last executing test programs: 4m36.474777768s ago: executing program 1 (id=32): bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000002c0), &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9d, &(0x7f0000000380), 0x0, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x19, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0xff, '\x00', 0x0, r3, 0x0, 0x4}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f00000005c0)}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r8, 0x0, 0x0) 4m36.295159233s ago: executing program 1 (id=35): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x34, 0xc, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x5c}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) 4m36.219085879s ago: executing program 1 (id=37): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) close(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x14, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0xb86}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000011}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r5, {}, {0xb, 0xb}, {0xd, 0xfff3}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048890}, 0x4008000) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 4m36.128631926s ago: executing program 1 (id=38): memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x2) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000480)) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x801, 0x84) socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f00000003c0)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800050000fcffff08000900fc000000080011000700000008000e00800000000800", @ANYRES32=r0], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 4m36.024554374s ago: executing program 1 (id=39): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x553, &(0x7f0000001080)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r8) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000480)={0x0, 0x4000, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r9, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) 4m34.83825103s ago: executing program 1 (id=43): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf, 0xfffffffe, 0x9, 0x6, 0xe, 0xc, 0x0, 0xc0000000, 0x3, 0x20000032, 0x5, 0x7, 0x3, 0x6, 0x5f, 0xfffffffc, 0x0, 0x2, 0x80000000, 0x5, 0x1ff, 0xfffffff9, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1ecc0000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000000)=0x174) 4m23.148090972s ago: executing program 0 (id=83): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x60}, 0x1, 0x0, 0x0, 0x24000840}, 0x40) 4m21.947002049s ago: executing program 0 (id=86): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xa, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4m20.614766016s ago: executing program 0 (id=91): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) fcntl$setstatus(r0, 0x4, 0x40800) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ftruncate(r1, 0x2000009) sendfile(r0, r1, 0x0, 0x7ffff004) 4m20.346940097s ago: executing program 0 (id=92): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000340)={[{@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xdcb}}]}, 0x3, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x185641, 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x84902, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x4000}]) 4m19.372201966s ago: executing program 0 (id=93): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) syslog(0x3, &(0x7f0000000140)=""/59, 0x3b) 4m19.33224137s ago: executing program 32 (id=43): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_coalesce={0xf, 0xfffffffe, 0x9, 0x6, 0xe, 0xc, 0x0, 0xc0000000, 0x3, 0x20000032, 0x5, 0x7, 0x3, 0x6, 0x5f, 0xfffffffc, 0x0, 0x2, 0x80000000, 0x5, 0x1ff, 0xfffffff9, 0xa}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1ecc0000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000000)=0x174) 4m17.885588286s ago: executing program 0 (id=99): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x8001, 0x3ff}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x0) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002340)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xfff2, 0xa}, {0x2}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x4000) sendmmsg$inet(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002c00)}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000540)="679512f062b8d965651edd4c06c901784e56aa174403ad4134742b71d211c6a85d8bc563c27f754fc2af5351f2f41e867c71c19837f2feba7862e511a47c446cd11c960f018962a53f6cf31a1123ff8092c9ff560701bfc579fa80f9149acafe2a225fed70d9173f0243a55be3c4028da556cf126da9", 0x76}, {&(0x7f0000002d80)}], 0x2}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000003240)="d4570847b1937948b7111dd96d83d8a455529f100357457d4f0f5c91105a3c58131bf10de83dc9ee9d239e5e89e59edb35abbf64c1a92109f8eb01bf689b90055bd51506423f4e456274a778c228aeb5d65e191f1bbb21f0f6dd25edc276f1264580344fed0ee32709a73a160c7578465757b87291dcefc84e58ae39e56fb10d", 0x80}], 0x1}}], 0x3, 0x0) 4m17.860960888s ago: executing program 33 (id=99): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x8001, 0x3ff}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x0) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002340)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xfff2, 0xa}, {0x2}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x4000) sendmmsg$inet(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002c00)}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000540)="679512f062b8d965651edd4c06c901784e56aa174403ad4134742b71d211c6a85d8bc563c27f754fc2af5351f2f41e867c71c19837f2feba7862e511a47c446cd11c960f018962a53f6cf31a1123ff8092c9ff560701bfc579fa80f9149acafe2a225fed70d9173f0243a55be3c4028da556cf126da9", 0x76}, {&(0x7f0000002d80)}], 0x2}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000003240)="d4570847b1937948b7111dd96d83d8a455529f100357457d4f0f5c91105a3c58131bf10de83dc9ee9d239e5e89e59edb35abbf64c1a92109f8eb01bf689b90055bd51506423f4e456274a778c228aeb5d65e191f1bbb21f0f6dd25edc276f1264580344fed0ee32709a73a160c7578465757b87291dcefc84e58ae39e56fb10d", 0x80}], 0x1}}], 0x3, 0x0) 2m57.307122807s ago: executing program 5 (id=411): bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYRES32=r3, @ANYBLOB], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="0b03feff4f12021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r5}, 0x14) 2m57.236335033s ago: executing program 5 (id=413): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 2m55.666639509s ago: executing program 5 (id=423): r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000406a05000000000000000109022400010000000009040000010300000009210100080122070009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x22, 0x7, {[@global=@item_012={0x1, 0x1, 0x8, "1f"}, @main=@item_4={0x3, 0x0, 0xc, "948de903"}]}}, 0x0}, 0x0) 2m53.374591854s ago: executing program 5 (id=429): pipe(&(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1b1, &(0x7f0000000280)="$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") open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xffff, 0x20000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x7b53a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4b301, 0x0) 2m51.623804635s ago: executing program 5 (id=433): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="0b03feff4f00021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 2m50.650915703s ago: executing program 5 (id=438): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x103d, 0x8, 0x401, 0x483}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x10004, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x12, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000ffffffff000000000000000018020000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}, @IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0xc}]}}}]}, 0x44}}, 0x0) 2m50.178059131s ago: executing program 34 (id=438): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x103d, 0x8, 0x401, 0x483}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x10004, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x12, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000ffffffff000000000000000018020000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}, @IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0xc}]}}}]}, 0x44}}, 0x0) 2m14.56951201s ago: executing program 3 (id=557): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 2m13.472338998s ago: executing program 3 (id=560): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201fb0019030320d812010079de01ec020109021b0001000003000904000001785ecc00090585020004"], 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x40) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/67, 0x43) syz_usb_disconnect(r0) 2m12.474924739s ago: executing program 3 (id=567): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in6=@loopback, 0x4e21, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x800, 0x0, 0x6}}, {{@in=@multicast1, 0x4d5, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f00000003c0)=""/79, 0x5}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=r1, @ANYBLOB='\x00'/21], 0x48) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0xc044) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000400"/20, @ANYBLOB="59e8c238a7809e7923826a67bfeadc21544f194e7c6138a5a7b98c9b0a778d5e5fa41423f5778fe2dcf82dad78896b334bdaf6fca9b5a6b0402a4607a18b905ec008415e55b2592828d7d2dbe15f1b8dfdb67a6db3c329547830aa7e12577b1461a61c6bf0c83c176f6e9d41b5e04c2fd34a", @ANYRESOCT=r5, @ANYBLOB='\x00'/27], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380), 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000013ef90b4b278911ea0331347cade267", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) open(&(0x7f0000000180)='./cgroup/../file0\x00', 0x200400, 0x40) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 2m11.494443417s ago: executing program 3 (id=571): pipe(&(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1b1, &(0x7f0000000280)="$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") open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xffff, 0x20000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 2m11.388206186s ago: executing program 3 (id=572): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000a40), 0xffffffffffffffff) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) chdir(&(0x7f0000000100)='./file0\x00') 2m9.706959482s ago: executing program 3 (id=581): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000200)) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x64010100, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x80005, 0x6f}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@empty, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x3, 0x181a}, {@private=0xa010102, 0x4e20, 0x2, 0xa, 0x80012d58, 0x12d5c}}, 0x44) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'sed\x00', 0x6, 0x3, 0x1815}, {@private=0xa010102, 0xce20, 0x4, 0xa, 0x80812f58, 0x12d5c}}, 0x44) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x5}, 0x4) 2m9.628187968s ago: executing program 35 (id=581): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000200)) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x64010100, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x80005, 0x6f}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@empty, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x3, 0x181a}, {@private=0xa010102, 0x4e20, 0x2, 0xa, 0x80012d58, 0x12d5c}}, 0x44) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'sed\x00', 0x6, 0x3, 0x1815}, {@private=0xa010102, 0xce20, 0x4, 0xa, 0x80812f58, 0x12d5c}}, 0x44) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x5}, 0x4) 2m0.982345784s ago: executing program 6 (id=604): setrlimit(0x8, &(0x7f0000000980)={0xb, 0x54}) syz_open_pts(0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x180) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="0300000000000000"], 0x8, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sysinfo(&(0x7f0000000400)=""/245) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) msgsnd(0x0, &(0x7f000000c240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\t'], 0x8, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) 2m0.025102762s ago: executing program 6 (id=610): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {0x6}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 1m56.579656229s ago: executing program 6 (id=619): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000480)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2000, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet6(r0, &(0x7f0000000100)="83b03349", 0x4, 0x20000880, 0x0, 0x0) 1m56.528589863s ago: executing program 6 (id=621): pipe(&(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1b1, &(0x7f0000000280)="$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") open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xffff, 0x20000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4b301, 0x0) 1m56.451431189s ago: executing program 6 (id=623): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 1m56.186031771s ago: executing program 6 (id=627): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400"], 0x14}, 0x1, 0x0, 0x0, 0x24000841}, 0x4008840) 1m56.185825981s ago: executing program 36 (id=627): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400"], 0x14}, 0x1, 0x0, 0x0, 0x24000841}, 0x4008840) 12.311661398s ago: executing program 9 (id=1095): getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000140)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@errors_remount}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000580)="$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") 8.781139873s ago: executing program 4 (id=1112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000c"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 8.756437785s ago: executing program 4 (id=1113): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x18) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) 7.835867699s ago: executing program 4 (id=1115): socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x2) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000140)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@errors_remount}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000580)="$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") connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x2c}, 0x4) r3 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xfd14) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) 6.729545328s ago: executing program 9 (id=1121): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0f", 0x1}], 0x1}, 0x0) 6.545411313s ago: executing program 9 (id=1124): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x4002, &(0x7f0000000140)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@delalloc}, {@errors_remount}]}, 0x1, 0x7a2, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) capset(&(0x7f0000000000)={0x19980330}, 0x0) 6.300620163s ago: executing program 9 (id=1127): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x16, 0x4b, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x8000000000002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf943", 0x44, 0x0, &(0x7f0000000540)={0xc9, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 4.785442635s ago: executing program 7 (id=1135): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000640)=ANY=[], 0xec}, 0x1, 0x0, 0x0, 0x20000851}, 0x20040050) 4.665865804s ago: executing program 7 (id=1137): seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, 0x0) syz_usb_connect(0x6, 0x7a, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x400) 4.146859556s ago: executing program 9 (id=1141): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='mountstats\x00') socket$inet_icmp(0x2, 0x2, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x10001}, 0x10}, 0x94) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000100)="dc", 0x1}], 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070100"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r6}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r7}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) 3.070976963s ago: executing program 8 (id=1146): pipe2(&(0x7f0000001180), 0x4000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x25b9, 0x100, 0x0, 0x215}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x80000000005, 0xffffffffffffffff}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r0, 0x32, &(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e20}}) io_uring_enter(r1, 0x3516, 0x483, 0x0, 0x0, 0x0) 2.789510126s ago: executing program 8 (id=1148): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.702886393s ago: executing program 8 (id=1149): add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x9031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$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") 2.321203833s ago: executing program 4 (id=1150): capset(&(0x7f0000000000)={0x19980330}, 0x0) 2.168581626s ago: executing program 4 (id=1151): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x14, 0x1, 0x5, 0xf}, {0x24, 0x0, 0x7}, {0x6, 0x8, 0x3, 0x7ffffdbd}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) madvise(&(0x7f00002e5000/0x400000)=nil, 0x400000, 0xf) madvise(&(0x7f0000000000/0x800000)=nil, 0x800002, 0xe) inotify_init() r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000140), 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x90000004}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x85, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcd6, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) 2.000395299s ago: executing program 4 (id=1152): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x8000000000002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf943", 0x44, 0x0, &(0x7f0000000540)={0xc9, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 1.847694591s ago: executing program 8 (id=1153): r0 = socket$netlink(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="a800000000010904000500000000000002000000240001801400018008000100e000000108000200ac1e01010c00028005000100000009002400028014000180080001000000010908000200ac1e00010c000280050001000000000044000f800800014000000006080003400000002b080003400000000808000240000000400800014000000000fb0001400000000708000140000044f10800034000000003080007"], 0xa8}}, 0x0) 1.755896509s ago: executing program 8 (id=1154): socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) epoll_create(0x401) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000030000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x2, 0xa00, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0xe}, 0x0, &(0x7f0000000300)={0x3ff, 0x7e7, 0x0, 0x9, 0x4, 0x0, 0x7fffffff, 0x3f8}, 0x0, 0x0) 1.705829683s ago: executing program 2 (id=1156): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$xdp(0x2c, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) 1.639008488s ago: executing program 8 (id=1157): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x800008, &(0x7f0000000000)={[{@init_itable}, {@nodioread_nolock}, {@discard}, {@debug}]}, 0x4, 0x515, &(0x7f00000040c0)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) rmdir(&(0x7f0000000000)='./bus/file0\x00') 1.253853109s ago: executing program 7 (id=1158): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x16, 0x4b, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x8000000000002) sched_setscheduler(r1, 0x2, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_int(r6, 0x107, 0xf, 0x0, 0x0) sendto$packet(r6, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf943", 0x44, 0x0, &(0x7f0000000540)={0xc9, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r0, 0x0, 0x0) fchdir(r8) open(&(0x7f0000000280)='.\x00', 0x0, 0x8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 716.374212ms ago: executing program 2 (id=1159): setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @empty}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in={0x2, 0x0, @empty}], 0x68) r0 = syz_io_uring_setup(0x24fd, &(0x7f0000000180)={0x0, 0x0, 0x10100}, &(0x7f00000000c0)=0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='1q'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 542.061647ms ago: executing program 2 (id=1160): r0 = add_key$user(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="dd", 0x1, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ae", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={0x0, r0, r1}, 0x0, 0x0, 0x0) 488.528651ms ago: executing program 2 (id=1161): capset(&(0x7f0000000000)={0x19980330}, 0x0) 419.331857ms ago: executing program 2 (id=1162): openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6(0xa, 0x2, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[], 0x0) 418.926307ms ago: executing program 2 (id=1163): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010004b0422000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b000100627269646765"], 0x4c}, 0x1, 0x0, 0x0, 0x200400a0}, 0x0) 286.186847ms ago: executing program 7 (id=1164): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$MAP_CREATE(0x0, 0x0, 0x48) 235.216562ms ago: executing program 7 (id=1165): r0 = socket$netlink(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="a800000000010904000500000000000002000000240001801400018008000100e000000108000200ac1e01010c00028005000100000009002400028014000180080001000000010908000200ac1e00010c000280050001000000000044000f800800014000000006080003400000002b080003400000000808000240000000400800014000000000fb0001400000000708000140000044f10800034000000003080007"], 0xa8}}, 0x0) 123.67791ms ago: executing program 7 (id=1166): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x400001) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000200)={0x2, 0x2877, 0x4, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x24a5c07, &(0x7f0000000340), 0x1, 0x784, &(0x7f0000007d40)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES32], 0x48) socket$nl_route(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 0s ago: executing program 9 (id=1167): sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) kernel console output (not intermixed with test programs): 165.823730][ T5771] can0 (unregistered): slcan off ttyS3. [ 165.877786][ T3868] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 165.980799][ T5830] bridge_slave_0: left allmulticast mode [ 165.987130][ T5830] bridge_slave_0: left promiscuous mode [ 165.993089][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.003217][ T5830] bridge_slave_1: left allmulticast mode [ 166.009295][ T5830] bridge_slave_1: left promiscuous mode [ 166.015235][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.038367][ T5830] bond0: (slave bond_slave_0): Releasing backup interface [ 166.064429][ T5830] bond0: (slave bond_slave_1): Releasing backup interface [ 166.079331][ T5830] team0: Port device team_slave_0 removed [ 166.089136][ T5830] team0: Port device team_slave_1 removed [ 166.122367][ T5830] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 166.130309][ T5830] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 166.161066][ T5830] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 166.168772][ T5830] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 166.554715][ T5550] veth0_vlan: entered promiscuous mode [ 166.585556][ T5550] veth1_vlan: entered promiscuous mode [ 166.625194][ T5550] veth0_macvtap: entered promiscuous mode [ 166.633168][ T5550] veth1_macvtap: entered promiscuous mode [ 166.646962][ T5550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.658129][ T5550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.720324][ T1022] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.753256][ T1022] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.186538][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 167.186599][ T29] audit: type=1400 audit(1754675109.667:549): avc: denied { mounton } for pid=5550 comm="syz-executor" path="/root/syzkaller.YqTbfd/syz-tmp" dev="sda1" ino=2051 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 167.225443][ T1022] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.238675][ T1022] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.263759][ T29] audit: type=1400 audit(1754675109.697:550): avc: denied { mount } for pid=5550 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 167.286666][ T29] audit: type=1400 audit(1754675109.697:551): avc: denied { mount } for pid=5550 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 167.308780][ T29] audit: type=1400 audit(1754675109.697:552): avc: denied { mounton } for pid=5550 comm="syz-executor" path="/root/syzkaller.YqTbfd/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 167.336235][ T29] audit: type=1400 audit(1754675109.697:553): avc: denied { mounton } for pid=5550 comm="syz-executor" path="/root/syzkaller.YqTbfd/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=12361 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 167.362366][ T5854] loop3: detected capacity change from 0 to 8192 [ 167.364625][ T29] audit: type=1400 audit(1754675109.717:554): avc: denied { mounton } for pid=5550 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 167.394922][ T29] audit: type=1400 audit(1754675109.717:555): avc: denied { mount } for pid=5550 comm="syz-executor" name="/" dev="gadgetfs" ino=3928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 167.424615][ T5860] loop2: detected capacity change from 0 to 512 [ 167.461807][ T5860] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 167.505412][ T5860] EXT4-fs (loop2): orphan cleanup on readonly fs [ 167.548695][ T5860] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.486: bg 0: block 248: padding at end of block bitmap is not set [ 167.647240][ T5860] Quota error (device loop2): write_blk: dquota write failed [ 167.655066][ T5860] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 167.665736][ T5860] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.486: Failed to acquire dquot type 1 [ 168.277219][ T5886] loop6: detected capacity change from 0 to 512 [ 168.646728][ T5860] EXT4-fs (loop2): 1 truncate cleaned up [ 169.633970][ T29] audit: type=1400 audit(1754675111.617:556): avc: denied { write } for pid=5877 