last executing test programs: 1m41.429195067s ago: executing program 32 (id=18): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xc}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0xd) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) 1m32.958800039s ago: executing program 0 (id=554): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_KEY={0x10, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 1m32.93975501s ago: executing program 0 (id=557): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r1}, 0x18) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000dc0)) 1m32.900959202s ago: executing program 0 (id=558): r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x800000001fe, 0x82) r1 = dup(r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x7, 0xe0, 0x0, 0xfffff801, 0x0}) 1m32.838226885s ago: executing program 0 (id=562): sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10, &(0x7f0000000640), 0x0, 0x47c, &(0x7f00000001c0)="$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") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4212, r0, &(0x7f0000000440)={0x5}, &(0x7f0000000480)) 1m32.678073271s ago: executing program 0 (id=570): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)='c', 0x1}], 0x1}}], 0x1, 0x20000001) ioctl$sock_SIOCINQ(r0, 0x8905, &(0x7f00000000c0)) 1m32.320187757s ago: executing program 0 (id=588): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000180)='./file1\x00', 0x800840, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYBLOB="6092034e5823f645654f6e8edfc3b8e1a948efb0d4b9a9d4c30f5dacb3c1a7ea2587d59165777f070017c2921e793ec5a1384e143b57bb832f14bb43afdef6cb4ed4960b6c732be46a927cdd8c57f93ee6c15401df91ebcbe4f9989843313ea9f243d4dc3d276b966b898100a620b69b543033b9b7bcd9069b9248fbdff46c4a49f094a61938776ce1a1d0f0c84cb7a84bf0b1e2ce5f38f95e11d5b1977ead80625337f66dc391089ab8573d008a4bd03f6f9f01406db632558ed25be4beecd844ac00e52f95c5dc96a1e4a25c80d56aebf6cb33914d6bc72a40bf2fc94efed2f941cf3e"], 0xf9, 0x122a, &(0x7f0000001840)="$eJzs3E9rHGUcB/Bf1sRNU/NHrdX2oA94EQ9Dk4MnQYKkIFlQaiO0gjA1G10y7obMElgRqyevvg7P3gTfQS6+Bm+59NiDONLZpG3ajWHRZNF+PoedH/M8333mWYaFZ5lnD9798avtrTLbyvvRmJqKxk5Eup8iRSOOvL4+PN66vb7aaq3dSOn66s3ld1JKC2/8+uk3zYi4+MnPC780Y3/ps4N7K7/vX96/cvDnzS87ZeqUqdvrpzzd6fX6+Z1iIW12yu0spY+Kdl62U6dbtncfa2+nrbcjYpDy7ub83M5uuyxT3h2k7fYg9XupvztI+Rd5p5uyLEvzc8GJZk7vsvHT/aqqIqpqJp6PqqqqCzEXF+OFmI+F+C4iXoyX4uW4FK/E5Xg1Xosrda/zuHwAAAAAAAAAAAAAAAAAAAB4dvzd/v/FWLL/HwAAAAAAAAAAAAAAAAAAAM7Bx7dur6+2Wms3UpqNKH7Y29jbGB6H7UsPXopox7VYjD+i3v0/NKyvf9Bau5ZqS/F9cfcwf3dv47k6v3qUX67/TuAwP123HeWXh/l0PN+MuQf5rejU+ZVYjEujx18ZmZ+Nt958LJ/FYvz2efSiiM167Ef5b5dTev/D1hP5q3U/AAAA+D/I0kMj1+9ZdlL7MP9wfX367wNPrK+n4+r0ZOdORDn4ejtvFO3duiiOitmnzoxV7DTH6Bz/bKwTi5n4l9/wqSLiXlUXzeNNjTMatBFnOp0xi6mJX8bU4U08qs9MTPrz+Y8VF+L4mQl/MXEuHt0Gk74SAAAAAAAAAAAAxnHGzxVOx4gny96bzFQBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4ix04FgAAAAAQ5m+dRscGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADBUAAAA///MIb/G") r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast1, @remote, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @remote}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/102, &(0x7f0000000080)=0x66) 1m32.255381279s ago: executing program 33 (id=588): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000180)='./file1\x00', 0x800840, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYBLOB="6092034e5823f645654f6e8edfc3b8e1a948efb0d4b9a9d4c30f5dacb3c1a7ea2587d59165777f070017c2921e793ec5a1384e143b57bb832f14bb43afdef6cb4ed4960b6c732be46a927cdd8c57f93ee6c15401df91ebcbe4f9989843313ea9f243d4dc3d276b966b898100a620b69b543033b9b7bcd9069b9248fbdff46c4a49f094a61938776ce1a1d0f0c84cb7a84bf0b1e2ce5f38f95e11d5b1977ead80625337f66dc391089ab8573d008a4bd03f6f9f01406db632558ed25be4beecd844ac00e52f95c5dc96a1e4a25c80d56aebf6cb33914d6bc72a40bf2fc94efed2f941cf3e"], 0xf9, 0x122a, &(0x7f0000001840)="$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") r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast1, @remote, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @remote}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/102, &(0x7f0000000080)=0x66) 1m31.875452326s ago: executing program 5 (id=606): syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x48e01) r0 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x11100, 0x3, 0x17d}, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="8d376f7b8644126747cb39ecdb9209fb5823ddad01338a2a28a8d11229c8d306d167a92f", 0x24}], 0x1, 0x0, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x4, &(0x7f0000000140)=@raw=[@ringbuf_query], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r0, 0x4d10, 0x2, 0x2, 0x0, 0x0) 1m31.833734298s ago: executing program 5 (id=609): timer_create(0x7, 0x0, &(0x7f0000000740)) timer_create(0x3, 0x0, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(r0, 0x1, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(r0) 1m31.817508528s ago: executing program 5 (id=612): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x35, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) 1m31.799498639s ago: executing program 5 (id=614): sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10, &(0x7f0000000640), 0x0, 0x47c, &(0x7f00000001c0)="$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") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4212, r0, &(0x7f0000000440)={0x5}, &(0x7f0000000480)) 1m31.673899834s ago: executing program 5 (id=617): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002e40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r1}, 0x18) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffe, 0x9, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m31.355611798s ago: executing program 2 (id=629): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 1m31.31814322s ago: executing program 5 (id=621): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0xd4}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 1m31.264649041s ago: executing program 34 (id=621): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0xd4}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 1m31.07549952s ago: executing program 2 (id=624): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0x4) copy_file_range(r1, &(0x7f0000000080), r0, 0x0, 0xfffffffffffffff8, 0x0) 1m31.033705951s ago: executing program 2 (id=626): perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0xfd, 0x2, 0xf, 0x0, 0x100, 0x52420, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x4, @perf_config_ext={0x744000000000, 0xa}, 0x100002, 0x0, 0x4, 0x4, 0x3f62}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) 1m30.939554576s ago: executing program 2 (id=627): sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10, &(0x7f0000000640), 0x0, 0x47c, &(0x7f00000001c0)="$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") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4212, r0, &(0x7f0000000440)={0x5}, &(0x7f0000000480)) 1m30.883336058s ago: executing program 2 (id=630): mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0x5dd93000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) 1m30.550686672s ago: executing program 2 (id=641): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)={'system_u:object_r:xserver_misc_device_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x8}, 0x4f) 1m30.502048194s ago: executing program 35 (id=641): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)={'system_u:object_r:xserver_misc_device_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x8}, 0x4f) 1m14.034885549s ago: executing program 6 (id=1163): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xadz\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180200000004000000000000000000008500000036000000850000000700000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={r2, r1, 0x25, 0x0, @val=@tracing}, 0x40) syz_emit_ethernet(0x11dc0, &(0x7f0000002480)=ANY=[], 0x0) 1m13.748772882s ago: executing program 6 (id=1167): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x8}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x28) 1m13.710232434s ago: executing program 6 (id=1168): r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0xb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x100004, 0x0, 0x2000005, 0x4, 0x0, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu>=0||6') 1m13.647768066s ago: executing program 6 (id=1180): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) mount$bpf(0x200000000000, &(0x7f0000000780)='./file0/../file0\x00', 0x0, 0xa06002, 0x0) 1m13.603793298s ago: executing program 6 (id=1172): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 58.37739111s ago: executing program 36 (id=1172): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 52.032130572s ago: executing program 8 (id=1471): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e9b5b0007e03dd65193dfb6c575963f86dd", 0x12}, {&(0x7f0000000240)="b700000b11000000000000d1dd0fccd5de059daf79f344863269b45b46ed2c566cfb8192d5a9a24e", 0x28}], 0x2) 51.928983806s ago: executing program 8 (id=1475): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0xfffffdfb) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/4096}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000001340)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffffffff, 0xc9a, 0x80080000, 0x6, 0xe, "dce4f0020100000000001b347d5c00010200"}) 51.829206691s ago: executing program 8 (id=1478): socket(0x10, 0x803, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x23, 0x4, 0xa, &(0x7f0000000080)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000101010100000000000000000200000004000180180002801400018008000100b04c94a708000200ac1414aa140019800800010004000000080002"], 0x44}}, 0x0) 51.581667501s ago: executing program 8 (id=1486): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") creat(&(0x7f00000004c0)='./bus\x00', 0x75) mount(&(0x7f0000000480)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x801400, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4600, 0xe898d2275f586838) preadv2(r0, &(0x7f0000000980)=[{&(0x7f0000001200)=""/4096, 0xffffffa4}], 0x1, 0x8000, 0x9, 0x1b) 51.487959965s ago: executing program 8 (id=1490): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400700000000000001000084060000000000000001"], 0x0, 0x42}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000040)="b64b6779e728a585fc6d831c9c111ee3bf867c7fa20663508d961b5b0bc1d4eded804b84c8ee0b5e7b55af44aa8bf4a16c4d4aaf896a13f650a3b4f737945a9a179a6ceb93adadb8dd841258d0f04b02868cd415ab9bc48b055a8b3f92b143cb16138c216513a045af2101e7e3c507bedee404330f1171812cdaeed17a0e89dd4863a4e6808ca6b7046c38f33b9a0417e1c8fae7a9e1b4c8161b02", 0x0, 0x0, 0x0}, 0x38) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="d8000000310081044e81f782db44b904021d080005000000e8fe55a1180015000600142603600e120900210000000401a8001600a40001", 0x37}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2b40000048009125745c7388641f9c0e0a"], 0xfe33) 51.274465945s ago: executing program 8 (id=1504): creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21111, 0x8831}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48890}, 0x0) 51.196421828s ago: executing program 37 (id=1504): creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21111, 0x8831}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48890}, 0x0) 2.495656514s ago: executing program 3 (id=3554): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) ioperm(0x4000004, 0x1, 0xffffffffffffffff) 2.467562835s ago: executing program 3 (id=3557): r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x82400, 0x184) lseek(r1, 0x12, 0x1) getdents(r1, 0x0, 0x40) 2.448777885s ago: executing program 3 (id=3560): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x2aad, 0x14, 0x8009, 0x3, 0xf}) 2.327879881s ago: executing program 3 (id=3563): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 2.191373657s ago: executing program 3 (id=3564): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x300, 0x322, 'a2(', 0xab, 0x2}) 960.18592ms ago: executing program 1 (id=3631): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000200000101480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c0000800800034000000002"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x0) 917.355351ms ago: executing program 1 (id=3635): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x0, &(0x7f0000000540)={[{@dioread_nolock}, {@resuid}, {@jqfmt_vfsv1}, {@noblock_validity}]}, 0x3, 0x47d, &(0x7f0000000ec0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0xbc) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000004c900200010000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 892.015542ms ago: executing program 1 (id=3637): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r2, 0x24, &(0x7f00000000c0)={0xf813b3c89bb9c002, 0x2, 0x4004, 0x409}) 861.880154ms ago: executing program 1 (id=3639): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/64, 0x40}], 0x1}, 0x0) 826.535095ms ago: executing program 1 (id=3644): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) read(r0, &(0x7f0000001480)=""/4096, 0x38) 785.641797ms ago: executing program 1 (id=3646): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x4e20, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7}, {0xa}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x32}, 0x2, @in=@rand_addr=0x400, 0x3506, 0x4}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x2, 0x0) 713.39158ms ago: executing program 9 (id=3648): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) 688.042791ms ago: executing program 9 (id=3650): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x48, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket(0x2, 0x805, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}]}, &(0x7f00000007c0)=0x10) 683.185541ms ago: executing program 7 (id=3651): r0 = socket$inet(0x2, 0x2000000080002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x4000, 0x6, 0x149c, [], 0x2, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000000300000019000000600174756e6c3000000000000000000000006970766c616e300000000000000000006261746164765f736c6176655f3100006e6963766630000000000000000000000180c2000002ffff00ff0000aaaaaaaaaaaa00ffffffff0096010000c6020000f6030000636f6d6d656e74000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000000100008073797374656d5f753a6f626a6563745f723a6465706d6f645f657865635f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005345434d41524b00000000000000000000000000000000000000000000000000080100000000000001000000ff00000073797374656d5f753a6f626a6563745f723a6175646974645f696e697472635f657865635f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000004500000045c77465616d300000000000000000000000766c616e3000000000000000000000006272696467655f736c6176655f3000006970766c616e31000000000000000000aaaaaaaaaa44ffffffffffff7c8a3f6b516800ff00000000ae0000000e0100005e01000071756f74610000000000000000000000000000000000000000000000000000001800000000000000010000000000000062930000000000000900000000000000434c41535349465900000000000000000000000000000000000000000000000008000000000000002af0000000000000434c415353494659000000000000000000000000000000000000000000000000080000000000000000000000000000006c6f6700000000000000000000000000000000000000000000000000000000002800000000000000d63556168dcc57aad27a2ee91584024dd5b74464695bc782517ca9a57c6e070008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000020000000900000077000000000c626174616476300000000000000000006e72300000000000000000000000000076657468305f6d616376746170000000626f6e64300000000000000000000000aaaaaaaaaa440000ff00ffffaaaaaaaaaabb00000000ffff6e000000e6000000160100006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000100000000007f0000000000868e9a3e4fdddd88d1971d52880d4f33308da403d3470bd00df716067a31e181423526fd9adc98fc2a949d11e1fb6e123d6571b8bbc66bd465a61e459591c37000000000415544495400000000000000000000000000000000000000000000000000000008000000000000000100000000000000090000000800000088f867656e6576653100000000000000000070696d3672656730000000000000000076657468305f766972745f7769666900767863616e3100000000000000000000aaaaaaaaaaaa00ff00ffffff0180c2000002ff0000ff0000be000000be00000006010000697076730000000000000000000000000000000000000000000000000000000028000000000000000000000000000000000000000000000100000000ff000000ff000000000000ff4e2102074e21636e721558e4f58927a17d835ff604085241544545535400000000000000000000000000000000000000000000000000200000000000000073797a310000000000000000000000000302000