last executing test programs: 5.954585763s ago: executing program 2 (id=2842): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001", @ANYRES32=0x0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfee, 0x0, 0x0, 0x3ff, 0x0, 0x100000000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xb) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 5.873598025s ago: executing program 2 (id=2845): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES32=0x1, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 5.828618466s ago: executing program 2 (id=2847): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x18) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="7a0a00ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x94) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000fcff000000000000000000850000002200000085000000070000009500000000000000e3b791f4a4"], &(0x7f0000000080)='GPL\x00', 0x4, 0xcb, &(0x7f0000000340)=""/203}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000200)=""/263, 0x26, 0x107, 0x1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) socketpair(0x10, 0x3, 0x9, &(0x7f0000002100)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004040000032000000c00000000000000", @ANYRES32, @ANYRES16=r3, @ANYRES32=r1, @ANYRES32, @ANYBLOB="0000000000000000fdffffff00"/28], 0x50) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r4}, 0x38) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 5.282408566s ago: executing program 2 (id=2850): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x94) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r2 = bpf$ITER_CREATE(0x21, &(0x7f00000010c0), 0x8) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000001100)=r1) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000500000085000000ba000000a70000000000000018000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20}, 0x94) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) close(0xffffffffffffffff) close(r3) 1.971513561s ago: executing program 0 (id=2902): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0xfdef}], 0x1, 0x0, 0x0, 0x800300}, 0x20000801) recvmsg(r1, &(0x7f0000000000)={0x0, 0x8e80, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) 1.699930816s ago: executing program 1 (id=2910): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 1.654690637s ago: executing program 4 (id=2911): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000001500000000400000000000850000006d00000018110000779828af39ca35e0f6b981ea172e3581428f3929ba121f852b9b371dbf321fecbf2acbbdb4294a8004724008", @ANYRES32=r1, @ANYRESOCT=r1], &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) inotify_init() epoll_create(0x200008) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', '#\x00'}, 0x28) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000280)="581a17919cc77431510e7fc4ed9fb860505f1495ff92f16a44f8a13d48751d926def1f80b315bdc726cdd8b5d1a91f485854af8fc854b0da7a02522fe7b2c21db7a46c79afc0d444e6c78b0216d2201b128df9d4ed5b4dbe676fe56a6354f819d997a6acb8595633cff6f77473b2b3abcc65b51cb3d3a30bf9b0b2ce59d568d3a89b49331904da2a37c89ea236f5d5640c32c3ac74e4bde1a62c560cb63836552f881c8a8305d2a13d838a5160a6c06c63decc865a92e9539f3513af3a1e6f78608890f912f087214dac06387a94d5e1b31c35be117ee540dc4560aa500269b81a0bbc", 0xe3}, {&(0x7f00000007c0)="1d4ac370cf8c47025bd7a6546c8bd2123991596dfcd1abdb72276d5f80b1d38cedd7d704de6e472fa6961cd700b4f8e0f594861c0296ca9277c9bbf83e11a3ab33449d0e26aa8bcb6c2ef9", 0x4b}, {&(0x7f0000000380)="88e584aac45d6d83e6c2e7857149eb55d2c259a747dbdfc0787e87150d7e40953e657417f2c201284dd4714eb14ce94fb9be03e73d06a982f5502b3ae3a800c03902", 0x42}, {&(0x7f0000000840)="83c0b58e5bcffe6c14ab199d81f63d9e77512d040c3f3a7b41a3a1ed6cf40450443e4e377139b523eb3dd725f87a1ed946e28c6b19e1fc6ea21fe2eef736ec85289f34830b89c7169369862871b9608f1b976924a41f64f236a395543ddbbb994b4d9cf9f465dea2adad06013851713e9d30f195383be99db35611dd11a69721e423fcf5904c2af8ca4b1774bc6438d1c6218a2ada56e5fe64f49c2d986d6ecd4aafbd01536f931c84ec7f95ce8c6d118d1dec3bfa645c3e72018e9c154a80fd84b6e0233520ee1dc56ec62472820000000000000000004b4b8c69a213b72547a2", 0xe1}, {&(0x7f0000004480)="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", 0xd7b}], 0x5) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000400)=@gcm_256={{0x304}, "219eedb7231ee585", "4f99263ffc5e294458ff46e2323e5b7b8019a985b65f0c1dcc6a0a8220c0c4a9", "b63099aa", "5ad2e08a74031fbb"}, 0x38) readv(r3, &(0x7f0000000e40)=[{&(0x7f0000000f40)=""/250, 0xff1}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x6, @remote, 0xfffffffc}}, 0x0, 0x0, 0x6, 0x0, "3f114438efdaca16d374b49a365be44d5e860ea3ba676c0b5047b80e2c3535d5bd9db3c8572560f4d1be5cd41f7716082ee3589f099942e6f1c395ddb8160381baadf27900"}, 0xd8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x9}, 0x94) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x20000000, @remote}}, 0x0, 0x0, 0x0, 0x0, "ddfd3b7ed7c6a1c172a987ae5ce3cafd64c9a736831a5912d606798fb75c9981c4b3ac0e06891ff18bc5543ed57215a3c45f9154dfa319e52a15a2b9acf80c07fb1a854dad742eef6187f2304844c296"}, 0xd8) sendto$inet6(r4, 0x0, 0x0, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2, 0x80000000}, 0x1c) 1.620553978s ago: executing program 4 (id=2912): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 1.465254841s ago: executing program 1 (id=2913): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000700), 0x3, 0x4e2, &(0x7f0000001c80)="$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") 1.170170297s ago: executing program 4 (id=2915): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) faccessat2(r1, &(0x7f0000000000)='\x00', 0x2, 0x1100) 1.086246139s ago: executing program 4 (id=2916): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r0) 999.29796ms ago: executing program 0 (id=2917): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 963.634211ms ago: executing program 0 (id=2918): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="17000000000000000400", @ANYRES32=0x1, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000580)=ANY=[], 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRESOCT=0x0, @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="975edc4d00000000000000000000000000800000000000000000000033e9b0c8a1de28fc6cb3147ded45d44fb92dcf12c006aa43903537565f16a73d7c7db63cb49fa68e1f637df8bf14242d7450d3da8c934ecca780319b19feead14dbfe7dd45cde4688db4b806813d8604652ac83a5ece36ab0eead492be902be7a74fb334"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4b, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) close(r7) sendmsg$inet(r8, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYRES16=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r9) 903.462702ms ago: executing program 1 (id=2919): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) write$cgroup_subtree(r4, 0x0, 0xfdef) 877.763292ms ago: executing program 1 (id=2920): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair(0x11, 0xa, 0x9, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x3}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000004c0)="6a92f8424f622f9a7218e0134b5d1c74ce0a37a28e7a42814973c15ee5bb5db982a94302c665673cf83b9e7a342f5bcd15d45751d3642460815738a91c29adb39168844f2dd8bc0d5b94380804f81e3583d672198676aab8ffb6662d164bc700a684cca1104ce1ce38b7aaa193b673b9eeceae07a79741bd5cb40eae8dd4925e36089ef13876cf1fc1879e8d6dce80051371a24876bde8ef46d1e8b15cca980425d034e82feb089502f502", 0xab}], 0x1, &(0x7f00000005c0), 0x0, 0x20004081}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ffc40bffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400210000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000592000009500000000000000a3028cb5af6c8f5d76781dcb7729f0170720596bb3b4d821d976f5843061cc2e3afbae82d7932d192321fa3b3042f100"/172], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 874.234902ms ago: executing program 4 (id=2921): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0xfffffdef) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_pid(r3, &(0x7f0000000980), 0x20000992) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001", @ANYRES32=0x0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000680)=@base={0x8, 0x4, 0x4, 0x1, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3000000, 0x4}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x2800c1, 0x0) ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000400)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000d31d5ff9c1007b8af8fff0ffffffbf9fa7afaa00000000000300020000f859649affb703000008000000b70400000000000085000000030000009500000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) 819.209873ms ago: executing program 0 (id=2922): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) close(r0) 515.035249ms ago: executing program 0 (id=2923): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x44000, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) read(r3, &(0x7f0000000100)=""/126, 0x7e) 513.505439ms ago: executing program 0 (id=2924): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000041000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYBLOB], 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000010080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000007b84cdec698bd1def814850ea80e9c02bd3419f8e23ff0"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd5c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x2a, 0x0, 0x77}]}}, 0x0, 0x2a}, 0x28) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="010000000500000002000000ffff000005000000", @ANYRES32, @ANYBLOB="0000000000000004000000000000000000000080", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) 417.255381ms ago: executing program 3 (id=2925): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) 389.861832ms ago: executing program 2 (id=2854): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001", @ANYRES32=0x0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfee, 0x0, 0x0, 0x3ff, 0x0, 0x100000000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xb) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 378.121882ms ago: executing program 1 (id=2926): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000080000000a000000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) listen(r2, 0x0) r3 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) sendmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r4 = accept4$unix(r2, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) 362.339852ms ago: executing program 2 (id=2927): r0 = syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') r3 = socket(0x2, 0x2, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x6, 0x6}, 0x0, 0x10000, 0xc, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x400000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000d80)={0x0, 0x5c, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x15}, 0x0) readahead(r1, 0x1ff, 0x40) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xc2c}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x200000, &(0x7f0000000800)=ANY=[@ANYBLOB='\x00'/15, @ANYRESHEX=r2, @ANYRESHEX, @ANYRESHEX=r3]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0xf, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000400000018110000", @ANYRES64=0x0, @ANYBLOB="0000000000000000b702000014000040b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='signal_generate\x00', r5}, 0x18) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x5, 0xb77, &(0x7f0000000c40)="$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") mprotect(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x1000005) getpgid(r0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), r2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x2c, r6, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x2}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8045}, 0x4) r7 = socket$inet(0x2, 0x3, 0x2) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x61]}}, 0x0, 0x34}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) recvmmsg(r7, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000004c0)=""/174, 0xae}], 0x1}, 0xffffffff}], 0x1, 0x102, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000600)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000017c0)=@getsadinfo={0x11d0, 0x23, 0x300, 0x70bd2a, 0x25dfdbfe, 0x0, [@algo_auth_trunc={0x84, 0x14, {{'xcbc-aes-ce\x00'}, 0x1c0, 0x180, "e8d47dd86c20506a2e8b3b07c2aeb91769660b869002e5c68536fb07b0cbf57f1f05d12c51e1383769eab4b41cb875d690591f3c9239b9f1"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @policy={0xac, 0x7, {{@in=@loopback, @in6=@dev={0xfe, 0x80, '\x00', 0x32}, 0x4e21, 0x1, 0x4e22, 0x0, 0xa, 0xc0, 0x20, 0x11, 0x0, r8}, {0x8, 0x3, 0xfff, 0x7, 0x7, 0xfaa, 0x7, 0x4c91}, {0x7, 0xd0, 0x2, 0x7}, 0xfffffffb, 0x0, 0x0, 0x0, 0x3, 0x2}}, @address_filter={0x28, 0x1a, {@in6=@mcast2, @in=@remote, 0xa, 0x3, 0x8}}, @algo_auth_trunc={0x104c, 0x14, {{'sha256-avx2\x00'}, 0x8000, 0xa0, "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"}}, @mark={0xc, 0x15, {0x35075c, 0x2}}]}, 0x11d0}, 0x1, 0x0, 0x0, 0x4401d}, 0x24000840) 353.964293ms ago: executing program 3 (id=2928): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xc8, 0xf2db72b, 0x0, 0x0, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4eebbcb25b1811dbf40b3a7da5a8a64db04ed6d", 0x2b}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 332.267653ms ago: executing program 1 (id=2929): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000700), 0x3, 0x4e2, &(0x7f0000001c80)="$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") 281.992834ms ago: executing program 3 (id=2930): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) write$cgroup_subtree(r4, 0x0, 0xfdef) 200.718216ms ago: executing program 3 (id=2931): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="17000000000000000400", @ANYRES32=0x1, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000580)=ANY=[], 