comm="syz.7.489" name="softnet_stat" dev="proc" ino=4026532876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 169.703666][ T5886] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 170.263173][ T5886] EXT4-fs (loop6): orphan cleanup on readonly fs [ 170.270670][ T5886] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.488: bg 0: block 248: padding at end of block bitmap is not set [ 170.287176][ T5886] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.488: Failed to acquire dquot type 1 [ 170.299167][ T5886] EXT4-fs (loop6): 1 truncate cleaned up [ 170.628106][ T5860] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 170.642213][ T5891] netlink: 8 bytes leftover after parsing attributes in process `syz.4.491'. [ 170.831079][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.855519][ T5900] netlink: 12 bytes leftover after parsing attributes in process `syz.3.493'. [ 170.865405][ T5886] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 170.911407][ T3868] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.952048][ T5901] vlan2: entered allmulticast mode [ 170.957352][ T5901] bridge0: entered allmulticast mode [ 170.964832][ T5901] bridge2: port 1(vlan2) entered blocking state [ 170.971806][ T5901] bridge2: port 1(vlan2) entered disabled state [ 170.980917][ T5901] vlan2: entered promiscuous mode [ 170.986238][ T5901] bridge0: entered promiscuous mode [ 170.995865][ T5903] sch_fq: defrate 0 ignored. [ 171.039680][ T5900] gretap1: entered promiscuous mode [ 171.053404][ T5900] bridge2: port 2(gretap1) entered blocking state [ 171.060488][ T5900] bridge2: port 2(gretap1) entered disabled state [ 171.088877][ T5900] gretap1: entered allmulticast mode [ 171.822394][ T5925] loop7: detected capacity change from 0 to 512 [ 171.858077][ T5923] loop6: detected capacity change from 0 to 128 [ 171.877056][ T5925] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 171.890334][ T5925] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.912779][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 172.260984][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 172.367143][ T5936] loop3: detected capacity change from 0 to 512 [ 172.379429][ T5936] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 173.258613][ T5943] loop6: detected capacity change from 0 to 512 [ 173.413113][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 173.413131][ T29] audit: type=1400 audit(1754675115.887:569): avc: denied { read } for pid=5946 comm="syz.2.506" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 173.442844][ T29] audit: type=1400 audit(1754675115.887:570): avc: denied { open } for pid=5946 comm="syz.2.506" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 173.531653][ T5936] EXT4-fs (loop3): orphan cleanup on readonly fs [ 173.539663][ T5936] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.503: bg 0: block 248: padding at end of block bitmap is not set [ 173.561700][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 173.587020][ T5943] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 173.628916][ T5936] Quota error (device loop3): write_blk: dquota write failed [ 173.636511][ T5936] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 173.646677][ T5936] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.503: Failed to acquire dquot type 1 [ 173.663788][ T5936] EXT4-fs (loop3): 1 truncate cleaned up [ 173.671178][ T5936] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.808643][ T5943] EXT4-fs (loop6): orphan cleanup on readonly fs [ 173.817467][ T5943] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.504: bg 0: block 248: padding at end of block bitmap is not set [ 173.844284][ T5943] Quota error (device loop6): write_blk: dquota write failed [ 173.852038][ T5943] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 173.862698][ T5943] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.504: Failed to acquire dquot type 1 [ 173.880126][ T5943] EXT4-fs (loop6): 1 truncate cleaned up [ 173.886943][ T5943] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.904345][ T5943] EXT4-fs error (device loop6): ext4_lookup:1791: inode #2: comm syz.6.504: deleted inode referenced: 12 [ 173.944279][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.292321][ T5953] loop4: detected capacity change from 0 to 512 [ 174.325671][ T5953] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.340634][ T29] audit: type=1400 audit(1754675116.817:571): avc: denied { read write } for pid=5952 comm="syz.4.508" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 174.363640][ T29] audit: type=1400 audit(1754675116.817:572): avc: denied { open } for pid=5952 comm="syz.4.508" path="/114/file0/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 174.403364][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.712891][ T3868] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.774558][ T29] audit: type=1400 audit(1754675117.257:573): avc: denied { write } for pid=5960 comm="syz.3.507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 175.279183][ T29] audit: type=1400 audit(1754675117.617:574): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.244346][ T6000] loop6: detected capacity change from 0 to 512 [ 177.675128][ T6000] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 177.688562][ T6000] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.721950][ T6013] loop4: detected capacity change from 0 to 512 [ 177.781508][ T6013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.795578][ T6013] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.257496][ T6019] bridge_slave_0: left allmulticast mode [ 178.263229][ T6019] bridge_slave_0: left promiscuous mode [ 178.269357][ T6019] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.026299][ T6018] loop3: detected capacity change from 0 to 512 [ 180.363642][ T6018] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 180.539303][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 180.539321][ T29] audit: type=1400 audit(1754675123.017:607): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 180.572822][ T6018] EXT4-fs (loop3): orphan cleanup on readonly fs [ 180.590662][ T6019] bridge_slave_1: left allmulticast mode [ 180.596592][ T6019] bridge_slave_1: left promiscuous mode [ 180.602471][ T6019] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.620019][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.629179][ T6018] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.521: bg 0: block 248: padding at end of block bitmap is not set [ 180.646783][ T6018] Quota error (device loop3): write_blk: dquota write failed [ 180.654544][ T6018] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 180.664701][ T6018] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.521: Failed to acquire dquot type 1 [ 180.682803][ T6018] EXT4-fs (loop3): 1 truncate cleaned up [ 180.690396][ T6018] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 180.707178][ T6018] EXT4-fs error (device loop3): ext4_lookup:1791: inode #2: comm syz.3.521: deleted inode referenced: 12 [ 180.744617][ T3868] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 180.806902][ T6019] bond0: (slave bond_slave_0): Releasing backup interface [ 180.877510][ T6019] bond0: (slave bond_slave_1): Releasing backup interface [ 180.891994][ T6019] team0: Port device team_slave_0 removed [ 180.905515][ T6019] team0: Port device team_slave_1 removed [ 180.912546][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.920370][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.931010][ T6019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.938677][ T6019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 181.007993][ T29] audit: type=1400 audit(1754675123.477:608): avc: denied { search } for pid=6026 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 181.030477][ T29] audit: type=1400 audit(1754675123.477:609): avc: denied { search } for pid=6026 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=478 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 181.053378][ T29] audit: type=1400 audit(1754675123.477:610): avc: denied { search } for pid=6026 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 181.077115][ T29] audit: type=1400 audit(1754675123.477:611): avc: denied { search } for pid=6026 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 181.100364][ T29] audit: type=1400 audit(1754675123.477:612): avc: denied { read open } for pid=6027 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 181.126088][ T29] audit: type=1400 audit(1754675123.477:613): avc: denied { getattr } for pid=6027 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 181.151923][ T29] audit: type=1400 audit(1754675123.477:614): avc: denied { getattr } for pid=6027 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=509 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 181.432601][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.757600][ T6084] loop7: detected capacity change from 0 to 512 [ 181.783008][ T6084] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 181.837905][ T6084] EXT4-fs (loop7): orphan cleanup on readonly fs [ 181.867210][ T6084] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.532: bg 0: block 248: padding at end of block bitmap is not set [ 182.106791][ T6084] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.532: Failed to acquire dquot type 1 [ 182.161367][ T6084] EXT4-fs (loop7): 1 truncate cleaned up [ 182.260330][ T6084] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 182.590565][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.730510][ T6135] loop6: detected capacity change from 0 to 512 [ 184.754782][ T6150] loop4: detected capacity change from 0 to 128 [ 184.803789][ T6150] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 184.875853][ T6150] ext4 filesystem being mounted at /122/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 184.913118][ T6135] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 184.943677][ T6160] loop3: detected capacity change from 0 to 128 [ 185.519847][ T6163] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 185.584205][ T6163] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 185.664378][ T3311] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 185.744637][ T6135] EXT4-fs (loop6): orphan cleanup on readonly fs [ 185.838619][ T6135] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.540: bg 0: block 248: padding at end of block bitmap is not set [ 186.069088][ T6135] __quota_error: 26 callbacks suppressed [ 186.069142][ T6135] Quota error (device loop6): write_blk: dquota write failed [ 186.083259][ T6135] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 186.093806][ T6135] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.540: Failed to acquire dquot type 1 [ 186.473233][ T29] audit: type=1400 audit(1754675128.947:639): avc: denied { create } for pid=6192 comm="syz.4.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 186.493302][ T29] audit: type=1400 audit(1754675128.947:640): avc: denied { setopt } for pid=6192 comm="syz.4.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 187.586385][ T29] audit: type=1400 audit(1754675129.007:641): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 187.808098][ T6135] EXT4-fs (loop6): 1 truncate cleaned up [ 187.821156][ T6208] loop7: detected capacity change from 0 to 256 [ 188.002607][ T6208] FAT-fs (loop7): IO charset macromanian not found [ 188.190751][ T6135] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 188.912106][ T6217] loop4: detected capacity change from 0 to 128 [ 189.035512][ T6217] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 189.088630][ T6217] ext4 filesystem being mounted at /125/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 189.154035][ T6217] EXT4-fs warning (device loop4): verify_group_input:137: Cannot add at group 1029 (only 1 groups) [ 189.197718][ T3868] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.279471][ T6229] kernel profiling enabled (shift: 17) [ 189.727505][ T29] audit: type=1400 audit(1754675131.697:642): avc: denied { getopt } for pid=6216 comm="syz.4.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 189.747070][ T29] audit: type=1400 audit(1754675131.757:643): avc: denied { create } for pid=6216 comm="syz.4.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 189.766780][ T29] audit: type=1400 audit(1754675132.137:644): avc: denied { execute } for pid=6221 comm="syz.3.557" name="file0" dev="tmpfs" ino=615 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 189.789391][ T29] audit: type=1400 audit(1754675132.137:645): avc: denied { execute_no_trans } for pid=6221 comm="syz.3.557" path="/109/file0" dev="tmpfs" ino=615 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 190.199114][ T29] audit: type=1400 audit(1754675132.677:646): avc: denied { read write } for pid=6245 comm="syz.3.560" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 190.234205][ T3311] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 190.246184][ T6247] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 190.283772][ T6247] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 192.015683][ T6284] loop4: detected capacity change from 0 to 512 [ 192.158338][ T6294] loop3: detected capacity change from 0 to 128 [ 192.214098][ T6284] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.263957][ T6284] EXT4-fs (loop4): orphan cleanup on readonly fs [ 192.305729][ T6284] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.568: bg 0: block 248: padding at end of block bitmap is not set [ 192.350531][ T6284] __quota_error: 12 callbacks suppressed [ 192.350551][ T6284] Quota error (device loop4): write_blk: dquota write failed [ 192.364260][ T6284] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 192.374336][ T6284] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.568: Failed to acquire dquot type 1 [ 192.461373][ T6284] EXT4-fs (loop4): 1 truncate cleaned up [ 192.480071][ T29] audit: type=1400 audit(1754675134.957:659): avc: denied { write } for pid=6306 comm="syz.7.