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000ffffffff02000000110000000e00000060006272696467655f736c6176655f31000070696d3672656730000000000000000076657468315f6d61637674617000000076657468305f746f5f626174616476000180c2000002000000ff0000000000000000ffffffff0000de0100003e020000b602000069700000000000000000000000000000000000000000000000000000000000002000000000000000e000000264010102ffffffffffffff00fa2f0a024e204e244e244e2400000000636f6d6d656e740000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fdffffff000000004e464c4f470000000000000000000000000000000000000000000000000000005000000000000000000000000900960b00000000e1c59897fe8ad08d60fb793bef9e77569158752e7b2103b02fc93616f162224b566560137c8f4c5caaf0679fadf109ea074ae42ebc23b320defad3c524135f11000000001100000041000000001b64756d6d793000000000000000000000766972745f776966693000000000000070696d36726567000000000000000000776731000000000000000000000000000180c200000100ff00ff0000bbbbbbbbbbbbffff0000ffff56080000b6090000e60900007533320000000000000000000000000000000000000000000000000000000000c0070000000000000300000002000000830a0000000000000100000000000000010000000100000004000000020000000800000001000000040000000000000024e10000020000000100000001000000480c000002000000aa0c0000030000002d010000406f000005000000010000001000000001040000010100000500000017f400006c97000009000000ff0f000000020000d50e00000900000024ffffff0600000005000000070000002c000000bc00000004000000050b000001800000010000000200000003000000060000000000000006000000010000000f0000000200000000000100000000000700000000000000ffffffff0300000000000000010000000700000000000000ff01000003000000000400000800000000000000000200005006000000000000080000000700000008000000060000003a090000080000000700000002000000050000000200000004000000010000000000000006000000fbffffff040000000a0000000700000001000000090000000100000005000000000000000100008001000000060000000300000000feffff010000000600000000000000a60d00003d0000000700000002000000050000000100000009000000010000000400000000000000090000007532e424030000000700000000000000008000009b0400000300000008000000100000000900000001000080000080a0310e00000900000002000000040000000000000066450000ffffffff050600000300000000000000070000000200000035ffffff0100000002000000020000001507000002000000070000000200000002000000030000000200000002000000010000000100000004000000000000000200000003000000018000000700000000000100f6ffffff0400000004000000ffffff7f100000000180000006000000000000000700000006000000080000000000800ebf58181c070000000100010002000000ff0f00007f000000020000000a0100000100000003000000000400000300000000000000010000000400000003000000000000800300000009000000000000000400000002000000000800000000000003000000000000000900000003000000040000000300000006000000060000000500000002000000f7ffffff060000000100000000000000000000000002000006000000080000000104000001000100f70a000009000000c500000009000000000000000100000000080000a00a0000040500000400000003000000050000000300000004000000030000000200000001000000080000000000000000800000020000000600000000000000000000800000000048da00000000000003000000010000000600000002000000a108000001010000000000005aac0000018000000500000008000000040000000800000002000000faffffff00000000030000000200000001030000000001001000000001000000357500000900000009000000020000000a08000004000000010000000600000003000000390000000300000001000000030000000080000003000000b70000000100000000000100000000000200000002000000010000000000000001000000020000000c0000000000000018fd0000000100000500000008000000000000000000000040000000080000008000000008000000100000000500000004000000d60c00001702000004000000ffffffff01000000070000000300000001000000ff03000001000000270300000300000002000000000000000600000002000000050000000100000001000000020000000000000000000000080000000000000011918e1e020000000400000001000000ffff0000010000008effffff01000000080000000200000009000000c70000004bbd3c5902000000080000000200000000000000f579000009000000070000003c4f000000000000090000000200000009000000050000000200000003000000000000000000ffff030a00000400000002000000050000000200000001010000010000000700000000000000ffffffff0200000003000000370000000400000002000000010100000000000009000000020000000300000002000000080000000100000003000000000000800600000002000000e000000005000000020000009000000000000080faffffff34090000060000000200000001010000010000800800000003000000da0f000009000000050000000800000003000000050600000000010000000000980f000002000000eab90000010000000300000003000000c10c00000100000010000000010000000500000000000000a6010000030000005b00000003000000080000000000000002000000030000000e00000004000000000000002b8500000900000000800000e5e10000000000000300000007000000070000000000000081000000090000000400000027340000c80c000004000000060000000101000003000000100000000907000005000000030000000100008002000000740000000100000008000000000000008100000003000000060000000200000008000000010000000600000003000000ff0100000300000009000000000000000100000000000000020000003d7e000007000000070000000300000001000000ff01000081000000001000000600000089550000090000009e0f000000800000ff000000000000000500000084000000010000800100000000ffffffff07000009040000040000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000003bf3590e73797374656d5f753a6f626a6563745f723a746170655f6465766963655f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000434f4e4e5345434d41524b00000000000000000000000000000000000000000008000000000000000200000000000000434c4153534946590000000000000000000000000000000000000000000000000800"]}, 0x1514) 644.289783ms ago: executing program 7 (id=3652): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffe3a}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000bc0)=@newqdisc={0x44, 0x24, 0xf0b, 0x70bd28, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x5, 0xc}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_WASH={0x8}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x44}}, 0x4000010) 643.956483ms ago: executing program 9 (id=3653): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000100), 0x6c7}, 0x38) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="01000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) 625.784924ms ago: executing program 7 (id=3654): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) umount2(&(0x7f0000000000)='./file0\x00', 0x6) 603.401355ms ago: executing program 7 (id=3655): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_secret(0x80000) fcntl$setlease(r1, 0x400, 0x0) close(r1) 567.233086ms ago: executing program 7 (id=3656): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x71) 546.314497ms ago: executing program 7 (id=3657): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000800)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e612721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ec3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a068e9607f57f626a5b8d476636ef1ee76307524009ae49be402000000000000001e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408074c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dfff01a9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669cabc206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb252f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2e02fad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea093680ffffff802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c59d88a29af5886c1f5dfc6837c58aaef12a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e2cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe90400fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97107339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f40029d7cfcaf26fd1900d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60e7222697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20d4774d66c5ae270adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5207cc9bb8d686982c2f158e0d8f5c7ec6cbfd500"/1453, 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x3, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/112, 0x70}, 0x5}], 0x1, 0x40000121, 0x0) 522.049648ms ago: executing program 9 (id=3658): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000900)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 503.112199ms ago: executing program 9 (id=3659): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f02, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x1075}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000007c0)=""/4096) 447.770031ms ago: executing program 9 (id=3660): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x40000) 388.629614ms ago: executing program 4 (id=3663): r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0x11e, 0x400, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) r3 = socket(0x1d, 0x2, 0x6) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x100}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 312.142717ms ago: executing program 4 (id=3664): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) request_key(0x0, 0x0, 0x0, 0x0) 114.298045ms ago: executing program 3 (id=3665): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x2}, 0x18) syz_usbip_server_init(0x6) syz_usbip_server_init(0x5) 114.188595ms ago: executing program 4 (id=3666): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x9, 0x0) 59.884218ms ago: executing program 4 (id=3667): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 32.952539ms ago: executing program 4 (id=3668): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r1 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r1, r1, 0x21) 0s ago: executing program 4 (id=3669): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000c40)=r2, 0x4) kernel console output (not intermixed with test programs): 250 callbacks suppressed [ 104.330415][ T29] audit: type=1326 audit(1764242798.704:1594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.360093][ T29] audit: type=1326 audit(1764242798.704:1595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.386036][ T29] audit: type=1326 audit(1764242798.714:1596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.409670][ T29] audit: type=1326 audit(1764242798.714:1597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.433124][ T29] audit: type=1326 audit(1764242798.714:1598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.456742][ T29] audit: type=1326 audit(1764242798.714:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.480441][ T29] audit: type=1326 audit(1764242798.714:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.504050][ T29] audit: type=1326 audit(1764242798.714:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.527546][ T29] audit: type=1326 audit(1764242798.714:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.550933][ T29] audit: type=1326 audit(1764242798.764:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6930 comm="syz.4.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 104.613242][ T6941] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1431'. [ 104.622298][ T6941] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1431'. [ 104.633521][ T6943] netlink: 36 bytes leftover after parsing attributes in process `syz.8.1432'. [ 104.784874][ T6972] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 104.784874][ T6972] The task syz.8.1436 (6972) triggered the difference, watch for misbehavior. [ 104.898611][ T6980] netlink: 40 bytes leftover after parsing attributes in process `'. [ 105.124789][ T6995] loop4: detected capacity change from 0 to 1024 [ 105.131758][ T6995] EXT4-fs: inline encryption not supported [ 105.153632][ T6995] EXT4-fs: Ignoring removed i_version option [ 105.159711][ T6995] EXT4-fs: Ignoring removed bh option [ 105.228327][ T6985] bond1: option fail_over_mac: invalid value (15) [ 105.237370][ T6985] bond1 (unregistering): Released all slaves [ 105.248338][ T6995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.281080][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.369316][ T7004] infiniband syz!: set down [ 105.373951][ T7004] infiniband syz!: added team_slave_0 [ 105.405495][ T7004] RDS/IB: syz!: added [ 105.410428][ T7004] smc: adding ib device syz! with port count 1 [ 105.417322][ T7004] smc: ib device syz! port 1 has no pnetid [ 105.417453][ T7014] syzkaller1: entered promiscuous mode [ 105.429509][ T7014] syzkaller1: entered allmulticast mode [ 105.465480][ T7018] netlink: 'syz.4.1463': attribute type 1 has an invalid length. [ 105.838490][ T7055] netlink: 'syz.4.1480': attribute type 1 has an invalid length. [ 106.004432][ T7064] macvlan2: entered promiscuous mode [ 106.010284][ T7064] batman_adv: batadv0: Adding interface: macvlan2 [ 106.016792][ T7064] batman_adv: batadv0: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 106.042390][ T7064] batman_adv: batadv0: Not using interface macvlan2 (retrying later): interface not active [ 106.063258][ T7067] loop8: detected capacity change from 0 to 1024 [ 106.070172][ T7067] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.084922][ T7067] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.124046][ T7073] netlink: 'syz.4.1488': attribute type 13 has an invalid length. [ 106.131951][ T7073] netlink: 24859 bytes leftover after parsing attributes in process `syz.4.1488'. [ 106.148875][ T6120] EXT4-fs error (device loop8): ext4_lookup:1787: inode #14: comm syz-executor: iget: bad extra_isize 17960 (inode size 256) [ 106.162376][ T6120] EXT4-fs error (device loop8): ext4_lookup:1787: inode #14: comm syz-executor: iget: bad extra_isize 17960 (inode size 256) [ 106.211678][ T7079] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 106.258590][ T7089] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 106.270368][ T7089] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 106.329986][ T6120] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.340097][ T387] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.405791][ T387] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.466451][ T387] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.556045][ T387] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.659538][ T387] bridge_slave_1: left allmulticast mode [ 106.665516][ T387] bridge_slave_1: left promiscuous mode [ 106.671397][ T387] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.680552][ T387] bridge_slave_0: left allmulticast mode [ 106.686413][ T387] bridge_slave_0: left promiscuous mode [ 106.692349][ T387] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.738311][ T7156] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1524'. [ 106.769217][ T7156] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1524'. [ 106.785150][ T387] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 106.795813][ T387] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 106.805856][ T387] bond0 (unregistering): Released all slaves [ 106.908829][ T387] hsr_slave_0: left promiscuous mode [ 106.921472][ T387] hsr_slave_1: left promiscuous mode [ 106.929286][ T387] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.936859][ T387] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.940107][ T7171] nfs: Deprecated parameter 'nointr' [ 106.950849][ T387] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.958344][ T387] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.993566][ T387] veth1_macvtap: left promiscuous mode [ 106.999995][ T7179] xt_hashlimit: max too large, truncated to 1048576 [ 107.006657][ T387] veth0_macvtap: left promiscuous mode [ 107.006769][ T387] veth1_vlan: left promiscuous mode [ 107.020019][ T387] veth0_vlan: left promiscuous mode [ 107.106529][ T387] team0 (unregistering): Port device team_slave_1 removed [ 107.117786][ T387] team0 (unregistering): Port device team_slave_0 removed [ 107.213769][ T7130] chnl_net:caif_netlink_parms(): no params data found [ 107.259610][ T7130] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.266865][ T7130] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.274611][ T7130] bridge_slave_0: entered allmulticast mode [ 107.281430][ T7130] bridge_slave_0: entered promiscuous mode [ 107.288624][ T7130] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.295755][ T7130] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.303141][ T7130] bridge_slave_1: entered allmulticast mode [ 107.309965][ T7130] bridge_slave_1: entered promiscuous mode [ 107.328808][ T7130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.340029][ T7130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.361910][ T7130] team0: Port device team_slave_0 added [ 107.368839][ T7130] team0: Port device team_slave_1 added [ 107.385680][ T7130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.392714][ T7130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 107.418725][ T7130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.430263][ T7130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.437264][ T7130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 107.463233][ T7130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.499926][ T7130] hsr_slave_0: entered promiscuous mode [ 107.506665][ T7130] hsr_slave_1: entered promiscuous mode [ 107.513251][ T7130] debugfs: 'hsr0' already exists in 'hsr' [ 107.519011][ T7130] Cannot create hsr debugfs directory [ 107.720681][ T7223] loop3: detected capacity change from 0 to 2048 [ 107.745396][ T7230] loop9: detected capacity change from 0 to 1024 [ 107.753924][ T7223] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 107.756074][ T7233] loop4: detected capacity change from 0 to 512 [ 107.773166][ T7233] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 107.774732][ T7230] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.789414][ T7223] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 107.796284][ T7230] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.810966][ T7223] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 107.832083][ T7223] EXT4-fs (loop3): This should not happen!! Data will be lost [ 107.832083][ T7223] [ 107.834811][ T7233] EXT4-fs (loop4): 1 truncate cleaned up [ 107.841873][ T7223] EXT4-fs (loop3): Total free blocks count 0 [ 107.848209][ T7233] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.853500][ T7223] EXT4-fs (loop3): Free/Dirty block details [ 107.867062][ T7238] EXT4-fs: Ignoring removed orlov option [ 107.871867][ T7223] EXT4-fs (loop3): free_blocks=2415919104 [ 107.877651][ T7238] EXT4-fs (loop3): stripe (18) is not aligned with cluster size (16), stripe is disabled [ 107.883431][ T7223] EXT4-fs (loop3): dirty_blocks=32 [ 107.883450][ T7223] EXT4-fs (loop3): Block reservation details [ 107.883462][ T7223] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 107.931154][ T7240] loop7: detected capacity change from 0 to 1024 [ 107.948240][ T7240] EXT4-fs: inline encryption not supported [ 107.955800][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.965148][ T7240] EXT4-fs: Ignoring removed nobh option [ 107.971892][ T7130] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 107.983569][ T7130] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 108.003117][ T7240] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84fc018, mo2=0002] [ 108.011354][ T7240] System zones: 1-12 [ 108.018371][ T7244] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1558'. [ 108.027492][ T7244] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1558'. [ 108.028000][ T7240] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.039190][ T7130] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 108.074279][ T7130] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 108.124048][ T7250] usb usb6: usbfs: process 7250 (syz.4.1561) did not claim interface 0 before use [ 108.153847][ T7130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.166384][ T7130] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.175337][ T4968] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.188861][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.196004][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.210576][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.217788][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.262448][ T7274] loop4: detected capacity change from 0 to 512 [ 108.271854][ T7275] loop9: detected capacity change from 0 to 512 [ 108.283174][ T7275] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 108.305661][ T7275] EXT4-fs (loop9): 1 truncate cleaned up [ 108.311998][ T7275] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.324338][ T7281] loop7: detected capacity change from 0 to 764 [ 108.349123][ T7130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.357491][ T7274] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.376185][ T7274] ext4 filesystem being mounted at /339/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.413058][ T6481] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.413173][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.447859][ T7295] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1576'. [ 108.456832][ T7295] netlink: 32 bytes leftover after parsing attributes in process `syz.9.1576'. [ 108.465966][ T7295] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1576'. [ 108.474892][ T7295] netlink: 2 bytes leftover after parsing attributes in process `syz.9.1576'. [ 108.524830][ T7305] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 108.529342][ T7130] veth0_vlan: entered promiscuous mode [ 108.533111][ T7305] SELinux: failed to load policy [ 108.548690][ T7130] veth1_vlan: entered promiscuous mode [ 108.576046][ T7130] veth0_macvtap: entered promiscuous mode [ 108.592368][ T7312] loop3: detected capacity change from 0 to 128 [ 108.600710][ T7130] veth1_macvtap: entered promiscuous mode [ 108.601587][ T7312] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.633421][ T7130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.645300][ T7312] ext4 filesystem being mounted at /384/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.678436][ T7130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.702794][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.737982][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.747212][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.756217][ T37] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.778436][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.801094][ T7320] loop1: detected capacity change from 0 to 512 [ 108.808168][ T7320] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 108.830878][ T7320] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 108.921449][ T7326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.947744][ T7326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.060950][ T7334] 9pnet: Could not find request transport: f [ 109.193444][ T7339] loop9: detected capacity change from 0 to 8192 [ 109.201363][ T7343] bond1: option ad_select: invalid value (40) [ 109.209184][ T7346] loop3: detected capacity change from 0 to 1024 [ 109.210046][ T7343] bond1 (unregistering): Released all slaves [ 109.228357][ T7346] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.243593][ T7339] loop9: p2 p3 p4 [ 109.244101][ T7346] EXT4-fs warning (device loop3): ext4_resize_begin:72: won't resize using backup superblock at 1 [ 109.247515][ T7339] loop9: p2 start 4293394690 is beyond EOD, truncated [ 109.265220][ T7339] loop9: p3 size 100663552 extends beyond EOD, truncated [ 109.273690][ T7339] loop9: p4 size 50331648 extends beyond EOD, truncated [ 109.313796][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.339275][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 109.339317][ T29] audit: type=1400 audit(1764242803.714:1783): avc: denied { ioctl } for pid=7349 comm="syz.7.1599" path="socket:[20223]" dev="sockfs" ino=20223 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 109.392837][ T7354] loop7: detected capacity change from 0 to 128 [ 109.424317][ T29] audit: type=1400 audit(1764242803.794:1784): avc: denied { write } for pid=7353 comm="syz.7.1600" name="dev" dev="proc" ino=4026532881 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 109.448266][ T7358] loop9: detected capacity change from 0 to 764 [ 109.458913][ T7358] Symlink component flag not implemented [ 109.464662][ T7358] Symlink component flag not implemented [ 109.472752][ T7358] Symlink component flag not implemented (129) [ 109.479019][ T7358] Symlink component flag not implemented (6) [ 109.542895][ T29] audit: type=1326 audit(1764242803.904:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.3.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 109.566389][ T29] audit: type=1326 audit(1764242803.904:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.3.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 109.589858][ T29] audit: type=1326 audit(1764242803.904:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7361 comm="syz.3.1603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 109.617910][ T29] audit: type=1326 audit(1764242803.954:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.4.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 109.641494][ T29] audit: type=1326 audit(1764242803.954:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.4.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 109.664955][ T29] audit: type=1326 audit(1764242803.954:1790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.4.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 109.688371][ T29] audit: type=1326 audit(1764242803.954:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.4.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 109.711862][ T29] audit: type=1326 audit(1764242803.964:1792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.4.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f478328f749 code=0x7ffc0000 [ 109.795802][ T7377] loop9: detected capacity change from 0 to 1024 [ 109.808609][ T7379] sd 0:0:1:0: device reset [ 109.811986][ T7377] EXT4-fs: inline encryption not supported [ 109.851187][ T7377] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.915851][ T7377] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4193: comm syz.9.1609: Allocating blocks 497-513 which overlap fs metadata [ 109.929030][ T7403] loop7: detected capacity change from 0 to 256 [ 109.937233][ T7403] FAT-fs (loop7): Directory bread(block 1285) failed [ 109.949879][ T7403] FAT-fs (loop7): Directory bread(block 1285) failed [ 109.960284][ T7377] EXT4-fs (loop9): Remounting filesystem read-only [ 109.980321][ T7408] loop3: detected capacity change from 0 to 164 [ 109.981206][ T7374] EXT4-fs (loop9): pa ffff8881006247e0: logic 256, phys. 401, len 7 [ 110.004974][ T7408] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 110.016891][ T6481] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.040871][ T7408] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 110.052787][ T7408] Symlink component flag not implemented [ 110.058476][ T7408] Symlink component flag not implemented [ 110.068725][ T7408] Symlink component flag not implemented (7) [ 110.074828][ T7408] Symlink component flag not implemented (116) [ 110.192516][ T7435] netlink: 'syz.9.1635': attribute type 1 has an invalid length. [ 110.221500][ T7441] SELinux: failed to load policy [ 110.243076][ T7445] openvswitch: netlink: Missing key (keys=40, expected=80) [ 110.347778][ T7458] SELinux: failed to load policy [ 110.379489][ T7466] loop3: detected capacity change from 0 to 764 [ 110.390965][ T7466] __nla_validate_parse: 3 callbacks suppressed [ 110.391003][ T7466] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1649'. [ 110.407109][ T7468] loop7: detected capacity change from 0 to 256 [ 110.487695][ T7480] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1656'. [ 110.627420][ T9] kernel read not supported for file bpf-prog (pid: 9 comm: kworker/0:0) [ 110.684633][ T7499] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1665'. [ 110.693760][ T7499] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1665'. [ 110.711363][ T387] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.720651][ T387] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.733640][ T387] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.742412][ T387] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.945085][ T7536] netlink: 'syz.1.1683': attribute type 21 has an invalid length. [ 110.953536][ T7536] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1683'. [ 110.962707][ T7536] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1683'. [ 111.011483][ T7549] SELinux: Context system_u:object_r:udev_var_run_t:s0 is not valid (left unmapped). [ 111.095769][ T7559] loop3: detected capacity change from 0 to 512 [ 111.107240][ T7559] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 111.142938][ T7559] EXT4-fs (loop3): 1 truncate cleaned up [ 111.149140][ T7559] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.189553][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.224247][ T7575] netlink: 'syz.3.1697': attribute type 21 has an invalid length. [ 111.252800][ T7575] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1697'. [ 111.261876][ T7575] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1697'. [ 111.287362][ T7585] pimreg: entered allmulticast mode [ 111.295010][ T7585] pimreg: left allmulticast mode [ 111.516332][ T7623] pimreg: entered allmulticast mode [ 111.530956][ T7623] pimreg: left allmulticast mode [ 111.587039][ T7631] IPv6: Can't replace route, no match found [ 111.738099][ T7644] loop4: detected capacity change from 0 to 164 [ 111.775216][ T7644] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 111.790112][ T7644] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 111.809865][ T7644] Symlink component flag not implemented [ 111.815839][ T7644] Symlink component flag not implemented [ 111.823592][ T7644] Symlink component flag not implemented (7) [ 111.829636][ T7644] Symlink component flag not implemented (116) [ 111.886297][ T7649] dummy0: entered promiscuous mode [ 111.895380][ T7649] bond_slave_0: entered promiscuous mode [ 111.903709][ T7649] hsr1: Slave B (bond_slave_0) is not up; please bring it up to get a fully working HSR network [ 111.914564][ T7649] hsr1: entered promiscuous mode [ 111.928715][ T7655] loop9: detected capacity change from 0 to 128 [ 111.951501][ T7655] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.964900][ T7655] ext4 filesystem being mounted at /60/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 112.000129][ T7664] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1742'. [ 112.013972][ T6481] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.094731][ T7674] netlink: 'syz.7.1747': attribute type 3 has an invalid length. [ 112.154624][ T7684] netlink: 'syz.4.1752': attribute type 3 has an invalid length. [ 112.274190][ T7704] SELinux: failed to load policy [ 112.345241][ T7716] loop7: detected capacity change from 0 to 164 [ 112.360088][ T7716] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 112.370259][ T7720] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1770'. [ 112.390471][ T7716] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 112.407362][ T7716] Symlink component flag not implemented [ 112.413211][ T7716] Symlink component flag not implemented [ 112.419358][ T7716] Symlink component flag not implemented (7) [ 112.425590][ T7716] Symlink component flag not implemented (116) [ 112.826880][ T7781] loop9: detected capacity change from 0 to 512 [ 112.846518][ T7781] EXT4-fs (loop9): orphan cleanup on readonly fs [ 112.862807][ T7781] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.1792: couldn't read orphan inode 26 (err -116) [ 112.877433][ T7781] EXT4-fs (loop9): Remounting filesystem read-only [ 112.884461][ T7781] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.910931][ T6481] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.026794][ T7810] x_tables: duplicate entry at hook 1 [ 113.199453][ T7846] program syz.4.1821 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 113.277097][ T7860] dummy0: entered promiscuous mode [ 113.283469][ T7862] SELinux: failed to load policy [ 113.283490][ T7860] bond_slave_0: entered promiscuous mode [ 113.294333][ T7860] bond_slave_0: left promiscuous mode [ 113.300094][ T7860] dummy0: left promiscuous mode [ 113.645389][ T7872] loop9: detected capacity change from 0 to 1024 [ 113.652076][ T7872] EXT4-fs: inline encryption not supported [ 113.658365][ T7872] EXT4-fs: Ignoring removed i_version option [ 113.674469][ T7872] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.696924][ T7872] EXT4-fs error (device loop9): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 113.725253][ T6481] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.760437][ T7881] program syz.9.1836 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 114.011193][ T7889] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.033561][ T7889] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.155424][ T7905] loop3: detected capacity change from 0 to 512 [ 