last executing test programs: 1m7.778082579s ago: executing program 32 (id=170): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc97c, 0x0, @perf_config_ext={0x2, 0x7}, 0x4100, 0xa88, 0x8406, 0x5, 0x0, 0x3c, 0xfffe, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 56.291075327s ago: executing program 5 (id=633): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x106) socket$kcm(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x3406c012) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) 55.709113776s ago: executing program 0 (id=658): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000001f) close_range(r1, 0xffffffffffffffff, 0x0) 55.653532837s ago: executing program 0 (id=659): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}}, 0x4048801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 55.624026637s ago: executing program 0 (id=660): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) pivot_root(&(0x7f0000000000)='.\x00', 0x0) 55.605994218s ago: executing program 0 (id=661): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) 55.551765449s ago: executing program 33 (id=662): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, r0) setpgid(0x0, r0) syz_read_part_table(0x1050, &(0x7f0000000000)="$eJzsz7GtwjAYBOB7eQlJCsRKsAENm7APFQ1TULEGJWMEQWyYACGk7yvs8y+dLYev+nul4bn+l9M26zk0ZbC8DJmmsdbGdG3OSRbHW/rHpN60X5Vw7ZPNWPvtvB2m7v1wszt97mcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DvuAQAA//8yUgpN") wait4(r0, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r0}, 0x0) 55.41975808s ago: executing program 5 (id=667): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 55.375116832s ago: executing program 5 (id=670): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) r2 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)=ANY=[]) 55.261753323s ago: executing program 5 (id=672): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000001000)={&(0x7f0000000080)={0x2, 0x29, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x14}, @loopback}}}], 0x20}, 0x4) 55.260519853s ago: executing program 5 (id=674): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close(r0) socket(0x1e, 0x4, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x84, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 55.129753695s ago: executing program 34 (id=663): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) close(r2) 54.718204781s ago: executing program 0 (id=677): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) syz_emit_ethernet(0x3e, &(0x7f0000000500)=ANY=[], 0x0) 54.596785594s ago: executing program 35 (id=679): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='mm_page_alloc\x00', r1, 0x0, 0xf29}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) 54.248446039s ago: executing program 5 (id=681): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05000000030000000400000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) write$binfmt_register(r0, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) 54.248212699s ago: executing program 36 (id=681): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05000000030000000400000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) write$binfmt_register(r0, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) 50.674564314s ago: executing program 8 (id=687): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) read(r0, &(0x7f0000000180)=""/119, 0x77) connect$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) ioctl$sock_qrtr_TIOCINQ(r0, 0x8916, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000380)='Q', 0x1}], 0x1) 50.461144398s ago: executing program 0 (id=728): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 50.443238878s ago: executing program 37 (id=728): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 49.740598699s ago: executing program 8 (id=745): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) 49.543851112s ago: executing program 8 (id=749): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x48}, {0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @dev, 0x9}, 0x1c) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="848e", 0x2}], 0x1) 48.612294876s ago: executing program 8 (id=784): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x108) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 48.579211226s ago: executing program 38 (id=784): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x108) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 34.939932138s ago: executing program 7 (id=1341): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) ioprio_set$pid(0x2, 0x0, 0x0) r0 = syz_io_uring_setup(0x3480, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000240)=0x0, &(0x7f0000000680)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ_FIXED) io_uring_enter(r0, 0x2d3f, 0xc01d, 0x0, 0x0, 0x0) 34.895046329s ago: executing program 7 (id=1344): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) write(r0, &(0x7f0000000100)="2cd889ec323ae1dd05", 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 34.771329681s ago: executing program 7 (id=1352): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffff8}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) 34.568826364s ago: executing program 7 (id=1360): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f00000004c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) write$binfmt_misc(r0, &(0x7f00000003c0)='(', 0x1) 33.981977653s ago: executing program 7 (id=1379): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x0) 33.693966617s ago: executing program 7 (id=1386): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000002085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_kthread_work_queue_work\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x10004, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 33.689779088s ago: executing program 39 (id=1386): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000002085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_kthread_work_queue_work\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x10004, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 28.814513613s ago: executing program 3 (id=1566): openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@abs={0x1, 0x30}, 0x6e, 0x0}}], 0x2, 0x440e0) 27.950059517s ago: executing program 3 (id=1607): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x1810714, &(0x7f0000000180)={[{@resuid}, {@noblock_validity}, {@usrquota}, {@resuid}, {@stripe={'stripe', 0x3d, 0x5}}, {@errors_remount}, {@usrjquota, 0x5}, {@min_batch_time={'min_batch_time', 0x3d, 0xa9b}}, {@nodiscard}]}, 0x0, 0x466, &(0x7f0000000400)="$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") r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu>00\t&&') 27.772131809s ago: executing program 3 (id=1616): r0 = io_uring_setup(0x4d3f, &(0x7f0000000100)={0x0, 0xca6a, 0x40, 0x1, 0x6}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000000), 0x0) 27.71792383s ago: executing program 3 (id=1627): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f00000004c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$eJzs3c9rHFUcAPDvbJKmSauJIGg9BQQNlG5Mja2Ch4oHESwU9Gy7bLahZpMt2U1pQg4tIngRVDwIeunZH/Xm1R9X/S88SEvVtFjxIJHZH+222U03bXY3kM8HXva9mdm89903P97sDDsB7FkT6Z9MxKGI+DiJGKtPTyJiqJobjDhRW+72+lo+TUlsbLz9Z1Jd5tb6Wj6a3pM6UC88HRE/fRBxOLO53vLK6nyuWCws1ctTlYXzU+WV1SPnFnJzhbnC4rHpmZmjx186fmznYv3719WD1z954/lvT/z7/lNXP/o5iRNxsD6vOY6dMhET9c9kKP0I7/H6TlfWZ0m/G8BDSTfNgdpWHodiLAaquTZGetkyAKBbNgCAPSgxBgCAPabxPcCt9bV8I/X3G4neuvFaROyvxd+4vlmbM1i/Zre/eh109FZyz5WRJCLGd6D+iYj48vt3v05T1PvBtTSgFy5djogz4xOb9//JpnsWtuuFrWZuDFdfJu6bvNeOP9BPP6Tjn5dbjf8yd8Y/0WL8M9xi230YD97+M9d2oJq20vHfq033tt1uir9ufKBeeqw65htKzp4rFtJ92+MRMRlDw2l5urpo65Hb5M3/brarv3n899en732V1p++3l0ic21w+N73zOYquUeNu+HG5YhnBlvFn9zp/6TN+PdUh3W8+cqHX7Sbl8afxttIm+Pvro0rEc+17P+7fZlseX/iVHV1mGqsFC1899vno+3qb+7/NKX1N84FeiHt/9Gt4x9Pmu/XLG+/jl+ujP3Ybt6D42+9/u9L3qnm99WnXcxVKkvTEfuStzZPP3r3vY1yY/k0/slnW2//tWpbr//pOeGZDuMfvP7HNw8ff3el8c9uq/+3n7l6e36gXf2d9f9MNTdZn9LJ/q/TBj7KZwcAAAAAAAAAAAAAAAAAAAAAAAAAncpExMFIMtk7+Uwmm609w/vJGM0US+XK4bOl5cXZqD4rezyGMo2fuhxr+j3U6frv4TfKR+8rvxgRT0TEZ8Mj1XI2XyrO9jt4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKg70Ob5/6nfh/vdOgCga/b3uwEAQM85/gPA3rO94/9I19oBAPSO838A2Hs6Pv6f6W47AIDecf4PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAl506eTJNG/+sr+XT8uyFleX50oUjs4XyfHZhOZ/Nl5bOZ+dKpbliIZsvLbT9R5dqL8VS6fxMLC5fnKoUypWp8srq6YXS8mLl9LmF3FzhdGGoZ5EBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQOfKK6vzuWKxsCSzZWZkdzRj12QGY1c0Q6Zrmea9xEj/dlAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAu9z/AQAA//+MoS4e") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) write$binfmt_misc(r0, &(0x7f00000003c0)='(', 0x1) 26.969034852s ago: executing program 3 (id=1635): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x8) 26.310342092s ago: executing program 3 (id=1645): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, '\x00', 0xfc}}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) close(r0) 26.304259142s ago: executing program 40 (id=1645): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, '\x00', 0xfc}}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) close(r0) 11.933731215s ago: executing program 6 (id=2229): sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, 0x9, 0x6, 0x3, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x10000002}, 0x800) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}], 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x4, 0x202, 0x17558e07, 0x90e, 0x7c26, 0xffffffff, 0x7, r2}, 0x20) 11.091406428s ago: executing program 6 (id=2256): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000001b80)=ANY=[]) 10.96504754s ago: executing program 6 (id=2258): unshare(0x24060400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) r1 = getpgrp(0x0) r2 = syz_pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0xc, &(0x7f0000001fc0)={0x19, 0x1, 0xc}, 0x0) 10.922822491s ago: executing program 6 (id=2259): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) close(r0) 10.903902191s ago: executing program 6 (id=2261): unshare(0x22020600) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0xfffffffffffffffd, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @broadcast, 0x4e21, 0x3, 'fo\x00', 0x11, 0x3240, 0x3a}, {@loopback, 0x4e23, 0x4, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) 10.753552124s ago: executing program 6 (id=2262): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x18}) 10.263634511s ago: executing program 4 (id=2267): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0xfffffffd, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x22}}, @address_request={0x11, 0x0, 0x0, 0x1}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 6.649671737s ago: executing program 2 (id=2270): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) 6.250015223s ago: executing program 1 (id=2271): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='./mnt\x00', 0x443, 0x101) listxattr(&(0x7f0000000100)='./mnt\x00', 0x0, 0x0) 4.789691226s ago: executing program 1 (id=2272): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) write(r0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 4.353541472s ago: executing program 4 (id=2273): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 3.897749279s ago: executing program 2 (id=2275): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010001fff000000000800000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001280)=@newtaction={0x18, 0x31, 0x3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 3.687836413s ago: executing program 1 (id=2276): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 3.669872983s ago: executing program 9 (id=2277): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001e01000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r3, 0x4e, 0x0) write$binfmt_script(r1, &(0x7f0000000800)={'#! ', './file0'}, 0xb) 3.21447647s ago: executing program 9 (id=2278): setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8000}, 0x8) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000080)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000002d00)=[{{&(0x7f0000001080)={0xa, 0x4e22, 0x1, @private2, 0x10001}, 0x1c, &(0x7f00000010c0)=[{&(0x7f00000011c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4057, &(0x7f0000001180)=0xfd9) 3.033838693s ago: executing program 4 (id=2279): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x10024, 0x10000, 0x1, 0x1, 0xa, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) msgrcv(0x0, 0x0, 0x0, 0x2, 0x1000) 3.002720913s ago: executing program 2 (id=2280): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 2.60631808s ago: executing program 4 (id=2281): timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, 0x0, &(0x7f0000000000)=0x0) clock_gettime(0x5, &(0x7f0000000800)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000840)={{r1, r2+10000000}, {0x0, 0x989680}}, 0x0) rt_sigaction(0x3f, &(0x7f0000000940)={0x0, 0x40000001, 0x0, {[0x40]}}, 0x0, 0x8, &(0x7f0000000a80)) 2.60590276s ago: executing program 9 (id=2282): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000700)='./file1\x00', 0x100) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x400000007ffd, 0x3, 0x3e, 0xffffffeb, 0x294, 0x40, 0x0, 0x0, 0x8f2c, 0x38, 0x25, 0x0, 0x2, 0x4}, [{0x6, 0x1009f, 0x2, 0x4, 0x3ff, 0x5, 0x5, 0x5}, {0x3, 0x7, 0x2, 0x9, 0x804, 0x0, 0x2, 0x8}]}, 0xb0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) 2.60550983s ago: executing program 1 (id=2283): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000280)={@remote}, 0x14) close(r1) 2.368829103s ago: executing program 4 (id=2284): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffff8}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x141140, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) 2.105979797s ago: executing program 9 (id=2285): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) 1.861565351s ago: executing program 2 (id=2286): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1}, 0x6e) listen(r0, 0x48e) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1}, 0x6e) 1.860890161s ago: executing program 1 (id=2287): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q;', 0x2}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) 1.516845587s ago: executing program 9 (id=2288): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r3, 0x1, 0x70bd2a, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 1.467469728s ago: executing program 4 (id=2289): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "b046d2e9f6f548a8b8c9f15845ed2d39f7"}, 0x21) 1.219903731s ago: executing program 2 (id=2290): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x952, &(0x7f0000000480)={0x0, 0x0, 0x10, 0x0, 0x393}, &(0x7f0000000080), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PBUF_RING(r2, 0x16, &(0x7f0000000e00)={0x0}, 0x1) 1.053546904s ago: executing program 1 (id=2291): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) mbind(&(0x7f00006a1000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000240)=0x9, 