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 192.534898][ T6284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 192.586087][ T29] audit: type=1400 audit(1754675135.057:660): avc: denied { create } for pid=6310 comm="syz.7.574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 192.672576][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.575507][ T29] audit: type=1400 audit(1754675136.057:661): avc: denied { create } for pid=6338 comm="syz.4.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 194.018479][ T5098] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.175452][ T6348] netlink: 44 bytes leftover after parsing attributes in process `syz.7.580'. [ 194.184479][ T6348] netlink: 4 bytes leftover after parsing attributes in process `syz.7.580'. [ 194.235885][ T5098] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.299192][ T29] audit: type=1400 audit(1754675136.777:662): avc: denied { mounton } for pid=6349 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 194.366772][ T5098] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.426878][ T5098] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.862806][ T29] audit: type=1400 audit(1754675137.337:663): avc: denied { read } for pid=3031 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 194.916638][ T6349] chnl_net:caif_netlink_parms(): no params data found [ 194.927602][ T6370] loop4: detected capacity change from 0 to 8192 [ 194.970949][ T6376] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 194.980882][ T6376] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 194.994022][ T5098] gretap1: left allmulticast mode [ 194.999400][ T5098] bridge2: port 2(gretap1) entered disabled state [ 195.017744][ T5098] vlan2: left promiscuous mode [ 195.022590][ T5098] bridge0: left promiscuous mode [ 195.027787][ T5098] bridge2: port 1(vlan2) entered disabled state [ 195.255994][ T5098] bond0 (unregistering): Released all slaves [ 195.372966][ T6385] can0: slcan on ttyS3. [ 195.404326][ T5098] hsr_slave_0: left promiscuous mode [ 195.429759][ T29] audit: type=1400 audit(1754675137.817:664): avc: denied { create } for pid=6379 comm="syz.6.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 195.451083][ T29] audit: type=1400 audit(1754675137.817:665): avc: denied { connect } for pid=6379 comm="syz.6.588" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 195.472646][ T29] audit: type=1400 audit(1754675137.817:666): avc: denied { write } for pid=6379 comm="syz.6.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 195.666397][ T5098] hsr_slave_1: left promiscuous mode [ 195.707198][ T5098] veth1_macvtap: left promiscuous mode [ 195.744031][ T5098] veth0_macvtap: left promiscuous mode [ 195.749835][ T5098] veth1_vlan: left promiscuous mode [ 195.781014][ T5098] veth0_vlan: left promiscuous mode [ 195.902100][ T6394] loop7: detected capacity change from 0 to 2048 [ 197.873379][ T29] audit: type=1400 audit(1754675140.207:667): avc: denied { allowed } for pid=6410 comm="syz.2.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 197.892918][ T29] audit: type=1400 audit(1754675140.207:668): avc: denied { create } for pid=6410 comm="syz.2.592" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 197.914777][ T29] audit: type=1400 audit(1754675140.207:669): avc: denied { map } for pid=6410 comm="syz.2.592" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12973 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 197.939376][ T29] audit: type=1400 audit(1754675140.207:670): avc: denied { read write } for pid=6410 comm="syz.2.592" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12973 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 198.219013][ T6349] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.226479][ T6349] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.241924][ T6349] bridge_slave_0: entered allmulticast mode [ 198.254427][ T6349] bridge_slave_0: entered promiscuous mode [ 198.263976][ T6379] can0 (unregistered): slcan off ttyS3. [ 198.343719][ T29] audit: type=1400 audit(1754675140.817:671): avc: denied { create } for pid=6417 comm="syz.2.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 198.413893][ T29] audit: type=1400 audit(1754675140.897:672): avc: denied { connect } for pid=6417 comm="syz.2.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 198.444291][ T6349] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.451522][ T6349] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.458895][ T6349] bridge_slave_1: entered allmulticast mode [ 198.470447][ T6349] bridge_slave_1: entered promiscuous mode [ 198.476892][ T6428] loop6: detected capacity change from 0 to 1024 [ 198.484376][ T29] audit: type=1400 audit(1754675140.917:673): avc: denied { write } for pid=6417 comm="syz.2.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 198.506234][ T6427] netlink: 44 bytes leftover after parsing attributes in process `syz.4.596'. [ 198.515307][ T6427] netlink: 4 bytes leftover after parsing attributes in process `syz.4.596'. [ 198.541655][ T6428] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.557790][ T6349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.584389][ T6349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.631994][ T6349] team0: Port device team_slave_0 added [ 198.646310][ T6349] team0: Port device team_slave_1 added [ 198.680999][ T5098] IPVS: stop unused estimator thread 0... [ 198.688218][ T6349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.695703][ T6349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.722678][ T6349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.744483][ T6349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.751656][ T6349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.779065][ T6349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.844479][ T6439] netlink: 8 bytes leftover after parsing attributes in process `syz.6.597'. [ 198.968727][ T6349] hsr_slave_0: entered promiscuous mode [ 198.991835][ T6349] hsr_slave_1: entered promiscuous mode [ 199.016789][ T6349] debugfs: 'hsr0' already exists in 'hsr' [ 199.022869][ T6349] Cannot create hsr debugfs directory [ 199.295681][ T6349] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 199.324590][ T6349] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 199.348962][ T6460] loop4: detected capacity change from 0 to 512 [ 199.402867][ T6349] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 199.456921][ T6349] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 199.587828][ T6349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.767251][ T6460] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.781212][ T6460] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 200.469917][ T6349] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.522792][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.530063][ T5074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.654783][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.661995][ T5077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.749620][ T6349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.760635][ T6349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.337102][ T6491] loop7: detected capacity change from 0 to 2048 [ 201.383127][ T3868] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.447645][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.741459][ T6349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.066120][ T6349] veth0_vlan: entered promiscuous mode [ 202.086992][ T6349] veth1_vlan: entered promiscuous mode [ 202.133373][ T6349] veth0_macvtap: entered promiscuous mode [ 202.143496][ T6349] veth1_macvtap: entered promiscuous mode [ 202.175063][ T6349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.205693][ T6349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.239653][ T5074] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.279480][ T5074] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.304004][ T5074] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.345408][ T29] audit: type=1400 audit(1754675144.757:674): avc: denied { mounton } for pid=6349 comm="syz-executor" path="/root/syzkaller.8vD4Uq/syz-tmp" dev="sda1" ino=2053 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 202.370129][ T29] audit: type=1400 audit(1754675144.757:675): avc: denied { mount } for pid=6349 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 202.393078][ T29] audit: type=1400 audit(1754675144.757:676): avc: denied { mount } for pid=6349 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 202.427016][ T5077] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.664720][ T6564] loop8: detected capacity change from 0 to 128 [ 202.707939][ T6564] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 202.721623][ T6564] ext4 filesystem being mounted at /0/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 203.373672][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 203.373691][ T29] audit: type=1326 audit(1754675145.847:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6565 comm="syz.6.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e414ebe9 code=0x7ffc0000 [ 203.404076][ T29] audit: type=1326 audit(1754675145.847:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6565 comm="syz.6.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2e414ebe9 code=0x7ffc0000 [ 203.602473][ T6349] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 203.619950][ T29] audit: type=1400 audit(1754675146.097:683): avc: denied { create } for pid=6587 comm="syz.4.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 203.968315][ T6601] autofs4:pid:6601:validate_dev_ioctl: invalid path supplied for cmd(0xc018937a) [ 204.003723][ T29] audit: type=1400 audit(1754675146.167:684): avc: denied { connect } for pid=6587 comm="syz.4.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 204.023965][ T29] audit: type=1400 audit(1754675146.167:685): avc: denied { bind } for pid=6587 comm="syz.4.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 204.043683][ T29] audit: type=1400 audit(1754675146.167:686): avc: denied { write } for pid=6587 comm="syz.4.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 204.063553][ T29] audit: type=1400 audit(1754675146.187:687): avc: denied { read } for pid=6594 comm="syz.4.612" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 204.087328][ T29] audit: type=1400 audit(1754675146.187:688): avc: denied { open } for pid=6594 comm="syz.4.612" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 204.111390][ T29] audit: type=1400 audit(1754675146.447:689): avc: denied { ioctl } for pid=6594 comm="syz.4.612" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 204.198893][ T29] audit: type=1400 audit(1754675146.677:690): avc: denied { block_suspend } for pid=6584 comm="syz.7.608" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 204.830126][ T6616] loop4: detected capacity change from 0 to 1024 [ 204.905518][ T6616] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.418827][ T6643] netlink: 28 bytes leftover after parsing attributes in process `syz.8.615'. [ 206.408032][ T6651] netlink: 8 bytes leftover after parsing attributes in process `syz.4.614'. [ 207.054540][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.125625][ T6666] loop6: detected capacity change from 0 to 128 [ 207.396482][ T5072] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.438089][ T5072] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.510273][ T6678] loop7: detected capacity change from 0 to 8192 [ 207.528045][ T5072] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.649678][ T6688] loop8: detected capacity change from 0 to 2048 [ 207.799971][ T6691] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 207.808782][ T6691] FAT-fs (loop7): Filesystem has been set read-only [ 207.970464][ T5072] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.381371][ T6701] loop7: detected capacity change from 0 to 512 [ 208.715476][ T5072] bond0 (unregistering): Released all slaves [ 209.227291][ T6701] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.632: casefold flag without casefold feature [ 209.259037][ T5072] hsr_slave_0: left promiscuous mode [ 209.286212][ T6701] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.632: couldn't read orphan inode 15 (err -117) [ 209.342970][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 209.342987][ T29] audit: type=1400 audit(1754675151.807:693): avc: denied { ioctl } for pid=6724 comm="syz.4.634" path="socket:[14992]" dev="sockfs" ino=14992 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 209.374591][ T29] audit: type=1400 audit(1754675151.817:694): avc: denied { getopt } for pid=6733 comm="syz.8.