114.169726][ T7905] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 114.184472][ T7905] EXT4-fs (loop3): 1 truncate cleaned up [ 114.190836][ T7905] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.231705][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.442148][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 114.442222][ T29] audit: type=1400 audit(2000000004.250:2149): avc: denied { mount } for pid=7944 comm="syz.7.1867" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 114.494028][ T29] audit: type=1400 audit(2000000004.310:2150): avc: denied { unmount } for pid=7944 comm="syz.7.1867" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 114.582954][ T29] audit: type=1400 audit(2000000004.390:2151): avc: denied { bind } for pid=7954 comm="syz.7.1872" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 114.603153][ T29] audit: type=1400 audit(2000000004.400:2152): avc: denied { node_bind } for pid=7954 comm="syz.7.1872" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 114.674896][ T7963] loop1: detected capacity change from 0 to 512 [ 114.700122][ T7963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.712951][ T7963] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.727346][ T29] audit: type=1400 audit(2000000004.540:2153): avc: denied { create } for pid=7960 comm="syz.1.1875" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 114.769582][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.807933][ T29] audit: type=1400 audit(2000000004.620:2154): avc: denied { override_creds } for pid=7971 comm="syz.7.1879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 114.985710][ T7999] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 114.995591][ T7999] SELinux: failed to load policy [ 115.001627][ T8001] program syz.7.1891 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.136877][ T8017] 9pnet: Unknown protocol version [ 115.185929][ T8023] atomic_op ffff888112063128 conn xmit_atomic 0000000000000000 [ 115.193658][ T29] audit: type=1400 audit(2000000005.000:2155): avc: denied { bind } for pid=8022 comm="syz.9.1901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 115.213143][ T29] audit: type=1400 audit(2000000005.000:2156): avc: denied { write } for pid=8022 comm="syz.9.1901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 115.233254][ T29] audit: type=1326 audit(2000000005.030:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.1.1903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 115.256819][ T29] audit: type=1326 audit(2000000005.030:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.1.1903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 115.314810][ T8028] SELinux: failed to load policy [ 115.341310][ T8033] loop1: detected capacity change from 0 to 512 [ 115.383609][ T8033] EXT4-fs (loop1): 1 orphan inode deleted [ 115.389706][ T8033] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.464468][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.507725][ T8050] loop3: detected capacity change from 0 to 512 [ 115.546240][ T8050] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.572898][ T8050] ext4 filesystem being mounted at /447/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.625487][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.639545][ T8063] gretap0: entered promiscuous mode [ 115.717869][ T8070] FAT-fs (loop3): unable to read boot sector [ 115.727108][ T8071] loop4: detected capacity change from 0 to 1024 [ 115.738852][ T8048] loop9: detected capacity change from 0 to 32768 [ 115.774963][ T8071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.787739][ T8075] loop7: detected capacity change from 0 to 2048 [ 115.791156][ T8048] loop9: p1 p2 p3 < > p4 < p5 p6 > [ 115.803178][ T8079] loop1: detected capacity change from 0 to 512 [ 115.803938][ T8048] loop9: p1 start 460800 is beyond EOD, truncated [ 115.816056][ T8048] loop9: p2 size 83886080 extends beyond EOD, truncated [ 115.818192][ T8081] vcan0: tx drop: invalid da for name 0x0000000000000003 [ 115.844455][ T8048] loop9: p5 start 460800 is beyond EOD, truncated [ 115.851090][ T8048] loop9: p6 size 83886080 extends beyond EOD, truncated [ 115.852096][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.875964][ T8075] EXT4-fs (loop7): failed to initialize system zone (-117) [ 115.883455][ T8075] EXT4-fs (loop7): mount failed [ 115.937510][ T8089] loop1: detected capacity change from 0 to 1024 [ 115.960085][ T8093] __nla_validate_parse: 4 callbacks suppressed [ 115.960174][ T8093] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1934'. [ 115.975545][ T8093] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1934'. [ 115.990332][ T8089] EXT4-fs: inline encryption not supported [ 115.996312][ T8089] EXT4-fs: Ignoring removed i_version option [ 116.018746][ T8089] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.059668][ T8089] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 116.075834][ T8106] loop9: detected capacity change from 0 to 128 [ 116.092540][ T8106] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 116.105605][ T8106] ext4 filesystem being mounted at /106/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 116.142144][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.182385][ T6481] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 116.195650][ T8120] atomic_op ffff8881040ef928 conn xmit_atomic 0000000000000000 [ 116.204187][ T8116] SELinux: failed to load policy [ 116.241728][ T8126] tmpfs: Bad value for 'mpol' [ 116.274986][ T8125] 9pnet: Could not find request transport: r [ 116.357881][ T8150] loop1: detected capacity change from 0 to 1024 [ 116.367748][ T8153] loop7: detected capacity change from 0 to 128 [ 116.377115][ T8153] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 116.389609][ T8153] ext4 filesystem being mounted at /311/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 116.393041][ T8159] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1954'. [ 116.431942][ T8150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.446184][ T8147] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1954'. [ 116.488604][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.512629][ T4968] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 116.590727][ T8177] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1963'. [ 116.752387][ T8197] loop1: detected capacity change from 0 to 512 [ 116.771749][ T8197] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 116.784981][ T8203] loop3: detected capacity change from 0 to 512 [ 116.804750][ T8200] loop4: detected capacity change from 0 to 1024 [ 116.814160][ T8203] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.825106][ T8200] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.834852][ T8197] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 116.849654][ T8203] ext4 filesystem being mounted at /466/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.872689][ T8200] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a041c01c, mo2=0002] [ 116.881179][ T8197] EXT4-fs (loop1): 1 truncate cleaned up [ 116.888091][ T8203] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 116.903066][ T8200] System zones: 0-1, 3-36 [ 116.903243][ T8197] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.915432][ T8200] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.966268][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.968657][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.023808][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.055386][ T8228] C: renamed from team_slave_0 (while UP) [ 117.063033][ T8228] netlink: 'syz.9.1989': attribute type 3 has an invalid length. [ 117.068580][ T8226] loop7: detected capacity change from 0 to 512 [ 117.070821][ T8228] netlink: 'syz.9.1989': attribute type 1 has an invalid length. [ 117.084958][ T8228] netlink: 116 bytes leftover after parsing attributes in process `syz.9.1989'. [ 117.094223][ T8228] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 117.124606][ T8226] EXT4-fs error (device loop7): ext4_xattr_inode_iget:441: inode #18: comm syz.7.1988: iget: bad extra_isize 90 (inode size 256) [ 117.138777][ T8226] EXT4-fs (loop7): Remounting filesystem read-only [ 117.167342][ T8226] EXT4-fs warning (device loop7): ext4_evict_inode:274: xattr delete (err -30) [ 117.179110][ T8226] EXT4-fs (loop7): 1 orphan inode deleted [ 117.185375][ T8226] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.209037][ T4968] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.246690][ T8245] loop4: detected capacity change from 0 to 512 [ 117.268168][ T8245] EXT4-fs: Ignoring removed i_version option [ 117.274307][ T8245] EXT4-fs: Ignoring removed bh option [ 117.288944][ T8251] loop3: detected capacity change from 0 to 1024 [ 117.298011][ T8251] EXT4-fs: inline encryption not supported [ 117.306211][ T8245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.320159][ T8245] ext4 filesystem being mounted at /419/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.331383][ T8253] loop7: detected capacity change from 0 to 512 [ 117.339109][ T8251] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 117.347470][ T8251] System zones: 0-1, 3-12 [ 117.353373][ T8251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.375164][ T8253] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.392766][ T8261] loop9: detected capacity change from 0 to 1024 [ 117.398465][ T8253] ext4 filesystem being mounted at /319/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.402542][ T8261] EXT4-fs error (device loop9): ext4_acquire_dquot:6945: comm syz.9.2001: Failed to acquire dquot type 0 [ 117.414022][ T8253] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 117.423219][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.441804][ T8261] EXT4-fs (loop9): 1 truncate cleaned up [ 117.450598][ T8261] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.451075][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.506895][ T8270] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 117.521995][ T8272] macvtap0: refused to change device tx_queue_len [ 117.694561][ T8306] loop3: detected capacity change from 0 to 512 [ 117.701663][ T8304] loop4: detected capacity change from 0 to 512 [ 117.714505][ T8306] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.2022: couldn't read orphan inode 26 (err -116) [ 117.734086][ T8304] ext4 filesystem being mounted at /425/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.753358][ T8306] EXT4-fs (loop3): Remounting filesystem read-only [ 117.760561][ T8306] ext4 filesystem being mounted at /476/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.766628][ T8304] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 117.907424][ T8330] loop9: detected capacity change from 0 to 1024 [ 117.922264][ T8330] EXT4-fs: inline encryption not supported [ 117.933556][ T8330] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 117.941694][ T8330] System zones: 0-1, 3-12 [ 118.078419][ T8347] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2037'. [ 118.087627][ T8347] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2037'. [ 118.141279][ T8353] loop3: detected capacity change from 0 to 1024 [ 118.157281][ T8353] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2040: Failed to acquire dquot type 0 [ 118.169641][ T8353] EXT4-fs (loop3): 1 truncate cleaned up [ 118.213808][ T8365] loop9: detected capacity change from 0 to 4096 [ 118.575120][ T8412] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2065'. [ 118.643827][ T8418] loop4: detected capacity change from 0 to 512 [ 118.653100][ T8418] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #18: comm syz.4.2069: iget: bad extra_isize 90 (inode size 256) [ 118.666936][ T8418] EXT4-fs (loop4): Remounting filesystem read-only [ 118.673626][ T8418] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 118.684345][ T8418] EXT4-fs (loop4): 1 orphan inode deleted [ 118.776040][ T8425] loop4: detected capacity change from 0 to 1024 [ 118.794563][ T8425] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2072: Failed to acquire dquot type 0 [ 118.813601][ T8425] EXT4-fs (loop4): 1 truncate cleaned up [ 118.923465][ T8432] random: crng reseeded on system resumption [ 119.072498][ T8445] loop1: detected capacity change from 0 to 512 [ 119.087143][ T8445] EXT4-fs: Ignoring removed i_version option [ 119.093466][ T8445] EXT4-fs: Ignoring removed bh option [ 119.126335][ T8445] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.524467][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 119.524484][ T29] audit: type=1326 audit(2000000009.327:2374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8473 comm="syz.3.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 119.560740][ T29] audit: type=1326 audit(2000000009.337:2375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8473 comm="syz.3.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f700cfedf90 code=0x7ffc0000 [ 119.584366][ T29] audit: type=1326 audit(2000000009.337:2376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8473 comm="syz.3.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f700cfedf90 code=0x7ffc0000 [ 119.607847][ T29] audit: type=1326 audit(2000000009.337:2377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8473 comm="syz.3.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 119.631337][ T29] audit: type=1326 audit(2000000009.337:2378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8473 comm="syz.3.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 119.654796][ T29] audit: type=1326 audit(2000000009.337:2379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8473 comm="syz.3.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 119.678270][ T29] audit: type=1326 audit(2000000009.347:2380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8473 comm="syz.3.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 119.701778][ T29] audit: type=1326 audit(2000000009.347:2381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8473 comm="syz.3.2093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 119.732882][ T29] audit: type=1326 audit(2000000009.537:2382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8477 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 119.756532][ T29] audit: type=1326 audit(2000000009.537:2383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8477 comm="syz.3.