0x8, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2000, 0x0) 837.610047ms ago: executing program 9 (id=2292): r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7736, 0x80, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x32, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 2 (id=2293): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x7, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0xa}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6000) kernel console output (not intermixed with test programs): 5983] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.817'. [ 54.435943][ T5589] veth1_vlan: entered promiscuous mode [ 54.449361][ T5974] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.817'. [ 54.472487][ T2164] bridge_slave_1: left allmulticast mode [ 54.478214][ T2164] bridge_slave_1: left promiscuous mode [ 54.484009][ T2164] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.492222][ T2164] bridge_slave_0: left allmulticast mode [ 54.497880][ T2164] bridge_slave_0: left promiscuous mode [ 54.503696][ T2164] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.546605][ T6001] loop7: detected capacity change from 0 to 1024 [ 54.572156][ T6001] EXT4-fs (loop7): couldn't mount as ext3 due to feature incompatibilities [ 54.621191][ T2164] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.631932][ T2164] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.641995][ T2164] bond0 (unregistering): Released all slaves [ 54.666587][ T5589] veth0_macvtap: entered promiscuous mode [ 54.675322][ T5589] veth1_macvtap: entered promiscuous mode [ 54.691704][ T2164] hsr_slave_0: left promiscuous mode [ 54.700481][ T2164] hsr_slave_1: left promiscuous mode [ 54.706702][ T6022] loop7: detected capacity change from 0 to 2048 [ 54.713680][ T2164] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.714300][ T6022] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.721232][ T2164] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.736551][ T2164] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.744031][ T2164] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.753974][ T6022] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.767710][ T2164] veth1_macvtap: left promiscuous mode [ 54.773624][ T2164] veth0_macvtap: left promiscuous mode [ 54.779309][ T2164] veth1_vlan: left promiscuous mode [ 54.784550][ T2164] veth0_vlan: left promiscuous mode [ 54.809811][ T6022] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 54.845618][ T5246] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.872839][ T2164] team0 (unregistering): Port device team_slave_1 removed [ 54.894733][ T2164] team0 (unregistering): Port device team_slave_0 removed [ 54.966714][ T5744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.983509][ T5589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.012139][ T5589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.031669][ T5589] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.040459][ T5589] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.049196][ T5589] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.057957][ T5589] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.109859][ T29] audit: type=1400 audit(1753195390.421:2917): avc: denied { mount } for pid=5589 comm="syz-executor" name="/" dev="gadgetfs" ino=3724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 55.203988][ T5744] veth0_vlan: entered promiscuous mode [ 55.217521][ T5744] veth1_vlan: entered promiscuous mode [ 55.240028][ T5744] veth0_macvtap: entered promiscuous mode [ 55.275571][ T5744] veth1_macvtap: entered promiscuous mode [ 55.303087][ T5744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.313144][ T6095] vlan2: entered allmulticast mode [ 55.318431][ T6098] loop2: detected capacity change from 0 to 4096 [ 55.337649][ T5744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.347832][ T6098] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.362845][ T5744] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.371671][ T5744] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.380470][ T5744] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.382028][ T6098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.389201][ T5744] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.411801][ T6103] SELinux: syz.3.834 (6103) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 55.515729][ T29] audit: type=1326 audit(1753195390.821:2918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6124 comm="syz.1.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 55.539445][ T29] audit: type=1326 audit(1753195390.821:2919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6124 comm="syz.1.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 55.562781][ T29] audit: type=1326 audit(1753195390.821:2920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6124 comm="syz.1.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 55.686249][ T6149] netlink: 'syz.2.842': attribute type 4 has an invalid length. [ 55.693974][ T6149] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.842'. [ 55.804093][ T6180] Invalid ELF header magic: != ELF [ 55.954906][ T6206] loop3: detected capacity change from 0 to 128 [ 56.029810][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811c150a00: rx timeout, send abort [ 56.077192][ T6222] loop1: detected capacity change from 0 to 512 [ 56.169981][ T6222] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.868: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 56.206473][ T6222] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.868: Bad quota inode: 3, type: 0 [ 56.219365][ T6222] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 56.241685][ T6222] EXT4-fs (loop1): mount failed [ 56.298973][ T6254] loop9: detected capacity change from 0 to 1024 [ 56.319000][ T6254] EXT4-fs (loop9): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 56.339444][ T6254] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.351950][ T6266] openvswitch: netlink: Message has 6 unknown bytes. [ 56.383349][ T6254] EXT4-fs error (device loop9): ext4_map_blocks:816: inode #15: block 3: comm syz.9.875: lblock 3 mapped to illegal pblock 3 (length 3) [ 56.404475][ T6254] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 56.417134][ T6254] EXT4-fs (loop9): This should not happen!! Data will be lost [ 56.417134][ T6254] [ 56.451825][ T51] EXT4-fs error (device loop9): ext4_map_blocks:816: inode #15: block 8: comm kworker/u8:3: lblock 8 mapped to illegal pblock 8 (length 8) [ 56.467917][ T51] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 56.480250][ T51] EXT4-fs (loop9): This should not happen!! Data will be lost [ 56.480250][ T51] [ 56.497143][ T5329] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 56.529838][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811c151000: rx timeout, send abort [ 56.538061][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811c150a00: abort rx timeout. Force session deactivation [ 56.608450][ T6314] loop3: detected capacity change from 0 to 128 [ 56.641712][ T6320] netlink: 'syz.7.895': attribute type 1 has an invalid length. [ 56.670307][ T6320] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.705954][ T6320] bond1: (slave bridge1): making interface the new active one [ 56.723607][ T6333] netlink: 3 bytes leftover after parsing attributes in process `syz.3.897'. [ 56.726702][ T6320] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 56.750381][ T6333] 0X: renamed from caif0 [ 56.762878][ T6333] 0X: entered allmulticast mode [ 56.768118][ T6333] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 56.788868][ T6335] netlink: 4 bytes leftover after parsing attributes in process `syz.7.898'. [ 56.813782][ T6335] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.822670][ T6335] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.831419][ T6335] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.840306][ T6335] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.856907][ T6335] netdevsim netdevsim7 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.865863][ T6335] netdevsim netdevsim7 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.874823][ T6335] netdevsim netdevsim7 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.883750][ T6335] netdevsim netdevsim7 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 57.038051][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811c151000: abort rx timeout. Force session deactivation [ 57.158015][ T6350] netlink: 16 bytes leftover after parsing attributes in process `syz.3.903'. [ 57.374471][ T6358] Invalid ELF header magic: != ELF [ 57.384765][ T6357] netlink: 28 bytes leftover after parsing attributes in process `syz.3.918'. [ 57.475452][ T6369] netlink: 8 bytes leftover after parsing attributes in process `syz.1.913'. [ 57.515636][ T6371] loop3: detected capacity change from 0 to 1024 [ 57.531920][ T6373] netlink: 132 bytes leftover after parsing attributes in process `syz.1.915'. [ 57.563271][ T6371] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 57.565080][ T6381] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 57.586568][ T6379] loop9: detected capacity change from 0 to 1024 [ 57.587311][ T6380] IPVS: stopping master sync thread 6381 ... [ 57.593515][ T6371] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.621556][ T6379] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.638091][ T6371] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #15: block 3: comm syz.3.914: lblock 3 mapped to illegal pblock 3 (length 3) [ 57.643146][ T6379] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.916: Allocating blocks 385-513 which overlap fs metadata [ 57.674723][ T6371] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 57.687098][ T6371] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.687098][ T6371] [ 57.734251][ T6379] EXT4-fs (loop9): pa ffff8881072b1770: logic 16, phys. 129, len 24 [ 57.742458][ T6379] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 57.753080][ T2233] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #15: block 8: comm kworker/u8:9: lblock 8 mapped to illegal pblock 8 (length 8) [ 57.776512][ T2233] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 57.777083][ T5329] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.788819][ T2233] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.788819][ T2233] [ 57.794339][ T5589] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 57.827220][ T6400] netlink: 12 bytes leftover after parsing attributes in process `syz.3.924'. [ 57.901812][ T6414] loop3: detected capacity change from 0 to 128 [ 57.908347][ T6414] EXT4-fs: Ignoring removed nobh option [ 57.920423][ T6414] ext4 filesystem being mounted at /34/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 57.954555][ T6421] loop7: detected capacity change from 0 to 128 [ 58.344610][ T6453] loop1: detected capacity change from 0 to 128 [ 58.370250][ T6455] netlink: 'syz.1.949': attribute type 1 has an invalid length. [ 58.383900][ T6457] loop7: detected capacity change from 0 to 512 [ 58.390687][ T6457] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 58.401768][ T6457] EXT4-fs (loop7): 1 truncate cleaned up [ 58.566768][ T6483] loop7: detected capacity change from 0 to 1024 [ 58.739020][ T6483] EXT4-fs error (device loop7): mb_free_blocks:1948: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 58.770705][ T9] IPVS: starting estimator thread 0... [ 58.777136][ T6498] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 58.804331][ T6501] loop7: detected capacity change from 0 to 1024 [ 58.811441][ T6501] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 58.822699][ T6501] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 58.831590][ T6501] EXT4-fs (loop7): orphan cleanup on readonly fs [ 58.846822][ T6501] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.969: bg 0: block 10: padding at end of block bitmap is not set [ 58.869247][ T6499] IPVS: using max 2832 ests per chain, 141600 per kthread [ 58.888171][ T6501] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.969: Failed to acquire dquot type 0 [ 58.925089][ T6501] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.969: Failed to acquire dquot type 0 [ 58.957543][ T6501] EXT4-fs error (device loop7): ext4_free_blocks:6587: comm syz.7.969: Freeing blocks not in datazone - block = 0, count = 4096 [ 58.993015][ T6501] __quota_error: 98 callbacks suppressed [ 58.993027][ T6501] Quota error (device loop7): write_blk: dquota write failed [ 59.006145][ T6501] Quota error (device loop7): find_free_dqentry: Can't write quota data block 3 [ 59.021774][ T6501] Quota error (device loop7): qtree_write_dquot: Error -28 occurred while creating quota [ 59.032882][ T6501] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.969: Failed to acquire dquot type 0 [ 59.045861][ T6501] EXT4-fs (loop7): 1 orphan inode deleted [ 59.059854][ T29] audit: type=1400 audit(1753195394.371:3013): avc: denied { map } for pid=6516 comm="syz.9.977" path="socket:[15098]" dev="sockfs" ino=15098 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 59.089469][ T6501] syz.7.969 (6501) used greatest stack depth: 8824 bytes left [ 59.169067][ T6528] loop3: detected capacity change from 0 to 512 [ 59.187127][ T6528] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm +}[@: bg 0: block 5: invalid block bitmap [ 59.199570][ T6528] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 59.209427][ T6528] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm +}[@: invalid indirect mapped block 3 (level 2) [ 59.229976][ T6528] EXT4-fs (loop3): 2 truncates cleaned up [ 59.409946][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 59.419021][ T36] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 59.471652][ T6546] __nla_validate_parse: 3 callbacks suppressed [ 59.471665][ T6546] netlink: 132 bytes leftover after parsing attributes in process `syz.3.988'. [ 59.501487][ T6548] netlink: 340 bytes leftover after parsing attributes in process `syz.9.989'. [ 59.529226][ T6548] netlink: 48 bytes leftover after parsing attributes in process `syz.9.989'. [ 59.582714][ T29] audit: type=1326 audit(1753195394.891:3014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.3.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 59.606325][ T29] audit: type=1326 audit(1753195394.891:3015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.3.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 59.639593][ T29] audit: type=1326 audit(1753195394.941:3016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.3.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 59.663033][ T29] audit: type=1326 audit(1753195394.941:3017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.3.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 59.686638][ T29] audit: type=1326 audit(1753195394.941:3018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6551 comm="syz.3.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 59.746389][ T29] audit: type=1326 audit(1753195395.051:3019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6559 comm="syz.7.