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 209.394473][ T29] audit: type=1400 audit(1754675151.817:695): avc: denied { setopt } for pid=6733 comm="syz.8.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 209.449729][ T6701] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.474019][ T5072] hsr_slave_1: left promiscuous mode [ 209.486604][ T5072] veth1_macvtap: left promiscuous mode [ 209.533756][ T5072] veth0_macvtap: left promiscuous mode [ 209.587755][ T5072] veth1_vlan: left promiscuous mode [ 209.596160][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.616241][ T5072] veth0_vlan: left promiscuous mode [ 209.642859][ T29] audit: type=1400 audit(1754675151.987:696): avc: denied { add_name } for pid=6700 comm="syz.7.632" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 209.664284][ T29] audit: type=1400 audit(1754675151.987:697): avc: denied { create } for pid=6700 comm="syz.7.632" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 209.709225][ T29] audit: type=1400 audit(1754675152.187:698): avc: denied { ioctl } for pid=6745 comm="syz.2.637" path="socket:[15006]" dev="sockfs" ino=15006 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 209.831147][ T6744] netlink: 52 bytes leftover after parsing attributes in process `syz.8.638'. [ 209.840291][ T6744] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 209.894042][ T29] audit: type=1400 audit(1754675152.367:699): avc: denied { write } for pid=6754 comm="syz.2.640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 209.914189][ T29] audit: type=1400 audit(1754675152.367:700): avc: denied { connect } for pid=6754 comm="syz.2.640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 209.934265][ T29] audit: type=1400 audit(1754675152.367:701): avc: denied { name_connect } for pid=6754 comm="syz.2.640" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 210.096868][ T6683] chnl_net:caif_netlink_parms(): no params data found [ 210.165116][ T6768] netlink: 28 bytes leftover after parsing attributes in process `syz.7.639'. [ 210.166543][ T29] audit: type=1400 audit(1754675152.587:702): avc: denied { shutdown } for pid=6754 comm="syz.2.640" lport=55929 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 210.249830][ T6772] loop4: detected capacity change from 0 to 128 [ 211.542102][ T6683] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.549491][ T6683] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.076550][ T6683] bridge_slave_0: entered allmulticast mode [ 212.083510][ T6683] bridge_slave_0: entered promiscuous mode [ 212.104274][ T6683] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.111445][ T6683] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.651254][ T6683] bridge_slave_1: entered allmulticast mode [ 212.658591][ T6683] bridge_slave_1: entered promiscuous mode [ 212.730575][ T6683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.773025][ T6796] loop8: detected capacity change from 0 to 512 [ 212.787794][ T6796] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 212.809383][ T6683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.913943][ T6683] team0: Port device team_slave_0 added [ 212.920656][ T6683] team0: Port device team_slave_1 added [ 212.944496][ T6683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.952096][ T6683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.979644][ T6683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.022496][ T6683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.029625][ T6683] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.056800][ T6683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.076752][ T6796] EXT4-fs (loop8): orphan cleanup on readonly fs [ 213.085061][ T6796] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.647: bg 0: block 248: padding at end of block bitmap is not set [ 213.109516][ T6796] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.647: Failed to acquire dquot type 1 [ 213.138566][ T6796] EXT4-fs (loop8): 1 truncate cleaned up [ 213.340410][ T6796] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 213.354304][ T6796] EXT4-fs error (device loop8): ext4_lookup:1791: inode #2: comm syz.8.647: deleted inode referenced: 12 [ 213.429823][ T6683] hsr_slave_0: entered promiscuous mode [ 213.436729][ T6683] hsr_slave_1: entered promiscuous mode [ 213.443034][ T6683] debugfs: 'hsr0' already exists in 'hsr' [ 213.448970][ T6683] Cannot create hsr debugfs directory [ 213.481801][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.766449][ T6683] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 213.778980][ T6683] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 213.832871][ T6683] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 213.870812][ T6683] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 214.221717][ T6861] loop4: detected capacity change from 0 to 512 [ 214.229899][ T6861] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 214.246663][ T6861] EXT4-fs (loop4): orphan cleanup on readonly fs [ 214.255585][ T6861] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.657: bg 0: block 248: padding at end of block bitmap is not set [ 214.271695][ T6861] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.657: Failed to acquire dquot type 1 [ 214.282790][ T6683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.288119][ T6861] EXT4-fs (loop4): 1 truncate cleaned up [ 214.296388][ T6861] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 214.327152][ T6683] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.342991][ T6863] loop7: detected capacity change from 0 to 128 [ 214.360081][ T1022] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.367457][ T1022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.404806][ T1022] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.412047][ T1022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.435620][ T6683] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.446279][ T6683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.549521][ T6882] loop8: detected capacity change from 0 to 128 [ 214.582100][ T6683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.974702][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.988422][ T6683] veth0_vlan: entered promiscuous mode [ 215.004420][ T6683] veth1_vlan: entered promiscuous mode [ 215.172982][ T6683] veth0_macvtap: entered promiscuous mode [ 215.189333][ T6683] veth1_macvtap: entered promiscuous mode [ 215.201309][ T6683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.223424][ T6683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.237193][ T2894] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.263775][ T2894] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.301407][ T2894] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.333796][ T2894] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.555950][ T6958] netlink: 28 bytes leftover after parsing attributes in process `syz.4.662'. [ 216.127918][ T6984] loop7: detected capacity change from 0 to 128 [ 217.726416][ T6999] can0: slcan on ttyS3. [ 218.042916][ T7015] loop4: detected capacity change from 0 to 4096 [ 218.143952][ T6997] can0 (unregistered): slcan off ttyS3. [ 218.191975][ T7015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.206455][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 218.206473][ T29] audit: type=1400 audit(1754675160.687:709): avc: denied { create } for pid=7011 comm="syz.4.678" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 218.250625][ T29] audit: type=1400 audit(1754675160.687:710): avc: denied { read write } for pid=7011 comm="syz.4.678" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 218.273870][ T29] audit: type=1400 audit(1754675160.687:711): avc: denied { open } for pid=7011 comm="syz.4.678" path="/151/file0/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 218.297116][ T29] audit: type=1400 audit(1754675160.727:712): avc: denied { map } for pid=7011 comm="syz.4.678" path="/151/file0/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 218.320608][ T29] audit: type=1400 audit(1754675160.727:713): avc: denied { execute } for pid=7011 comm="syz.4.678" path="/151/file0/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 218.346205][ T7038] loop9: detected capacity change from 0 to 512 [ 218.397163][ T7038] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.421176][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.423848][ T7038] ext4 filesystem being mounted at /7/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.461438][ T29] audit: type=1400 audit(1754675160.937:714): avc: denied { setattr } for pid=7037 comm="syz.9.682" name="file0" dev="loop9" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 218.521904][ T29] audit: type=1400 audit(1754675160.997:715): avc: denied { remount } for pid=7037 comm="syz.9.682" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 218.714790][ T7038] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 218.826813][ T29] audit: type=1400 audit(1754675161.307:716): avc: denied { bind } for pid=7055 comm="syz.2.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 218.938174][ T6683] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.126228][ T7070] netlink: 44 bytes leftover after parsing attributes in process `syz.2.690'. [ 219.135901][ T7070] netlink: 4 bytes leftover after parsing attributes in process `syz.2.690'. [ 219.229975][ T7076] loop8: detected capacity change from 0 to 512 [ 219.272632][ T7076] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 219.293116][ T7081] loop9: detected capacity change from 0 to 512 [ 219.307814][ T7081] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 219.320778][ T7081] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.422758][ T7076] EXT4-fs (loop8): orphan cleanup on readonly fs [ 219.441953][ T7076] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.693: bg 0: block 248: padding at end of block bitmap is not set [ 219.460000][ T7076] Quota error (device loop8): write_blk: dquota write failed [ 219.467916][ T7076] Quota error (device loop8): qtree_write_dquot: Error -117 occurred while creating quota [ 219.478099][ T7076] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.693: Failed to acquire dquot type 1 [ 219.552915][ T7088] netlink: 28 bytes leftover after parsing attributes in process `syz.4.686'. [ 219.565279][ T7076] EXT4-fs (loop8): 1 truncate cleaned up [ 219.578940][ T7076] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 219.658309][ T7091] loop7: detected capacity change from 0 to 512 [ 220.588800][ T6683] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 220.640040][ T7091] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.653054][ T7091] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.693387][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.812240][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.082335][ T7172] loop7: detected capacity change from 0 to 2048 [ 223.342609][ T7185] 9pnet_fd: Insufficient options for proto=fd [ 225.316138][ T7201] can0: slcan on ttyS3. [ 225.457959][ T7209] loop4: detected capacity change from 0 to 512 [ 225.870145][ T7209] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 225.905155][ T7209] EXT4-fs (loop4): orphan cleanup on readonly fs [ 225.913197][ T7209] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.711: bg 0: block 248: padding at end of block bitmap is not set [ 225.944568][ T7209] __quota_error: 2 callbacks suppressed [ 225.944584][ T7209] Quota error (device loop4): write_blk: dquota write failed [ 225.958216][ T7209] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 225.969071][ T7209] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.711: Failed to acquire dquot type 1 [ 225.985777][ T7209] EXT4-fs (loop4): 1 truncate cleaned up [ 226.211687][ T7230] netlink: 20 bytes leftover after parsing attributes in process `syz.2.714'. [ 226.226001][ T7209] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 226.238892][ T7230] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 226.249912][ T7209] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.711: deleted inode referenced: 12 [ 226.261535][ T7194] can0 (unregistered): slcan off ttyS3. [ 226.265737][ T29] audit: type=1400 audit(1754675168.747:719): avc: denied { read } for pid=7231 comm="syz.7.715" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 226.352295][ T29] audit: type=1400 audit(1754675168.827:720): avc: denied { bind } for pid=7236 comm="syz.7.716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.374186][ T7238] netlink: 4 bytes leftover after parsing attributes in process `syz.7.716'. [ 226.426499][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.474435][ T7250] loop7: detected capacity change from 0 to 512 [ 227.225420][ T7250] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.644066][ T7250] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.776011][ T29] audit: type=1400 audit(1754675170.247:721): avc: denied { write open } for pid=7246 comm="syz.7.720" path="/55/file1/bus" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 227.799123][ T29] audit: type=1400 audit(1754675170.257:722): avc: denied { append } for pid=7246 comm="syz.7.720" path="/55/file1/memory.events" dev="loop7" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 227.822661][ T29] audit: type=1400 audit(1754675170.257:723): avc: denied { read } for pid=7246 comm="syz.7.720" name="memory.events" dev="loop7" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 228.867041][ T7282] loop9: detected capacity change from 0 to 2048 [ 229.061765][ T29] audit: type=1400 audit(1754675171.417:724): avc: denied { watch } for pid=7285 comm="syz.8.725" path="/22" dev="tmpfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 229.172000][ T7296] netlink: 4 bytes leftover after parsing attributes in process `syz.4.724'. [ 229.380123][ T29] audit: type=1400 audit(1754675171.857:725): avc: denied { ioctl } for pid=7246 comm="syz.7.720" path="/55/file1/file1" dev="loop7" ino=15 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 229.949126][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.446763][ T7319] netlink: 44 bytes leftover after parsing attributes in process `syz.2.730'. [ 230.456051][ T7319] netlink: 4 bytes leftover after parsing attributes in process `syz.2.730'. [ 232.009289][ T7341] loop7: detected capacity change from 0 to 128 [ 233.344970][ T29] audit: type=1400 audit(1754675175.697:726): avc: denied { create } for pid=7355 comm="syz.9.745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 234.980423][ T7409] loop9: detected capacity change from 0 to 512 [ 235.261509][ T7409] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.274295][ T7409] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 235.581288][ T7412] loop8: detected capacity change from 0 to 4096 [ 236.652522][ T6683] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.686442][ T7412] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.192873][ T29] audit: type=1400 audit(1754675179.657:727): avc: denied { mounton } for pid=7411 comm="syz.8.754" path="/27/file0/file0" dev="loop8" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 237.233744][ T7412] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 237.595205][ T7449] loop7: detected capacity change from 0 to 512 [ 237.776988][ T7432] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 237.959539][ T7449] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 238.406784][ T7449] EXT4-fs (loop7): 1 truncate cleaned up [ 238.442281][ T7449] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.531285][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.770696][ T29] audit: type=1400 audit(1754675181.247:728): avc: denied { create } for pid=7473 comm="syz.2.768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 238.858090][ T29] audit: type=1400 audit(1754675181.287:729): avc: denied { create } for pid=7476 comm="syz.9.769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 238.975383][ T7487] loop9: detected capacity change from 0 to 8192 [ 239.058385][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.157813][ T29] audit: type=1400 audit(1754675181.597:730): avc: denied { name_bind } for pid=7494 comm="syz.7.771" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 239.332612][ T7492] loop4: detected capacity change from 0 to 512 [ 239.350675][ T7492] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 239.426287][ T7492] EXT4-fs (loop4): 1 truncate cleaned up [ 239.433445][ T7492] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.621074][ T29] audit: type=1400 audit(1754675181.957:731): avc: denied { setattr } for pid=7491 comm="syz.4.772" path="/165/file2/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 239.686340][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.245491][ T29] audit: type=1326 audit(1754675182.717:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7531 comm="syz.8.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 240.269015][ T29] audit: type=1326 audit(1754675182.717:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7531 comm="syz.8.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 241.313675][ T29] audit: type=1400 audit(1754675183.067:734): avc: denied { sqpoll } for pid=7537 comm="syz.9.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 241.820669][ T7569] loop4: detected capacity change from 0 to 512 [ 241.890857][ T7553] netlink: 28 bytes leftover after parsing attributes in process `syz.8.784'. [ 241.903562][ T7577] loop7: detected capacity change from 0 to 512 [ 241.926144][ T7577] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 241.946354][ T7569] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 241.987677][ T7577] EXT4-fs (loop7): 1 truncate cleaned up [ 241.993901][ T7577] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.074812][ T7569] EXT4-fs (loop4): 1 truncate cleaned up [ 242.167985][ T7569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.690180][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.850238][ T7628] loop7: detected capacity change from 0 to 512 [ 242.872014][ T7628] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 242.884726][ T7628] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.402472][ T7638] syz.8.792 uses obsolete (PF_INET,SOCK_PACKET) [ 243.573200][ T7642] loop8: detected capacity change from 0 to 512 [ 243.593617][ T7642] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 243.603399][ T7642] EXT4-fs (loop8): orphan cleanup on readonly fs [ 243.618716][ T7642] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.793: bg 0: block 248: padding at end of block bitmap is not set [ 243.636810][ T7642] Quota error (device loop8): write_blk: dquota write failed [ 243.644270][ T7642] Quota error (device loop8): qtree_write_dquot: Error -117 occurred while creating quota [ 243.654320][ T7642] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.793: Failed to acquire dquot type 1 [ 243.667334][ T7642] EXT4-fs (loop8): 1 truncate cleaned up [ 243.674157][ T7642] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 243.688205][ T7642] EXT4-fs error (device loop8): ext4_lookup:1791: inode #2: comm syz.8.793: deleted inode referenced: 12 [ 243.715348][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.741685][ T7644] loop9: detected capacity change from 0 to 512 [ 243.893359][ T7644] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 243.989964][ T7644] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.203301][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 246.081297][ T7666] loop8: detected capacity change from 0 to 512 [ 246.092763][ T7666] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 246.128383][ T7666] EXT4-fs (loop8): 1 truncate cleaned up [ 246.134488][ T7666] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.745338][ T7677] can0: slcan on ttyS3. [ 246.950669][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.172760][ T7680] loop8: detected capacity change from 0 to 128 [ 247.484037][ T7674] can0 (unregistered): slcan off ttyS3. [ 247.625441][ T7695] loop7: detected capacity change from 0 to 128 [ 248.027031][ T7717] loop7: detected capacity change from 0 to 512 [ 248.058599][ T7717] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 248.097893][ T7717] EXT4-fs (loop7): orphan cleanup on readonly fs [ 248.128506][ T7717] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.806: bg 0: block 248: padding at end of block bitmap is not set [ 248.183655][ T7717] Quota error (device loop7): write_blk: dquota write failed [ 248.191087][ T7717] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 248.201367][ T7717] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.806: Failed to acquire dquot type 1 [ 248.256357][ T7717] EXT4-fs (loop7): 1 truncate cleaned up [ 248.272827][ T7717] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 248.337948][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.352277][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.398945][ T29] audit: type=1400 audit(1754675190.877:735): avc: denied { read } for pid=7723 comm="syz.4.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 248.448741][ T29] audit: type=1326 audit(1754675190.897:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7722 comm="syz.7.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ebebdebe9 code=0x7ffc0000 [ 248.472504][ T29] audit: type=1326 audit(1754675190.897:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7722 comm="syz.7.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ebebdebe9 code=0x7ffc0000 [ 248.496481][ T29] audit: type=1326 audit(1754675190.907:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7722 comm="syz.7.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f7ebebdebe9 code=0x7ffc0000 [ 248.520259][ T29] audit: type=1326 audit(1754675190.907:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7722 comm="syz.7.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7ebebdec23 code=0x7ffc0000 [ 248.544247][ T29] audit: type=1326 audit(1754675190.907:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7722 comm="syz.7.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7ebebdec23 code=0x7ffc0000 [ 248.567368][ T29] audit: type=1326 audit(1754675190.907:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7722 comm="syz.7.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ebebdebe9 code=0x7ffc0000 [ 248.590853][ T29] audit: type=1326 audit(1754675190.907:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7722 comm="syz.7.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ebebdebe9 code=0x7ffc0000 [ 248.843782][ T7737] netlink: 228 bytes leftover after parsing attributes in process `syz.2.812'. [ 248.976389][ T7744] loop7: detected capacity change from 0 to 1024 [ 248.999057][ T7744] ext4: Unknown parameter 'nouser_xattr' [ 249.059386][ T7744] loop7: detected capacity change from 0 to 512 [ 249.198426][ T7744] EXT4-fs: Ignoring removed mblk_io_submit option [ 249.205017][ T7744] EXT4-fs: Ignoring removed bh option [ 249.516022][ T7744] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 249.605219][ T7744] EXT4-fs (loop7): 1 truncate cleaned up [ 249.644114][ T7744] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.115236][ T6683] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 250.351532][ T7765] 9pnet_fd: Insufficient options for proto=fd [ 250.382097][ T7766] loop8: detected capacity change from 0 to 512 [ 251.344193][ T7766] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 251.388997][ T7766] EXT4-fs (loop8): 1 truncate cleaned up [ 251.395417][ T7766] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.858889][ T7783] loop4: detected capacity change from 0 to 512 [ 251.866277][ T7783] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 251.885919][ T7783] EXT4-fs (loop4): orphan cleanup on readonly fs [ 251.894058][ T7783] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.823: bg 0: block 248: padding at end of block bitmap is not set [ 251.908782][ T7783] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.823: Failed to acquire dquot type 1 [ 251.921463][ T7783] EXT4-fs (loop4): 1 truncate cleaned up [ 251.927999][ T7783] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 252.617308][ T7783] syz.4.823 (7783) used greatest stack depth: 9224 bytes left [ 252.663377][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.308309][ T7803] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 253.345263][ T7803] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 253.446500][ T7805] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 253.511182][ T7808] syz.2.832 (7808) used obsolete PPPIOCDETACH ioctl [ 253.518420][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 253.518438][ T29] audit: type=1400 audit(1754675195.987:746): avc: denied { read } for pid=7806 comm="syz.2.832" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 253.547576][ T29] audit: type=1400 audit(1754675195.987:747): avc: denied { open } for pid=7806 comm="syz.2.832" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 253.570760][ T29] audit: type=1400 audit(1754675195.987:748): avc: denied { ioctl } for pid=7806 comm="syz.2.832" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 253.596418][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.887354][ T7816] loop7: detected capacity change from 0 to 8192 [ 253.938004][ T29] audit: type=1400 audit(1754675196.407:749): avc: denied { unmount } for pid=7817 comm="syz.9.837" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 254.217719][ T5098] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.628700][ T5098] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.650661][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.748271][ T5098] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.920355][ T7836] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 254.983999][ T5098] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.162894][ T5098] bridge_slave_1: left allmulticast mode [ 255.168825][ T5098] bridge_slave_1: left promiscuous mode [ 255.174733][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.194487][ T5098] bridge_slave_0: left allmulticast mode [ 255.200441][ T5098] bridge_slave_0: left promiscuous mode [ 255.206279][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.568547][ T5098] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 255.591925][ T5098] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 255.604813][ T5098] bond0 (unregistering): Released all slaves [ 255.622046][ T7846] can0: slcan on ttyS3. [ 255.659921][ T5098] hsr_slave_0: left promiscuous mode [ 255.666023][ T5098] hsr_slave_1: left promiscuous mode [ 255.711208][ T7859] loop8: detected capacity change from 0 to 8192 [ 255.724592][ T5098] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.732133][ T5098] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 255.775161][ T5098] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.782625][ T5098] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 255.792199][ T29] audit: type=1400 audit(1754675198.277:750): avc: denied { wake_alarm } for pid=7860 comm="syz.4.849" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 255.814284][ T5098] veth1_macvtap: left promiscuous mode [ 255.827368][ T5098] veth0_macvtap: left promiscuous mode [ 255.835636][ T5098] veth1_vlan: left promiscuous mode [ 255.841552][ T5098] veth0_vlan: left promiscuous mode [ 255.892307][ T29] audit: type=1400 audit(1754675198.367:751): avc: denied { getopt } for pid=7857 comm="syz.2.