 in block_group 0 [ 63.045210][ T37] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.061699][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:2: Failed to release dquot type 0 [ 63.073341][ T4731] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 63.083599][ T4731] EXT4-fs (loop1): 1 orphan inode deleted [ 63.117992][ T4742] loop1: detected capacity change from 0 to 256 [ 63.127644][ T4742] netlink: 24 bytes leftover after parsing attributes in process `syz.1.480'. [ 63.147175][ T4742] netlink: 12 bytes leftover after parsing attributes in process `syz.1.480'. [ 63.156561][ T4742] netlink: 12 bytes leftover after parsing attributes in process `syz.1.480'. [ 63.167373][ T4742] netlink: 12 bytes leftover after parsing attributes in process `syz.1.480'. [ 63.176645][ T4742] netlink: 4 bytes leftover after parsing attributes in process `syz.1.480'. [ 63.260356][ T4757] loop9: detected capacity change from 0 to 7 [ 63.266699][ T4757] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.275367][ T4757] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.283530][ T4757] loop9: unable to read partition table [ 63.290893][ T4757] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 63.290893][ T4757] ) failed (rc=-5) [ 63.308272][ T4757] netlink: 'syz.1.487': attribute type 4 has an invalid length. [ 63.320035][ T4757] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.389415][ T4763] loop4: detected capacity change from 0 to 1024 [ 63.396691][ T4763] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.410444][ T4763] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.490: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.424770][ T4763] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.490: Failed to acquire dquot type 0 [ 63.426897][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.438263][ T4763] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.490: Freeing blocks not in datazone - block = 0, count = 4096 [ 63.459586][ T4763] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.490: Invalid inode bitmap blk 0 in block_group 0 [ 63.473349][ T4757] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.477240][ T1732] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.497803][ T4763] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 63.501614][ T1732] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 63.506421][ T4763] EXT4-fs (loop4): 1 orphan inode deleted [ 63.525175][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.545163][ T4757] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.560017][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.580211][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.599597][ T4757] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.661832][ T4773] loop2: detected capacity change from 0 to 256 [ 63.689595][ T4773] netlink: 24 bytes leftover after parsing attributes in process `syz.2.493'. [ 63.845154][ T4790] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 63.845154][ T4790] program syz.3.500 not setting count and/or reply_len properly [ 63.900564][ T4793] loop4: detected capacity change from 0 to 1024 [ 63.907722][ T4794] loop2: detected capacity change from 0 to 2048 [ 63.915348][ T4793] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.928760][ T4793] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.502: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.943003][ T4793] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.502: Failed to acquire dquot type 0 [ 63.954555][ T4793] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.502: Freeing blocks not in datazone - block = 0, count = 4096 [ 63.968456][ T4793] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.502: Invalid inode bitmap blk 0 in block_group 0 [ 63.984209][ T4793] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 63.993130][ T3456] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 64.007370][ T4793] EXT4-fs (loop4): 1 orphan inode deleted [ 64.058398][ T4809] loop2: detected capacity change from 0 to 256 [ 64.065885][ T3456] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:8: Failed to release dquot type 0 [ 64.159379][ T4814] loop4: detected capacity change from 0 to 512 [ 64.168334][ T4814] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm +}[@: error while reading EA inode 32 err=-116 [ 64.180334][ T4814] EXT4-fs (loop4): Remounting filesystem read-only [ 64.186914][ T4814] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 64.197218][ T4814] EXT4-fs (loop4): 1 orphan inode deleted [ 64.275613][ T4817] loop2: detected capacity change from 0 to 512 [ 64.286365][ T4817] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm +}[@: error while reading EA inode 32 err=-116 [ 64.299817][ T4817] EXT4-fs (loop2): Remounting filesystem read-only [ 64.306386][ T4817] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 64.317575][ T4817] EXT4-fs (loop2): 1 orphan inode deleted [ 64.384134][ T4836] loop2: detected capacity change from 0 to 1024 [ 64.392172][ T4836] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.404928][ T4836] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.516: lblock 1 mapped to illegal pblock 1 (length 1) [ 64.420202][ T4836] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.516: Failed to acquire dquot type 0 [ 64.437279][ T4836] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.516: Freeing blocks not in datazone - block = 0, count = 4096 [ 64.450811][ T4836] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.516: Invalid inode bitmap blk 0 in block_group 0 [ 64.464037][ T4836] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 64.472734][ T4836] EXT4-fs (loop2): 1 orphan inode deleted [ 64.474132][ T4843] loop4: detected capacity change from 0 to 256 [ 64.478951][ T176] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 64.499662][ T176] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:4: Failed to release dquot type 0 [ 64.619692][ T3456] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.644156][ T3456] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.667224][ T3456] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.675475][ T3456] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.692121][ T4861] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 64.692121][ T4861] program syz.4.525 not setting count and/or reply_len properly [ 64.813030][ T4871] loop2: detected capacity change from 0 to 1024 [ 64.820388][ T4871] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.822966][ T4873] loop3: detected capacity change from 0 to 256 [ 64.832546][ T4871] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.530: lblock 1 mapped to illegal pblock 1 (length 1) [ 64.851811][ T4871] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.530: Failed to acquire dquot type 0 [ 64.863566][ T4871] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.530: Freeing blocks not in datazone - block = 0, count = 4096 [ 64.878225][ T4871] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.530: Invalid inode bitmap blk 0 in block_group 0 [ 64.895896][ T4871] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 64.904582][ T3456] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 64.920486][ T3456] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:8: Failed to release dquot type 0 [ 64.927359][ T4871] EXT4-fs (loop2): 1 orphan inode deleted [ 65.114208][ T29] kauditd_printk_skb: 945 callbacks suppressed [ 65.114224][ T29] audit: type=1326 audit(1755746057.485:2845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36661eebe9 code=0x7ffc0000 [ 65.151125][ T29] audit: type=1326 audit(1755746057.495:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4882 comm="syz.2.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fbed97eebe9 code=0x7ffc0000 [ 65.174576][ T29] audit: type=1326 audit(1755746057.495:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 65.198004][ T29] audit: type=1326 audit(1755746057.495:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 65.199994][ T4885] loop3: detected capacity change from 0 to 512 [ 65.221629][ T29] audit: type=1326 audit(1755746057.495:2849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 65.251090][ T29] audit: type=1326 audit(1755746057.495:2850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 65.264331][ T4885] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm +}[@: error while reading EA inode 32 err=-116 [ 65.274485][ T29] audit: type=1326 audit(1755746057.495:2851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 65.309643][ T29] audit: type=1326 audit(1755746057.495:2852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 65.309670][ T29] audit: type=1326 audit(1755746057.495:2853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 65.309735][ T29] audit: type=1326 audit(1755746057.495:2854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4897 comm="syz.0.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc43d3ebe9 code=0x7ffc0000 [ 65.333693][ T4885] EXT4-fs (loop3): Remounting filesystem read-only [ 65.386502][ T4885] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 65.406619][ T4885] EXT4-fs (loop3): 1 orphan inode deleted [ 65.440466][ T4909] loop2: detected capacity change from 0 to 256 [ 65.542193][ T4916] loop3: detected capacity change from 0 to 1024 [ 65.549629][ T4916] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 65.563175][ T4916] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.546: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.584037][ T4916] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.546: Failed to acquire dquot type 0 [ 65.596463][ T4916] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.546: Freeing blocks not in datazone - block = 0, count = 4096 [ 65.610114][ T4916] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.546: Invalid inode bitmap blk 0 in block_group 0 [ 65.623719][ T4916] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 65.632371][ T31] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.649142][ T4916] EXT4-fs (loop3): 1 orphan inode deleted [ 65.649149][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 65.874349][ T4933] loop3: detected capacity change from 0 to 4096 [ 66.058004][ T4946] loop9: detected capacity change from 0 to 7 [ 66.126994][ T4946] Buffer I/O error on dev loop9, logical block 0, async page read [ 66.138118][ T4946] Buffer I/O error on dev loop9, logical block 0, async page read [ 66.145981][ T4946] loop9: unable to read partition table [ 66.198174][ T4950] netlink: 'syz.0.556': attribute type 4 has an invalid length. [ 66.240605][ T4946] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 66.240605][ T4946] ) failed (rc=-5) [ 66.297463][ T4950] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.399816][ T4950] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.479590][ T4950] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.529675][ T4960] loop2: detected capacity change from 0 to 512 [ 66.540210][ T4950] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.552345][ T4960] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm +}[@: error while reading EA inode 32 err=-116 [ 66.573050][ T4960] EXT4-fs (loop2): Remounting filesystem read-only [ 66.579661][ T4960] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 66.593764][ T4960] EXT4-fs (loop2): 1 orphan inode deleted [ 66.787952][ T4968] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 66.787952][ T4968] program syz.3.562 not setting count and/or reply_len properly [ 66.854613][ T4974] loop3: detected capacity change from 0 to 2048 [ 67.154825][ T3456] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.168020][ T3456] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.181515][ T3456] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.196143][ T3456] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.224059][ T4992] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 67.224059][ T4992] program syz.2.577 not setting count and/or reply_len properly [ 67.470680][ T5004] loop4: detected capacity change from 0 to 4096 [ 67.847280][ T4979] syz.3.566 (4979) used greatest stack depth: 10688 bytes left [ 68.033095][ T5026] loop1: detected capacity change from 0 to 512 [ 68.053064][ T5026] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm +}[@: error while reading EA inode 32 err=-116 [ 68.066187][ T5026] EXT4-fs (loop1): Remounting filesystem read-only [ 68.072794][ T5026] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 68.088225][ T5026] EXT4-fs (loop1): 1 orphan inode deleted [ 68.189698][ T5037] __nla_validate_parse: 29 callbacks suppressed [ 68.189715][ T5037] netlink: 4 bytes leftover after parsing attributes in process `syz.2.586'. [ 68.267781][ T5040] loop2: detected capacity change from 0 to 2048 [ 68.412136][ T5052] netlink: 4 bytes leftover after parsing attributes in process `syz.4.590'. [ 68.445334][ T5058] netlink: 4 bytes leftover after parsing attributes in process `syz.2.603'. [ 68.495273][ T5068] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 68.495273][ T5068] program syz.4.593 not setting count and/or reply_len properly [ 68.642474][ T5073] loop2: detected capacity change from 0 to 256 [ 68.652056][ T5073] netlink: 24 bytes leftover after parsing attributes in process `syz.2.597'. [ 68.671446][ T5073] netlink: 4 bytes leftover after parsing attributes in process `syz.2.597'. [ 68.885217][ T5081] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 68.885217][ T5081] program syz.2.599 not setting count and/or reply_len properly [ 68.952817][ T5085] loop2: detected capacity change from 0 to 4096 [ 69.079303][ T3456] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.111366][ T3456] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.142866][ T3456] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.151402][ T3456] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.378659][ T5100] loop4: detected capacity change from 0 to 1024 [ 69.412490][ T5100] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.446788][ T5100] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.606: lblock 1 mapped to illegal pblock 1 (length 1) [ 69.467034][ T5104] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 69.467034][ T5104] program syz.3.607 not setting count and/or reply_len properly [ 69.500627][ T5100] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.606: Failed to acquire dquot type 0 [ 69.504173][ T5109] loop3: detected capacity change from 0 to 256 [ 69.519444][ T5100] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.606: Freeing blocks not in datazone - block = 0, count = 4096 [ 69.534922][ T5100] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.606: Invalid inode bitmap blk 0 in block_group 0 [ 69.549775][ T5109] netlink: 24 bytes leftover after parsing attributes in process `syz.3.609'. [ 69.551203][ T31] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 69.565604][ T5100] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 69.586349][ T5109] netlink: 4 bytes leftover after parsing attributes in process `syz.3.609'. [ 69.632721][ T5100] EXT4-fs (loop4): 1 orphan inode deleted [ 69.632770][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 69.653033][ T5116] netlink: 4 bytes leftover after parsing attributes in process `syz.3.612'. [ 69.675082][ T5120] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 69.675082][ T5120] program syz.0.613 not setting count and/or reply_len properly [ 69.712992][ T3308] EXT4-fs unmount: 50 callbacks suppressed [ 69.713009][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.929912][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.940000][ T5124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.948609][ T5124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.974961][ T5139] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 70.020026][ T5143] loop2: detected capacity change from 0 to 256 [ 70.039540][ T5143] netlink: 24 bytes leftover after parsing attributes in process `syz.2.620'. [ 70.061834][ T5143] netlink: 4 bytes leftover after parsing attributes in process `syz.2.620'. [ 70.095256][ T5146] loop2: detected capacity change from 0 to 512 [ 70.107031][ T5146] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm +}[@: error while reading EA inode 32 err=-116 [ 70.130764][ T5146] EXT4-fs (loop2): Remounting filesystem read-only [ 70.137377][ T5146] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 70.148856][ T5146] EXT4-fs (loop2): 1 