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRESOCT=0x0, @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="975edc4d00000000000000000000000000800000000000000000000033e9b0c8a1de28fc6cb3147ded45d44fb92dcf12c006aa43903537565f16a73d7c7db63cb49fa68e1f637df8bf14242d7450d3da8c934ecca780319b19feead14dbfe7dd45cde4688db4b806813d8604652ac83a5ece36ab0eead492be902be7a74fb334"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4b, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) close(r7) sendmsg$inet(r8, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) 64.084708ms ago: executing program 3 (id=2932): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 1.603969ms ago: executing program 4 (id=2933): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000380)=r3}, 0x20) shutdown(r2, 0x0) 0s ago: executing program 3 (id=2934): r0 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000004000000008000005c"], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x709}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r0, 0x0, 0x200000}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) kernel console output (not intermixed with test programs): dquot type 0 [ 75.807185][ T6877] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.1300: Freeing blocks not in datazone - block = 0, count = 4096 [ 75.831814][ T6877] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1300: Invalid inode bitmap blk 0 in block_group 0 [ 75.850931][ T320] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 75.866266][ T6877] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 75.871045][ T320] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 0 [ 75.888329][ T6877] EXT4-fs (loop1): 1 orphan inode deleted [ 75.894982][ T6877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.928473][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.000263][ T6900] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1309'. [ 76.010984][ T6900] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1309'. [ 76.131454][ T6906] openvswitch: netlink: Message has 6 unknown bytes. [ 76.138708][ T6894] loop2: detected capacity change from 0 to 4096 [ 76.155782][ T6894] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.208057][ T6894] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.900854][ T6964] SELinux: syz.0.1330 (6964) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 77.519268][ T6992] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1344'. [ 77.544352][ T6986] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1344'. [ 77.662939][ T6992] loop3: detected capacity change from 0 to 4096 [ 77.736235][ T6992] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.780172][ T6992] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.994100][ T7021] netlink: 'syz.1.1357': attribute type 13 has an invalid length. [ 78.091696][ T7029] openvswitch: netlink: Message has 6 unknown bytes. [ 78.122818][ T7033] syz.4.1363 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 78.700074][ T7055] netlink: 'syz.1.1371': attribute type 13 has an invalid length. [ 79.098823][ T7070] loop1: detected capacity change from 0 to 512 [ 79.140447][ T7070] EXT4-fs error (device loop1): ext4_quota_enable:7128: inode #4: comm syz.1.1378: iget: bogus i_mode (4200) [ 79.163129][ T7070] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.1378: Bad quota inode: 4, type: 1 [ 79.180441][ T7070] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.229714][ T7070] EXT4-fs (loop1): mount failed [ 79.827863][ T7106] openvswitch: netlink: Message has 6 unknown bytes. [ 80.106847][ T7133] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1404'. [ 80.327619][ T7144] netlink: 'syz.1.1409': attribute type 13 has an invalid length. [ 80.757447][ T7165] loop1: detected capacity change from 0 to 512 [ 80.799535][ T7165] ext4: Unknown parameter 'smackfsdef' [ 81.004332][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 81.004345][ T29] audit: type=1326 audit(1757070712.773:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 81.041662][ T7176] openvswitch: netlink: Message has 6 unknown bytes. [ 81.057953][ T29] audit: type=1326 audit(1757070712.813:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 81.081420][ T29] audit: type=1326 audit(1757070712.813:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 81.088704][ T7179] program syz.3.1423 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.104920][ T29] audit: type=1326 audit(1757070712.813:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 81.104990][ T29] audit: type=1326 audit(1757070712.813:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 81.160864][ T29] audit: type=1326 audit(1757070712.813:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 81.184431][ T29] audit: type=1326 audit(1757070712.813:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 81.208291][ T29] audit: type=1326 audit(1757070712.813:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 81.231843][ T29] audit: type=1326 audit(1757070712.813:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5702c0d550 code=0x7ffc0000 [ 81.255326][ T29] audit: type=1326 audit(1757070712.813:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.1.1422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 81.406121][ T7191] ªªªªªª: renamed from vlan0 (while UP) [ 81.492833][ T7203] loop1: detected capacity change from 0 to 512 [ 81.555122][ T7203] EXT4-fs error (device loop1): ext4_quota_enable:7128: inode #4: comm syz.1.1433: iget: bogus i_mode (4200) [ 81.578589][ T7203] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.1433: Bad quota inode: 4, type: 1 [ 81.591437][ T7203] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 81.607793][ T7203] EXT4-fs (loop1): mount failed [ 81.716558][ T7227] program syz.1.1442 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 82.254739][ T7259] netlink: 'syz.1.1455': attribute type 13 has an invalid length. [ 82.312417][ T7263] openvswitch: netlink: Message has 6 unknown bytes. [ 82.352771][ T7266] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1456'. [ 82.436788][ T7276] loop1: detected capacity change from 0 to 512 [ 82.449789][ T7261] loop0: detected capacity change from 0 to 4096 [ 82.458654][ T7276] ext4: Unknown parameter 'smackfsdef' [ 82.500750][ T7261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.524915][ T7261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.955642][ T7313] loop1: detected capacity change from 0 to 512 [ 82.975504][ T7313] ext4: Unknown parameter 'smackfsdef' [ 83.157266][ T7321] loop1: detected capacity change from 0 to 1024 [ 83.176638][ T7321] EXT4-fs: Ignoring removed bh option [ 83.204794][ T7321] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.227789][ T7326] loop0: detected capacity change from 0 to 2048 [ 83.236068][ T7321] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 83.266103][ T7326] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.282487][ T7321] System zones: 0-1, 3-12 [ 83.311204][ T7321] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.1481: lblock 1 mapped to illegal pblock 1 (length 1) [ 83.375217][ T7321] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1481: Failed to acquire dquot type 0 [ 83.424037][ T7341] netlink: 'syz.2.1488': attribute type 13 has an invalid length. [ 83.442115][ T7321] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.1481: Freeing blocks not in datazone - block = 0, count = 4096 [ 83.476617][ T7321] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1481: Invalid inode bitmap blk 0 in block_group 0 [ 83.490904][ T3446] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 83.511472][ T7321] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 83.518743][ T3446] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 83.550598][ T7321] EXT4-fs (loop1): 1 orphan inode deleted [ 83.569624][ T7321] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.626932][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.706028][ T7355] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1493'. [ 83.762190][ T7355] loop2: detected capacity change from 0 to 4096 [ 83.794987][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.811660][ T7355] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.920180][ T7355] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.380634][ T7396] openvswitch: netlink: Message has 6 unknown bytes. [ 84.763242][ T7430] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1522'. [ 84.820725][ T7430] loop0: detected capacity change from 0 to 4096 [ 84.885303][ T7430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.942507][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.449540][ T7473] program syz.3.1538 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 85.461420][ T7475] openvswitch: netlink: Message has 6 unknown bytes. [ 85.629709][ T7492] loop4: detected capacity change from 0 to 512 [ 85.676812][ T7492] ext4: Unknown parameter 'smackfsdef' [ 86.010023][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 86.010038][ T29] audit: type=1326 audit(1757070717.783:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 86.051499][ T7511] openvswitch: netlink: Message has 6 unknown bytes. [ 86.076886][ T29] audit: type=1326 audit(1757070717.813:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 86.100378][ T29] audit: type=1326 audit(1757070717.813:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 86.124156][ T29] audit: type=1326 audit(1757070717.813:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 86.147570][ T29] audit: type=1326 audit(1757070717.813:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 86.171074][ T29] audit: type=1326 audit(1757070717.813:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 86.194475][ T29] audit: type=1326 audit(1757070717.813:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4c1f0dd550 code=0x7ffc0000 [ 86.218052][ T29] audit: type=1326 audit(1757070717.813:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 86.241551][ T29] audit: type=1326 audit(1757070717.813:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 86.264955][ T29] audit: type=1326 audit(1757070717.813:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.3.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 86.271600][ T7516] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1554'. [ 86.311236][ T7509] loop4: detected capacity change from 0 to 1024 [ 86.319625][ T7509] EXT4-fs: Ignoring removed bh option [ 86.346041][ T7509] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.362692][ T7518] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1553'. [ 86.383638][ T7509] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 86.397566][ T7509] System zones: 0-1, 3-12 [ 86.407720][ T7517] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1553'. [ 86.443646][ T7517] loop3: detected capacity change from 0 to 4096 [ 86.473264][ T7509] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.1550: lblock 1 mapped to illegal pblock 1 (length 1) [ 86.491779][ T7517] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.525272][ T7509] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1550: Failed to acquire dquot type 0 [ 86.548983][ T7509] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.1550: Freeing blocks not in datazone - block = 0, count = 4096 [ 86.567088][ T7509] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.1550: Invalid inode bitmap blk 0 in block_group 0 [ 86.581200][ T41] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 86.581343][ T41] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:2: Failed to release dquot type 0 [ 86.611135][ T7517] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.628026][ T7509] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 86.660889][ T7509] EXT4-fs (loop4): 1 orphan inode deleted [ 86.694732][ T7509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.707548][ T7537] loop0: detected capacity change from 0 to 512 [ 86.707845][ T7537] ext4: Unknown parameter 'smackfsdef' [ 86.753694][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.857681][ T7556] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.972978][ T7568] openvswitch: netlink: Message has 6 unknown bytes. [ 86.983172][ T7560] loop0: detected capacity change from 0 to 512 [ 87.018745][ T7560] EXT4-fs error (device loop0): ext4_quota_enable:7128: inode #4: comm syz.0.1571: iget: bogus i_mode (4200) [ 87.041129][ T7560] EXT4-fs error (device loop0): ext4_quota_enable:7131: comm syz.0.1571: Bad quota inode: 4, type: 1 [ 87.091437][ T7560] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.091524][ T7571] loop1: detected capacity change from 0 to 1024 [ 87.095389][ T7571] EXT4-fs: Ignoring removed bh option [ 87.130056][ T7560] EXT4-fs (loop0): mount failed [ 87.138313][ T7571] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 87.170660][ T7571] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 87.191458][ T7571] System zones: 0-1, 3-12 [ 87.216611][ T7571] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.1575: lblock 1 mapped to illegal pblock 1 (length 1) [ 87.234727][ T7571] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1575: Failed to acquire dquot type 0 [ 87.262759][ T7571] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.1575: Freeing blocks not in datazone - block = 0, count = 4096 [ 87.289175][ T7587] program syz.2.1580 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.332196][ T7571] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1575: Invalid inode bitmap blk 0 in block_group 0 [ 87.353420][ T320] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 87.383395][ T320] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 0 [ 87.407966][ T7571] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 87.419715][ T7571] EXT4-fs (loop1): 1 orphan inode deleted [ 87.428504][ T7571] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.452161][ T7603] openvswitch: netlink: Message has 6 unknown bytes. [ 87.504897][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.561565][ T7618] netlink: 'syz.2.1594': attribute type 21 has an invalid length. [ 87.595767][ T7626] program syz.4.1597 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.597089][ T7617] loop1: detected capacity change from 0 to 512 [ 87.656935][ T7617] ext4: Unknown parameter 'smackfsdef' [ 87.699328][ T7636] openvswitch: netlink: Message has 6 unknown bytes. [ 87.981537][ T7640] loop2: detected capacity change from 0 to 1024 [ 87.990580][ T7640] EXT4-fs: Ignoring removed bh option [ 87.997727][ T7640] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.017562][ T7669] loop3: detected capacity change from 0 to 512 [ 88.027321][ T7669] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1615'. [ 88.038633][ T7640] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 88.054478][ T7669] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1615'. [ 88.065096][ T7640] System zones: 0-1, 3-12 [ 88.075127][ T7673] netlink: 'syz.0.1616': attribute type 21 has an invalid length. [ 88.134267][ T7676] openvswitch: netlink: Message has 6 unknown bytes. [ 88.147844][ T7640] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.1603: lblock 1 mapped to illegal pblock 1 (length 1) [ 88.170231][ T7680] mmap: syz.0.1619 (7680) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 88.182947][ T7640] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1603: Failed to acquire dquot type 0 [ 88.203469][ T7678] vlan0: entered allmulticast mode [ 88.209815][ T7640] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.1603: Freeing blocks not in datazone - block = 0, count = 4096 [ 88.225823][ T7678] dummy0: entered allmulticast mode [ 88.247376][ T7640] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.1603: Invalid inode bitmap blk 0 in block_group 0 [ 88.263727][ T7687] loop1: detected capacity change from 0 to 2048 [ 88.265990][ T1736] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 88.270214][ T7640] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 88.325613][ T1736] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 88.337916][ T7640] EXT4-fs (loop2): 1 orphan inode deleted [ 88.351565][ T7687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 88.393643][ T7640] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.422444][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.473788][ T7678] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 88.499764][ T7678] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1324 with error 28 [ 88.512383][ T7678] EXT4-fs (loop1): This should not happen!! Data will be lost [ 88.512383][ T7678] [ 88.522111][ T7678] EXT4-fs (loop1): Total free blocks count 0 [ 88.528316][ T7678] EXT4-fs (loop1): Free/Dirty block details [ 88.534241][ T7678] EXT4-fs (loop1): free_blocks=2415919104 [ 88.540069][ T7678] EXT4-fs (loop1): dirty_blocks=1328 [ 88.545365][ T7678] EXT4-fs (loop1): Block reservation details [ 88.551431][ T7678] EXT4-fs (loop1): i_reserved_data_blocks=83 [ 88.721798][ T7717] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1632'. [ 88.729218][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 88.753335][ T7712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1632'. [ 88.815229][ T7727] loop1: detected capacity change from 0 to 512 [ 88.825622][ T7727] ext4: Unknown parameter 'smackfsdef' [ 88.873538][ T7712] loop2: detected capacity change from 0 to 4096 [ 88.889509][ T7712] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.917704][ T7712] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.023005][ T7738] loop1: detected capacity change from 0 to 512 [ 89.056075][ T7738] EXT4-fs error (device loop1): ext4_quota_enable:7128: inode #4: comm syz.1.1641: iget: bogus i_mode (4200) [ 89.068922][ T7738] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.1641: Bad quota inode: 4, type: 1 [ 89.082183][ T7738] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.099480][ T7738] EXT4-fs (loop1): mount failed [ 89.682209][ T7793] program syz.0.1664 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.751447][ T7803] netlink: 'syz.0.1669': attribute type 13 has an invalid length. [ 89.805536][ T7801] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1668'. [ 89.827503][ T7801] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1668'. [ 89.858916][ T7801] loop4: detected capacity change from 0 to 4096 [ 89.869572][ T7801] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.883671][ T7814] loop2: detected capacity change from 0 to 764 [ 89.887029][ T7801] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.904909][ T7814] rock: directory entry would overflow storage [ 89.911143][ T7814] rock: sig=0x5245, size=8, remaining=5 [ 90.084362][ T7818] loop0: detected capacity change from 0 to 1024 [ 90.101232][ T7818] EXT4-fs: Ignoring removed bh option [ 90.115662][ T7834] openvswitch: netlink: Message has 6 unknown bytes. [ 90.115947][ T7818] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.142211][ T7818] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 90.160203][ T7818] System zones: 0-1, 3-12 [ 90.175339][ T7818] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.1674: lblock 1 mapped to illegal pblock 1 (length 1) [ 90.184847][ T7839] vlan0: entered allmulticast mode [ 90.194995][ T7818] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1674: Failed to acquire dquot type 0 [ 90.195202][ T7839] dummy0: entered allmulticast mode [ 90.215501][ T7818] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.1674: Freeing blocks not in datazone - block = 0, count = 4096 [ 90.231467][ T7818] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.1674: Invalid inode bitmap blk 0 in block_group 0 [ 90.245656][ T7840] loop2: detected capacity change from 0 to 2048 [ 90.250021][ T3446] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 90.268640][ T7818] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 90.280928][ T3446] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 90.291496][ T7840] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 90.293459][ T7818] EXT4-fs (loop0): 1 orphan inode deleted [ 90.317327][ T7844] loop1: detected capacity change from 0 to 512 [ 90.325107][ T7844] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1685'. [ 90.336258][ T7818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.387513][ T7839] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 90.427799][ T7852] program syz.1.1689 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.438008][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.449008][ T7839] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1422 with error 28 [ 90.461589][ T7839] EXT4-fs (loop2): This should not happen!! Data will be lost [ 90.461589][ T7839] [ 90.471407][ T7839] EXT4-fs (loop2): Total free blocks count 0 [ 90.477384][ T7839] EXT4-fs (loop2): Free/Dirty block details [ 90.483395][ T7839] EXT4-fs (loop2): free_blocks=2415919104 [ 90.489332][ T7839] EXT4-fs (loop2): dirty_blocks=1424 [ 90.495001][ T7839] EXT4-fs (loop2): Block reservation details [ 90.501335][ T7839] EXT4-fs (loop2): i_reserved_data_blocks=89 [ 90.621179][ T7861] netlink: 'syz.0.1693': attribute type 13 has an invalid length. [ 90.671594][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 90.954963][ T7891] netlink: 'syz.4.1707': attribute type 13 has an invalid length. [ 91.030369][ T29] kauditd_printk_skb: 565 callbacks suppressed [ 91.030382][ T29] audit: type=1326 audit(1757070722.803:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.063910][ T29] audit: type=1326 audit(1757070722.833:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.088118][ T29] audit: type=1326 audit(1757070722.833:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.111923][ T29] audit: type=1326 audit(1757070722.833:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.135506][ T29] audit: type=1326 audit(1757070722.833:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.160961][ T29] audit: type=1326 audit(1757070722.833:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.184720][ T29] audit: type=1326 audit(1757070722.833:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.208324][ T29] audit: type=1326 audit(1757070722.833:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.247181][ T29] audit: type=1326 audit(1757070722.983:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.270855][ T29] audit: type=1326 audit(1757070722.983:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7905 comm="syz.4.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 91.486321][ T7934] program syz.4.1725 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.678893][ T7951] __nla_validate_parse: 1 callbacks suppressed [ 91.678909][ T7951] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1729'. [ 91.785487][ T7951] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1729'. [ 91.847262][ T7951] loop4: detected capacity change from 0 to 4096 [ 91.911982][ T7951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.957956][ T7951] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.997758][ T8100] openvswitch: netlink: Message has 6 unknown bytes. [ 93.132181][ T8111] loop0: detected capacity change from 0 to 1024 [ 93.142718][ T8111] EXT4-fs: Ignoring removed bh option [ 93.151530][ T8111] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.166365][ T8111] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 93.175591][ T8111] System zones: 0-1, 3-12 [ 93.185162][ T8111] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.1764: lblock 1 mapped to illegal pblock 1 (length 1) [ 93.203246][ T8111] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1764: Failed to acquire dquot type 0 [ 93.215997][ T8111] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.1764: Freeing blocks not in datazone - block = 0, count = 4096 [ 93.245143][ T8111] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.1764: Invalid inode bitmap blk 0 in block_group 0 [ 93.261863][ T3446] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 93.262407][ T3446] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 93.264029][ T8129] loop3: detected capacity change from 0 to 764 [ 93.294636][ T8129] rock: directory entry would overflow storage [ 93.305103][ T8129] rock: sig=0x5245, size=8, remaining=5 [ 93.305391][ T8111] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 93.329998][ T8111] EXT4-fs (loop0): 1 orphan inode deleted [ 93.339110][ T8111] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.397303][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.482946][ T8152] loop3: detected capacity change from 0 to 512 [ 93.493517][ T8152] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1771'. [ 93.585871][ T8161] openvswitch: netlink: Message has 6 unknown bytes. [ 93.643428][ T8166] loop4: detected capacity change from 0 to 2048 [ 93.695328][ T8166] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.885871][ T8222] loop2: detected capacity change from 0 to 512 [ 93.899596][ T8222] ext4: Unknown parameter 'smackfsdef' [ 94.132201][ T3310] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 94.163446][ T3310] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 94.197937][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.251843][ T8244] loop4: detected capacity change from 0 to 512 [ 94.291181][ T8244] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1792'. [ 94.808257][ T8299] loop0: detected capacity change from 0 to 512 [ 94.863159][ T8299] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1803'. [ 95.133627][ T8337] loop4: detected capacity change from 0 to 512 [ 95.141464][ T8337] ext4: Unknown parameter 'smackfsdef' [ 95.150158][ T8321] loop0: detected capacity change from 0 to 512 [ 95.214077][ T8321] EXT4-fs error (device loop0): ext4_quota_enable:7128: inode #4: comm syz.0.1806: iget: bogus i_mode (4200) [ 95.247746][ T8321] EXT4-fs error (device loop0): ext4_quota_enable:7131: comm syz.0.1806: Bad quota inode: 4, type: 1 [ 95.347049][ T8321] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.409144][ T8321] EXT4-fs (loop0): mount failed [ 95.422795][ T8364] loop4: detected capacity change from 0 to 512 [ 95.453736][ T8364] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1817'. [ 95.566633][ T8385] openvswitch: netlink: Message has 6 unknown bytes. [ 95.683901][ T8396] loop4: detected capacity change from 0 to 512 [ 95.702452][ T8396] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1830'. [ 95.743206][ T8398] loop3: detected capacity change from 0 to 512 [ 95.757317][ T8398] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1831'. [ 95.815488][ T8404] program syz.0.1834 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 95.854446][ T8411] openvswitch: netlink: Message has 6 unknown bytes. [ 95.884912][ T8416] netlink: 'syz.0.1839': attribute type 13 has an invalid length. [ 96.057779][ T29] kauditd_printk_skb: 366 callbacks suppressed [ 96.057793][ T29] audit: type=1326 audit(1757070727.823:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8441 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 96.093816][ T29] audit: type=1326 audit(1757070727.823:2062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8441 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 96.117375][ T29] audit: type=1326 audit(1757070727.823:2063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8441 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 96.141129][ T29] audit: type=1326 audit(1757070727.823:2064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8441 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 96.164586][ T29] audit: type=1326 audit(1757070727.823:2065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8441 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 96.187996][ T29] audit: type=1326 audit(1757070727.843:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8441 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 96.228449][ T8445] openvswitch: netlink: Message has 6 unknown bytes. [ 96.242800][ T8446] netlink: 'syz.3.1853': attribute type 13 has an invalid length. [ 96.263793][ T29] audit: type=1326 audit(1757070727.993:2067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8443 comm="syz.2.