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 119.781233][ T8480] loop1: detected capacity change from 0 to 128 [ 119.800714][ T8482] loop3: detected capacity change from 0 to 512 [ 119.814229][ T8482] EXT4-fs: Ignoring removed i_version option [ 119.820395][ T8482] EXT4-fs: Ignoring removed bh option [ 119.855697][ T8482] ext4 filesystem being mounted at /495/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.950350][ T8497] loop1: detected capacity change from 0 to 4096 [ 120.052922][ T8519] loop9: detected capacity change from 0 to 512 [ 120.060201][ T8519] FAT-fs (loop9): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 120.150193][ T8535] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 120.405257][ T8569] netlink: 7 bytes leftover after parsing attributes in process `syz.7.2137'. [ 120.455343][ T8577] loop9: detected capacity change from 0 to 512 [ 120.463333][ T8577] EXT4-fs: Ignoring removed bh option [ 120.469073][ T8577] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 120.479095][ T8577] EXT4-fs (loop9): 1 truncate cleaned up [ 120.520658][ T8582] loop9: detected capacity change from 0 to 512 [ 120.527890][ T8586] netlink: 'syz.7.2145': attribute type 3 has an invalid length. [ 120.535314][ T8582] EXT4-fs: Ignoring removed i_version option [ 120.541686][ T8582] EXT4-fs: Ignoring removed bh option [ 120.580723][ T8582] ext4 filesystem being mounted at /156/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.833200][ T8623] loop9: detected capacity change from 0 to 1024 [ 120.843632][ T8623] EXT4-fs: Ignoring removed bh option [ 120.849903][ T8623] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 121.073994][ T8670] loop7: detected capacity change from 0 to 1024 [ 121.090555][ T8670] EXT4-fs error (device loop7): ext4_xattr_inode_iget:441: comm syz.7.2181: inode #141: comm syz.7.2181: iget: illegal inode # [ 121.104388][ T8670] EXT4-fs error (device loop7): ext4_xattr_inode_iget:446: comm syz.7.2181: error while reading EA inode 141 err=-117 [ 121.179089][ T8685] __nla_validate_parse: 2 callbacks suppressed [ 121.179106][ T8685] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2196'. [ 121.199089][ T8687] loop7: detected capacity change from 0 to 512 [ 121.205837][ T8687] EXT4-fs: Ignoring removed i_version option [ 121.212145][ T8687] EXT4-fs: Ignoring removed bh option [ 121.220807][ T8689] loop4: detected capacity change from 0 to 512 [ 121.229497][ T8687] ext4 filesystem being mounted at /346/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.230110][ T8689] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #18: comm syz.4.2188: iget: bad extra_isize 90 (inode size 256) [ 121.254185][ T8689] EXT4-fs (loop4): Remounting filesystem read-only [ 121.261012][ T8689] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 121.270093][ T8689] EXT4-fs (loop4): 1 orphan inode deleted [ 121.313213][ T8695] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 121.484752][ T8711] loop1: detected capacity change from 0 to 512 [ 121.495388][ T8711] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 121.503783][ T8711] EXT4-fs (loop1): orphan cleanup on readonly fs [ 121.512847][ T8711] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2197: Failed to acquire dquot type 1 [ 121.524774][ T8711] EXT4-fs (loop1): Remounting filesystem read-only [ 121.531453][ T8711] EXT4-fs (loop1): 1 truncate cleaned up [ 121.616730][ T8725] SELinux: failed to load policy [ 121.657207][ T8735] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2208'. [ 121.681398][ T8737] syzkaller1: entered promiscuous mode [ 121.686954][ T8737] syzkaller1: entered allmulticast mode [ 121.793788][ T8741] loop9: detected capacity change from 0 to 512 [ 121.805125][ T8741] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 121.814008][ T8741] EXT4-fs (loop9): orphan cleanup on readonly fs [ 121.821084][ T8741] EXT4-fs error (device loop9): ext4_acquire_dquot:6945: comm syz.9.2211: Failed to acquire dquot type 1 [ 121.842935][ T8741] EXT4-fs (loop9): Remounting filesystem read-only [ 121.849515][ T8741] EXT4-fs (loop9): 1 truncate cleaned up [ 122.037704][ T8765] loop9: detected capacity change from 0 to 1024 [ 122.061623][ T8765] EXT4-fs: Ignoring removed i_version option [ 122.069002][ T8765] journal_path: Non-blockdev passed as './file1' [ 122.075454][ T8765] EXT4-fs: error: could not find journal device path [ 122.145218][ T8771] loop3: detected capacity change from 0 to 512 [ 122.160548][ T8771] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 122.182680][ T8771] EXT4-fs (loop3): 1 truncate cleaned up [ 122.285693][ T8776] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 122.762461][ T8827] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 122.807401][ T8831] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 122.815231][ T8831] vhci_hcd: invalid port number 96 [ 122.820458][ T8831] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 122.826657][ T8837] loop3: detected capacity change from 0 to 128 [ 122.836546][ T8837] ext4 filesystem being mounted at /522/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 122.971392][ T8856] vxcan1: tx address claim with dlc 0 [ 123.050969][ T8866] SELinux: ebitmap: truncated map [ 123.061970][ T8866] SELinux: failed to load policy [ 123.108221][ T8878] loop9: detected capacity change from 0 to 256 [ 123.316336][ T8880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.325116][ T8880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.496048][ T8910] loop1: detected capacity change from 0 to 1024 [ 123.503810][ T8910] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 123.514833][ T8910] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 123.525402][ T8910] JBD2: no valid journal superblock found [ 123.531151][ T8910] EXT4-fs (loop1): Could not load journal inode [ 123.541525][ T8910] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 124.086977][ T8965] loop7: detected capacity change from 0 to 764 [ 124.278634][ T8994] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 124.367236][ T9009] loop4: detected capacity change from 0 to 1024 [ 124.374636][ T9009] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 124.385619][ T9009] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 124.397236][ T9009] JBD2: no valid journal superblock found [ 124.403039][ T9009] EXT4-fs (loop4): Could not load journal inode [ 124.416855][ T9009] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 124.532808][ T29] kauditd_printk_skb: 788 callbacks suppressed [ 124.532889][ T29] audit: type=1326 audit(2000000014.327:3168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 124.563063][ T29] audit: type=1326 audit(2000000014.347:3169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 124.621650][ T29] audit: type=1326 audit(2000000014.407:3170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 124.645349][ T29] audit: type=1326 audit(2000000014.407:3171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 124.668806][ T29] audit: type=1326 audit(2000000014.407:3172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 124.692288][ T29] audit: type=1326 audit(2000000014.407:3173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 124.715911][ T29] audit: type=1326 audit(2000000014.407:3174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 124.739465][ T29] audit: type=1326 audit(2000000014.407:3175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 124.762911][ T29] audit: type=1326 audit(2000000014.407:3176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 124.786946][ T29] audit: type=1326 audit(2000000014.407:3177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9026 comm="syz.7.2354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 125.016819][ T9058] syzkaller1: entered promiscuous mode [ 125.022380][ T9058] syzkaller1: entered allmulticast mode [ 125.069621][ T9062] netlink: 108 bytes leftover after parsing attributes in process `syz.7.2360'. [ 125.194883][ T9076] vhci_hcd: invalid port number 23 [ 125.200128][ T9076] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 125.424001][ T9103] loop7: detected capacity change from 0 to 512 [ 125.435076][ T9103] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 125.443562][ T9103] System zones: 0-2, 18-18, 34-34 [ 125.452971][ T9103] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.2379: bg 0: block 248: padding at end of block bitmap is not set [ 125.469494][ T9103] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.2379: Failed to acquire dquot type 1 [ 125.486043][ T9103] EXT4-fs (loop7): 1 truncate cleaned up [ 125.492265][ T9103] ext4 filesystem being mounted at /405/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.536767][ T9116] netlink: 'syz.3.2383': attribute type 3 has an invalid length. [ 125.690358][ T9139] 9pnet_fd: Insufficient options for proto=fd [ 125.800513][ T9152] ip6gretap0: entered promiscuous mode [ 125.814729][ T9152] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2402'. [ 125.852080][ T9152] ip6gretap0 (unregistering): left promiscuous mode [ 126.100690][ T9182] loop9: detected capacity change from 0 to 764 [ 126.122940][ T9182] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 126.141401][ T9182] Symlink component flag not implemented [ 126.152792][ T9182] Symlink component flag not implemented (7) [ 126.477456][ T9220] loop7: detected capacity change from 0 to 512 [ 126.508645][ T9220] EXT4-fs (loop7): too many log groups per flexible block group [ 126.522803][ T9220] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 126.543136][ T9220] EXT4-fs (loop7): mount failed [ 126.647392][ T9240] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2441'. [ 126.690909][ T9247] loop9: detected capacity change from 0 to 512 [ 126.709712][ T9247] EXT4-fs error (device loop9): ext4_orphan_get:1392: inode #15: comm syz.9.2445: iget: bad i_size value: 38620345925642 [ 126.723100][ T9247] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.2445: couldn't read orphan inode 15 (err -117) [ 126.798663][ T9262] netlink: 16390 bytes leftover after parsing attributes in process `syz.9.2450'. [ 126.883306][ T80] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 2 [ 126.924863][ T9278] loop7: detected capacity change from 0 to 512 [ 126.931762][ T9278] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 126.998366][ T9278] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.2459: invalid indirect mapped block 4294967295 (level 0) [ 127.000692][ T9278] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.2459: invalid indirect mapped block 4294967295 (level 1) [ 127.025571][ T9264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.041983][ T9278] EXT4-fs (loop7): 1 orphan inode deleted [ 127.042046][ T9278] EXT4-fs (loop7): 1 truncate cleaned up [ 127.062208][ T9264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.144732][ T9287] loop7: detected capacity change from 0 to 512 [ 127.176588][ T9287] EXT4-fs (loop7): too many log groups per flexible block group [ 127.188522][ T9287] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 127.188555][ T9287] EXT4-fs (loop7): mount failed [ 127.189196][ T9293] loop3: detected capacity change from 0 to 128 [ 127.208911][ T9293] ext4 filesystem being mounted at /566/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.262257][ T9296] loop3: detected capacity change from 0 to 512 [ 127.284938][ T9296] ext4 filesystem being mounted at /567/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.304084][ T9296] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 127.304150][ T9296] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 127.304179][ T9296] EXT4-fs (loop3): This should not happen!! Data will be lost [ 127.304179][ T9296] [ 127.304262][ T9296] EXT4-fs (loop3): Total free blocks count 0 [ 127.304274][ T9296] EXT4-fs (loop3): Free/Dirty block details [ 127.304285][ T9296] EXT4-fs (loop3): free_blocks=65280 [ 127.304324][ T9296] EXT4-fs (loop3): dirty_blocks=1 [ 127.304335][ T9296] EXT4-fs (loop3): Block reservation details [ 127.304345][ T9296] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 127.384953][ T9310] loop7: detected capacity change from 0 to 512 [ 127.385363][ T9310] EXT4-fs: Ignoring removed oldalloc option [ 127.411180][ T9310] EXT4-fs (loop7): 1 truncate cleaned up [ 127.508733][ T9313] loop4: detected capacity change from 0 to 764 [ 127.521076][ T9313] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 127.530370][ T9313] Symlink component flag not implemented [ 127.530472][ T9313] Symlink component flag not implemented (7) [ 127.578851][ T9319] netlink: 'syz.4.2475': attribute type 3 has an invalid length. [ 127.611454][ T9323] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 127.684378][ T9332] loop7: detected capacity change from 0 to 164 [ 127.689274][ T9332] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 127.689827][ T9332] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 127.696404][ T9332] Symlink component flag not implemented [ 127.696416][ T9332] Symlink component flag not implemented [ 127.696447][ T9332] Symlink component flag not implemented (7) [ 127.696458][ T9332] Symlink component flag not implemented (116) [ 127.808000][ T9343] loop7: detected capacity change from 0 to 512 [ 127.836883][ T9343] ext4 filesystem being mounted at /437/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.849085][ T9352] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2489'. [ 127.924523][ T9343] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 127.948925][ T9355] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 128.012485][ T9365] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9365 comm=syz.7.2495 [ 128.026929][ T9347] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.035571][ T9347] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.083279][ T9370] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9370 comm=syz.3.2497 [ 128.110654][ T9372] loop7: detected capacity change from 0 to 512 [ 128.122138][ T9372] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.2498: iget: bad i_size value: 38620345925642 [ 128.149779][ T9372] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.2498: couldn't read orphan inode 15 (err -117) [ 128.245205][ T9385] loop3: detected capacity change from 0 to 512 [ 128.266256][ T9385] ext4 filesystem being mounted at /576/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.284025][ T9390] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 128.305400][ T9385] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 128.323973][ T9393] loop4: detected capacity change from 0 to 256 [ 128.353314][ T9398] loop4: detected capacity change from 0 to 256 [ 128.484330][ T9418] loop7: detected capacity change from 0 to 512 [ 128.491023][ T9418] EXT4-fs: Ignoring removed orlov option [ 128.497604][ T9418] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 128.506788][ T9418] EXT4-fs (loop7): orphan cleanup on readonly fs [ 128.513666][ T9418] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.2518: bg 0: block 248: padding at end of block bitmap is not set [ 128.528561][ T9418] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.2518: Failed to acquire dquot type 1 [ 128.541177][ T9418] EXT4-fs (loop7): 1 truncate cleaned up [ 128.631498][ T9431] loop9: detected capacity change from 0 to 1024 [ 128.638299][ T9431] EXT4-fs: Ignoring removed bh option [ 128.643987][ T9431] EXT4-fs: inline encryption not supported [ 128.650330][ T9431] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 128.663033][ T9431] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 128.676380][ T9431] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 2: comm syz.9.2524: lblock 2 mapped to illegal pblock 2 (length 1) [ 128.690925][ T9431] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.2524: lblock 0 mapped to illegal pblock 48 (length 1) [ 128.706473][ T9431] EXT4-fs error (device loop9): ext4_acquire_dquot:6945: comm syz.9.2524: Failed to acquire dquot type 0 [ 128.718335][ T9431] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 128.728263][ T9431] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.2524: mark_inode_dirty error [ 128.739800][ T9431] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 128.750220][ T9431] EXT4-fs (loop9): 1 orphan inode deleted [ 128.761700][ T320] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 128.776313][ T320] EXT4-fs error (device loop9): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 0 [ 128.788502][ T9431] EXT4-fs error (device loop9): ext4_map_blocks:778: inode #3: block 48: comm syz.9.2524: lblock 0 mapped to illegal pblock 48 (length 1) [ 129.290753][ T9472] netlink: 136 bytes leftover after parsing attributes in process `syz.3.2542'. [ 129.302031][ T9473] netlink: 'syz.9.2543': attribute type 2 has an invalid length. [ 129.430462][ T9495] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2553'. [ 129.542803][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 129.542821][ T29] audit: type=1326 audit(2000000019.357:3408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="syz.7.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.572698][ T29] audit: type=1326 audit(2000000019.357:3409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="syz.7.