orphan inode deleted [ 70.155103][ T5146] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.170487][ T5146] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.180737][ T5149] smc: net device bond0 applied user defined pnetid SYZ0 [ 70.197742][ T29] kauditd_printk_skb: 458 callbacks suppressed [ 70.197756][ T29] audit: type=1400 audit(1755746062.575:3307): avc: denied { create } for pid=5148 comm="syz.4.622" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 70.252493][ T29] audit: type=1400 audit(1755746062.575:3308): avc: denied { write } for pid=5148 comm="syz.4.622" name="file0" dev="tmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 70.275002][ T29] audit: type=1400 audit(1755746062.575:3309): avc: denied { open } for pid=5148 comm="syz.4.622" path="/125/file0" dev="tmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 70.297658][ T29] audit: type=1400 audit(1755746062.575:3310): avc: denied { ioctl } for pid=5148 comm="syz.4.622" path="/125/file0" dev="tmpfs" ino=677 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 70.374562][ T29] audit: type=1400 audit(1755746062.705:3311): avc: denied { unlink } for pid=3308 comm="syz-executor" name="file0" dev="tmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 70.696127][ T29] audit: type=1326 audit(1755746063.065:3312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 70.719514][ T29] audit: type=1326 audit(1755746063.065:3313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5160 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64bfd6ebe9 code=0x7ffc0000 [ 70.755914][ T5161] loop1: detected capacity change from 0 to 1024 [ 70.767307][ T5161] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.798361][ T5161] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.627: lblock 1 mapped to illegal pblock 1 (length 1) [ 70.837051][ T5161] Quota error (device loop1): write_blk: dquota write failed [ 70.844566][ T5161] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 70.857086][ T5161] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.627: Failed to acquire dquot type 0 [ 70.864761][ T29] audit: type=1326 audit(1755746063.075:3314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5162 comm="syz.3.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36661eebe9 code=0x7ffc0000 [ 70.887271][ T5161] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.627: Freeing blocks not in datazone - block = 0, count = 4096 [ 70.969282][ T5161] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.627: Invalid inode bitmap blk 0 in block_group 0 [ 70.986977][ T31] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 71.011446][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 71.044476][ T5161] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 71.067182][ T5161] EXT4-fs (loop1): 1 orphan inode deleted [ 71.073363][ T5161] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.137139][ T5175] loop2: detected capacity change from 0 to 256 [ 71.199101][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.216636][ T5180] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 71.216636][ T5180] program syz.2.633 not setting count and/or reply_len properly [ 71.270045][ T5182] loop1: detected capacity change from 0 to 2048 [ 71.346693][ T5155] ================================================================== [ 71.354822][ T5155] BUG: KCSAN: data-race in fasync_remove_entry / sock_wake_async [ 71.362587][ T5155] [ 71.364928][ T5155] write to 0xffff888119826a98 of 8 bytes by task 5156 on cpu 1: [ 71.364943][ T5155] fasync_remove_entry+0xcc/0x120 [ 71.364994][ T5155] fasync_helper+0x97/0xc0 [ 71.382068][ T5155] sock_fasync+0x58/0xc0 [ 71.386365][ T5155] __fput+0x5e3/0x650 [ 71.390383][ T5155] ____fput+0x1c/0x30 [ 71.394401][ T5155] task_work_run+0x131/0x1a0 [ 71.399026][ T5155] exit_to_user_mode_loop+0xe4/0x100 [ 71.404335][ T5155] do_syscall_64+0x1d6/0x200 [ 71.408949][ T5155] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.414951][ T5155] [ 71.417286][ T5155] read to 0xffff888119826a98 of 8 bytes by task 5155 on cpu 0: [ 71.424835][ T5155] sock_wake_async+0x29/0x110 [ 71.429548][ T5155] unix_write_space+0x13b/0x140 [ 71.434416][ T5155] sock_wfree+0x148/0x3c0 [ 71.438741][ T5155] unix_destruct_scm+0xc3/0xf0 [ 71.443519][ T5155] skb_release_head_state+0xb7/0x1a0 [ 71.448820][ T5155] __kfree_skb+0x18/0x150 [ 71.453156][ T5155] sk_skb_reason_drop+0xbd/0x270 [ 71.458118][ T5155] unix_release_sock+0x64a/0x790 [ 71.463069][ T5155] unix_release+0x58/0x80 [ 71.467438][ T5155] sock_close+0x6b/0x150 [ 71.471697][ T5155] __fput+0x298/0x650 [ 71.475712][ T5155] ____fput+0x1c/0x30 [ 71.479739][ T5155] task_work_run+0x131/0x1a0 [ 71.484358][ T5155] exit_to_user_mode_loop+0xe4/0x100 [ 71.489670][ T5155] do_syscall_64+0x1d6/0x200 [ 71.494281][ T5155] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.500204][ T5155] [ 71.502536][ T5155] value changed: 0xffff88811a142cf0 -> 0x0000000000000000 [ 71.509656][ T5155] [ 71.511979][ T5155] Reported by Kernel Concurrency Sanitizer on: [ 71.518159][ T5155] CPU: 0 UID: 0 PID: 5155 Comm: syz.4.625 Not tainted syzkaller #0 PREEMPT(voluntary) [ 71.527804][ T5155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 71.537852][ T5155] ================================================================== [ 71.583183][ T5194] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.594742][ T5194] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.701690][ T5192] syz.3.637 (5192) used greatest stack depth: 10176 bytes left