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 96.287417][ T29] audit: type=1326 audit(1757070727.993:2068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8443 comm="syz.2.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 96.310875][ T29] audit: type=1326 audit(1757070727.993:2069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8443 comm="syz.2.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 96.334278][ T29] audit: type=1326 audit(1757070727.993:2070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8443 comm="syz.2.1852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 96.435923][ T8468] loop1: detected capacity change from 0 to 2048 [ 96.471185][ T8468] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.731625][ T8492] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1873'. [ 96.757922][ T8492] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1873'. [ 96.768541][ T8494] program syz.0.1874 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 96.855577][ T8503] openvswitch: netlink: Message has 6 unknown bytes. [ 96.931485][ T3301] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 96.958250][ T3301] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 96.971841][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.113313][ T8534] openvswitch: netlink: Message has 6 unknown bytes. [ 97.161386][ T8527] loop3: detected capacity change from 0 to 1024 [ 97.170823][ T8527] EXT4-fs: Ignoring removed bh option [ 97.188557][ T8527] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.202858][ T8527] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 97.211556][ T8527] System zones: 0-1, 3-12 [ 97.220940][ T8527] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.1889: lblock 1 mapped to illegal pblock 1 (length 1) [ 97.260995][ T8527] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1889: Failed to acquire dquot type 0 [ 97.279183][ T8527] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.1889: Freeing blocks not in datazone - block = 0, count = 4096 [ 97.297125][ T8527] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.1889: Invalid inode bitmap blk 0 in block_group 0 [ 97.314880][ T320] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 97.314962][ T8527] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 97.349619][ T8527] EXT4-fs (loop3): 1 orphan inode deleted [ 97.356433][ T320] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 0 [ 97.358617][ T8527] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.470531][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.540100][ T8577] openvswitch: netlink: Message has 6 unknown bytes. [ 98.204303][ T8644] openvswitch: netlink: Message has 6 unknown bytes. [ 98.391419][ T8673] loop3: detected capacity change from 0 to 512 [ 98.447385][ T8673] EXT4-fs error (device loop3): ext4_quota_enable:7128: inode #4: comm syz.3.1921: iget: bogus i_mode (4200) [ 98.460800][ T8673] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.1921: Bad quota inode: 4, type: 1 [ 98.501450][ T8673] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 98.527847][ T8673] EXT4-fs (loop3): mount failed [ 98.568287][ T8701] vlan0: entered allmulticast mode [ 98.626096][ T8701] loop2: detected capacity change from 0 to 2048 [ 98.643341][ T8701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 98.739739][ T8701] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 98.765688][ T8701] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 416 with error 28 [ 98.778195][ T8701] EXT4-fs (loop2): This should not happen!! Data will be lost [ 98.778195][ T8701] [ 98.788037][ T8701] EXT4-fs (loop2): Total free blocks count 0 [ 98.794250][ T8701] EXT4-fs (loop2): Free/Dirty block details [ 98.800219][ T8701] EXT4-fs (loop2): free_blocks=2415919104 [ 98.806016][ T8701] EXT4-fs (loop2): dirty_blocks=432 [ 98.811314][ T8701] EXT4-fs (loop2): Block reservation details [ 98.817301][ T8701] EXT4-fs (loop2): i_reserved_data_blocks=27 [ 98.851663][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 98.868864][ T8737] loop4: detected capacity change from 0 to 512 [ 98.885219][ T8737] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1939'. [ 99.010280][ T8760] openvswitch: netlink: Message has 6 unknown bytes. [ 99.031762][ T8762] loop3: detected capacity change from 0 to 512 [ 99.042653][ T8762] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1946'. [ 99.151839][ T8773] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1951'. [ 99.161193][ T8773] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1951'. [ 99.190035][ T8773] loop3: detected capacity change from 0 to 4096 [ 99.202878][ T8773] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.240227][ T8773] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.293311][ T8793] loop1: detected capacity change from 0 to 2048 [ 99.317785][ T8793] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.474469][ T8829] loop0: detected capacity change from 0 to 512 [ 99.483361][ T8829] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1960'. [ 99.760360][ T3301] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 99.779788][ T3301] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 99.796687][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.891439][ T8854] loop2: detected capacity change from 0 to 512 [ 99.942920][ T8854] EXT4-fs error (device loop2): ext4_quota_enable:7128: inode #4: comm syz.2.1967: iget: bogus i_mode (4200) [ 99.964450][ T8854] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.1967: Bad quota inode: 4, type: 1 [ 99.976902][ T8854] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 99.995349][ T8854] EXT4-fs (loop2): mount failed [ 100.648486][ T8934] loop0: detected capacity change from 0 to 512 [ 100.675470][ T8934] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2001'. [ 100.711472][ T8938] openvswitch: netlink: Message has 6 unknown bytes. [ 101.105897][ T8957] loop2: detected capacity change from 0 to 1024 [ 101.119188][ T8957] EXT4-fs: Ignoring removed bh option [ 101.134708][ T8957] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 101.161083][ T8957] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 101.182508][ T8957] System zones: 0-1, 3-12 [ 101.217439][ T8957] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.2010: lblock 1 mapped to illegal pblock 1 (length 1) [ 101.244204][ T8957] __quota_error: 440 callbacks suppressed [ 101.244254][ T8957] Quota error (device loop2): write_blk: dquota write failed [ 101.246382][ T8962] program syz.3.2012 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.250474][ T8957] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 101.278752][ T8957] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.2010: Failed to acquire dquot type 0 [ 101.300506][ T8957] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.2010: Freeing blocks not in datazone - block = 0, count = 4096 [ 101.325985][ T8957] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2010: Invalid inode bitmap blk 0 in block_group 0 [ 101.347253][ T29] audit: type=1326 audit(1757070733.113:2508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8963 comm="syz.1.2013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 101.371264][ T51] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 101.386311][ T51] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 101.394800][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:3: Failed to release dquot type 0 [ 101.419441][ T8957] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 101.430643][ T29] audit: type=1326 audit(1757070733.113:2509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8963 comm="syz.1.2013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 101.430676][ T29] audit: type=1326 audit(1757070733.113:2510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8963 comm="syz.1.2013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 101.522824][ T8957] EXT4-fs (loop2): 1 orphan inode deleted [ 101.561731][ T29] audit: type=1326 audit(1757070733.333:2511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8979 comm="syz.0.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 101.564829][ T8957] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.628851][ T8982] loop1: detected capacity change from 0 to 512 [ 101.630963][ T29] audit: type=1326 audit(1757070733.333:2512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8979 comm="syz.0.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 101.658846][ T29] audit: type=1326 audit(1757070733.333:2513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8979 comm="syz.0.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 101.662686][ T8988] program syz.3.2024 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.682881][ T29] audit: type=1326 audit(1757070733.333:2514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8979 comm="syz.0.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 101.740495][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.760186][ T8982] EXT4-fs error (device loop1): ext4_quota_enable:7128: inode #4: comm syz.1.2022: iget: bogus i_mode (4200) [ 101.779076][ T8982] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.2022: Bad quota inode: 4, type: 1 [ 101.826287][ T8982] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 101.845626][ T8982] EXT4-fs (loop1): mount failed [ 102.146484][ T9022] loop2: detected capacity change from 0 to 512 [ 102.178913][ T9022] netlink: 80 bytes leftover after parsing attributes in process `syz.2.2037'. [ 102.336723][ T9026] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2040'. [ 102.387357][ T9026] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2040'. [ 102.478612][ T9037] loop3: detected capacity change from 0 to 4096 [ 102.528654][ T9037] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.590332][ T9037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.750726][ T9064] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2056'. [ 102.788365][ T9064] loop2: detected capacity change from 0 to 4096 [ 102.831075][ T9064] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.847091][ T9064] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.890029][ T9085] loop0: detected capacity change from 0 to 512 [ 102.907309][ T9085] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2064'. [ 103.078987][ T9106] openvswitch: netlink: Message has 6 unknown bytes. [ 103.097704][ T9105] netlink: 'syz.4.2074': attribute type 13 has an invalid length. [ 103.183677][ T9113] loop0: detected capacity change from 0 to 2048 [ 103.212902][ T9113] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 103.296552][ T9113] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 103.305026][ T9130] loop4: detected capacity change from 0 to 512 [ 103.311677][ T9113] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2016 with error 28 [ 103.330206][ T9113] EXT4-fs (loop0): This should not happen!! Data will be lost [ 103.330206][ T9113] [ 103.339963][ T9113] EXT4-fs (loop0): Total free blocks count 0 [ 103.346124][ T9113] EXT4-fs (loop0): Free/Dirty block details [ 103.349846][ T9130] netlink: 80 bytes leftover after parsing attributes in process `syz.4.2084'. [ 103.352203][ T9113] EXT4-fs (loop0): free_blocks=2415919104 [ 103.366716][ T9113] EXT4-fs (loop0): dirty_blocks=2032 [ 103.372144][ T9113] EXT4-fs (loop0): Block reservation details [ 103.378120][ T9113] EXT4-fs (loop0): i_reserved_data_blocks=127 [ 103.443312][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 103.475728][ T9139] netlink: 'syz.0.2087': attribute type 13 has an invalid length. [ 103.575355][ T9155] program syz.2.2096 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.748223][ T9177] openvswitch: netlink: Message has 6 unknown bytes. [ 103.810318][ T9184] loop0: detected capacity change from 0 to 512 [ 103.894724][ T9188] program syz.0.2109 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 104.106440][ T9210] openvswitch: netlink: Message has 6 unknown bytes. [ 104.115026][ T9212] loop2: detected capacity change from 0 to 512 [ 104.346600][ T9213] loop0: detected capacity change from 0 to 1024 [ 104.358570][ T9213] EXT4-fs: Ignoring removed bh option [ 104.389725][ T9213] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 104.424265][ T9213] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 104.456823][ T9213] System zones: 0-1, 3-12 [ 104.528958][ T9213] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.2120: lblock 1 mapped to illegal pblock 1 (length 1) [ 104.624308][ T9213] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.2120: Failed to acquire dquot type 0 [ 104.657386][ T9213] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.2120: Freeing blocks not in datazone - block = 0, count = 4096 [ 104.691771][ T9213] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.2120: Invalid inode bitmap blk 0 in block_group 0 [ 104.719717][ T1736] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 104.766575][ T9213] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 104.777787][ T1736] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 104.800762][ T9213] EXT4-fs (loop0): 1 orphan inode deleted [ 104.814096][ T9213] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.980891][ T9282] loop2: detected capacity change from 0 to 512 [ 105.026980][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.086145][ T9291] loop0: detected capacity change from 0 to 2048 [ 105.122382][ T9291] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 105.182554][ T9303] loop1: detected capacity change from 0 to 512 [ 105.203312][ T9291] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 105.241490][ T9303] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2158'. [ 105.257782][ T9291] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 772 with error 28 [ 105.270223][ T9291] EXT4-fs (loop0): This should not happen!! Data will be lost [ 105.270223][ T9291] [ 105.279953][ T9291] EXT4-fs (loop0): Total free blocks count 0 [ 105.286015][ T9291] EXT4-fs (loop0): Free/Dirty block