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f88cd60e9a9 code=0x7ffc0000 [ 59.870722][ T6570] loop7: detected capacity change from 0 to 512 [ 59.940707][ T6570] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm +}[@: bg 0: block 5: invalid block bitmap [ 59.980237][ T6570] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 60.007125][ T6570] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm +}[@: invalid indirect mapped block 3 (level 2) [ 60.024472][ T6570] EXT4-fs (loop7): 2 truncates cleaned up [ 60.110944][ T6595] loop9: detected capacity change from 0 to 1024 [ 60.148241][ T6595] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 60.176123][ T6595] JBD2: no valid journal superblock found [ 60.181900][ T6595] EXT4-fs (loop9): Could not load journal inode [ 60.234219][ T6612] loop9: detected capacity change from 0 to 512 [ 60.242999][ T6612] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm +}[@: bg 0: block 5: invalid block bitmap [ 60.256745][ T6612] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 60.265994][ T6612] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm +}[@: invalid indirect mapped block 3 (level 2) [ 60.279216][ T6612] EXT4-fs (loop9): 2 truncates cleaned up [ 60.461710][ T6647] loop2: detected capacity change from 0 to 128 [ 60.483133][ T6647] ext4 filesystem being mounted at /200/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.552224][ T6652] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1032'. [ 60.561334][ T6652] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1032'. [ 60.601883][ T6662] 9pnet: Could not find request transport: f [ 60.665460][ T6669] loop9: detected capacity change from 0 to 128 [ 60.672878][ T6669] EXT4-fs: Ignoring removed nobh option [ 60.689137][ T6675] loop7: detected capacity change from 0 to 512 [ 60.699062][ T6669] ext4 filesystem being mounted at /66/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 60.714535][ T6678] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 60.720554][ T6675] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 60.735005][ T23] IPVS: starting estimator thread 0... [ 60.754375][ T6675] EXT4-fs (loop7): 1 truncate cleaned up [ 60.797536][ T6691] loop2: detected capacity change from 0 to 128 [ 60.804000][ T6688] loop9: detected capacity change from 0 to 1024 [ 60.819658][ T6679] IPVS: using max 2832 ests per chain, 141600 per kthread [ 60.830264][ T6688] EXT4-fs error (device loop9): __ext4_fill_super:5500: comm syz.9.1046: inode #2: comm syz.9.1046: iget: illegal inode # [ 60.844114][ T6688] EXT4-fs (loop9): get root inode failed [ 60.849897][ T6688] EXT4-fs (loop9): mount failed [ 60.921229][ T6712] loop7: detected capacity change from 0 to 1024 [ 60.936198][ T6712] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 60.950460][ T6712] JBD2: no valid journal superblock found [ 60.956214][ T6712] EXT4-fs (loop7): Could not load journal inode [ 60.992413][ T6732] loop2: detected capacity change from 0 to 128 [ 61.007555][ T6732] EXT4-fs: Ignoring removed nobh option [ 61.015015][ T6732] ext4 filesystem being mounted at /207/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 61.061099][ T6744] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1063'. [ 61.092368][ T6750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6750 comm=syz.2.1067 [ 61.182782][ T6763] loop2: detected capacity change from 0 to 1024 [ 61.200134][ T6763] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.220747][ T6763] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 61.228766][ T6763] EXT4-fs (loop2): orphan cleanup on readonly fs [ 61.241408][ T6763] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1073: bg 0: block 10: padding at end of block bitmap is not set [ 61.255963][ T6763] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1073: Failed to acquire dquot type 0 [ 61.270755][ T6763] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1073: Failed to acquire dquot type 0 [ 61.282537][ T6763] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.1073: Freeing blocks not in datazone - block = 0, count = 4096 [ 61.297394][ T6763] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1073: Failed to acquire dquot type 0 [ 61.308948][ T6763] EXT4-fs (loop2): 1 orphan inode deleted [ 61.747954][ T6822] loop1: detected capacity change from 0 to 512 [ 61.755975][ T6822] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.767517][ T6822] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 61.782211][ T6822] EXT4-fs (loop1): 1 truncate cleaned up [ 62.042823][ T6872] loop9: detected capacity change from 0 to 512 [ 62.053309][ T6872] EXT4-fs (loop9): orphan cleanup on readonly fs [ 62.060394][ T6872] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1116: bg 0: block 248: padding at end of block bitmap is not set [ 62.080825][ T6872] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.1116: Failed to acquire dquot type 1 [ 62.125100][ T6879] team0: Port device team_slave_0 removed [ 62.135709][ T6872] EXT4-fs (loop9): 1 truncate cleaned up [ 62.312422][ T6896] SELinux: failed to load policy [ 62.382269][ T6905] vhci_hcd: invalid port number 96 [ 62.387426][ T6905] vhci_hcd: default hub control req: 0300 vfffc i0060 l0 [ 62.520953][ T6923] veth1_to_bridge: entered allmulticast mode [ 62.527222][ T6923] veth1_to_bridge: left allmulticast mode [ 62.561841][ T6932] netlink: 'syz.1.1145': attribute type 21 has an invalid length. [ 62.569903][ T6932] netlink: 'syz.1.1145': attribute type 1 has an invalid length. [ 62.577688][ T6932] netlink: 144 bytes leftover after parsing attributes in process `syz.1.1145'. [ 62.631701][ T6931] vhci_hcd: invalid port number 96 [ 62.636986][ T6931] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 62.693343][ T6949] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1153'. [ 62.805605][ T6965] loop9: detected capacity change from 0 to 7 [ 62.812032][ T6965] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.821437][ T6965] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.829355][ T6965] loop9: unable to read partition table [ 62.835812][ T6965] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 62.835812][ T6965] ) failed (rc=-5) [ 62.888018][ T6972] netlink: 'syz.2.1164': attribute type 12 has an invalid length. [ 62.895945][ T6972] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1164'. [ 62.907558][ T6972] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 62.916372][ T6972] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 62.925198][ T6972] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 62.933994][ T6972] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 62.947502][ T6979] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1166'. [ 62.968868][ T6972] netlink: 'syz.2.1164': attribute type 12 has an invalid length. [ 63.065323][ T6999] loop1: detected capacity change from 0 to 128 [ 63.102043][ T7005] loop2: detected capacity change from 0 to 512 [ 63.108754][ T7005] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 63.117623][ T7005] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 63.125814][ T7005] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.1180: corrupted in-inode xattr: e_value size too large [ 63.149055][ T7005] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1180: couldn't read orphan inode 15 (err -117) [ 63.168639][ T7011] netlink: 'syz.1.1182': attribute type 12 has an invalid length. [ 63.187029][ T7011] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.195951][ T7011] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.204711][ T7011] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.213456][ T7011] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.223563][ T7011] netlink: 'syz.1.1182': attribute type 12 has an invalid length. [ 63.271504][ T7018] loop1: detected capacity change from 0 to 512 [ 63.281912][ T7018] EXT4-fs: Ignoring removed oldalloc option [ 63.292294][ T7018] ext4 filesystem being mounted at /78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.322296][ T7022] vhci_hcd: invalid port number 96 [ 63.327475][ T7022] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 63.354516][ T7033] loop1: detected capacity change from 0 to 512 [ 63.366127][ T7033] EXT4-fs (loop1): orphan cleanup on readonly fs [ 63.379710][ T7033] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1190: bg 0: block 248: padding at end of block bitmap is not set [ 63.398370][ T7033] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1190: Failed to acquire dquot type 1 [ 63.415168][ T7033] EXT4-fs (loop1): 1 truncate cleaned up [ 63.531924][ T7055] loop1: detected capacity change from 0 to 512 [ 63.560519][ T7055] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 63.569649][ T7055] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1200: invalid indirect mapped block 2683928664 (level 1) [ 63.584624][ T7058] loop3: detected capacity change from 0 to 1024 [ 63.600218][ T7055] EXT4-fs (loop1): Remounting filesystem read-only [ 63.607063][ T7055] EXT4-fs (loop1): 1 truncate cleaned up [ 64.094265][ T7118] loop3: detected capacity change from 0 to 512 [ 64.121508][ T7118] __quota_error: 230 callbacks suppressed [ 64.121560][ T7118] Quota error (device loop3): do_check_range: Getting dqdh_next_free 256 out of range 0-7 [ 64.137518][ T7118] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 64.148083][ T7118] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1226: Failed to acquire dquot type 1 [ 64.160209][ T7118] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1226: corrupted inode contents [ 64.179982][ T7118] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.1226: mark_inode_dirty error [ 64.196218][ T7118] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1226: corrupted inode contents [ 64.209127][ T7118] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1226: mark_inode_dirty error [ 64.233347][ T7118] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1226: corrupted inode contents [ 64.246765][ T7118] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 64.255957][ T7118] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1226: corrupted inode contents [ 64.272757][ T7118] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.1226: mark_inode_dirty error [ 64.288248][ T7118] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 64.300502][ T7118] EXT4-fs (loop3): 1 truncate cleaned up [ 64.306507][ T7118] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.421332][ T29] audit: type=1326 audit(1753195912.725:3237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7150 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 64.451087][ T29] audit: type=1326 audit(1753195912.725:3238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7150 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 64.474883][ T29] audit: type=1326 audit(1753195912.745:3239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7150 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 64.498488][ T29] audit: type=1326 audit(1753195912.745:3240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7150 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 64.521969][ T29] audit: type=1326 audit(1753195912.745:3241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7150 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 64.545486][ T29] audit: type=1326 audit(1753195912.755:3242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7150 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 64.569231][ T29] audit: type=1326 audit(1753195912.755:3243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7150 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 64.592743][ T29] audit: type=1326 audit(1753195912.755:3244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7150 comm="syz.3.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fe094e9a9 code=0x7ffc0000 [ 64.665475][ T7158] __nla_validate_parse: 6 callbacks suppressed [ 64.665504][ T7158] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 64.700677][ T7164] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1247'. [ 64.709590][ T7164] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 64.759022][ T7172] netlink: 'syz.1.1252': attribute type 3 has an invalid length. [ 65.067673][ T7227] ALSA: seq fatal error: cannot create timer (-22) [ 65.080101][ T7225] loop2: detected capacity change from 0 to 512 [ 65.134815][ T7225] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 65.154493][ T7225] EXT4-fs (loop2): orphan cleanup on readonly fs [ 65.189326][ T7225] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.204989][ T7225] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 65.212216][ T7225] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1273: bg 0: block 40: padding at end of block bitmap is not set [ 65.227227][ T7225] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 65.240746][ T7225] EXT4-fs (loop2): 1 truncate cleaned up [ 65.270034][ T7249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7249 comm=syz.1.1282 [ 65.282582][ T7249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7249 comm=syz.1.1282 [ 65.324138][ T7253] loop2: detected capacity change from 0 to 512 [ 65.338682][ T7253] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.345990][ T7253] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 65.394497][ T7253] ext4 filesystem being mounted at /247/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.421973][ T7263] loop1: detected capacity change from 0 to 512 [ 65.431985][ T7253] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 65.443510][ T7253] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 65.444626][ T7263] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.496653][ T7263] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1288: bg 0: block 328: padding at end of block bitmap is not set [ 65.784224][ T7298] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1303'. [ 65.794667][ T7298] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1303'. [ 65.851377][ T7306] loop7: detected capacity change from 0 to 512 [ 65.874043][ T7306] EXT4-fs mount: 46 callbacks suppressed [ 65.874058][ T7306] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.928746][ T7306] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.964006][ T7306] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1306: bg 0: block 328: padding at end of block bitmap is not set [ 66.040006][ T5246] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.073524][ T7331] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1321'. [ 66.127134][ T7345] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1323'. [ 66.228138][ T7371] loop3: detected capacity change from 0 to 512 [ 66.257602][ T7378] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 66.257602][ T7378] program syz.7.1340 not setting count and/or reply_len properly [ 66.293540][ T7371] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.310302][ T7371] ext4 filesystem being mounted at /124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.339449][ T5589] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.356961][ T7390] loop1: detected capacity change from 0 to 764 [ 66.404386][ T7399] netlink: 'syz.1.1349': attribute type 4 has an invalid length. [ 66.412205][ T7399] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.1349'. [ 66.449410][ T7407] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 66.457623][ T7407] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 66.479317][ T7401] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7401 comm=syz.9.1350 [ 66.489420][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.491893][ T7401] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7401 comm=syz.9.1350 [ 66.499234][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.519112][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.526942][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.534494][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.542252][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.549783][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.557181][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.564726][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.572118][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.579523][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.587039][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.594522][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.602363][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.609778][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.617164][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.624660][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.632122][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.639625][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.647020][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.649670][ T7421] loop7: detected capacity change from 0 to 2048 [ 66.654457][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.668351][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.675814][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.680506][ T7421] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.683277][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.702696][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.710218][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.717612][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.725014][ T5471] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 66.733353][ T5471] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 66.735702][ T7415] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1357'. [ 66.775898][ T7430] loop1: detected capacity change from 0 to 512 [ 66.779418][ T7421] loop7: detected capacity change from 2048 to 0 [ 66.782234][ T7428] syz.7.1360: attempt to access beyond end of device [ 66.782234][ T7428] loop7: rw=524288, sector=20, nr_sectors = 4 limit=0 [ 66.802404][ T7430] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 66.817002][ T7430] EXT4-fs (loop1): 1 truncate cleaned up [ 66.823381][ T7430] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.843508][ T7428] syz.7.1360: attempt to access beyond end of device [ 66.843508][ T7428] loop7: rw=524288, sector=28, nr_sectors = 4 limit=0 [ 66.857077][ T7428] syz.7.1360: attempt to access beyond end of device [ 66.857077][ T7428] loop7: rw=524288, sector=32, nr_sectors = 4 limit=0 [ 66.871668][ T7428] syz.7.1360: attempt to access beyond end of device [ 66.871668][ T7428] loop7: rw=12288, sector=24, nr_sectors = 4 limit=0 [ 66.890357][ C0] I/O error, dev loop7, sector 16 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 66.900080][ T7432] loop2: detected capacity change from 0 to 8192 [ 66.907142][ T7428] EXT4-fs error (device loop7): ext4_get_inode_loc:4930: inode #18: block 6: comm syz.7.1360: unable to read itable block [ 66.924961][ T7428] syz.7.1360: attempt to access beyond end of device [ 66.924961][ T7428] loop7: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 66.938231][ T7428] Buffer I/O error on dev loop7, logical block 0, lost sync page write [ 66.946662][ T7428] EXT4-fs (loop7): I/O error while writing superblock [ 66.953529][ T7428] syz.7.1360: attempt to access beyond end of device [ 66.953529][ T7428] loop7: rw=524288, sector=16, nr_sectors = 4 limit=0 [ 66.958476][ T5744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.966937][ T7428] syz.7.1360: attempt to access beyond end of device [ 66.966937][ T7428] loop7: rw=524288, sector=20, nr_sectors = 4 limit=0 [ 67.000765][ T7428] syz.7.1360: attempt to access beyond end of device [ 67.000765][ T7428] loop7: rw=524288, sector=28, nr_sectors = 4 limit=0 [ 67.014497][ T7428] syz.7.1360: attempt to access beyond end of device [ 67.014497][ T7428] loop7: rw=524288, sector=32, nr_sectors = 4 limit=0 [ 67.027927][ T7428] syz.7.1360: attempt to access beyond end of device [ 67.027927][ T7428] loop7: rw=12288, sector=24, nr_sectors = 4 limit=0 [ 67.054277][ T7428] EXT4-fs error (device loop7): ext4_get_inode_loc:4930: inode #18: block 6: comm syz.7.1360: unable to read itable block [ 67.073710][ T7428] Buffer I/O error on dev loop7, logical block 0, lost sync page write [ 67.082087][ T7428] EXT4-fs (loop7): I/O error while writing superblock [ 67.088910][ T7428] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: IO failure [ 67.099387][ T7428] Buffer I/O error on dev loop7, logical block 0, lost sync page write [ 67.119743][ T7428] EXT4-fs (loop7): I/O error while writing superblock [ 67.126542][ T7428] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #18: comm syz.7.1360: mark_inode_dirty error [ 67.142666][ T7428] Buffer I/O error on dev loop7, logical block 0, lost sync page write [ 67.151124][ T7428] EXT4-fs (loop7): I/O error while writing superblock [ 67.168935][ T7428] EXT4-fs error (device loop7): ext4_get_inode_loc:4930: inode #18: block 6: comm syz.7.1360: unable to read itable block [ 67.185618][ T7462] Invalid ELF header magic: != ELF [ 67.200494][ T7428] Buffer I/O error on dev loop7, logical block 0, lost sync page write [ 67.208925][ T7428] EXT4-fs (loop7): I/O error while writing superblock [ 67.220858][ T7466] loop9: detected capacity change from 0 to 512 [ 67.236843][ T5246] EXT4-fs error (device loop7): ext4_get_inode_loc:4930: inode #2: block 4: comm syz-executor: unable to read itable block [ 67.254409][ T5246] Buffer I/O error on dev loop7, logical block 0, lost sync page write [ 67.271036][ T7466] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.1378: Failed to acquire dquot type 1 [ 67.272819][ T5246] EXT4-fs (loop7): I/O error while writing superblock [ 67.289112][ T5246] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: IO failure [ 67.297895][ T5246] Buffer I/O error on dev loop7, logical block 0, lost sync page write [ 67.306227][ T5246] EXT4-fs (loop7): I/O error while writing superblock [ 67.310884][ T7466] EXT4-fs (loop9): 1 truncate cleaned up [ 67.313006][ T5246] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #2: comm syz-executor: mark_inode_dirty error [ 67.330097][ T5246] Buffer I/O error on dev loop7, logical block 0, lost sync page write [ 67.337351][ T7466] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.338321][ T5246] EXT4-fs (loop7): I/O error while writing superblock [ 67.359508][ T1765] EXT4-fs error (device loop7): __ext4_get_inode_loc_noinmem:4915: inode #18: block 6: comm kworker/u8:5: unable to read itable block [ 67.381322][ T7466] ext4 filesystem being mounted at /162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.383495][ T1765] EXT4-fs (loop7): I/O error while writing superblock [ 67.411790][ T1765] EXT4-fs error (device loop7): __ext4_get_inode_loc_noinmem:4915: inode #2: block 4: comm kworker/u8:5: unable to read itable block [ 67.458552][ T7466] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.1378: Failed to acquire dquot type 1 [ 67.501074][ T5329] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.515339][ T7479] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1385'. [ 67.529314][ T7479] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1385'. [ 67.557164][ T7482] IPv6: Can't replace route, no match found [ 67.672179][ T7498] loop9: detected capacity change from 0 to 256 [ 67.688992][ T7495] SELinux: failed to load policy [ 67.700164][ T7498] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 67.743286][ T1809] bridge_slave_1: left allmulticast mode [ 67.748965][ T1809] bridge_slave_1: left promiscuous mode [ 67.754688][ T1809] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.772524][ T1809] bridge_slave_0: left promiscuous mode [ 67.778184][ T1809] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.838388][ T7516] loop3: detected capacity change from 0 to 764 [ 67.845909][ T1809] bond1 (unregistering): (slave bridge1): Releasing active interface [ 67.881192][ T1809] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 67.893217][ T1809] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 67.907954][ T1809] bond0 (unregistering): Released all slaves [ 67.917191][ T1809] bond1 (unregistering): Released all slaves [ 67.940301][ T7527] Cannot find del_set index 0 as target [ 67.950354][ T7530] netlink: 'syz.9.1405': attribute type 1 has an invalid length. [ 67.966654][ T7522] hsr_slave_0 (unregistering): left promiscuous mode [ 67.988935][ T1809] hsr_slave_0: left promiscuous mode [ 68.005216][ T1809] hsr_slave_1: left promiscuous mode [ 68.011549][ T1809] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.020542][ T1809] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.073396][ T7546] loop2: detected capacity change from 0 to 764 [ 68.103123][ T1809] team0 (unregistering): Port device team_slave_1 removed [ 68.208989][ T7485] chnl_net:caif_netlink_parms(): no params data found [ 68.275218][ T7582] bridge0: entered promiscuous mode [ 68.281913][ T7582] bridge0: port 3(macvlan2) entered blocking state [ 68.288509][ T7582] bridge0: port 3(macvlan2) entered disabled state [ 68.295515][ T7582] macvlan2: entered allmulticast mode [ 68.300945][ T7582] bridge0: entered allmulticast mode [ 68.307308][ T7582] macvlan2: left allmulticast mode [ 68.312534][ T7582] bridge0: left allmulticast mode [ 68.318273][ T7582] bridge0: left promiscuous mode [ 68.319872][ T7591] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 68.330672][ T7591] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 68.368014][ T7485] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.375227][ T7485] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.393609][ T7597] loop2: detected capacity change from 0 to 512 [ 68.408241][ T7485] bridge_slave_0: entered allmulticast mode [ 68.420240][ T7597] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 68.420309][ T7597] EXT4-fs (loop2): orphan cleanup on readonly fs [ 68.428723][ T7597] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 68.436317][ T7485] bridge_slave_0: entered promiscuous mode [ 68.478320][ T7597] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 68.509681][ T7597] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1432: bg 0: block 40: padding at end of block bitmap is not set [ 68.515663][ T7485] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.531070][ T7485] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.540932][ T7485] bridge_slave_1: entered allmulticast mode [ 68.548317][ T7485] bridge_slave_1: entered promiscuous mode [ 68.556122][ T7597] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 68.575854][ T7597] EXT4-fs (loop2): 1 truncate cleaned up [ 68.584029][ T7485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.595115][ T7485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.611436][ T7597] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.642485][ T7485] team0: Port device team_slave_0 added [ 68.649732][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.651557][ T7485] team0: Port device team_slave_1 added [ 68.676230][ T7485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.683241][ T7485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.709282][ T7485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.721212][ T7485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.728170][ T7485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.754185][ T7485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.821847][ T7634] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 68.862739][ T7485] hsr_slave_0: entered promiscuous mode [ 68.870442][ T7485] hsr_slave_1: entered promiscuous mode [ 68.881319][ T7485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.888891][ T7485] Cannot create hsr debugfs directory [ 68.940751][ T7662] loop2: detected capacity change from 0 to 1024 [ 68.947681][ T7662] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 68.958642][ T7662] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 68.969602][ T7662] JBD2: no valid journal superblock found [ 68.969681][ T7655] loop1: detected capacity change from 0 to 512 [ 68.975403][ T7662] EXT4-fs (loop2): Could not load journal inode [ 69.007734][ T7655] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1460: Failed to acquire dquot type 1 [ 69.017926][ T7485] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 69.026896][ T7655] EXT4-fs (loop1): 1 truncate cleaned up [ 69.034743][ T7485] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 69.045396][ T7485] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 69.059685][ T7655] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.072297][ T7655] ext4 filesystem being mounted at /152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.084879][ T7485] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 69.110074][ T7655] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1460: Failed to acquire dquot type 1 [ 69.163429][ T7678] netlink: 'syz.9.1465': attribute type 10 has an invalid length. [ 69.188667][ T5744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.201008][ T7678] ipvlan0: entered allmulticast mode [ 69.206323][ T7678] veth0_vlan: entered allmulticast mode [ 69.215166][ T7678] team0: Device ipvlan0 failed to register rx_handler [ 69.257944][ T7485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.287707][ T7485] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.320533][ T1875] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.327633][ T1875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.351935][ T1875] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.359051][ T1875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.393171][ T7485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.487665][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 69.487680][ T29] audit: type=1326 audit(1753195917.785:3305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.517331][ T29] audit: type=1326 audit(1753195917.785:3306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.570846][ T7485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.598057][ T7712] IPVS: Error joining to the multicast group [ 69.619979][ T29] audit: type=1326 audit(1753195917.845:3307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.643515][ T29] audit: type=1326 audit(1753195917.845:3308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.667033][ T29] audit: type=1326 audit(1753195917.845:3309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.690570][ T29] audit: type=1326 audit(1753195917.845:3310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.714026][ T29] audit: type=1326 audit(1753195917.845:3311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.737707][ T29] audit: type=1326 audit(1753195917.845:3312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.761256][ T29] audit: type=1326 audit(1753195917.845:3313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.784756][ T29] audit: type=1326 audit(1753195917.845:3314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.9.