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 255.961120][ T5098] team0 (unregistering): Port device team_slave_1 removed [ 255.972241][ T5098] team0 (unregistering): Port device team_slave_0 removed [ 256.084102][ T7842] can0 (unregistered): slcan off ttyS3. [ 256.263426][ T7830] chnl_net:caif_netlink_parms(): no params data found [ 256.277149][ T7878] loop7: detected capacity change from 0 to 8192 [ 256.348186][ T7878] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 256.357077][ T7878] FAT-fs (loop7): Filesystem has been set read-only [ 256.383762][ T7830] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.391014][ T7830] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.405826][ T7830] bridge_slave_0: entered allmulticast mode [ 256.419163][ T7830] bridge_slave_0: entered promiscuous mode [ 256.442317][ T7830] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.449810][ T7830] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.471353][ T7830] bridge_slave_1: entered allmulticast mode [ 256.482640][ T7830] bridge_slave_1: entered promiscuous mode [ 256.873001][ T29] audit: type=1400 audit(1754675199.347:752): avc: denied { listen } for pid=7913 comm="syz.4.858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 257.565313][ T7830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.604686][ T7830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.671241][ T7830] team0: Port device team_slave_0 added [ 257.686998][ T7830] team0: Port device team_slave_1 added [ 257.826355][ T7830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.833371][ T7830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.859789][ T7830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.172814][ T7830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.179973][ T7830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.206870][ T7830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.707409][ T29] audit: type=1400 audit(1754675201.167:753): avc: denied { connect } for pid=7958 comm="syz.2.867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 261.292453][ T29] audit: type=1326 audit(1754675203.767:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 261.316134][ T29] audit: type=1326 audit(1754675203.767:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 261.339820][ T29] audit: type=1326 audit(1754675203.767:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 261.363429][ T29] audit: type=1326 audit(1754675203.767:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 261.387262][ T29] audit: type=1326 audit(1754675203.767:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 261.410894][ T29] audit: type=1326 audit(1754675203.767:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 261.434555][ T29] audit: type=1326 audit(1754675203.767:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 261.458129][ T29] audit: type=1326 audit(1754675203.767:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 261.481754][ T29] audit: type=1326 audit(1754675203.767:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.2.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 261.742045][ T7989] loop8: detected capacity change from 0 to 512 [ 261.850559][ T7830] hsr_slave_0: entered promiscuous mode [ 261.874265][ T7830] hsr_slave_1: entered promiscuous mode [ 261.912414][ T7989] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 261.982102][ T7830] debugfs: 'hsr0' already exists in 'hsr' [ 261.988029][ T7830] Cannot create hsr debugfs directory [ 262.158380][ T7989] EXT4-fs (loop8): orphan cleanup on readonly fs [ 262.309952][ T7989] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.871: bg 0: block 248: padding at end of block bitmap is not set [ 262.338000][ T7989] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.871: Failed to acquire dquot type 1 [ 262.372894][ T7989] EXT4-fs (loop8): 1 truncate cleaned up [ 262.394403][ T7989] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 262.441039][ T8022] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 262.447708][ T8022] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 262.455398][ T8022] vhci_hcd vhci_hcd.0: Device attached [ 262.477200][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.492583][ T8028] smc: net device bond0 applied user defined pnetid SYZ0 [ 262.505203][ T8022] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 262.511872][ T8022] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 262.516256][ T8028] smc: net device bond0 erased user defined pnetid SYZ0 [ 262.519548][ T8022] vhci_hcd vhci_hcd.0: Device attached [ 262.633733][ T3409] vhci_hcd: vhci_device speed not set [ 262.690899][ T8036] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(8) [ 262.697560][ T8036] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 262.705230][ T8036] vhci_hcd vhci_hcd.0: Device attached [ 262.722123][ T8022] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(7) [ 262.728698][ T8022] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 262.736490][ T8022] vhci_hcd vhci_hcd.0: Device attached [ 263.335738][ T3409] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 263.352620][ T8044] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(13) [ 263.359402][ T8044] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 263.367260][ T8044] vhci_hcd vhci_hcd.0: Device attached [ 263.618801][ T8023] vhci_hcd: connection reset by peer [ 263.629455][ T8030] vhci_hcd: connection closed [ 263.633764][ T8041] vhci_hcd: connection closed [ 263.638813][ T8047] vhci_hcd: connection closed [ 263.643880][ T8042] vhci_hcd: connection closed [ 263.809657][ T2894] vhci_hcd: stop threads [ 263.818968][ T2894] vhci_hcd: release socket [ 263.823418][ T2894] vhci_hcd: disconnect device [ 263.872201][ T2894] vhci_hcd: stop threads [ 263.876589][ T2894] vhci_hcd: release socket [ 263.881056][ T2894] vhci_hcd: disconnect device [ 263.993877][ T2894] vhci_hcd: stop threads [ 263.998391][ T2894] vhci_hcd: release socket [ 264.003276][ T2894] vhci_hcd: disconnect device [ 264.036316][ T7830] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 264.088340][ T7830] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 264.139438][ T7830] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 264.194213][ T7830] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 264.456763][ T7830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.509667][ T8084] loop4: detected capacity change from 0 to 8192 [ 264.521502][ T7830] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.602461][ T2894] vhci_hcd: stop threads [ 264.606800][ T2894] vhci_hcd: release socket [ 264.611250][ T2894] vhci_hcd: disconnect device [ 264.640192][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.647362][ T5098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.709929][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.717509][ T5098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.726033][ T2894] vhci_hcd: stop threads [ 264.730766][ T2894] vhci_hcd: release socket [ 264.735453][ T2894] vhci_hcd: disconnect device [ 264.825719][ T8098] loop4: detected capacity change from 0 to 512 [ 264.842513][ T7830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.853578][ T7830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.891839][ T8098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.904658][ T8098] ext4 filesystem being mounted at /189/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 264.972232][ T7830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.311054][ T7830] veth0_vlan: entered promiscuous mode [ 265.329020][ T7830] veth1_vlan: entered promiscuous mode [ 265.362868][ T7830] veth0_macvtap: entered promiscuous mode [ 265.402698][ T7830] veth1_macvtap: entered promiscuous mode [ 265.450790][ T7830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.490044][ T7830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.636528][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.815810][ T2894] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.846401][ T2894] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.895358][ T2894] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.923501][ T2894] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.006285][ T8174] loop8: detected capacity change from 0 to 2048 [ 266.283612][ T8174] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.310569][ T8187] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 266.425869][ T8187] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 266.481448][ T8174] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.504573][ T8174] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.893: bg 0: block 345: padding at end of block bitmap is not set [ 266.536850][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.612932][ T8199] loop4: detected capacity change from 0 to 1024 [ 266.620086][ T8199] ext4: Unknown parameter 'nouser_xattr' [ 266.876973][ T8213] loop8: detected capacity change from 0 to 512 [ 266.918007][ T8213] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 266.953888][ T8213] EXT4-fs (loop8): 1 truncate cleaned up [ 266.960359][ T8213] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.534710][ T8238] loop9: detected capacity change from 0 to 128 [ 268.779156][ T3409] usb 9-1: enqueue for inactive port 0 [ 268.786507][ T3409] usb 9-1: enqueue for inactive port 0 [ 269.011418][ T3409] vhci_hcd: vhci_device speed not set [ 269.018095][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.177645][ T8259] can0: slcan on ttyS3. [ 269.716654][ T8278] loop8: detected capacity change from 0 to 512 [ 269.742049][ T8278] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.755062][ T8278] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 269.934824][ T8253] can0 (unregistered): slcan off ttyS3. [ 270.592080][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.605000][ T8328] loop9: detected capacity change from 0 to 512 [ 271.630978][ T8328] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 272.502403][ T8328] EXT4-fs (loop9): 1 truncate cleaned up [ 272.508905][ T8328] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.220855][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.236856][ T1035] usb usb10-port1: attempt power cycle [ 273.390444][ T8341] loop4: detected capacity change from 0 to 128 [ 273.539292][ T8337] loop9: detected capacity change from 0 to 128 [ 274.351843][ T8358] loop9: detected capacity change from 0 to 512 [ 274.372682][ T8358] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 274.384965][ T8360] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 274.409970][ T8358] EXT4-fs (loop9): orphan cleanup on readonly fs [ 274.417212][ T8360] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 274.449106][ T8358] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.929: bg 0: block 248: padding at end of block bitmap is not set [ 274.493681][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 274.493702][ T29] audit: type=1326 audit(1754675216.957:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.524886][ T29] audit: type=1326 audit(1754675216.957:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.548738][ T29] audit: type=1326 audit(1754675216.957:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.573418][ T29] audit: type=1326 audit(1754675216.967:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.597615][ T29] audit: type=1326 audit(1754675216.967:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.621356][ T29] audit: type=1326 audit(1754675216.967:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.645414][ T29] audit: type=1326 audit(1754675216.967:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.669718][ T29] audit: type=1326 audit(1754675216.967:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.693267][ T29] audit: type=1326 audit(1754675216.967:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.716678][ T29] audit: type=1326 audit(1754675216.967:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8359 comm="syz.4.