details [ 105.291970][ T9291] EXT4-fs (loop0): free_blocks=2415919104 [ 105.297776][ T9291] EXT4-fs (loop0): dirty_blocks=784 [ 105.303053][ T9291] EXT4-fs (loop0): Block reservation details [ 105.309114][ T9291] EXT4-fs (loop0): i_reserved_data_blocks=49 [ 105.385003][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 105.435226][ T9320] loop0: detected capacity change from 0 to 512 [ 105.565547][ T9314] loop1: detected capacity change from 0 to 1024 [ 105.623291][ T9314] EXT4-fs: Ignoring removed bh option [ 105.700225][ T9314] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 105.729915][ T9314] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 105.749050][ T9314] System zones: 0-1, 3-12 [ 105.778049][ T9314] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.2163: lblock 1 mapped to illegal pblock 1 (length 1) [ 105.820384][ T9343] program syz.2.2175 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.881369][ T9314] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.2163: Failed to acquire dquot type 0 [ 105.904899][ T9348] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2174'. [ 105.914157][ T9348] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2174'. [ 105.955939][ T9314] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.2163: Freeing blocks not in datazone - block = 0, count = 4096 [ 106.006680][ T9356] loop4: detected capacity change from 0 to 4096 [ 106.024276][ T9356] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.068004][ T9314] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.2163: Invalid inode bitmap blk 0 in block_group 0 [ 106.083672][ T1736] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 106.098520][ T9356] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.116558][ T1736] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 106.129167][ T9314] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 106.141198][ T9314] EXT4-fs (loop1): 1 orphan inode deleted [ 106.194553][ T9314] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.230590][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.329012][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 106.329028][ T29] audit: type=1326 audit(1757070738.093:2822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9370 comm="syz.1.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.382358][ T29] audit: type=1326 audit(1757070738.093:2823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9370 comm="syz.1.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.405834][ T29] audit: type=1326 audit(1757070738.093:2824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9370 comm="syz.1.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.429598][ T29] audit: type=1326 audit(1757070738.093:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9370 comm="syz.1.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.453070][ T29] audit: type=1326 audit(1757070738.093:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9370 comm="syz.1.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.490559][ T29] audit: type=1326 audit(1757070738.153:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.514707][ T29] audit: type=1326 audit(1757070738.153:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.538123][ T29] audit: type=1326 audit(1757070738.153:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.561540][ T29] audit: type=1326 audit(1757070738.153:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.585211][ T29] audit: type=1326 audit(1757070738.153:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.2185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 106.617076][ T9379] program syz.3.2187 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.664744][ T9383] netlink: 'syz.2.2190': attribute type 13 has an invalid length. [ 106.714628][ T9385] loop3: detected capacity change from 0 to 2048 [ 106.781640][ T9398] openvswitch: netlink: Message has 6 unknown bytes. [ 106.788695][ T9396] loop1: detected capacity change from 0 to 2048 [ 106.805576][ T9385] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.869293][ T9392] loop2: detected capacity change from 0 to 1024 [ 106.873851][ T9396] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 106.890872][ T9392] EXT4-fs: Ignoring removed bh option [ 106.898514][ T3302] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 106.916556][ T9392] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 106.934678][ T3302] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 106.987453][ T9392] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 107.004017][ T9392] System zones: 0-1, 3-12 [ 107.009627][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.022841][ T9396] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 107.042592][ T9392] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.2193: lblock 1 mapped to illegal pblock 1 (length 1) [ 107.061653][ T9396] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 808 with error 28 [ 107.074211][ T9396] EXT4-fs (loop1): This should not happen!! Data will be lost [ 107.074211][ T9396] [ 107.084004][ T9396] EXT4-fs (loop1): Total free blocks count 0 [ 107.090011][ T9396] EXT4-fs (loop1): Free/Dirty block details [ 107.095933][ T9396] EXT4-fs (loop1): free_blocks=2415919104 [ 107.101684][ T9396] EXT4-fs (loop1): dirty_blocks=816 [ 107.106962][ T9396] EXT4-fs (loop1): Block reservation details [ 107.112960][ T9396] EXT4-fs (loop1): i_reserved_data_blocks=51 [ 107.119835][ T9392] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.2193: Failed to acquire dquot type 0 [ 107.140436][ T9392] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.2193: Freeing blocks not in datazone - block = 0, count = 4096 [ 107.161363][ T9392] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2193: Invalid inode bitmap blk 0 in block_group 0 [ 107.180106][ T3446] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 107.209375][ T9392] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 107.222548][ T3446] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 107.243609][ T9392] EXT4-fs (loop2): 1 orphan inode deleted [ 107.256682][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 107.261552][ T9392] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.315463][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.383748][ T9434] netlink: 'syz.0.2210': attribute type 13 has an invalid length. [ 107.734037][ T9472] netlink: 'syz.2.2227': attribute type 13 has an invalid length. [ 107.834613][ T9483] openvswitch: netlink: Message has 6 unknown bytes. [ 108.214074][ T9498] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2239'. [ 108.294687][ T9498] loop2: detected capacity change from 0 to 4096 [ 108.320723][ T9498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.356111][ T9498] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.476199][ T9579] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2272'. [ 109.507301][ T9579] loop1: detected capacity change from 0 to 4096 [ 109.525652][ T9579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.543428][ T9579] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.146589][ T9605] loop3: detected capacity change from 0 to 2048 [ 110.181862][ T9605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.228297][ T9609] loop4: detected capacity change from 0 to 512 [ 110.253985][ T9609] EXT4-fs error (device loop4): ext4_quota_enable:7128: inode #4: comm syz.4.2283: iget: bogus i_mode (4200) [ 110.282916][ T9609] EXT4-fs error (device loop4): ext4_quota_enable:7131: comm syz.4.2283: Bad quota inode: 4, type: 1 [ 110.309088][ T9609] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 110.363382][ T9609] EXT4-fs (loop4): mount failed [ 110.505286][ T9634] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2290'. [ 110.519818][ T9630] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2290'. [ 110.554954][ T9630] loop1: detected capacity change from 0 to 4096 [ 110.711646][ T3302] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 110.747362][ T9630] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.791609][ T3302] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 110.820393][ T9630] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.838877][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.298077][ T9670] netlink: 'syz.2.2307': attribute type 13 has an invalid length. [ 111.535543][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 111.535558][ T29] audit: type=1326 audit(1757070743.303:3040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9685 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 111.581577][ T29] audit: type=1326 audit(1757070743.343:3041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9685 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 111.605205][ T29] audit: type=1326 audit(1757070743.343:3042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9685 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 111.628698][ T29] audit: type=1326 audit(1757070743.343:3043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9685 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 111.652217][ T29] audit: type=1326 audit(1757070743.343:3044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9685 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 111.701357][ T9691] program syz.2.2316 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 111.814276][ T9702] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2319'. [ 111.825590][ T9702] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2319'. [ 111.875063][ T9702] loop1: detected capacity change from 0 to 4096 [ 111.946759][ T9702] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.000950][ T9713] loop4: detected capacity change from 0 to 1024 [ 112.009491][ T9713] EXT4-fs: Ignoring removed bh option [ 112.011613][ T29] audit: type=1326 audit(1757070743.763:3045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9724 comm="syz.0.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 112.038502][ T29] audit: type=1326 audit(1757070743.763:3046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9724 comm="syz.0.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 112.062047][ T29] audit: type=1326 audit(1757070743.763:3047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9724 comm="syz.0.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 112.085503][ T29] audit: type=1326 audit(1757070743.763:3048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9724 comm="syz.0.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 112.108992][ T29] audit: type=1326 audit(1757070743.763:3049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9724 comm="syz.0.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 112.133880][ T9702] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.143393][ T9713] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 112.223619][ T9713] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 112.232348][ T9713] System zones: 0-1, 3-12 [ 112.266554][ T9713] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.2324: lblock 1 mapped to illegal pblock 1 (length 1) [ 112.288424][ T9713] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.2324: Failed to acquire dquot type 0 [ 112.309973][ T9713] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.2324: Freeing blocks not in datazone - block = 0, count = 4096 [ 112.339807][ T9713] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.2324: Invalid inode bitmap blk 0 in block_group 0 [ 112.364074][ T1736] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 112.383694][ T9713] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 112.384379][ T1736] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 112.398355][ T9713] EXT4-fs (loop4): 1 orphan inode deleted [ 112.415563][ T9713] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.471686][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.657569][ T9769] program syz.4.2348 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 112.688959][ T9772] loop3: detected capacity change from 0 to 512 [ 112.699820][ T9772] netlink: 80 bytes leftover after parsing attributes in process `syz.3.2349'. [ 112.751391][ T9776] loop4: detected capacity change from 0 to 2048 [ 112.807335][ T9776] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.852254][ T9796] loop1: detected capacity change from 0 to 512 [ 112.888187][ T9796] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2359'. [ 113.318066][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.374936][ T9853] program syz.2.2380 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 113.729284][ T9882] netlink: 'syz.0.2393': attribute type 13 has an invalid length. [ 113.774625][ T9884] loop0: detected capacity change from 0 to 512 [ 113.797999][ T9884] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2394'. [ 113.804421][ T9889] loop2: detected capacity change from 0 to 512 [ 113.844302][ T9889] netlink: 80 bytes leftover after parsing attributes in process `syz.2.2396'. [ 114.318127][ T9944] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2416'. [ 114.386943][ T9955] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2416'. [ 114.467956][ T9945] loop0: detected capacity change from 0 to 512 [ 114.508927][ T9945] EXT4-fs error (device loop0): ext4_quota_enable:7128: inode #4: comm syz.0.2421: iget: bogus i_mode (4200) [ 114.578360][ T9944] loop3: detected capacity change from 0 to 4096 [ 114.587950][ T9944] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.602641][ T9945] EXT4-fs error (device loop0): ext4_quota_enable:7131: comm syz.0.2421: Bad quota inode: 4, type: 1 [ 114.632068][ T9945] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 114.644765][ T9944] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.649308][ T9945] EXT4-fs (loop0): mount failed [ 114.722197][ T9971] loop1: detected capacity change from 0 to 512 [ 114.736433][ T9971] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2428'. [ 114.804992][ T9979] netlink: 