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 69.815814][ T7731] 9pnet_fd: Insufficient options for proto=fd [ 69.837592][ T7736] netdevsim netdevsim9: Direct firmware load for @ failed with error -2 [ 69.937060][ T7485] veth0_vlan: entered promiscuous mode [ 69.953771][ T7485] veth1_vlan: entered promiscuous mode [ 69.985410][ T7485] veth0_macvtap: entered promiscuous mode [ 70.001224][ T7485] veth1_macvtap: entered promiscuous mode [ 70.023529][ T7485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.048668][ T7485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.067469][ T7485] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.076649][ T7485] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.085818][ T7485] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.094594][ T7485] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.185516][ T7771] loop2: detected capacity change from 0 to 128 [ 70.226231][ T7774] __nla_validate_parse: 15 callbacks suppressed [ 70.226245][ T7774] netlink: 96 bytes leftover after parsing attributes in process `syz.9.1496'. [ 70.378794][ T7789] SELinux: syz.9.1504 (7789) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 70.396344][ T7791] rdma_op ffff88811aa03580 conn xmit_rdma 0000000000000000 [ 70.467686][ T7798] netlink: 'syz.9.1507': attribute type 1 has an invalid length. [ 70.475511][ T7798] netlink: 224 bytes leftover after parsing attributes in process `syz.9.1507'. [ 70.536803][ T7810] loop9: detected capacity change from 0 to 128 [ 70.546626][ T7810] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 70.554657][ T7810] FAT-fs (loop9): Filesystem has been set read-only [ 70.561408][ T7810] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 70.569302][ T7810] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 70.594926][ T7812] loop2: detected capacity change from 0 to 512 [ 70.611863][ T7812] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.642996][ T7812] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.765078][ T7824] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1518'. [ 70.858662][ T7835] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 70.947319][ T7841] loop3: detected capacity change from 0 to 8192 [ 70.958284][ T7841] FAT-fs (loop3): bogus sectors per cluster 0 [ 70.964390][ T7841] FAT-fs (loop3): Can't find a valid FAT filesystem [ 71.103111][ T7853] loop3: detected capacity change from 0 to 1024 [ 71.119763][ T7853] EXT4-fs: Ignoring removed bh option [ 71.135509][ T7853] EXT4-fs: inline encryption not supported [ 71.146293][ T7853] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.182406][ T7853] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 71.195571][ T7853] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 2: comm syz.3.1532: lblock 2 mapped to illegal pblock 2 (length 1) [ 71.211220][ T7853] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 48: comm syz.3.1532: lblock 0 mapped to illegal pblock 48 (length 1) [ 71.264542][ T7853] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1532: Failed to acquire dquot type 0 [ 71.277168][ T7853] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 71.287430][ T7853] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.1532: mark_inode_dirty error [ 71.300540][ T7853] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 71.311092][ T7853] EXT4-fs (loop3): 1 orphan inode deleted [ 71.317204][ T7853] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.365601][ T7870] loop2: detected capacity change from 0 to 512 [ 71.390149][ T55] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 71.410281][ T55] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 71.430653][ T7853] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 48: comm syz.3.1532: lblock 0 mapped to illegal pblock 48 (length 1) [ 71.455716][ T7870] EXT4-fs (loop2): too many log groups per flexible block group [ 71.463530][ T7870] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 71.470325][ T7870] EXT4-fs (loop2): mount failed [ 71.494126][ T5589] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.810408][ T7906] loop3: detected capacity change from 0 to 1024 [ 71.842434][ T7906] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.935724][ T7906] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 2 with error 28 [ 71.948067][ T7906] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.948067][ T7906] [ 71.957868][ T7906] EXT4-fs (loop3): Total free blocks count 0 [ 71.963943][ T7906] EXT4-fs (loop3): Free/Dirty block details [ 71.969878][ T7906] EXT4-fs (loop3): free_blocks=0 [ 71.974842][ T7906] EXT4-fs (loop3): dirty_blocks=0 [ 71.979985][ T7906] EXT4-fs (loop3): Block reservation details [ 71.985958][ T7906] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 72.019703][ T5589] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.110206][ T7918] netlink: 'syz.2.1559': attribute type 1 has an invalid length. [ 72.137778][ T7918] bond1: entered promiscuous mode [ 72.143230][ T7918] 8021q: adding VLAN 0 to HW filter on device bond1 [ 72.196129][ T7918] 8021q: adding VLAN 0 to HW filter on device bond1 [ 72.227135][ T7918] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 72.237613][ T7918] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 72.271431][ T7927] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 72.311957][ T7918] bond1: (slave ip6gre1): making interface the new active one [ 72.319596][ T7918] ip6gre1: entered promiscuous mode [ 72.327430][ T7918] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 72.363794][ T7929] loop1: detected capacity change from 0 to 164 [ 72.373260][ T7929] bio_check_eod: 29571 callbacks suppressed [ 72.373271][ T7929] syz.1.1564: attempt to access beyond end of device [ 72.373271][ T7929] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 72.403285][ T7929] syz.1.1564: attempt to access beyond end of device [ 72.403285][ T7929] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 72.634913][ T7961] loop2: detected capacity change from 0 to 512 [ 72.647182][ T7961] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 72.647826][ T7963] hub 9-0:1.0: USB hub found [ 72.668995][ T7963] hub 9-0:1.0: 8 ports detected [ 72.683702][ T7967] loop9: detected capacity change from 0 to 1024 [ 72.696818][ T7967] EXT4-fs: Ignoring removed bh option [ 72.703006][ T7967] EXT4-fs: inline encryption not supported [ 72.711076][ T7961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 72.729974][ T7967] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 72.771109][ T7967] EXT4-fs error (device loop9): ext4_map_blocks:780: inode #3: block 2: comm syz.9.1582: lblock 2 mapped to illegal pblock 2 (length 1) [ 72.785868][ T7961] ext4 filesystem being mounted at /318/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.789732][ T7967] EXT4-fs error (device loop9): ext4_map_blocks:780: inode #3: block 48: comm syz.9.1582: lblock 0 mapped to illegal pblock 48 (length 1) [ 72.848235][ T7967] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.1582: Failed to acquire dquot type 0 [ 72.850408][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 72.873737][ T7967] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 72.884892][ T7967] EXT4-fs error (device loop9): ext4_ext_truncate:4475: inode #11: comm syz.9.1582: mark_inode_dirty error [ 72.903245][ T7967] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 72.913644][ T7967] EXT4-fs error (device loop9) in ext4_orphan_del:305: Corrupt filesystem [ 72.930818][ T7982] IPv6: Can't replace route, no match found [ 72.950124][ T7967] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 72.959777][ T7967] EXT4-fs error (device loop9): ext4_truncate:4597: inode #11: comm syz.9.1582: mark_inode_dirty error [ 72.971243][ T7967] EXT4-fs error (device loop9) in ext4_process_orphan:347: Corrupt filesystem [ 72.980730][ T7967] EXT4-fs (loop9): 1 truncate cleaned up [ 72.986921][ T7967] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.015919][ T7967] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 73.048178][ T5329] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.110224][ T8003] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 73.116846][ T8003] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 73.124579][ T8003] vhci_hcd vhci_hcd.0: Device attached [ 73.133707][ T8004] vhci_hcd: connection closed [ 73.133822][ T1875] vhci_hcd: stop threads [ 73.143012][ T1875] vhci_hcd: release socket [ 73.147543][ T1875] vhci_hcd: disconnect device [ 73.187835][ T8017] netlink: 'syz.1.1603': attribute type 1 has an invalid length. [ 73.203062][ T8017] bond1: entered promiscuous mode [ 73.208319][ T8017] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.224816][ T8017] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.232172][ T8017] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 73.242607][ T8017] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 73.269000][ T8017] bond1: (slave ip6gre1): making interface the new active one [ 73.276624][ T8017] ip6gre1: entered promiscuous mode [ 73.290232][ T8017] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 73.318224][ T8024] loop3: detected capacity change from 0 to 512 [ 73.353802][ T8024] EXT4-fs: journaled quota format not specified [ 73.405164][ T8036] x_tables: duplicate underflow at hook 4 [ 73.524963][ T8047] loop6: detected capacity change from 0 to 1024 [ 73.537865][ T8045] loop3: detected capacity change from 0 to 2048 [ 73.547401][ T8047] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.566841][ T8047] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 2 with error 28 [ 73.579174][ T8047] EXT4-fs (loop6): This should not happen!! Data will be lost [ 73.579174][ T8047] [ 73.588822][ T8047] EXT4-fs (loop6): Total free blocks count 0 [ 73.594828][ T8047] EXT4-fs (loop6): Free/Dirty block details [ 73.600797][ T8047] EXT4-fs (loop6): free_blocks=0 [ 73.605755][ T8047] EXT4-fs (loop6): dirty_blocks=0 [ 73.610810][ T8047] EXT4-fs (loop6): Block reservation details [ 73.616912][ T8047] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 73.640864][ T7485] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.657050][ T8045] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.702584][ T8060] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1621'. [ 73.719234][ T8045] loop3: detected capacity change from 2048 to 0 [ 73.726268][ T8045] syz.3.1627: attempt to access beyond end of device [ 73.726268][ T8045] loop3: rw=524288, sector=16, nr_sectors = 4 limit=0 [ 73.741041][ T8045] syz.3.1627: attempt to access beyond end of device [ 73.741041][ T8045] loop3: rw=524288, sector=20, nr_sectors = 4 limit=0 [ 73.764645][ T8045] syz.3.1627: attempt to access beyond end of device [ 73.764645][ T8045] loop3: rw=524288, sector=28, nr_sectors = 4 limit=0 [ 73.779208][ T8045] syz.3.1627: attempt to access beyond end of device [ 73.779208][ T8045] loop3: rw=524288, sector=32, nr_sectors = 4 limit=0 [ 73.792701][ T8045] syz.3.1627: attempt to access beyond end of device [ 73.792701][ T8045] loop3: rw=12288, sector=24, nr_sectors = 4 limit=0 [ 73.807208][ T8045] EXT4-fs error (device loop3): ext4_get_inode_loc:4930: inode #18: block 6: comm syz.3.1627: unable to read itable block [ 73.819942][ T8045] syz.3.1627: attempt to access beyond end of device [ 73.819942][ T8045] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 73.833389][ T8045] buffer_io_error: 4 callbacks suppressed [ 73.833421][ T8045] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 73.863482][ T8045] EXT4-fs (loop3): I/O error while writing superblock [ 73.870763][ T8045] syz.3.1627: attempt to access beyond end of device [ 73.870763][ T8045] loop3: rw=524288, sector=16, nr_sectors = 4 limit=0 [ 73.884558][ T8056] netlink: 'syz.9.1620': attribute type 1 has an invalid length. [ 73.908810][ T8045] syz.3.1627: attempt to access beyond end of device [ 73.908810][ T8045] loop3: rw=524288, sector=20, nr_sectors = 4 limit=0 [ 73.939539][ T8045] EXT4-fs error (device loop3): ext4_get_inode_loc:4930: inode #18: block 6: comm syz.3.1627: unable to read itable block [ 73.942185][ T8076] loop2: detected capacity change from 0 to 1024 [ 73.952559][ T8045] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 73.967781][ T8045] EXT4-fs (loop3): I/O error while writing superblock [ 73.974807][ T8045] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: IO failure [ 73.990071][ T8080] loop9: detected capacity change from 0 to 1024 [ 73.993963][ T8045] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 73.998351][ T8076] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.018066][ T8076] ext4 filesystem being mounted at /327/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.038137][ T8080] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.038687][ T8045] EXT4-fs (loop3): I/O error while writing superblock [ 74.055979][ T8080] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 2 with error 28 [ 74.057199][ T8045] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.1627: mark_inode_dirty error [ 74.069283][ T8080] EXT4-fs (loop9): This should not happen!! Data will be lost [ 74.069283][ T8080] [ 74.069298][ T8080] EXT4-fs (loop9): Total free blocks count 0 [ 74.081055][ T8045] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 74.090226][ T8080] EXT4-fs (loop9): Free/Dirty block details [ 74.096178][ T8045] EXT4-fs (loop3): I/O error while writing superblock [ 74.096221][ T8045] EXT4-fs error (device loop3): ext4_get_inode_loc:4930: inode #18: block 6: comm syz.3.1627: unable to read itable block [ 74.104515][ T8080] EXT4-fs (loop9): free_blocks=0 [ 74.116003][ T8045] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 74.117127][ T8080] EXT4-fs (loop9): dirty_blocks=0 [ 74.117140][ T8080] EXT4-fs (loop9): Block reservation details [ 74.130914][ T8045] EXT4-fs (loop3): I/O error while writing superblock [ 74.134702][ T8080] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 74.146129][ T8089] netlink: 'syz.6.1633': attribute type 29 has an invalid length. [ 74.178371][ T8076] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: block 1: comm syz.2.1630: lblock 1 mapped to illegal pblock 1 (length 7) [ 74.192359][ T8089] netlink: 'syz.6.1633': attribute type 29 has an invalid length. [ 74.202538][ T8076] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 7 with error 117 [ 74.214895][ T8076] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.214895][ T8076] [ 74.225342][ T5329] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.234425][ T7666] EXT4-fs error (device loop3): ext4_wait_block_bitmap:584: comm ext4lazyinit: Cannot read block bitmap - block_group = 0, block_bitmap = 2 [ 74.236965][ T5589] EXT4-fs error (device loop3): ext4_get_inode_loc:4930: inode #2: block 4: comm syz-executor: unable to read itable block [ 74.250233][ T7666] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 74.272548][ T8089] netlink: 480 bytes leftover after parsing attributes in process `syz.6.1633'. [ 74.283399][ T7666] EXT4-fs (loop3): I/O error while writing superblock [ 74.304822][ T5589] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 74.317541][ T5589] EXT4-fs (loop3): I/O error while writing superblock [ 74.317556][ T55] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 3) [ 74.324433][ T5589] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: IO failure [ 74.347466][ T5589] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 74.356136][ T5589] EXT4-fs (loop3): I/O error while writing superblock [ 74.362983][ T5589] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz-executor: mark_inode_dirty error [ 74.374530][ T5589] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 74.374801][ T8095] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 74.382779][ T5589] EXT4-fs (loop3): I/O error while writing superblock [ 74.389234][ T8095] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 74.389366][ T8095] vhci_hcd vhci_hcd.0: Device attached [ 74.412959][ T1809] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4915: inode #18: block 6: comm kworker/u8:6: unable to read itable block [ 74.426860][ T55] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 3 with error 117 [ 74.439198][ T55] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.439198][ T55] [ 74.448863][ T1809] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 74.459535][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.468563][ T8098] vhci_hcd: connection closed [ 74.468756][ T1765] vhci_hcd: stop threads [ 74.477709][ T1765] vhci_hcd: release socket [ 74.482148][ T1765] vhci_hcd: disconnect device [ 74.491800][ T8101] loop2: detected capacity change from 0 to 1024 [ 74.498718][ T8101] EXT4-fs: Ignoring removed bh option [ 74.504293][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 74.504303][ T29] audit: type=1326 audit(1753195922.795:3437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.533932][ T29] audit: type=1326 audit(1753195922.795:3438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.557652][ T29] audit: type=1326 audit(1753195922.795:3439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.581273][ T29] audit: type=1326 audit(1753195922.795:3440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.604677][ T29] audit: type=1326 audit(1753195922.795:3441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.604826][ T8101] EXT4-fs: inline encryption not supported [ 74.628138][ T29] audit: type=1326 audit(1753195922.795:3442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.657302][ T29] audit: type=1326 audit(1753195922.795:3443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.657487][ T8101] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 74.680665][ T29] audit: type=1326 audit(1753195922.795:3444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.680689][ T29] audit: type=1326 audit(1753195922.795:3445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.680710][ T29] audit: type=1326 audit(1753195922.795:3446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8102 comm="syz.6.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feec0b1e9a9 code=0x7ffc0000 [ 74.766358][ T8101] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.1639: lblock 2 mapped to illegal pblock 2 (length 1) [ 74.781618][ T8101] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.1639: lblock 0 mapped to illegal pblock 48 (length 1) [ 74.797283][ T8101] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1639: Failed to acquire dquot type 0 [ 74.813731][ T8101] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 74.825273][ T8113] loop9: detected capacity change from 0 to 2048 [ 74.832209][ T8101] EXT4-fs error (device loop2): ext4_ext_truncate:4475: inode #11: comm syz.2.1639: mark_inode_dirty error [ 74.844602][ T8101] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 74.854356][ T8101] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 74.863974][ T8101] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 74.870735][ T8113] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.874874][ T8101] EXT4-fs error (device loop2): ext4_truncate:4597: inode #11: comm syz.2.1639: mark_inode_dirty error [ 74.896771][ T8101] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 74.921755][ T8101] EXT4-fs (loop2): 1 truncate cleaned up [ 74.929052][ T8101] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.948941][ T1809] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.961852][ T5329] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.032762][ T1809] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.043888][ T8101] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 75.063680][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.091462][ T1809] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.145068][ T1809] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.229895][ T1809] bridge_slave_1: left allmulticast mode [ 75.235585][ T1809] bridge_slave_1: left promiscuous mode [ 75.241444][ T1809] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.250448][ T1809] bridge_slave_0: left allmulticast mode [ 75.256114][ T1809] bridge_slave_0: left promiscuous mode [ 75.261812][ T1809] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.352190][ T1809] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.362706][ T1809] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.372823][ T1809] bond0 (unregistering): Released all slaves [ 75.384057][ T8128] chnl_net:caif_netlink_parms(): no params data found [ 75.438189][ T1809] hsr_slave_0: left promiscuous mode [ 75.447067][ T1809] hsr_slave_1: left promiscuous mode [ 75.453088][ T1809] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.460628][ T1809] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.471968][ T1809] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.479456][ T1809] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.493006][ T1809] veth1_macvtap: left promiscuous mode [ 75.505836][ T1809] veth0_macvtap: left promiscuous mode [ 75.520411][ T1809] veth1_vlan: left promiscuous mode [ 75.526507][ T1809] veth0_vlan: left promiscuous mode [ 75.614029][ T1809] team0 (unregistering): Port device team_slave_1 removed [ 75.624409][ T1809] team0 (unregistering): Port device team_slave_0 removed [ 75.668531][ T8128] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.675746][ T8128] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.683547][ T8128] bridge_slave_0: entered allmulticast mode [ 75.690751][ T8128] bridge_slave_0: entered promiscuous mode [ 75.700546][ T8128] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.707634][ T8128] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.715048][ T8128] bridge_slave_1: entered allmulticast mode [ 75.721871][ T8128] bridge_slave_1: entered promiscuous mode [ 75.739860][ T8128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.750659][ T8128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.771402][ T8128] team0: Port device team_slave_0 added [ 75.778107][ T8128] team0: Port device team_slave_1 added [ 75.795940][ T8128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.802993][ T8128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.829046][ T8128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.853654][ T8128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.860679][ T8128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.886743][ T8128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.913234][ T8284] netlink: 288 bytes leftover after parsing attributes in process `syz.9.1662'. [ 75.924432][ T8128] hsr_slave_0: entered promiscuous mode [ 75.931991][ T8128] hsr_slave_1: entered promiscuous mode [ 75.941888][ T1809] IPVS: stop unused estimator thread 0... [ 76.046308][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.053970][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.061614][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.069195][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.076655][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.084129][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.091580][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.099037][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.106615][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.114238][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.121898][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.129325][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.136777][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.144183][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.151639][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.159088][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.166599][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.174056][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.181530][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.188939][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.196374][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.203854][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.211308][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.218699][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.226110][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.233608][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.241038][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.248419][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.255913][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.263307][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.270714][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.278091][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.285599][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.293123][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.300534][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.308044][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.315505][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.322912][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.330330][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.335576][ T8310] loop9: detected capacity change from 0 to 512 [ 76.337736][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.345319][ T8310] EXT4-fs: Ignoring removed oldalloc option [ 76.351424][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.357450][ T8310] journal_path: Lookup failure for './bus' [ 76.364640][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.370446][ T8310] EXT4-fs: error: could not find journal device path [ 76.384628][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.392083][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.399625][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.407009][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.414453][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.421987][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.429731][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.437143][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.444559][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.452003][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.459428][ T10] hid-generic 0008:0006:0007.0004: unknown main item tag 0x0 [ 76.467454][ T10] hid-generic 0008:0006:0007.0004: hidraw0: HID v0.0b Device [syz1] on syz1 [ 76.472612][ T8312] netlink: 'syz.9.1672': attribute type 1 has an invalid length. [ 76.512768][ T8314] loop2: detected capacity change from 0 to 512 [ 76.532884][ T8318] loop1: detected capacity change from 0 to 512 [ 76.533612][ T8320] netlink: 72 bytes leftover after parsing attributes in process `gtp'. [ 76.553460][ T8318] EXT4-fs: journaled quota format not specified [ 76.564268][ T8314] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 76.582387][ T8314] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1673: invalid indirect mapped block 2683928664 (level 1) [ 76.600592][ T8314] EXT4-fs (loop2): Remounting filesystem read-only [ 76.607363][ T8314] EXT4-fs (loop2): 1 truncate cleaned up [ 76.613805][ T8314] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.671084][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.721836][ T8128] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.733864][ T8128] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.752045][ T8128] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.768985][ T8128] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.824584][ T8128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.838102][ T8128] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.853246][ T1765] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.860342][ T1765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.870732][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.877990][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.918293][ T8380] loop6: detected capacity change from 0 to 512 [ 76.930110][ T8380] EXT4-fs: Ignoring removed oldalloc option [ 76.936187][ T8380] journal_path: Lookup failure for './bus' [ 76.942166][ T8380] EXT4-fs: error: could not find journal device path [ 76.973699][ T8387] netlink: 'syz.9.1702': attribute type 1 has an invalid length. [ 76.993786][ T8387] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.013212][ T8387] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 77.029421][ T8128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.055947][ T8391] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8391 comm=syz.6.1703 [ 77.089846][ T8398] netlink: 'syz.9.1705': attribute type 1 has an invalid length. [ 77.112675][ T8398] bond2: entered promiscuous mode [ 77.123439][ T8398] 8021q: adding VLAN 0 to HW filter on device bond2 [ 77.160806][ T8409] 8021q: adding VLAN 0 to HW filter on device bond2 [ 77.169038][ T8409] bond2: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 77.171284][ T8416] loop6: detected capacity change from 0 to 512 [ 77.179354][ T8409] bond2: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 77.200671][ T8409] bond2: (slave ip6gre1): making interface the new active one [ 77.208142][ T8409] ip6gre1: entered promiscuous mode [ 77.211739][ T8416] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.215342][ T8409] bond2: (slave ip6gre1): Enslaving as an active interface with an up link [ 77.234706][ T8416] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.274176][ T7485] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.304831][ T8427] geneve2: entered promiscuous mode [ 77.310229][ T8427] geneve2: entered allmulticast mode [ 77.328945][ T8128] veth0_vlan: entered promiscuous mode [ 77.336590][ T8128] veth1_vlan: entered promiscuous mode [ 77.353914][ T8128] veth0_macvtap: entered promiscuous mode [ 77.362527][ T8128] veth1_macvtap: entered promiscuous mode [ 77.373636][ T8128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.385738][ T8128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.395997][ T8128] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.404930][ T8128] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.413711][ T8128] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.422498][ T8128] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.488379][ T8438] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1726'. [ 77.601692][ T8449] binfmt_misc: register: failed to install interpreter file ./file2 [ 77.825220][ T8479] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 78.183217][ T8543] loop6: detected capacity change from 0 to 512 [ 78.201797][ T8543] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.1768: casefold flag without casefold feature [ 78.231521][ T8543] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.1768: couldn't read orphan inode 15 (err -117) [ 78.246648][ T8543] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.302212][ T7485] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.366876][ T8568] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1779'. [ 78.377204][ T8568] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1779'. [ 78.430517][ T8578] sg_write: data in/out 16514940/1 bytes for SCSI command 0x25-- guessing data in; [ 78.430517][ T8578] program +}[@ not setting count and/or reply_len properly [ 78.530902][ T8590] loop9: detected capacity change from 0 to 512 [ 78.538477][ T8590] EXT4-fs (loop9): Cannot turn on journaled quota: type 0: error -2 [ 78.547566][ T8590] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm syz.9.1790: invalid indirect mapped block 2683928664 (level 1) [ 78.564616][ T8590] EXT4-fs (loop9): Remounting filesystem read-only [ 78.571666][ T8590] EXT4-fs (loop9): 1 truncate cleaned up [ 78.577647][ T8590] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.608354][ T5329] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.747124][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.755243][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.762806][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.770811][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.778191][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.785710][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.793862][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.801392][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.808937][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.817042][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.824515][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.832598][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.840005][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.847439][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.855507][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.862914][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.870990][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.878368][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.885870][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.893904][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.901311][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.908739][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.916764][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.924219][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.932273][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.939732][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.947211][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.955267][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.962688][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.970726][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.978146][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.985561][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 78.993586][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.001014][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.008413][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.016681][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.024102][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.032443][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.039985][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.047365][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.052008][ T8610] program syz.2.1799 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 79.055397][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.072102][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.079528][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.086921][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.095007][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.102423][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.110501][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.117890][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.125506][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.133617][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.141145][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.148564][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.156588][ T10] hid-generic 0008:0006:0007.0005: unknown main item tag 0x0 [ 79.166532][ T10] hid-generic 0008:0006:0007.0005: hidraw0: HID v0.0b Device [syz1] on syz1 [ 79.219490][ T8621] loop1: detected capacity change from 0 to 512 [ 79.226306][ T8621] EXT4-fs: inline encryption not supported [ 79.232974][ T8621] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.243561][ T8621] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 79.263633][ T8621] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1804: attempt to clear invalid blocks 2 len 1 [ 79.281921][ T8621] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 79.311520][ T8621] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1804: invalid indirect mapped block 1819239214 (level 0) [ 79.355920][ T8621] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1804: invalid indirect mapped block 1819239214 (level 1) [ 79.376976][ T8621] EXT4-fs (loop1): 1 truncate cleaned up [ 79.383253][ T8621] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.422502][ T5744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.505674][ T8654] loop4: detected capacity change from 0 to 512 [ 79.529800][ T8654] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 79.550793][ T8654] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1818: invalid indirect mapped block 2683928664 (level 1) [ 79.618632][ T8654] EXT4-fs (loop4): Remounting filesystem read-only [ 79.649945][ T8654] EXT4-fs (loop4): 1 truncate cleaned up [ 79.655708][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 79.655719][ T29] audit: type=1400 audit(1753195927.955:3648): avc: denied { open } for pid=8669 comm="syz.1.1825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 79.681527][ T29] audit: type=1400 audit(1753195927.955:3649): avc: denied { kernel } for pid=8669 comm="syz.1.1825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 79.710680][ T8654] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.730548][ T8675] loop9: detected capacity change from 0 to 512 [ 79.738791][ T8675] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 288: padding at end of block bitmap is not set [ 79.754686][ T29] audit: type=1400 audit(1753195927.995:3650): avc: denied { write } for pid=8669 comm="syz.1.1825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 79.770051][ T8675] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 79.796986][ T29] audit: type=1400 audit(1753195928.095:3651): avc: denied { execute } for pid=8672 comm="syz.2.1829" path=2F6D656D66643A0B656DDA9952406DFCFE9B232AFF202864656C6574656429 dev="tmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 79.831015][ T29] audit: type=1400 audit(1753195928.135:3652): avc: denied { getopt } for pid=8672 comm="syz.2.1829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 79.852730][ T8128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.859485][ T8675] EXT4-fs error (device loop9): ext4_clear_blocks:876: inode #13: comm +}[@: attempt to clear invalid blocks 1024 len 1 [ 79.861883][ T29] audit: type=1400 audit(1753195928.155:3653): avc: denied { write } for pid=8682 comm="syz.6.1833" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 79.893636][ T29] audit: type=1326 audit(1753195928.185:3654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8680 comm="syz.1.1831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 79.917212][ T29] audit: type=1326 audit(1753195928.185:3655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8680 comm="syz.1.1831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 79.927660][ T8675] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm +}[@: invalid indirect mapped block 1819239214 (level 0) [ 79.940594][ T29] audit: type=1326 audit(1753195928.185:3656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8680 comm="syz.1.1831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 79.940618][ T29] audit: type=1326 audit(1753195928.185:3657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8680 comm="syz.1.1831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 80.004272][ T8675] EXT4-fs (loop9): 1 truncate cleaned up [ 80.010941][ T8675] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.058297][ T8692] loop6: detected capacity change from 0 to 128 [ 80.107926][ T5329] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.203766][ T8715] geneve2: entered promiscuous mode [ 80.209048][ T8715] geneve2: entered allmulticast mode [ 80.227554][ T8723] loop6: detected capacity change from 0 to 512 [ 80.260925][ T8723] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.273619][ T8723] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.300292][ T7485] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.500576][ T8762] loop4: detected capacity change from 0 to 128 [ 80.521049][ T8762] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.549791][ T8762] ext4 filesystem being mounted at /19/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.740220][ T8128] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.853386][ T8798] loop4: detected capacity change from 0 to 1024 [ 80.873639][ T8800] geneve2: entered promiscuous mode [ 80.878903][ T8800] geneve2: entered allmulticast mode [ 80.885786][ T8798] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.921169][ T8128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.989611][ T8808] netlink: 'syz.2.1889': attribute type 4 has an invalid length. [ 81.006582][ T8808] netlink: 'syz.2.1889': attribute type 4 has an invalid length. [ 81.090616][ T36] IPVS: starting estimator thread 0... [ 81.179888][ T8821] IPVS: using max 2832 ests per chain, 141600 per kthread [ 81.330733][ T8842] loop4: detected capacity change from 0 to 2048 [ 81.367481][ T8842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.383306][ T8842] EXT4-fs error (device loop4): ext4_find_extent:939: inode #2: comm syz.4.1905: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 81.403054][ T8842] EXT4-fs (loop4): Remounting filesystem read-only [ 81.466649][ T8128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.376538][ T8885] geneve2: entered promiscuous mode [ 82.376556][ T8885] geneve2: entered allmulticast mode [ 82.837140][ T8935] bridge0: entered allmulticast mode [ 82.842997][ T8935] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1944'. [ 82.852278][ T8935] bridge_slave_1: left allmulticast mode [ 82.857991][ T8935] bridge_slave_1: left promiscuous mode [ 82.863701][ T8935] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.874321][ T8935] bridge_slave_0: left allmulticast mode [ 82.880789][ T8935] bridge_slave_0: left promiscuous mode [ 82.886433][ T8935] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.914431][ T8935] bridge0 (unregistering): left allmulticast mode [ 83.034266][ T8939] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1945'. [ 83.124467][ T8941] 9pnet_fd: Insufficient options for proto=fd [ 83.360837][ T8967] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1957'. [ 83.414771][ T8976] loop4: detected capacity change from 0 to 512 [ 83.422028][ T8976] EXT4-fs: Ignoring removed i_version option [ 83.429738][ T8981] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 83.431028][ T8976] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 83.438011][ T8981] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 83.454566][ T8976] System zones: 0-2, 18-18, 34-35 [ 83.461024][ T8976] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.473978][ T8976] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.504270][ T8128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.684897][ T9022] loop2: detected capacity change from 0 to 164 [ 83.695344][ T9024] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 83.709932][ T9028] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1986'. [ 83.800965][ T2164] nci: nci_ntf_packet: unknown ntf opcode 0x16 [ 83.833841][ T9049] netlink: 'syz.2.1995': attribute type 10 has an invalid length. [ 83.842302][ T9049] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1995'. [ 83.854053][ T9049] team0: entered promiscuous mode [ 83.859727][ T9049] team_slave_0: entered promiscuous mode [ 83.865519][ T9049] team_slave_1: entered promiscuous mode [ 83.871432][ T9049] team0: entered allmulticast mode [ 83.876641][ T9049] team_slave_0: entered allmulticast mode [ 83.882798][ T9049] team_slave_1: entered allmulticast mode [ 83.889301][ T9049] bridge0: port 3(team0) entered blocking state [ 83.895780][ T9049] bridge0: port 3(team0) entered disabled state [ 83.903493][ T9049] bridge0: port 3(team0) entered blocking state [ 83.909914][ T9049] bridge0: port 3(team0) entered forwarding state [ 84.252048][ T9062] loop9: detected capacity change from 0 to 764 [ 84.434021][ T9070] loop9: detected capacity change from 0 to 128 [ 84.691985][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 84.692000][ T29] audit: type=1326 audit(1753195932.995:3887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9092 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 84.722258][ T29] audit: type=1326 audit(1753195932.995:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9092 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 84.774172][ T29] audit: type=1326 audit(1753195933.055:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9092 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 84.798391][ T29] audit: type=1326 audit(1753195933.055:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9092 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 84.822215][ T29] audit: type=1326 audit(1753195933.055:3891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9092 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 84.880137][ T9103] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2018'. [ 84.914275][ T9108] loop2: detected capacity change from 0 to 512 [ 84.929301][ T29] audit: type=1400 audit(1753195933.215:3892): avc: denied { write } for pid=9097 comm="syz.9.