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.597335][ T29] audit: type=1326 audit(2000000019.357:3410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="syz.7.2565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.620823][ T29] audit: type=1326 audit(2000000019.357:3411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.643746][ T29] audit: type=1326 audit(2000000019.357:3412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.666781][ T29] audit: type=1326 audit(2000000019.357:3413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.689851][ T29] audit: type=1326 audit(2000000019.357:3414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.696706][ T9505] loop4: detected capacity change from 0 to 512 [ 129.712833][ T29] audit: type=1326 audit(2000000019.357:3415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.742355][ T29] audit: type=1326 audit(2000000019.357:3416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.765582][ T29] audit: type=1326 audit(2000000019.407:3417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9502 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 129.767338][ T9505] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.2555: iget: bad i_size value: 38620345925642 [ 129.804649][ T9505] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2555: couldn't read orphan inode 15 (err -117) [ 129.872219][ T9516] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2560'. [ 129.926493][ T9522] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2563'. [ 129.974916][ T9527] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2567'. [ 130.071238][ T9545] netlink: 'syz.4.2575': attribute type 1 has an invalid length. [ 130.088540][ T9548] loop3: detected capacity change from 0 to 128 [ 130.097642][ T9549] capability: warning: `syz.1.2577' uses 32-bit capabilities (legacy support in use) [ 130.143368][ T9548] bio_check_eod: 104 callbacks suppressed [ 130.143386][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.143386][ T9548] loop3: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 130.178462][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.178462][ T9548] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 130.192712][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.192712][ T9548] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 130.207613][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.207613][ T9548] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 130.222733][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.222733][ T9548] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 130.240830][ T9562] netlink: 'syz.1.2583': attribute type 3 has an invalid length. [ 130.248746][ T9562] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2583'. [ 130.249522][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.249522][ T9548] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 130.274239][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.274239][ T9548] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 130.288922][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.288922][ T9548] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 130.304289][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.304289][ T9548] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 130.318243][ T9548] syz.3.2576: attempt to access beyond end of device [ 130.318243][ T9548] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 130.397098][ T9574] netlink: 35 bytes leftover after parsing attributes in process `syz.1.2589'. [ 130.768331][ T9626] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 130.912943][ T9644] random: crng reseeded on system resumption [ 130.993278][ T9657] syzkaller1: entered promiscuous mode [ 130.998825][ T9657] syzkaller1: entered allmulticast mode [ 131.199762][ T9687] loop4: detected capacity change from 0 to 512 [ 131.226471][ T9687] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 131.235710][ T9687] EXT4-fs (loop4): orphan cleanup on readonly fs [ 131.246715][ T9687] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2642: corrupted inode contents [ 131.263094][ T9687] EXT4-fs (loop4): Remounting filesystem read-only [ 131.270216][ T9687] EXT4-fs (loop4): 1 truncate cleaned up [ 131.286872][ T320] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 131.297488][ T320] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 131.332979][ T320] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 131.385313][ T1039] hid_parser_main: 23 callbacks suppressed [ 131.385333][ T1039] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 131.423142][ T1039] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 131.467637][ T9716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.477889][ T9716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.514823][ T9720] random: crng reseeded on system resumption [ 131.656084][ T9738] loop4: detected capacity change from 0 to 512 [ 131.674485][ T9738] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 131.689844][ T9738] EXT4-fs (loop4): mount failed [ 131.723887][ T9746] loop4: detected capacity change from 0 to 1024 [ 131.730633][ T9746] EXT4-fs: Ignoring removed orlov option [ 131.949451][ T9770] __nla_validate_parse: 4 callbacks suppressed [ 131.949466][ T9770] netlink: 400 bytes leftover after parsing attributes in process `syz.4.2678'. [ 131.976594][ T9772] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2679'. [ 131.985661][ T9772] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2679'. [ 132.021406][ T320] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.030456][ T320] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.039995][ T320] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.051876][ T9772] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2679'. [ 132.061032][ T9772] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2679'. [ 132.071222][ T320] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.263085][ T9804] 9pnet_fd: p9_fd_create_unix (9804): problem connecting socket: ./file0: -2 [ 132.298578][ T9808] netlink: 'syz.9.2696': attribute type 21 has an invalid length. [ 132.309602][ T9808] netlink: 156 bytes leftover after parsing attributes in process `syz.9.2696'. [ 132.453789][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 132.473794][ T9] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 132.544995][ T9829] loop3: detected capacity change from 0 to 512 [ 132.577109][ T9829] ext4 filesystem being mounted at /602/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.643317][ T9837] loop9: detected capacity change from 0 to 512 [ 132.657230][ T9829] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 132.685679][ T9837] EXT4-fs: Ignoring removed oldalloc option [ 132.710734][ T9837] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 132.746632][ T3317] EXT4-fs unmount: 71 callbacks suppressed [ 132.746651][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.789848][ T9837] EXT4-fs (loop9): 1 truncate cleaned up [ 132.796288][ T9837] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.884204][ T6481] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.000473][ T9852] rdma_op ffff8881475ba180 conn xmit_rdma 0000000000000000 [ 133.231603][ T9880] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 133.323251][ T9890] loop9: detected capacity change from 0 to 128 [ 133.341110][ T9890] FAT-fs (loop9): Directory bread(block 162) failed [ 133.348497][ T9890] FAT-fs (loop9): Directory bread(block 163) failed [ 133.362618][ T9890] FAT-fs (loop9): Directory bread(block 164) failed [ 133.369450][ T9890] FAT-fs (loop9): Directory bread(block 165) failed [ 133.382633][ T9890] FAT-fs (loop9): Directory bread(block 166) failed [ 133.389294][ T9890] FAT-fs (loop9): Directory bread(block 167) failed [ 133.398952][ T9890] FAT-fs (loop9): Directory bread(block 168) failed [ 133.417370][ T9890] FAT-fs (loop9): Directory bread(block 169) failed [ 133.432698][ T9890] FAT-fs (loop9): Directory bread(block 162) failed [ 133.442868][ T9890] FAT-fs (loop9): Directory bread(block 163) failed [ 133.479868][ T9907] sctp: [Deprecated]: syz.9.2740 (pid 9907) Use of int in max_burst socket option deprecated. [ 133.479868][ T9907] Use struct sctp_assoc_value instead [ 134.246495][T10002] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2786'. [ 134.275028][ T9996] loop1: detected capacity change from 0 to 8192 [ 134.323741][ T9996] loop1: p2 p3 p4 [ 134.327544][ T9996] loop1: p2 start 4293394690 is beyond EOD, truncated [ 134.334450][ T9996] loop1: p3 size 100663552 extends beyond EOD, truncated [ 134.373508][ T9996] loop1: p4 size 50331648 extends beyond EOD, truncated [ 134.561594][T10024] loop1: detected capacity change from 0 to 8192 [ 134.602969][T10024] loop1: p1 < > p2 p4 < p5 > [ 134.607745][T10024] loop1: partition table partially beyond EOD, truncated [ 134.615251][T10024] loop1: p1 start 134217728 is beyond EOD, truncated [ 134.621973][T10024] loop1: p2 size 591360 extends beyond EOD, truncated [ 134.631106][T10024] loop1: p5 size 591360 extends beyond EOD, truncated [ 134.674979][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 134.674993][ T29] audit: type=1326 audit(2000000024.487:3674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.1.2803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 134.714801][ T29] audit: type=1326 audit(2000000024.517:3675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.1.2803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 134.738424][ T29] audit: type=1326 audit(2000000024.517:3676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.1.2803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 134.762050][ T29] audit: type=1326 audit(2000000024.517:3677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.1.2803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 134.817078][ T29] audit: type=1400 audit(2000000024.617:3678): avc: denied { create } for pid=10046 comm="syz.4.2807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.836684][ T29] audit: type=1400 audit(2000000024.617:3679): avc: denied { connect } for pid=10046 comm="syz.4.2807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.856955][ T29] audit: type=1400 audit(2000000024.617:3680): avc: denied { read } for pid=10046 comm="syz.4.2807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.879300][ T29] audit: type=1400 audit(2000000024.687:3681): avc: denied { write } for pid=10046 comm="syz.4.2807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.898918][ T29] audit: type=1400 audit(2000000024.687:3682): avc: denied { ioctl } for pid=10046 comm="syz.4.2807" path="socket:[28937]" dev="sockfs" ino=28937 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.931827][ T29] audit: type=1400 audit(2000000024.717:3683): avc: denied { connect } for pid=10049 comm="syz.1.2808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 134.986903][T10056] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 135.047913][T10062] loop4: detected capacity change from 0 to 128 [ 135.129588][T10081] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 135.139946][T10080] IPVS: stopping master sync thread 10081 ... [ 135.195829][T10084] netlink: 'syz.4.2823': attribute type 3 has an invalid length. [ 135.293157][T10095] usb usb8: usbfs: process 10095 (wޣ) did not claim interface 0 before use [ 135.452414][T10110] bridge0: port 1(gretap0) entered blocking state [ 135.459010][T10110] bridge0: port 1(gretap0) entered disabled state [ 135.494633][T10110] gretap0: entered allmulticast mode [ 135.513090][T10110] gretap0: entered promiscuous mode [ 135.533725][T10110] bridge0: port 1(gretap0) entered blocking state [ 135.540229][T10110] bridge0: port 1(gretap0) entered forwarding state [ 135.553432][T10115] gretap0: left allmulticast mode [ 135.558572][T10115] gretap0: left promiscuous mode [ 135.563753][T10115] bridge0: port 1(gretap0) entered disabled state [ 135.606847][T10122] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2841'. [ 136.044225][T10070] syz.1.2817 (10070) used greatest stack depth: 8200 bytes left [ 136.065324][T10146] netlink: 'syz.7.2862': attribute type 10 has an invalid length. [ 136.073452][T10146] batadv0: entered allmulticast mode [ 136.105097][T10146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.116517][T10146] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 136.130048][T10152] netlink: 'syz.7.2862': attribute type 10 has an invalid length. [ 136.138089][T10152] netlink: 40 bytes leftover after parsing attributes in process `syz.7.2862'. [ 136.147232][T10149] loop4: detected capacity change from 0 to 8192 [ 136.158844][T10152] batadv0: entered promiscuous mode [ 136.166265][T10152] bond0: (slave batadv0): Releasing backup interface [ 136.189750][T10149] loop4: p1 < > p2 p4 < p5 > [ 136.189768][T10149] loop4: partition table partially beyond EOD, truncated [ 136.189822][T10149] loop4: p1 start 134217728 is beyond EOD, truncated [ 136.189852][T10149] loop4: p2 size 591360 extends beyond EOD, truncated [ 136.191454][T10149] loop4: p5 size 591360 extends beyond EOD, truncated [ 136.216409][T10152] bridge0: port 3(batadv0) entered blocking state [ 136.216503][T10152] bridge0: port 3(batadv0) entered disabled state [ 136.332811][ T320] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 136.342103][ T320] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 136.419844][T10185] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2870'. [ 136.508586][T10197] loop9: detected capacity change from 0 to 8192 [ 136.541754][T10207] loop1: detected capacity change from 0 to 512 [ 136.553076][T10207] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 136.573462][T10207] EXT4-fs (loop1): 1 truncate cleaned up [ 136.588536][T10207] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.618090][T10216] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 136.630033][T10207] EXT4-fs (loop1): shut down requested (0) [ 136.670359][T10207] EXT4-fs (loop1): resizing filesystem from 256 to 2 blocks [ 136.677881][T10207] EXT4-fs warning (device loop1): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 136.732161][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.770098][T10231] loop1: detected capacity change from 0 to 128 [ 136.924697][T10252] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 136.933049][T10252] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 136.948875][T10253] SELinux: failed to load policy [ 137.176621][T10292] 9pnet_fd: Insufficient options for proto=fd [ 137.189935][T10300] loop1: detected capacity change from 0 to 512 [ 137.209308][T10299] __nla_validate_parse: 8 callbacks suppressed [ 137.209331][T10299] netlink: 72 bytes leftover after parsing attributes in process `syz.9.2923'. [ 137.224604][T10299] netlink: 72 bytes leftover after parsing attributes in process `syz.9.2923'. [ 137.273591][T10304] loop7: detected capacity change from 0 to 512 [ 137.326354][T10304] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.366969][T10304] ext4 filesystem being mounted at /538/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.383124][T10304] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.415380][T10320] netlink: 'syz.9.2933': attribute type 1 has an invalid length. [ 137.554817][T10348] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2947'. [ 137.582179][T10348] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2947'. [ 137.641718][T10353] hub 9-0:1.0: USB hub found [ 137.643697][T10360] futex_wake_op: syz.4.2941 tries to shift op by -1; fix this program [ 137.663192][T10353] hub 9-0:1.0: 8 ports detected [ 137.675300][T10358] netlink: 'syz.9.2951': attribute type 10 has an invalid length. [ 137.684339][T10358] batadv0: entered allmulticast mode [ 137.695250][T10358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.721312][T10358] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 137.726873][T10365] netlink: 'syz.9.2951': attribute type 10 has an invalid length. [ 137.737940][T10365] netlink: 40 bytes leftover after parsing attributes in process `syz.9.2951'. [ 137.765161][T10365] batadv0: entered promiscuous mode [ 137.773024][T10365] bond0: (slave batadv0): Releasing backup interface [ 137.790687][T10365] bridge0: port 3(batadv0) entered blocking state [ 137.797392][T10365] bridge0: port 3(batadv0) entered disabled state [ 137.936729][T10375] syzkaller1: entered promiscuous mode [ 137.942251][T10375] syzkaller1: entered allmulticast mode [ 138.142869][ T37] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 138.152234][ T37] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 138.479771][T10422] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2981'. [ 138.489250][T10422] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2981'. [ 138.711890][T10442] loop7: detected capacity change from 0 to 512 [ 138.771710][T10448] netlink: 3 bytes leftover after parsing attributes in process `syz.7.2993'. [ 138.802674][T10448] 0X: renamed from caif0 [ 138.812409][T10448] 0X: entered allmulticast mode [ 138.817676][T10448] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 138.932425][ T387] Bluetooth: hci0: Frame reassembly failed (-84) [ 138.958057][T10470] loop3: detected capacity change from 0 to 512 [ 139.020891][T10476] loop9: detected capacity change from 0 to 7 [ 139.042920][T10476] Buffer I/O error on dev loop9, logical block 0, async page read [ 139.062274][T10476] Buffer I/O error on dev loop9, logical block 0, async page read [ 139.070208][T10476] loop9: unable to read partition table [ 