'syz.4.2431': attribute type 13 has an invalid length. [ 115.253771][T10015] netlink: 'syz.4.2445': attribute type 13 has an invalid length. [ 115.453215][T10049] loop3: detected capacity change from 0 to 512 [ 115.470118][T10049] netlink: 80 bytes leftover after parsing attributes in process `syz.3.2460'. [ 115.493795][T10050] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2456'. [ 115.545335][T10043] loop0: detected capacity change from 0 to 4096 [ 115.568653][T10043] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.581383][T10045] loop4: detected capacity change from 0 to 1024 [ 115.591619][T10045] EXT4-fs: Ignoring removed bh option [ 115.603654][T10045] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 115.608193][T10043] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.621433][T10045] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 115.632605][T10045] System zones: 0-1, 3-12 [ 115.642972][T10045] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.2459: lblock 1 mapped to illegal pblock 1 (length 1) [ 115.659188][T10045] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.2459: Failed to acquire dquot type 0 [ 115.679256][T10045] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.2459: Freeing blocks not in datazone - block = 0, count = 4096 [ 115.697894][T10045] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.2459: Invalid inode bitmap blk 0 in block_group 0 [ 115.711092][ T51] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 115.711209][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:3: Failed to release dquot type 0 [ 115.738789][T10045] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 115.753093][T10045] EXT4-fs (loop4): 1 orphan inode deleted [ 115.763240][T10045] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.795703][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.023127][T10084] wg2: entered promiscuous mode [ 116.028180][T10084] wg2: entered allmulticast mode [ 116.075180][T10088] loop3: detected capacity change from 0 to 512 [ 116.118633][T10088] EXT4-fs error (device loop3): ext4_quota_enable:7128: inode #4: comm syz.3.2474: iget: bogus i_mode (4200) [ 116.140320][T10088] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.2474: Bad quota inode: 4, type: 1 [ 116.153528][T10088] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 116.176605][T10088] EXT4-fs (loop3): mount failed [ 116.188315][T10100] netlink: 'syz.1.2479': attribute type 13 has an invalid length. [ 116.249493][T10105] program syz.4.2481 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.312534][T10116] loop0: detected capacity change from 0 to 512 [ 116.341357][T10116] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2485'. [ 116.411801][T10128] netlink: 'syz.1.2493': attribute type 13 has an invalid length. [ 116.524466][T10138] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2496'. [ 116.530879][T10134] loop1: detected capacity change from 0 to 512 [ 116.567065][T10134] EXT4-fs error (device loop1): ext4_quota_enable:7128: inode #4: comm syz.1.2495: iget: bogus i_mode (4200) [ 116.586235][T10134] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.2495: Bad quota inode: 4, type: 1 [ 116.599007][T10138] loop3: detected capacity change from 0 to 4096 [ 116.605699][T10134] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 116.627747][T10134] EXT4-fs (loop1): mount failed [ 116.641816][T10138] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.678643][T10138] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.714382][T10155] loop1: detected capacity change from 0 to 512 [ 116.734029][T10155] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2502'. [ 116.926729][T10168] loop2: detected capacity change from 0 to 4096 [ 116.938488][T10168] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.952584][T10168] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.042297][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 117.042311][ T29] audit: type=1326 audit(1757070748.813:3139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.1.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 117.079644][ T29] audit: type=1326 audit(1757070748.813:3140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.1.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 117.103240][ T29] audit: type=1326 audit(1757070748.813:3141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.1.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 117.126738][ T29] audit: type=1326 audit(1757070748.813:3142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10178 comm="syz.1.2512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x7ffc0000 [ 117.406798][ T29] audit: type=1326 audit(1757070749.173:3143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10197 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 117.430555][ T29] audit: type=1326 audit(1757070749.173:3144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10197 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 117.454100][ T29] audit: type=1326 audit(1757070749.173:3145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10197 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c1f0debe9 code=0x7ffc0000 [ 117.531827][T10203] netlink: 'syz.0.2521': attribute type 13 has an invalid length. [ 117.556403][ T29] audit: type=1326 audit(1757070749.323:3146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10204 comm="syz.0.2522" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x0 [ 117.640086][T10210] loop3: detected capacity change from 0 to 512 [ 117.742425][ T29] audit: type=1326 audit(1757070749.513:3147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.2.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 117.766133][ T29] audit: type=1326 audit(1757070749.513:3148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10218 comm="syz.2.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e46d5ebe9 code=0x7ffc0000 [ 117.795463][T10219] openvswitch: netlink: Message has 6 unknown bytes. [ 118.059434][T10244] loop2: detected capacity change from 0 to 4096 [ 118.081284][T10244] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.094992][T10244] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.471537][T10268] loop0: detected capacity change from 0 to 1024 [ 118.481656][T10268] EXT4-fs: Ignoring removed bh option [ 118.493117][T10268] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 118.508406][T10268] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 118.518705][T10268] System zones: 0-1, 3-12 [ 118.537364][T10268] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.2549: lblock 1 mapped to illegal pblock 1 (length 1) [ 118.564255][T10268] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.2549: Failed to acquire dquot type 0 [ 118.578538][T10268] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.2549: Freeing blocks not in datazone - block = 0, count = 4096 [ 118.605031][T10268] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.2549: Invalid inode bitmap blk 0 in block_group 0 [ 118.643801][ T1736] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 118.665665][ T1736] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 118.690992][T10268] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 118.720604][T10268] EXT4-fs (loop0): 1 orphan inode deleted [ 118.729681][T10268] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.806455][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.607807][T10354] loop4: detected capacity change from 0 to 2048 [ 119.646957][T10354] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.703831][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.913663][T10381] loop4: detected capacity change from 0 to 512 [ 119.980273][T10381] EXT4-fs error (device loop4): ext4_quota_enable:7128: inode #4: comm syz.4.2590: iget: bogus i_mode (4200) [ 120.010921][T10381] EXT4-fs error (device loop4): ext4_quota_enable:7131: comm syz.4.2590: Bad quota inode: 4, type: 1 [ 120.024179][T10381] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 120.042452][T10381] EXT4-fs (loop4): mount failed [ 120.335789][T10420] loop2: detected capacity change from 0 to 2048 [ 120.431968][T10420] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.906283][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.228693][T10476] openvswitch: netlink: Message has 6 unknown bytes. [ 121.817288][T10503] SELinux: syz.3.2613 (10503) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 122.705136][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 122.705152][ T29] audit: type=1326 audit(1757070754.463:3267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.4.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 122.735182][ T29] audit: type=1326 audit(1757070754.463:3268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.4.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 122.758890][ T29] audit: type=1326 audit(1757070754.463:3269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.4.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 122.782621][ T29] audit: type=1326 audit(1757070754.463:3270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.4.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 122.806517][ T29] audit: type=1326 audit(1757070754.463:3271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.4.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 122.887483][ T29] audit: type=1400 audit(1757070754.573:3272): avc: denied { mounton } for pid=10530 comm="syz.1.2626" path="/561/bus" dev="tmpfs" ino=2907 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 122.910164][ T29] audit: type=1326 audit(1757070754.603:3273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.4.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 122.933738][ T29] audit: type=1326 audit(1757070754.603:3274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.4.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 122.957292][ T29] audit: type=1326 audit(1757070754.603:3275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.4.2627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec497ebe9 code=0x7ffc0000 [ 122.989356][T10543] loop4: detected capacity change from 0 to 512 [ 122.998287][T10543] __nla_validate_parse: 5 callbacks suppressed [ 122.998301][T10543] netlink: 80 bytes leftover after parsing attributes in process `syz.4.2630'. [ 123.986603][ T29] audit: type=1326 audit(1757070755.753:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10595 comm="syz.1.2653" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5702c0ebe9 code=0x0 [ 124.229233][T10619] netlink: 'syz.0.2664': attribute type 13 has an invalid length. [ 124.913205][T10645] openvswitch: netlink: Message has 6 unknown bytes. [ 124.922186][T10647] netlink: 'syz.2.2677': attribute type 13 has an invalid length. [ 125.665595][T10675] openvswitch: netlink: Message has 6 unknown bytes. [ 125.728012][T10679] netlink: 'syz.0.2691': attribute type 13 has an invalid length. [ 125.868469][T10689] sit0: entered allmulticast mode [ 125.920528][T10689] sit0: entered promiscuous mode [ 126.038780][T10701] loop0: detected capacity change from 0 to 2048 [ 126.043063][T10696] loop2: detected capacity change from 0 to 1024 [ 126.054751][T10696] EXT4-fs: Ignoring removed bh option [ 126.067734][T10696] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 126.091877][T10696] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 126.100516][T10696] System zones: 0-1, 3-12 [ 126.116493][T10696] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.2699: lblock 1 mapped to illegal pblock 1 (length 1) [ 126.140463][T10696] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.2699: Failed to acquire dquot type 0 [ 126.161363][T10696] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.2699: Freeing blocks not in datazone - block = 0, count = 4096 [ 126.206723][T10701] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 126.221988][T10701] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 126.224011][T10696] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2699: Invalid inode bitmap blk 0 in block_group 0 [ 126.234706][T10701] EXT4-fs (loop0): This should not happen!! Data will be lost [ 126.234706][T10701] [ 126.234723][T10701] EXT4-fs (loop0): Total free blocks count 0 [ 126.234735][T10701] EXT4-fs (loop0): Free/Dirty block details [ 126.234747][T10701] EXT4-fs (loop0): free_blocks=2415919104 [ 126.234761][T10701] EXT4-fs (loop0): dirty_blocks=2112 [ 126.234841][T10701] EXT4-fs (loop0): Block reservation details [ 126.234886][T10701] EXT4-fs (loop0): i_reserved_data_blocks=132 [ 126.307900][T10696] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 126.308413][ T1736] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 126.331663][T10696] EXT4-fs (loop2): 1 orphan inode deleted [ 126.338085][T10716] loop4: detected capacity change from 0 to 2048 [ 126.348226][ T1736] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 126.382183][ T41] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 50 with error 28 [ 126.394813][ T41] EXT4-fs (loop0): This should not happen!! Data will be lost [ 126.394813][ T41] [ 126.819364][ T3310] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 126.876303][ T3310] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 126.904275][ T3310] EXT4-fs unmount: 5 callbacks suppressed [ 126.904292][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.578744][T10801] SELinux: syz.4.2726 (10801) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 128.391256][T10873] loop2: detected capacity change from 0 to 1024 [ 128.402690][T10873] EXT4-fs: Ignoring removed bh option [ 128.418600][T10873] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 128.442698][T10873] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 128.452988][T10873] System zones: 0-1, 3-12 [ 128.469207][T10873] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.2747: lblock 1 mapped to illegal pblock 1 (length 1) [ 128.549784][T10873] __quota_error: 133 callbacks suppressed [ 128.549836][T10873] Quota error (device loop2): write_blk: dquota write failed [ 128.563478][T10873] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 128.574768][T10873] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.2747: Failed to acquire dquot type 0 [ 128.589629][T10873] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.2747: Freeing blocks not in datazone - block = 0, count = 4096 [ 128.614058][T10873] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2747: Invalid inode bitmap blk 0 in block_group 0 [ 128.628722][T10873] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 128.638935][T10873] EXT4-fs (loop2): 1 orphan inode deleted [ 128.642278][ T1736] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 128.647694][T10873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.661911][ T1736] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 128.680503][ T1736] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 128.740738][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.185086][T10940] sit0: left promiscuous mode [ 129.345958][T10957] loop0: detected capacity change from 0 to 2048 [ 129.355774][T10949] sit0: entered promiscuous mode [ 129.368585][T10957] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.786303][ T3306] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 129.802792][ T3306] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 129.817468][ T29] audit: type=1400 audit(1757070761.593:3407): avc: denied { mounton } for pid=10983 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 129.859659][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.941459][ T29] audit: type=1326 audit(1757070761.713:3408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10997 comm="syz.0.