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 84.953232][ T9111] loop1: detected capacity change from 0 to 1024 [ 84.960602][ T9111] EXT4-fs: Ignoring removed nobh option [ 84.966341][ T9111] EXT4-fs: Ignoring removed bh option [ 84.977137][ T9108] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.999767][ T29] audit: type=1326 audit(1753195933.295:3893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9116 comm="syz.4.2027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 85.023331][ T29] audit: type=1326 audit(1753195933.295:3894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9116 comm="syz.4.2027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 85.046783][ T29] audit: type=1326 audit(1753195933.295:3895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9116 comm="syz.4.2027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 85.070454][ T29] audit: type=1400 audit(1753195933.335:3896): avc: denied { read } for pid=9119 comm="syz.9.2028" name="event2" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 85.111333][ T9111] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.152926][ T5744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.176244][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.224673][ T9138] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 85.236495][ T9121] IPVS: stopping master sync thread 9138 ... [ 85.342202][ T9152] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 85.413270][ T9161] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 85.419813][ T9161] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 85.427314][ T9161] vhci_hcd vhci_hcd.0: Device attached [ 85.440551][ T9165] vhci_hcd: connection closed [ 85.441270][ T41] vhci_hcd: stop threads [ 85.450248][ T41] vhci_hcd: release socket [ 85.454665][ T41] vhci_hcd: disconnect device [ 85.525971][ T9172] loop6: detected capacity change from 0 to 1024 [ 85.653921][ T9176] 9pnet: p9_errstr2errno: server reported unknown error pA; [ 86.120303][ T9206] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 86.122244][ T9205] hub 9-0:1.0: USB hub found [ 86.156265][ T9205] hub 9-0:1.0: 8 ports detected [ 86.166341][ T9212] random: crng reseeded on system resumption [ 86.202215][ T9220] netlink: 'syz.1.2071': attribute type 10 has an invalid length. [ 86.210586][ T9220] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2071'. [ 86.220455][ T9220] team0: entered promiscuous mode [ 86.229506][ T9220] team_slave_0: entered promiscuous mode [ 86.235397][ T9220] team_slave_1: entered promiscuous mode [ 86.241358][ T9220] team0: entered allmulticast mode [ 86.255845][ T9220] team_slave_0: entered allmulticast mode [ 86.261826][ T9220] team_slave_1: entered allmulticast mode [ 86.268843][ T9220] bridge0: port 3(team0) entered blocking state [ 86.275262][ T9220] bridge0: port 3(team0) entered disabled state [ 86.283857][ T9220] bridge0: port 3(team0) entered blocking state [ 86.290265][ T9220] bridge0: port 3(team0) entered forwarding state [ 86.361496][ T9238] loop2: detected capacity change from 0 to 512 [ 86.385810][ T9238] ext4 filesystem being mounted at /425/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.411530][ T9246] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2082'. [ 86.463862][ T9238] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.2078: corrupted inode contents [ 86.477225][ T9238] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #18: comm syz.2.2078: mark_inode_dirty error [ 86.490727][ T9238] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.2078: corrupted inode contents [ 86.512315][ T9238] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.2078: mark_inode_dirty error [ 86.524597][ T9238] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.2078: mark inode dirty (error -117) [ 86.549409][ T9238] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 86.564605][ T9250] random: crng reseeded on system resumption [ 86.576174][ T9255] SELinux: syz.9.2085 (9255) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 86.704185][ T9274] loop9: detected capacity change from 0 to 1024 [ 86.725784][ T9274] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.2095: Allocating blocks 465-513 which overlap fs metadata [ 86.749986][ T9274] EXT4-fs (loop9): pa ffff8881072b1850: logic 256, phys. 369, len 9 [ 86.757990][ T9274] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 3 [ 86.768954][ T9274] EXT4-fs error (device loop9): mb_free_blocks:1948: group 0, inode 18: block 113:freeing already freed block (bit 7); block bitmap corrupt. [ 86.857530][ T9295] netlink: 'syz.2.2104': attribute type 1 has an invalid length. [ 86.913662][ T9306] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2109'. [ 87.221648][ T9337] loop9: detected capacity change from 0 to 32768 [ 87.270557][ T9337] loop9: p1 p2 p3 < > [ 87.275901][ T9337] loop9: p1 size 242222080 extends beyond EOD, truncated [ 87.292801][ T9337] loop9: p2 start 4294967295 is beyond EOD, truncated [ 87.347022][ T9350] geneve2: entered promiscuous mode [ 87.353371][ T9350] geneve2: entered allmulticast mode [ 87.480243][ T9366] netlink: 'syz.1.2134': attribute type 3 has an invalid length. [ 87.490974][ T9369] 9pnet_fd: Insufficient options for proto=fd [ 87.615939][ T9395] geneve2: entered promiscuous mode [ 87.621262][ T9395] geneve2: entered allmulticast mode [ 87.818516][ T9429] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2164'. [ 87.865809][ T9427] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.873299][ T9427] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.889740][ T9427] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.897234][ T9427] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.942105][ T9441] loop4: detected capacity change from 0 to 2048 [ 87.980260][ T9441] loop4: p1 < > p4 [ 87.984578][ T9441] loop4: p4 size 8388608 extends beyond EOD, truncated [ 88.040707][ T9453] sd 0:0:1:0: device reset [ 88.169771][ T9474] hub 9-0:1.0: USB hub found [ 88.174559][ T9474] hub 9-0:1.0: 8 ports detected [ 88.215995][ T9478] loop4: detected capacity change from 0 to 128 [ 88.232334][ T9478] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 88.240894][ T9478] FAT-fs (loop4): Filesystem has been set read-only [ 88.247926][ T9478] bio_check_eod: 38 callbacks suppressed [ 88.247964][ T9478] syz.4.2185: attempt to access beyond end of device [ 88.247964][ T9478] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 88.270127][ T9478] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 88.278029][ T9478] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 88.278063][ T9478] syz.4.2185: attempt to access beyond end of device [ 88.278063][ T9478] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.394582][ T9495] loop4: detected capacity change from 0 to 128 [ 88.401540][ T9495] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 88.443674][ T9497] loop4: detected capacity change from 0 to 4096 [ 88.502402][ T9505] loop9: detected capacity change from 0 to 512 [ 88.509041][ T9505] EXT4-fs: Ignoring removed oldalloc option [ 88.520979][ T9505] ext4 filesystem being mounted at /359/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.601319][ T9526] openvswitch: netlink: Message has 6 unknown bytes. [ 88.669683][ T9541] loop9: detected capacity change from 0 to 128 [ 88.677798][ T9541] ext4 filesystem being mounted at /368/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 88.824369][ T9550] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2215'. [ 88.856066][ T9554] tls_set_device_offload_rx: netdev not found [ 89.484979][ T9589] loop4: detected capacity change from 0 to 512 [ 89.491694][ T9589] EXT4-fs: Ignoring removed mblk_io_submit option [ 89.498541][ T9589] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.510799][ T9589] EXT4-fs (loop4): 1 truncate cleaned up [ 89.705434][ T9635] $H: renamed from bond0 (while UP) [ 89.713527][ T9635] $H: entered promiscuous mode [ 89.718669][ T9635] bond_slave_0: entered promiscuous mode [ 89.725057][ T9635] bond_slave_1: entered promiscuous mode [ 89.924400][ T9683] loop9: detected capacity change from 0 to 512 [ 89.931429][ T9683] EXT4-fs: Ignoring removed bh option [ 89.937098][ T9683] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 89.947002][ T9683] EXT4-fs (loop9): 1 truncate cleaned up [ 90.105095][ T29] kauditd_printk_skb: 480 callbacks suppressed [ 90.105107][ T29] audit: type=1326 audit(1753195938.405:4377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9722 comm="syz.9.2255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 90.148918][ T29] audit: type=1326 audit(1753195938.445:4378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9722 comm="syz.9.2255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 90.173285][ T29] audit: type=1326 audit(1753195938.445:4379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9722 comm="syz.9.2255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1b4ce9a9 code=0x7ffc0000 [ 90.333108][ T29] audit: type=1326 audit(1753195938.635:4380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 90.357170][ T29] audit: type=1326 audit(1753195938.635:4381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 90.381176][ T29] audit: type=1326 audit(1753195938.635:4382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 90.405149][ T29] audit: type=1326 audit(1753195938.635:4383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 90.472196][ T9778] loop6: detected capacity change from 0 to 128 [ 90.515343][ T29] audit: type=1326 audit(1753195938.635:4384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 90.539506][ T29] audit: type=1326 audit(1753195938.635:4385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 90.564221][ T29] audit: type=1326 audit(1753195938.635:4386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.1.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f864b0ee9a9 code=0x7ffc0000 [ 91.540187][ T9967] $H: (slave bond_slave_0): Releasing backup interface [ 91.845901][ T9967] bond_slave_0: left promiscuous mode [ 92.224055][ T9967] $H: (slave bond_slave_1): Releasing backup interface [ 92.648208][ T9967] bond_slave_1: left promiscuous mode [ 93.190477][ T9967] team0: Port device team_slave_0 removed [ 93.628233][ T9967] team0: Port device team_slave_1 removed [ 93.987416][ T9967] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.994962][ T9967] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.741957][ T9967] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.749493][ T9967] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.777256][T10231] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2268'. [ 97.508819][T11870] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2275'. [ 98.264830][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 98.264842][ T29] audit: type=1326 audit(1753195946.565:4395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 98.326017][ T29] audit: type=1326 audit(1753195946.615:4396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 98.350178][ T29] audit: type=1326 audit(1753195946.615:4397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 98.374311][ T29] audit: type=1326 audit(1753195946.615:4398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 98.398616][ T29] audit: type=1326 audit(1753195946.615:4399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 98.422832][ T29] audit: type=1326 audit(1753195946.615:4400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 98.447003][ T29] audit: type=1326 audit(1753195946.615:4401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 98.471152][ T29] audit: type=1326 audit(1753195946.625:4402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 98.495297][ T29] audit: type=1326 audit(1753195946.625:4403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 98.519421][ T29] audit: type=1326 audit(1753195946.625:4404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12096 comm="syz.4.2279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67a1f1e9a9 code=0x7ffc0000 [ 100.054059][T12559] SELinux: policydb version -372095312 does not match my version range 15-34 [ 100.599900][T12559] SELinux: failed to load policy [ 100.789762][ T9778] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 100.789842][ T9778] EXT4-fs: failed to create workqueue [ 100.805465][ T9778] EXT4-fs (loop6): mount failed [ 101.348067][T11951] ================================================================== [ 101.356172][T11951] BUG: KCSAN: data-race in copy_process / free_pid [ 101.362663][T11951] [ 101.364967][T11951] read-write to 0xffffffff868608e0 of 4 bytes by task 5744 on cpu 0: [ 101.373008][T11951] free_pid+0x77/0x180 [ 101.377056][T11951] free_pids+0x54/0xb0 [ 101.381105][T11951] release_task+0x9a9/0xb60 [ 101.385595][T11951] wait_consider_task+0x113f/0x1650 [ 101.390782][T11951] __do_wait+0xfa/0x510 [ 101.394924][T11951] do_wait+0xb7/0x260 [ 101.398979][T11951] kernel_wait4+0x16b/0x1e0 [ 101.403469][T11951] __x64_sys_wait4+0x91/0x120 [ 101.408130][T11951] x64_sys_call+0x26c8/0x2fb0 [ 101.412788][T11951] do_syscall_64+0xd2/0x200 [ 101.417270][T11951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.423144][T11951] [ 101.425452][T11951] read to 0xffffffff868608e0 of 4 bytes by task 11951 on cpu 1: [ 101.433064][T11951] copy_process+0x1790/0x1f90 [ 101.437737][T11951] kernel_clone+0x16c/0x5b0 [ 101.442237][T11951] user_mode_thread+0x7d/0xb0 [ 101.446898][T11951] call_usermodehelper_exec_work+0x7a/0x160 [ 101.452782][T11951] process_scheduled_works+0x4cb/0x9d0 [ 101.458227][T11951] worker_thread+0x582/0x770 [ 101.462802][T11951] kthread+0x489/0x510 [ 101.466853][T11951] ret_from_fork+0xda/0x150 [ 101.471347][T11951] ret_from_fork_asm+0x1a/0x30 [ 101.476106][T11951] [ 101.478409][T11951] value changed: 0x80000226 -> 0x80000225 [ 101.484105][T11951] [ 101.486410][T11951] Reported by Kernel Concurrency Sanitizer on: [ 101.492593][T11951] CPU: 1 UID: 0 PID: 11951 Comm: kworker/u8:118 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 101.503771][T11951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 101.513818][T11951] Workqueue: events_unbound call_usermodehelper_exec_work [ 101.520936][T11951] ==================================================================