139.076468][T10476] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 139.076468][T10476] ) failed (rc=-5) [ 139.818493][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 139.818512][ T29] audit: type=1400 audit(2000000029.627:3951): avc: denied { create } for pid=10499 comm="syz.4.3022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.845709][ T29] audit: type=1400 audit(2000000029.637:3952): avc: denied { write } for pid=10499 comm="syz.4.3022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.865373][ T29] audit: type=1400 audit(2000000029.637:3953): avc: denied { connect } for pid=10499 comm="syz.4.3022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.885295][ T29] audit: type=1400 audit(2000000029.637:3954): avc: denied { name_connect } for pid=10499 comm="syz.4.3022" dest=65534 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 139.907683][ T29] audit: type=1400 audit(2000000029.637:3955): avc: denied { setopt } for pid=10499 comm="syz.4.3022" laddr=172.20.20.10 lport=60290 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.933666][ T29] audit: type=1404 audit(2000000029.747:3956): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 139.950607][ T29] audit: type=1404 audit(2000000029.767:3957): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 139.965676][ T29] audit: type=1400 audit(2000000029.767:3958): avc: denied { write } for pid=10502 comm="syz.3.3030" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 139.992927][T10504] hub 9-0:1.0: USB hub found [ 139.998565][T10504] hub 9-0:1.0: 8 ports detected [ 139.999440][T10511] loop9: detected capacity change from 0 to 512 [ 140.023876][ T29] audit: type=1400 audit(2000000029.777:3959): avc: denied { map_create } for pid=10508 comm="syz.4.3023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 140.043309][ T29] audit: type=1400 audit(2000000029.777:3960): avc: denied { bpf } for pid=10508 comm="syz.4.3023" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 140.054842][T10511] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.064568][T10516] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 140.078490][T10511] ext4 filesystem being mounted at /310/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.097216][T10503] ALSA: seq fatal error: cannot create timer (-19) [ 140.104532][T10511] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.932705][ T3730] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 140.933520][ T4171] Bluetooth: hci0: command 0x1003 tx timeout [ 140.992027][T10531] loop9: detected capacity change from 0 to 512 [ 141.010508][T10531] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 141.037442][T10531] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #16: comm syz.9.3041: invalid indirect mapped block 4294967295 (level 0) [ 141.055784][T10531] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #16: comm syz.9.3041: invalid indirect mapped block 4294967295 (level 1) [ 141.080339][T10531] EXT4-fs (loop9): 1 orphan inode deleted [ 141.086267][T10531] EXT4-fs (loop9): 1 truncate cleaned up [ 141.100811][T10543] sd 0:0:1:0: device reset [ 141.102858][T10531] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.153586][T10531] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.354330][T10573] serio: Serial port ptm1 [ 141.611160][ T10] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 141.618984][ T10] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 141.627841][ T10] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x3 [ 141.635554][ T10] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 141.643295][ T10] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 141.650972][ T10] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 141.658730][ T10] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 141.666428][ T10] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 141.764932][ T10] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 141.864309][T10611] loop9: detected capacity change from 0 to 512 [ 141.881521][T10611] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 141.899731][T10611] EXT4-fs (loop9): 1 truncate cleaned up [ 141.905815][T10611] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.936640][T10464] Bluetooth: hci0: Opcode 0x0401 failed: -4 [ 141.945435][T10621] netlink: 'syz.3.3075': attribute type 1 has an invalid length. [ 141.971526][T10623] loop1: detected capacity change from 0 to 512 [ 141.980397][ T6481] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.981766][T10621] 8021q: adding VLAN 0 to HW filter on device bond1 [ 142.009751][T10623] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.054629][T10632] loop9: detected capacity change from 0 to 2048 [ 142.072990][T10632] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.086442][T10623] EXT4-fs error (device loop1): ext4_quota_enable:7132: comm syz.1.3076: Bad quota inum: 2, type: 1 [ 142.099215][T10632] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 142.122859][T10623] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=2). Please run e2fsck to fix. [ 142.155203][T10644] IPv6: NLM_F_CREATE should be specified when creating new route [ 142.166412][ T7130] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 142.177106][ T6481] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.303328][T10664] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 142.357927][T10674] loop7: detected capacity change from 0 to 512 [ 142.370665][T10674] EXT4-fs (loop7): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.403428][T10674] EXT4-fs error (device loop7): ext4_quota_enable:7132: comm syz.7.3096: Bad quota inum: 2, type: 1 [ 142.414656][T10674] EXT4-fs warning (device loop7): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=2). Please run e2fsck to fix. [ 142.448412][ T4968] EXT4-fs (loop7): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 142.733706][T10715] serio: Serial port ptm0 [ 142.733774][T10706] loop4: detected capacity change from 0 to 4096 [ 142.747399][T10706] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.794716][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.948547][T10734] openvswitch: netlink: Missing key (keys=40, expected=80) [ 143.067450][T10746] loop1: detected capacity change from 0 to 4096 [ 143.087671][T10746] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.203760][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.356438][ T3404] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 143.364209][ T3404] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 143.405194][ T3404] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 143.493941][T10766] loop1: detected capacity change from 0 to 1024 [ 143.511206][T10766] EXT4-fs: Ignoring removed orlov option [ 143.529174][T10766] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.583260][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.819016][T10779] io-wq is not configured for unbound workers [ 144.094085][T10793] : renamed from team_slave_1 (while UP) [ 144.298179][T10806] sd 0:0:1:0: device reset [ 144.433341][ T3424] kernel write not supported for file bpf-prog (pid: 3424 comm: kworker/1:6) [ 144.751183][T10830] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10830 comm=syz.7.3165 [ 144.763869][T10830] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10830 comm=syz.7.3165 [ 144.787133][T10782] syz.1.3139 (10782) used greatest stack depth: 7480 bytes left [ 144.944586][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 144.944602][ T29] audit: type=1400 audit(2000000034.757:4089): avc: denied { create } for pid=10844 comm="syz.7.3171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 144.988320][ T29] audit: type=1400 audit(2000000000.000:4090): avc: denied { write } for pid=10844 comm="syz.7.3171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 145.082735][ T29] audit: type=1326 audit(2000000000.050:4091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10862 comm="syz.7.3174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 145.106352][ T29] audit: type=1326 audit(2000000000.050:4092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10862 comm="syz.7.3174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 145.130059][ T29] audit: type=1326 audit(2000000000.050:4093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10862 comm="syz.7.3174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 145.153560][ T29] audit: type=1326 audit(2000000000.050:4094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10862 comm="syz.7.3174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 145.177121][ T29] audit: type=1326 audit(2000000000.050:4095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10862 comm="syz.7.3174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 145.200616][ T29] audit: type=1326 audit(2000000000.050:4096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10862 comm="syz.7.3174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 145.224158][ T29] audit: type=1326 audit(2000000000.050:4097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10862 comm="syz.7.3174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 145.248658][ T29] audit: type=1326 audit(2000000000.050:4098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10862 comm="syz.7.3174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 145.342196][T10879] loop4: detected capacity change from 0 to 164 [ 145.361709][T10879] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 145.386508][T10879] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 145.395577][T10879] rock: directory entry would overflow storage [ 145.401837][T10879] rock: sig=0x4f50, size=4, remaining=3 [ 145.407489][T10879] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 145.466506][T10895] loop7: detected capacity change from 0 to 512 [ 145.476387][T10895] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 145.553259][T10903] netlink: 'syz.1.3195': attribute type 1 has an invalid length. [ 145.570014][ T320] Bluetooth: hci0: Frame reassembly failed (-84) [ 145.586754][T10909] netlink: 'syz.7.3196': attribute type 10 has an invalid length. [ 145.632083][T10909] team0: Device veth0_macvtap failed to register rx_handler [ 145.680481][T10920] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10920 comm=syz.7.3202 [ 145.853156][ T388] Bluetooth: hci1: Frame reassembly failed (-84) [ 145.907683][T10957] loop7: detected capacity change from 0 to 164 [ 146.108108][T10980] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3227'. [ 146.238615][T10989] netlink: 'syz.7.3233': attribute type 4 has an invalid length. [ 146.274153][T10991] xt_CT: You must specify a L4 protocol and not use inversions on it [ 146.335389][T10995] xt_hashlimit: max too large, truncated to 1048576 [ 146.350769][T10995] xt_CT: You must specify a L4 protocol and not use inversions on it [ 146.439066][T11003] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 146.860918][T11039] loop7: detected capacity change from 0 to 512 [ 147.380469][T11062] IPVS: stopping master sync thread 11063 ... [ 147.386770][T11063] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 147.582623][ T3730] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 147.892652][ T3730] Bluetooth: hci1: command 0x1003 tx timeout [ 147.898870][ T4171] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 147.936597][T11090] loop3: detected capacity change from 0 to 164 [ 147.969826][T11090] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 147.981822][T11090] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 147.994387][T11090] Symlink component flag not implemented [ 148.000066][T11090] Symlink component flag not implemented [ 148.012684][T11090] Symlink component flag not implemented (7) [ 148.018886][T11090] Symlink component flag not implemented (116) [ 148.054277][T11096] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3281'. [ 148.229340][T11110] loop1: detected capacity change from 0 to 512 [ 148.236666][T11104] loop4: detected capacity change from 0 to 8192 [ 148.273875][T11051] syz.7.3261 (11051) used greatest stack depth: 7096 bytes left [ 148.307651][T11118] loop3: detected capacity change from 0 to 512 [ 148.333291][T11110] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3288: bad orphan inode 11862016 [ 148.353866][T11118] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.377188][T11110] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 148.389952][T11118] ext4 filesystem being mounted at /699/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.400657][T11110] ext4 filesystem being mounted at /328/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.413913][T11118] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.3292: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 148.435348][T11126] netlink: 'syz.4.3293': attribute type 1 has an invalid length. [ 148.473865][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 148.502914][T11118] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 148.573068][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.867490][T11173] loop3: detected capacity change from 0 to 512 [ 148.888446][T11173] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.916768][T11173] ext4 filesystem being mounted at /702/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.957098][T11184] loop1: detected capacity change from 0 to 1024 [ 148.988203][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.004057][T11184] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e042c018, mo2=0002] [ 149.023320][T11184] System zones: 0-1, 3-36 [ 149.028353][T11184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 149.059366][T11191] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 149.080148][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.089720][T11191] SELinux: failed to load policy [ 149.133142][T11197] netlink: 4580 bytes leftover after parsing attributes in process `syz.1.3323'. [ 149.142429][T11197] netlink: 4580 bytes leftover after parsing attributes in process `syz.1.3323'. [ 149.268610][T11205] loop1: detected capacity change from 0 to 512 [ 149.282669][T11205] EXT4-fs (loop1): 1 truncate cleaned up [ 149.291591][T11205] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.332420][T11214] loop4: detected capacity change from 0 to 512 [ 149.339914][T11214] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 149.355176][T11214] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 149.370427][T11214] EXT4-fs (loop4): 1 truncate cleaned up [ 149.377274][T11214] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.377344][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.420211][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.447396][T11223] netlink: 'syz.1.3335': attribute type 1 has an invalid length. [ 149.582385][T11244] loop1: detected capacity change from 0 to 512 [ 149.683093][T11244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.702548][T11244] ext4 filesystem being mounted at /343/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.729449][T11258] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3353'. [ 149.738495][T11258] netlink: 348 bytes leftover after parsing attributes in process `syz.7.3353'. [ 149.747636][T11258] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3353'. [ 149.756537][T11258] netlink: 348 bytes leftover after parsing attributes in process `syz.7.3353'. [ 149.786488][T11258] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3353'. [ 149.815488][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.851664][T11270] syzkaller1: entered promiscuous mode [ 149.857312][T11270] syzkaller1: entered allmulticast mode [ 149.886646][T11273] batadv_slave_0: entered promiscuous mode [ 149.909235][T11273] batadv_slave_0: left promiscuous mode [ 149.950756][T11280] loop4: detected capacity change from 0 to 512 [ 149.968943][T11282] loop7: detected capacity change from 0 to 512 [ 149.982868][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 149.982884][ T29] audit: type=1326 audit(2000000005.000:4228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11285 comm="syz.1.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 150.015665][T11280] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.027074][ T29] audit: type=1326 audit(2000000005.000:4229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11285 comm="syz.1.