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 129.982947][ T41] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.990202][ T29] audit: type=1326 audit(1757070761.713:3409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10997 comm="syz.0.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 130.008490][T10993] loop2: detected capacity change from 0 to 512 [ 130.017256][ T29] audit: type=1326 audit(1757070761.713:3410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10997 comm="syz.0.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 130.017294][ T29] audit: type=1326 audit(1757070761.713:3411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10997 comm="syz.0.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 130.017405][ T29] audit: type=1326 audit(1757070761.713:3412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10997 comm="syz.0.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 130.017436][ T29] audit: type=1326 audit(1757070761.713:3413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10997 comm="syz.0.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 130.123230][T10983] chnl_net:caif_netlink_parms(): no params data found [ 130.165128][T10993] EXT4-fs error (device loop2): ext4_quota_enable:7128: inode #4: comm syz.2.2785: iget: bogus i_mode (4200) [ 130.181954][T10993] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.2785: Bad quota inode: 4, type: 1 [ 130.196058][T10993] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 130.212327][ T41] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.212370][T10993] EXT4-fs (loop2): mount failed [ 130.272877][ T41] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.284333][T10983] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.291446][T10983] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.299483][T10983] bridge_slave_0: entered allmulticast mode [ 130.307337][T10983] bridge_slave_0: entered promiscuous mode [ 130.319165][ T41] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.331377][T10983] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.338463][T10983] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.346063][T10983] bridge_slave_1: entered allmulticast mode [ 130.352487][T10983] bridge_slave_1: entered promiscuous mode [ 130.381894][T10983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.423760][T10983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.449042][T10983] team0: Port device team_slave_0 added [ 130.458528][T10983] team0: Port device team_slave_1 added [ 130.502349][ T41] erspan0: left allmulticast mode [ 130.507423][ T41] erspan0: left promiscuous mode [ 130.512858][ T41] GPL: port 1(erspan0) entered disabled state [ 130.633980][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 130.645008][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 130.656249][ T41] bond0 (unregistering): Released all slaves [ 130.665267][T10983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.672321][T10983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.698432][T10983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.709894][T10983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.716903][T10983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.742878][T10983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.813028][ T41] hsr_slave_0: left promiscuous mode [ 130.822301][ T41] hsr_slave_1: left promiscuous mode [ 130.833288][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.840746][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.852275][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.859779][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.883024][ T41] veth1_macvtap: left promiscuous mode [ 130.888598][ T41] veth0_macvtap: left promiscuous mode [ 130.895758][ T41] veth1_vlan: left promiscuous mode [ 130.985970][ T41] veth0_vlan: left promiscuous mode [ 131.049299][ T41] team0 (unregistering): Port device team_slave_1 removed [ 131.065442][ T41] team0 (unregistering): Port device team_slave_0 removed [ 131.127893][T10983] hsr_slave_0: entered promiscuous mode [ 131.134048][T10983] hsr_slave_1: entered promiscuous mode [ 131.140373][T10983] debugfs: 'hsr0' already exists in 'hsr' [ 131.146177][T10983] Cannot create hsr debugfs directory [ 131.745608][T10983] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 131.784878][T10983] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 131.811050][T10983] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 131.838818][T10983] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 132.072241][T10983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.096347][T10983] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.115800][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.122885][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.164164][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.171322][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.191870][T10983] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.202520][T10983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.274679][T10983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.460815][T10983] veth0_vlan: entered promiscuous mode [ 132.489630][T10983] veth1_vlan: entered promiscuous mode [ 132.578412][T10983] veth0_macvtap: entered promiscuous mode [ 132.627676][T10983] veth1_macvtap: entered promiscuous mode [ 132.662266][T10983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.684941][T10983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.708796][ T320] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.753158][ T320] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.770912][ T41] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.867808][ T41] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.075893][ T41] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.142787][ T41] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.232506][ T41] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.324597][ T41] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.356045][T11185] chnl_net:caif_netlink_parms(): no params data found [ 133.387277][T11218] loop0: detected capacity change from 0 to 2048 [ 133.416863][T11218] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 133.496192][T11218] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 133.541416][T11218] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1082 with error 28 [ 133.554030][T11218] EXT4-fs (loop0): This should not happen!! Data will be lost [ 133.554030][T11218] [ 133.563712][T11218] EXT4-fs (loop0): Total free blocks count 0 [ 133.569772][T11218] EXT4-fs (loop0): Free/Dirty block details [ 133.573868][T11220] syzkaller0: entered promiscuous mode [ 133.575877][T11218] EXT4-fs (loop0): free_blocks=2415919104 [ 133.575894][T11218] EXT4-fs (loop0): dirty_blocks=1088 [ 133.575907][T11218] EXT4-fs (loop0): Block reservation details [ 133.575919][T11218] EXT4-fs (loop0): i_reserved_data_blocks=68 [ 133.581687][T11220] syzkaller0: entered allmulticast mode [ 133.638519][T11231] veth0_vlan: entered allmulticast mode [ 133.706747][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 133.738228][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 133.738241][ T29] audit: type=1326 audit(1757070765.503:3430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 133.781639][ T29] audit: type=1326 audit(1757070765.513:3431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 133.785107][T11235] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.805361][ T29] audit: type=1326 audit(1757070765.513:3432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 133.812488][T11235] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.835978][ T29] audit: type=1326 audit(1757070765.513:3433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 133.866752][ T29] audit: type=1326 audit(1757070765.513:3434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 133.867959][T11235] bridge0: entered allmulticast mode [ 133.890413][ T29] audit: type=1326 audit(1757070765.513:3435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 133.890440][ T29] audit: type=1326 audit(1757070765.513:3436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 133.890465][ T29] audit: type=1326 audit(1757070765.513:3437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 133.966526][ T29] audit: type=1326 audit(1757070765.513:3438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 133.990126][ T29] audit: type=1326 audit(1757070765.513:3439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11237 comm="syz.0.2827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 134.015564][T11239] bridge_slave_1: left allmulticast mode [ 134.021428][T11239] bridge_slave_1: left promiscuous mode [ 134.027102][T11239] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.041255][T11239] bridge_slave_0: left allmulticast mode [ 134.047104][T11239] bridge_slave_0: left promiscuous mode [ 134.052904][T11239] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.113673][T11185] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.120988][T11185] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.128355][T11185] bridge_slave_0: entered allmulticast mode [ 134.135079][T11185] bridge_slave_0: entered promiscuous mode [ 134.261920][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.271639][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.281203][ T41] bond0 (unregistering): Released all slaves [ 134.290053][T11185] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.297110][T11185] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.304502][T11185] bridge_slave_1: entered allmulticast mode [ 134.311055][T11185] bridge_slave_1: entered promiscuous mode [ 134.351129][T11185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.361853][ T41] hsr_slave_0: left promiscuous mode [ 134.367639][ T41] hsr_slave_1: left promiscuous mode [ 134.373756][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.381828][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.389352][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.396957][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.406527][ T41] veth1_macvtap: left allmulticast mode [ 134.412560][ T41] veth1_macvtap: left promiscuous mode [ 134.418245][ T41] veth0_macvtap: left promiscuous mode [ 134.424027][ T41] veth1_vlan: left promiscuous mode [ 134.429620][ T41] veth0_vlan: left promiscuous mode [ 134.498299][ T41] team0 (unregistering): Port device team_slave_1 removed [ 134.511725][ T41] team0 (unregistering): Port device team_slave_0 removed [ 134.543920][T11185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.575397][T11185] team0: Port device team_slave_0 added [ 134.589098][T11185] team0: Port device team_slave_1 added [ 134.631104][T11185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.638093][T11185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.664145][T11185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.688208][T11185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.695224][T11185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.721239][T11185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.788561][T11185] hsr_slave_0: entered promiscuous mode [ 134.804950][T11185] hsr_slave_1: entered promiscuous mode [ 134.818794][T11185] debugfs: 'hsr0' already exists in 'hsr' [ 134.824578][T11185] Cannot create hsr debugfs directory [ 135.134249][T11301] loop2: detected capacity change from 0 to 1024 [ 135.176235][T11301] EXT4-fs: Ignoring removed bh option [ 135.198765][T11301] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 135.219222][T11185] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.222909][T11322] loop0: detected capacity change from 0 to 2048 [ 135.235572][T11185] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.248295][T11301] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 135.248731][T11185] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.265621][T11301] System zones: 0-1, 3-12 [ 135.287907][T11301] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.2837: lblock 1 mapped to illegal pblock 1 (length 1) [ 135.306091][T11301] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.2837: Failed to acquire dquot type 0 [ 135.321191][T11301] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.2837: Freeing blocks not in datazone - block = 0, count = 4096 [ 135.338330][T11301] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2837: Invalid inode bitmap blk 0 in block_group 0 [ 135.351904][ T12] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 135.361095][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 135.383240][T11301] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 135.390979][T11326] loop4: detected capacity change from 0 to 512 [ 135.394352][T11301] EXT4-fs (loop2): 1 orphan inode deleted [ 135.408045][T11301] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.410184][T11322] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.425237][T11185] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.437268][T11326] netlink: 80 bytes leftover after parsing attributes in process `syz.4.2841'. [ 135.469779][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.554887][T11185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.585379][T11185] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.600774][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.608073][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.626210][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.633425][ T320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.652894][T11359] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2846'. [ 135.733480][T11359] loop4: detected capacity change from 0 to 4096 [ 135.764790][T11359] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.795102][T11359] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.846897][T11185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.953010][ T3306] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 135.982577][ T3306] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 136.093501][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.115404][T11185] veth0_vlan: entered promiscuous mode [ 136.148792][T11185] veth1_vlan: entered promiscuous mode [ 136.198768][T11185] veth0_macvtap: entered promiscuous mode [ 136.209041][T11185] veth1_macvtap: entered promiscuous mode [ 136.226689][T11185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.260538][T11185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.286519][ T41] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.307277][ T41] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.405751][ T41] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.424020][ T41] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.552255][T11421] loop0: detected capacity change from 0 to 2048 [ 136.602881][T11421] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 136.671402][T11417] loop4: detected capacity change from 0 to 1024 [ 136.697152][T11417] EXT4-fs: Ignoring removed bh option [ 136.712458][T11421] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 136.734193][T11417] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 136.746520][T11421] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 810 with error 28 [ 136.758930][T11421] EXT4-fs (loop0): This should not happen!! Data will be lost [ 136.758930][T11421] [ 136.768779][T11421] EXT4-fs (loop0): Total free blocks count 0 [ 136.774790][T11421] EXT4-fs (loop0): Free/Dirty block details [ 136.780752][T11421] EXT4-fs (loop0): free_blocks=2415919104 [ 136.786520][T11421] EXT4-fs (loop0): dirty_blocks=816 [ 136.791753][T11421] EXT4-fs (loop0): Block reservation details [ 136.797775][T11421] EXT4-fs (loop0): i_reserved_data_blocks=51 [ 136.809332][T11417] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 136.820095][T11417] System zones: 0-1, 3-12 [ 136.835470][T11417] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.2852: lblock 1 mapped to illegal pblock 1 (length 1) [ 136.872969][T11417] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.2852: Failed to acquire dquot type 0 [ 136.894058][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 136.927181][T11417] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.2852: Freeing blocks not in datazone - block = 0, count = 4096 [ 136.962800][T11417] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.2852: Invalid inode bitmap blk 0 in block_group 0 [ 136.980213][ T31] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 136.995301][T11417] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 137.005679][T11437] loop3: detected capacity change from 0 to 2048 [ 137.011086][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 137.037073][T11417] EXT4-fs (loop4): 1 orphan inode deleted [ 137.063495][T11437] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.092034][T11417] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.115985][ T31] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.150685][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.194533][ T31] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.309474][ T31] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.362965][T11427] chnl_net:caif_netlink_parms(): no params data found [ 137.408513][ T31] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.469632][T11427] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.476901][T11427] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.484661][T11224] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 137.510554][T11427] bridge_slave_0: entered allmulticast mode [ 137.517383][T11427] bridge_slave_0: entered promiscuous mode [ 137.526059][T11427] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.533408][T11427] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.542469][T11427] bridge_slave_1: entered allmulticast mode [ 137.555543][T11427] bridge_slave_1: entered promiscuous mode [ 137.594681][T10983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.605587][T11427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.639225][T11427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.655950][T11486] sit0: entered promiscuous mode [ 137.875439][T11427] team0: Port device team_slave_0 added [ 137.894849][T11427] team0: Port device team_slave_1 added [ 138.022618][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.032570][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.042347][ T31] bond0 (unregistering): Released all slaves [ 138.097274][ T31] hsr_slave_0: left promiscuous mode [ 138.111435][ T31] hsr_slave_1: left promiscuous mode [ 138.117010][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.124421][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.134245][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.141835][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.156303][ T31] veth1_macvtap: left promiscuous mode [ 138.174035][ T31] veth0_macvtap: left promiscuous mode [ 138.200941][ T31] veth1_vlan: left promiscuous mode [ 138.219782][ T31] veth0_vlan: left promiscuous mode [ 138.332989][ T31] team0 (unregistering): Port device team_slave_1 removed [ 138.352751][ T31] team0 (unregistering): Port device team_slave_0 removed [ 138.363632][T11528] loop0: detected capacity change from 0 to 512 [ 138.405283][T11528] EXT4-fs error (device loop0): ext4_quota_enable:7128: inode #4: comm syz.0.2882: iget: bogus i_mode (4200) [ 138.420807][T11528] EXT4-fs error (device loop0): ext4_quota_enable:7131: comm syz.0.2882: Bad quota inode: 4, type: 1 [ 138.422531][T11427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.438898][T11427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.465022][T11427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.478944][T11528] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 138.514110][T11528] EXT4-fs (loop0): mount failed [ 138.538091][T11427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.545216][T11427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.571284][T11427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.751612][T11427] hsr_slave_0: entered promiscuous mode [ 138.820347][T11427] hsr_slave_1: entered promiscuous mode [ 138.827337][T11427] debugfs: 'hsr0' already exists in 'hsr' [ 138.833103][T11427] Cannot create hsr debugfs directory [ 138.860658][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 138.860672][ T29] audit: type=1326 audit(1757070770.633:3464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 138.922392][ T29] audit: type=1326 audit(1757070770.633:3465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 138.946035][ T29] audit: type=1326 audit(1757070770.633:3466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 138.969966][ T29] audit: type=1326 audit(1757070770.633:3467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 138.993539][ T29] audit: type=1326 audit(1757070770.633:3468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 139.017160][ T29] audit: type=1326 audit(1757070770.633:3469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 139.040861][ T29] audit: type=1326 audit(1757070770.633:3470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 139.064453][ T29] audit: type=1326 audit(1757070770.633:3471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 139.087957][ T29] audit: type=1326 audit(1757070770.633:3472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 139.111339][ T29] audit: type=1326 audit(1757070770.633:3473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.0.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065514ebe9 code=0x7ffc0000 [ 139.304594][T11592] loop0: detected capacity change from 0 to 512 [ 139.365616][T11599] sit0: entered allmulticast mode [ 139.407069][T11599] sit0: entered promiscuous mode [ 139.635058][T11427] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.653264][T11427] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.674939][T11427] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.706524][T11427] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.882878][T11427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.915081][T11427] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.957060][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.964182][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.996052][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.003220][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.063026][T11676] loop1: detected capacity change from 0 to 512 [ 140.311957][T11676] EXT4-fs error (device loop1): ext4_quota_enable:7128: inode #4: comm syz.1.2913: iget: bogus i_mode (4200) [ 140.336193][T11676] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.2913: Bad quota inode: 4, type: 1 [ 140.388944][T11676] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 140.409656][T11676] EXT4-fs (loop1): mount failed [ 140.493108][T11427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.655800][T11427] veth0_vlan: entered promiscuous mode [ 140.711507][T11427] veth1_vlan: entered promiscuous mode [ 140.840880][T11427] veth0_macvtap: entered promiscuous mode [ 140.848344][T11427] veth1_macvtap: entered promiscuous mode [ 140.887034][T11427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.908693][T11427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.933929][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.963265][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.991231][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.016164][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.168557][T11745] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2927'. [ 141.177943][T11745] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2927'. [ 141.230818][T11744] loop1: detected capacity change from 0 to 512 [ 141.277198][T11744] EXT4-fs error (device loop1): ext4_quota_enable:7128: inode #4: comm syz.1.2929: iget: bogus i_mode (4200) [ 141.289535][T11740] loop2: detected capacity change from 0 to 4096 [ 141.316791][T11744] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.2929: Bad quota inode: 4, type: 1 [ 141.317272][T11740] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.392519][T11740] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.423448][T11744] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 141.447653][ T3578] ================================================================== [ 141.455748][ T3578] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 141.462868][ T3578] [ 141.465287][ T3578] read-write to 0xffff888237c29d64 of 4 bytes by task 3390 on cpu 0: [ 141.473410][ T3578] wq_worker_running+0x95/0x120 [ 141.478240][ T3578] schedule_preempt_disabled+0x10/0x20 [ 141.483677][ T3578] __mutex_lock+0x467/0xcc0 [ 141.488164][ T3578] __mutex_lock_slowpath+0xa/0x10 [ 141.493438][ T3578] mutex_lock+0x27/0x30 [ 141.497585][ T3578] pcpu_balance_workfn+0x4a/0xc00 [ 141.502599][ T3578] process_scheduled_works+0x4ce/0x9d0 [ 141.508054][ T3578] worker_thread+0x582/0x770 [ 141.512626][ T3578] kthread+0x486/0x510 [ 141.516687][ T3578] ret_from_fork+0xda/0x150 [ 141.521188][ T3578] ret_from_fork_asm+0x1a/0x30 [ 141.526014][ T3578] [ 141.528317][ T3578] read to 0xffff888237c29d64 of 4 bytes by task 3578 on cpu 1: [ 141.535848][ T3578] kick_pool+0x49/0x2d0 [ 141.539980][ T3578] __queue_work+0x8cb/0xb50 [ 141.544464][ T3578] queue_work_on+0xd1/0x160 [ 141.548940][ T3578] process_srcu+0x999/0xbc0 [ 141.553435][ T3578] process_scheduled_works+0x4ce/0x9d0 [ 141.558872][ T3578] worker_thread+0x582/0x770 [ 141.563538][ T3578] kthread+0x486/0x510 [ 141.567596][ T3578] ret_from_fork+0xda/0x150 [ 141.572159][ T3578] ret_from_fork_asm+0x1a/0x30 [ 141.576921][ T3578] [ 141.579424][ T3578] value changed: 0x00000000 -> 0x00000001 [ 141.585127][ T3578] [ 141.587455][ T3578] Reported by Kernel Concurrency Sanitizer on: [ 141.593594][ T3578] CPU: 1 UID: 0 PID: 3578 Comm: kworker/1:4 Not tainted syzkaller #0 PREEMPT(voluntary) [ 141.603371][ T3578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 141.613596][ T3578] Workqueue: rcu_gp process_srcu [ 141.618605][ T3578] ================================================================== [ 141.651852][T11744] EXT4-fs (loop1): mount failed