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 150.051725][ T29] audit: type=1326 audit(2000000005.000:4230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11285 comm="syz.1.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 150.075337][ T29] audit: type=1326 audit(2000000005.000:4231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11285 comm="syz.1.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 150.078179][T11282] EXT4-fs error (device loop7): ext4_xattr_inode_iget:441: inode #18: comm syz.7.3364: iget: bad extra_isize 90 (inode size 256) [ 150.098962][ T29] audit: type=1326 audit(2000000005.030:4232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11285 comm="syz.1.3366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1559af749 code=0x7ffc0000 [ 150.112801][T11282] EXT4-fs error (device loop7): ext4_xattr_inode_iget:446: comm syz.7.3364: error while reading EA inode 18 err=-117 [ 150.136213][T11280] ext4 filesystem being mounted at /680/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.148524][T11282] EXT4-fs error (device loop7): ext4_xattr_inode_iget:441: inode #18: comm syz.7.3364: iget: bad extra_isize 90 (inode size 256) [ 150.174421][T11280] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.3363: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 150.174531][T11282] EXT4-fs error (device loop7): ext4_xattr_inode_iget:446: comm syz.7.3364: error while reading EA inode 18 err=-117 [ 150.222619][T11282] EXT4-fs (loop7): 1 orphan inode deleted [ 150.224306][T11280] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 150.228913][T11282] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.262526][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.289346][ T4968] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.326919][T11307] loop1: detected capacity change from 0 to 512 [ 150.394702][T11313] bond2: option primary: mode dependency failed, not supported in mode balance-rr(0) [ 150.405399][T11313] bond2 (unregistering): Released all slaves [ 150.437403][ T29] audit: type=1400 audit(2000000005.450:4233): avc: denied { create } for pid=11320 comm="syz.1.3377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 150.488671][ T29] audit: type=1400 audit(2000000005.480:4234): avc: denied { connect } for pid=11320 comm="syz.1.3377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 150.537561][T11329] loop7: detected capacity change from 0 to 512 [ 150.551793][T11329] EXT4-fs: Ignoring removed i_version option [ 150.558037][T11329] EXT4-fs: Ignoring removed bh option [ 150.579663][T11329] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.602805][T11329] ext4 filesystem being mounted at /649/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.625617][T11329] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3381'. [ 150.643506][T11339] loop1: detected capacity change from 0 to 512 [ 150.664679][T11339] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #18: comm syz.1.3383: iget: bad extra_isize 90 (inode size 256) [ 150.686269][T11339] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.3383: error while reading EA inode 18 err=-117 [ 150.713401][T11339] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #18: comm syz.1.3383: iget: bad extra_isize 90 (inode size 256) [ 150.728213][T11339] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.3383: error while reading EA inode 18 err=-117 [ 150.740804][T11339] EXT4-fs (loop1): 1 orphan inode deleted [ 150.747071][T11339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.760495][ T4968] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.780901][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.827836][T11354] sctp: [Deprecated]: syz.1.3387 (pid 11354) Use of struct sctp_assoc_value in delayed_ack socket option. [ 150.827836][T11354] Use struct sctp_sack_info instead [ 150.850732][ T29] audit: type=1400 audit(2000000005.860:4235): avc: denied { write } for pid=11355 comm="syz.7.3388" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 150.891090][ T29] audit: type=1326 audit(2000000005.900:4236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11357 comm="syz.3.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 150.914741][ T29] audit: type=1326 audit(2000000005.900:4237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11357 comm="syz.3.3389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f700cfef749 code=0x7ffc0000 [ 151.031788][T11371] loop3: detected capacity change from 0 to 2048 [ 151.043310][T11371] loop3: p4 < > [ 151.147690][T11380] loop9: detected capacity change from 0 to 8192 [ 151.193075][T11380] loop9: p1 p2 p3 p4 [ 151.197162][T11380] loop9: p1 start 51379968 is beyond EOD, truncated [ 151.203835][T11380] loop9: p2 start 4293394690 is beyond EOD, truncated [ 151.210679][T11380] loop9: p3 size 100663552 extends beyond EOD, truncated [ 151.218458][T11380] loop9: p4 size 50331648 extends beyond EOD, truncated [ 151.274266][T11385] xt_CT: No such helper "pptp" [ 151.468521][T11412] loop4: detected capacity change from 0 to 1024 [ 151.476530][T11412] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e042c018, mo2=0002] [ 151.484750][T11412] System zones: 0-1, 3-36 [ 151.489787][T11412] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 151.515643][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.537251][T11419] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3415'. [ 151.655219][T11432] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3418'. [ 151.700905][T11438] loop1: detected capacity change from 0 to 764 [ 151.749414][T11448] loop4: detected capacity change from 0 to 1024 [ 151.756703][T11448] EXT4-fs: Ignoring removed orlov option [ 151.762682][T11448] ext4: Bad value for 'init_itable' [ 151.810923][T11456] syzkaller1: entered promiscuous mode [ 151.816655][T11456] syzkaller1: entered allmulticast mode [ 151.831974][T11460] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3432'. [ 151.950825][T11479] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 152.475350][T11497] loop1: detected capacity change from 0 to 512 [ 152.482008][T11497] EXT4-fs: Ignoring removed i_version option [ 152.488152][T11497] EXT4-fs: Ignoring removed bh option [ 152.504745][T11497] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.517474][T11497] ext4 filesystem being mounted at /370/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 152.530529][T11497] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3448'. [ 152.572664][ T7130] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.918281][T11524] loop3: detected capacity change from 0 to 512 [ 152.934587][T11524] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 152.962127][T11526] netlink: 20 bytes leftover after parsing attributes in process `syz.7.3457'. [ 152.994640][T11524] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 153.017389][T11524] ext4 filesystem being mounted at /726/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.041242][ T37] Bluetooth: hci0: Frame reassembly failed (-84) [ 153.055162][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 153.702290][T11585] loop4: detected capacity change from 0 to 764 [ 153.734202][T11587] netlink: 3 bytes leftover after parsing attributes in process `syz.3.3488'. [ 153.747734][T11587] 0X: renamed from caif0 [ 153.778655][T11587] 0X: entered allmulticast mode [ 153.784000][T11587] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 153.950773][T11603] loop4: detected capacity change from 0 to 512 [ 153.968251][T11603] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 153.987201][T11603] EXT4-fs (loop4): invalid journal inode [ 153.993085][T11603] EXT4-fs (loop4): can't get journal size [ 153.999853][T11603] EXT4-fs (loop4): 1 truncate cleaned up [ 154.006108][T11603] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.035359][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.298948][T11633] netlink: 'syz.9.3509': attribute type 3 has an invalid length. [ 154.334006][T11635] IPv6: Can't replace route, no match found [ 154.334339][T11639] netlink: 47 bytes leftover after parsing attributes in process `syz.3.3511'. [ 154.356129][T11638] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3512'. [ 154.549317][T11658] loop4: detected capacity change from 0 to 512 [ 154.556834][T11658] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 154.576289][T11658] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 154.589324][T11658] ext4 filesystem being mounted at /723/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.615288][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 154.760274][T11679] random: crng reseeded on system resumption [ 154.811856][T11687] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 154.818498][T11687] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 154.826669][T11687] vhci_hcd vhci_hcd.0: Device attached [ 154.857856][T11687] vhci_hcd vhci_hcd.0: port 0 already used [ 154.877500][T11690] vhci_hcd: connection closed [ 154.877744][ T388] vhci_hcd: stop threads [ 154.886818][ T388] vhci_hcd: release socket [ 154.891273][ T388] vhci_hcd: disconnect device [ 155.010580][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 155.010599][ T29] audit: type=1400 audit(2000000010.020:4371): avc: denied { ioctl } for pid=11713 comm="syz.3.3545" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 155.051203][T11721] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3547'. [ 155.092716][ T4171] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 155.182050][ T29] audit: type=1400 audit(2000000010.190:4372): avc: denied { shutdown } for pid=11742 comm="syz.7.3558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.205089][ T29] audit: type=1400 audit(2000000010.200:4373): avc: denied { read } for pid=11742 comm="syz.7.3558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.209029][T11747] syz.1.3559 (11747): attempted to duplicate a private mapping with mremap. This is not supported. [ 155.242080][T11749] loop7: detected capacity change from 0 to 512 [ 155.243119][T11749] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 155.245115][T11749] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:483: comm syz.7.3561: Invalid block bitmap block 0 in block_group 0 [ 155.275394][T11749] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 155.289430][T11749] EXT4-fs error (device loop7): ext4_clear_blocks:876: inode #11: comm syz.7.3561: attempt to clear invalid blocks 983261 len 1 [ 155.303548][T11749] EXT4-fs error (device loop7): __ext4_get_inode_loc:4832: comm syz.7.3561: Invalid inode table block 0 in block_group 0 [ 155.317038][T11749] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 155.326882][T11749] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 155.326978][T11749] EXT4-fs error (device loop7): __ext4_get_inode_loc:4832: comm syz.7.3561: Invalid inode table block 0 in block_group 0 [ 155.327131][T11749] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 155.327238][T11749] EXT4-fs error (device loop7): ext4_truncate:4637: inode #11: comm syz.7.3561: mark_inode_dirty error [ 155.327389][T11749] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 155.327535][T11749] EXT4-fs error (device loop7): __ext4_get_inode_loc:4832: comm syz.7.3561: Invalid inode table block 0 in block_group 0 [ 155.327688][T11749] EXT4-fs (loop7): 1 truncate cleaned up [ 155.328107][T11749] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.352951][ T4968] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.451588][ T388] Bluetooth: hci0: Frame reassembly failed (-84) [ 155.563944][ T29] audit: type=1326 audit(2000000010.580:4374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11774 comm="syz.7.3572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 155.587526][ T29] audit: type=1326 audit(2000000010.580:4375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11774 comm="syz.7.3572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 155.612047][ T29] audit: type=1326 audit(2000000010.580:4376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11774 comm="syz.7.3572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 155.635751][ T29] audit: type=1326 audit(2000000010.580:4377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11774 comm="syz.7.3572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 155.659347][ T29] audit: type=1326 audit(2000000010.580:4378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11774 comm="syz.7.3572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 155.682995][ T29] audit: type=1326 audit(2000000010.580:4379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11774 comm="syz.7.3572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 155.706588][ T29] audit: type=1326 audit(2000000010.580:4380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11774 comm="syz.7.3572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc1e7cf749 code=0x7ffc0000 [ 155.844684][T11790] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3580'. [ 155.981197][T11814] binfmt_misc: register: failed to install interpreter file ./file2 [ 156.244402][T11854] loop4: detected capacity change from 0 to 512 [ 156.730615][T11917] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 156.793092][T11927] loop7: detected capacity change from 0 to 1764 [ 156.836431][T11933] loop6: detected capacity change from 0 to 7 [ 156.852158][T11933] Buffer I/O error on dev loop6, logical block 0, async page read [ 156.860478][T11933] Buffer I/O error on dev loop6, logical block 0, async page read [ 156.868426][T11933] loop6: unable to read partition table [ 156.876910][T11933] loop_reread_partitions: partition scan of loop6 (被xڬdGݡ [ 156.876910][T11933] ) failed (rc=-5) [ 157.022082][T11963] bond1: entered promiscuous mode [ 157.027377][T11963] bond1: entered allmulticast mode [ 157.033123][T11963] 8021q: adding VLAN 0 to HW filter on device bond1 [ 157.043735][T11963] bond1 (unregistering): Released all slaves [ 157.219624][T12004] binfmt_misc: register: failed to install interpreter file ./file2 [ 157.492697][ T3730] Bluetooth: hci0: command 0x1003 tx timeout [ 157.498763][ T4171] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 157.530849][T12060] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 157.537419][T12060] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 157.545703][T12060] vhci_hcd vhci_hcd.0: Device attached [ 157.552964][T12060] vhci_hcd vhci_hcd.0: port 0 already used [ 157.562646][T12061] vhci_hcd: connection closed [ 157.563062][ T320] vhci_hcd: stop threads [ 157.572033][ T320] vhci_hcd: release socket [ 157.576508][ T320] vhci_hcd: disconnect device [ 157.687566][ T388] ================================================================== [ 157.695722][ T388] BUG: KCSAN: data-race in alloc_pid / copy_process [ 157.702335][ T388] [ 157.704661][ T388] read-write to 0xffffffff8685ff98 of 4 bytes by task 58 on cpu 0: [ 157.712587][ T388] alloc_pid+0x539/0x720 [ 157.716850][ T388] copy_process+0xe25/0x2000 [ 157.721473][ T388] kernel_clone+0x16c/0x5c0 [ 157.725992][ T388] user_mode_thread+0x7d/0xb0 [ 157.730695][ T388] call_usermodehelper_exec_work+0x7a/0x160 [ 157.736615][ T388] process_scheduled_works+0x4ce/0x9d0 [ 157.742120][ T388] worker_thread+0x582/0x770 [ 157.746718][ T388] kthread+0x489/0x510 [ 157.750826][ T388] ret_from_fork+0x122/0x1b0 [ 157.755425][ T388] ret_from_fork_asm+0x1a/0x30 [ 157.760209][ T388] [ 157.762543][ T388] read to 0xffffffff8685ff98 of 4 bytes by task 388 on cpu 1: [ 157.769999][ T388] copy_process+0x17fc/0x2000 [ 157.774697][ T388] kernel_clone+0x16c/0x5c0 [ 157.779218][ T388] user_mode_thread+0x7d/0xb0 [ 157.783910][ T388] call_usermodehelper_exec_work+0x7a/0x160 [ 157.789810][ T388] process_scheduled_works+0x4ce/0x9d0 [ 157.795317][ T388] worker_thread+0x582/0x770 [ 157.799936][ T388] kthread+0x489/0x510 [ 157.804110][ T388] ret_from_fork+0x122/0x1b0 [ 157.808705][ T388] ret_from_fork_asm+0x1a/0x30 [ 157.813477][ T388] [ 157.815797][ T388] value changed: 0x800000e3 -> 0x800000e4 [ 157.821512][ T388] [ 157.823858][ T388] Reported by Kernel Concurrency Sanitizer on: [ 157.830028][ T388] CPU: 1 UID: 0 PID: 388 Comm: kworker/u8:8 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 157.841408][ T388] Tainted: [W]=WARN [ 157.845221][ T388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 157.855285][ T388] Workqueue: events_unbound call_usermodehelper_exec_work [ 157.862411][ T388] ==================================================================