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 274.741018][ T8358] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.929: Failed to acquire dquot type 1 [ 274.823262][ T8369] 9pnet_fd: Insufficient options for proto=fd [ 274.857067][ T8358] EXT4-fs (loop9): 1 truncate cleaned up [ 274.925422][ T8358] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 274.990993][ T8373] loop8: detected capacity change from 0 to 512 [ 275.006356][ T8373] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 275.046382][ T8373] EXT4-fs (loop8): 1 truncate cleaned up [ 275.052675][ T8373] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.179054][ T1035] usb usb10-port1: unable to enumerate USB device [ 275.510773][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.640433][ T8379] netlink: 32 bytes leftover after parsing attributes in process `syz.4.933'. [ 276.928937][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.535764][ T8389] 9pnet_fd: Insufficient options for proto=fd [ 277.649523][ T8398] loop7: detected capacity change from 0 to 128 [ 277.865334][ T8400] loop4: detected capacity change from 0 to 8192 [ 278.576126][ T8411] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 278.583943][ T8411] FAT-fs (loop4): Filesystem has been set read-only [ 280.054108][ T8445] loop7: detected capacity change from 0 to 512 [ 280.089955][ T8445] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 280.165012][ T8445] EXT4-fs (loop7): 1 truncate cleaned up [ 280.194128][ T8445] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.592471][ T8457] loop4: detected capacity change from 0 to 256 [ 280.653968][ T8459] loop8: detected capacity change from 0 to 512 [ 280.701661][ T8459] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.715016][ T8459] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 280.745441][ T8457] FAT-fs (loop4): IO charset macromanian not found [ 281.580970][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 281.580989][ T29] audit: type=1400 audit(1754675224.057:804): avc: denied { remount } for pid=8469 comm="syz.9.957" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 282.529891][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.316401][ T8489] loop8: detected capacity change from 0 to 8192 [ 284.376889][ T8493] netlink: 28 bytes leftover after parsing attributes in process `syz.2.965'. [ 284.385927][ T8493] netlink: 28 bytes leftover after parsing attributes in process `syz.2.965'. [ 285.575081][ T29] audit: type=1400 audit(1754675228.047:805): avc: denied { bind } for pid=8508 comm="syz.2.970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 285.594647][ T29] audit: type=1400 audit(1754675228.047:806): avc: denied { setopt } for pid=8508 comm="syz.2.970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 285.614584][ T29] audit: type=1400 audit(1754675228.047:807): avc: denied { write } for pid=8508 comm="syz.2.970" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 285.814350][ T8510] netlink: 44 bytes leftover after parsing attributes in process `syz.4.969'. [ 285.823465][ T8510] netlink: 4 bytes leftover after parsing attributes in process `syz.4.969'. [ 286.340773][ T29] audit: type=1400 audit(1754675228.817:808): avc: denied { connect } for pid=8516 comm="syz.4.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 286.380881][ T29] audit: type=1400 audit(1754675228.847:809): avc: denied { read } for pid=8516 comm="syz.4.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 286.453779][ T8520] loop4: detected capacity change from 0 to 256 [ 286.474895][ T8520] FAT-fs (loop4): IO charset macromanian not found [ 288.266194][ T8535] loop8: detected capacity change from 0 to 512 [ 288.509905][ T8546] loop4: detected capacity change from 0 to 512 [ 289.399094][ T8546] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 289.418240][ T8546] EXT4-fs (loop4): 1 truncate cleaned up [ 289.424820][ T8546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.436289][ T8535] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 289.586624][ T8535] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.723668][ T29] audit: type=1400 audit(1754675232.197:810): avc: denied { create } for pid=8553 comm="syz.9.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 289.861262][ T29] audit: type=1400 audit(1754675232.227:811): avc: denied { write } for pid=8553 comm="syz.9.981" path="socket:[18075]" dev="sockfs" ino=18075 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 290.205761][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.460668][ T29] audit: type=1326 audit(1754675232.937:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8561 comm="syz.9.984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251dcebe9 code=0x7ffc0000 [ 290.485535][ T29] audit: type=1326 audit(1754675232.937:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8561 comm="syz.9.984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251dcebe9 code=0x7ffc0000 [ 290.511046][ T29] audit: type=1326 audit(1754675232.937:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8561 comm="syz.9.984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251dcebe9 code=0x7ffc0000 [ 290.535996][ T29] audit: type=1326 audit(1754675232.937:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8561 comm="syz.9.984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f2251dcebe9 code=0x7ffc0000 [ 290.561274][ T29] audit: type=1326 audit(1754675232.937:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8561 comm="syz.9.984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251dcebe9 code=0x7ffc0000 [ 290.585453][ T29] audit: type=1326 audit(1754675232.937:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8561 comm="syz.9.984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2251dcebe9 code=0x7ffc0000 [ 290.610930][ T29] audit: type=1326 audit(1754675232.937:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8561 comm="syz.9.984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251dcebe9 code=0x7ffc0000 [ 290.637126][ T29] audit: type=1326 audit(1754675232.937:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8561 comm="syz.9.984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2251dcebe9 code=0x7ffc0000 [ 290.694511][ T8570] tipc: Started in network mode [ 290.700072][ T8570] tipc: Node identity 5a3253afcba1, cluster identity 4711 [ 290.708122][ T8570] tipc: Enabled bearer , priority 0 [ 290.775143][ T8571] syzkaller0: entered promiscuous mode [ 290.780965][ T8571] syzkaller0: entered allmulticast mode [ 290.828857][ T8571] tipc: Resetting bearer [ 290.887081][ T8569] tipc: Resetting bearer [ 290.895230][ T8569] tipc: Disabling bearer [ 291.007975][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.212549][ T8576] loop7: detected capacity change from 0 to 1024 [ 291.220117][ T8576] ext4: Unknown parameter 'nouser_xattr' [ 291.236137][ T8576] loop7: detected capacity change from 0 to 512 [ 291.242698][ T8576] EXT4-fs: Ignoring removed mblk_io_submit option [ 291.249610][ T8576] EXT4-fs: Ignoring removed bh option [ 291.256743][ T8576] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 291.268380][ T8576] EXT4-fs (loop7): 1 truncate cleaned up [ 291.275197][ T8576] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.358890][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.316424][ T8586] loop7: detected capacity change from 0 to 512 [ 292.334556][ T8586] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 292.354927][ T8586] EXT4-fs (loop7): orphan cleanup on readonly fs [ 292.374420][ T8586] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.990: bg 0: block 248: padding at end of block bitmap is not set [ 292.403879][ T8586] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.990: Failed to acquire dquot type 1 [ 292.435915][ T8586] EXT4-fs (loop7): 1 truncate cleaned up [ 292.443283][ T8586] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 292.477376][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.489627][ T8592] netlink: 228 bytes leftover after parsing attributes in process `syz.9.992'. [ 292.517955][ T8594] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 292.532058][ T8594] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 292.552596][ T8596] loop9: detected capacity change from 0 to 1024 [ 292.568194][ T8596] EXT4-fs: Ignoring removed bh option [ 292.576540][ T8596] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 292.596989][ T8596] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.612571][ T8596] EXT4-fs error (device loop9): ext4_check_all_de:659: inode #12: block 7: comm syz.9.994: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 292.633716][ T8596] EXT4-fs (loop9): Remounting filesystem read-only [ 292.652135][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.849184][ T8603] netlink: 44 bytes leftover after parsing attributes in process `syz.9.995'. [ 292.858335][ T8603] netlink: 4 bytes leftover after parsing attributes in process `syz.9.995'. [ 293.413523][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 293.499958][ T8621] loop9: detected capacity change from 0 to 512 [ 293.556887][ T8621] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 293.618440][ T8621] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.323258][ T8638] loop8: detected capacity change from 0 to 128 [ 295.268705][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 295.268722][ T29] audit: type=1400 audit(1754675237.747:822): avc: denied { create } for pid=8648 comm="syz.4.1009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 295.442612][ T8658] loop7: detected capacity change from 0 to 512 [ 295.502451][ T8658] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.517303][ T8658] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 295.548628][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.593795][ T3433] IPVS: starting estimator thread 0... [ 295.679457][ T8668] loop4: detected capacity change from 0 to 512 [ 295.686571][ T8666] IPVS: using max 2304 ests per chain, 115200 per kthread [ 295.750982][ T8668] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 295.796388][ T8668] ext4 filesystem being mounted at /214/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 297.248029][ T8680] loop7: detected capacity change from 0 to 8192 [ 297.591739][ T8683] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1018'. [ 297.715580][ T8686] loop7: detected capacity change from 0 to 128 [ 299.181281][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 299.233879][ T8697] loop9: detected capacity change from 0 to 512 [ 299.261311][ T8697] EXT4-fs: Ignoring removed oldalloc option [ 299.314391][ T8697] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 299.347273][ T8697] EXT4-fs (loop9): 1 truncate cleaned up [ 299.360936][ T8697] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.382531][ T8697] netlink: 'syz.9.1022': attribute type 10 has an invalid length. [ 299.390577][ T8697] netlink: 40 bytes leftover after parsing attributes in process `syz.9.1022'. [ 299.420221][ T8697] team0: Port device geneve1 added [ 299.445997][ T8707] loop7: detected capacity change from 0 to 4096 [ 299.472339][ T8707] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 299.489555][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.501446][ T8707] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.578181][ T8712] loop9: detected capacity change from 0 to 512 [ 299.598456][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.616574][ T8712] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.635352][ T8712] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 299.692397][ T8712] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #2: comm syz.9.1027: corrupted inode contents [ 299.712452][ T8712] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #2: comm syz.9.1027: mark_inode_dirty error [ 299.727980][ T8712] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #2: comm syz.9.1027: corrupted inode contents [ 299.740951][ T8712] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #2: comm syz.9.1027: mark_inode_dirty error [ 299.830677][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.452393][ T29] audit: type=1400 audit(1754675242.897:823): avc: denied { bind } for pid=8720 comm="syz.8.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 300.472876][ T29] audit: type=1400 audit(1754675242.907:824): avc: denied { setopt } for pid=8720 comm="syz.8.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 300.493996][ T29] audit: type=1400 audit(1754675242.907:825): avc: denied { write } for pid=8720 comm="syz.8.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 300.560149][ T8727] mmap: syz.8.1030 (8727) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 300.784252][ T8729] loop9: detected capacity change from 0 to 512 [ 300.898439][ T8729] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 301.028268][ T8729] EXT4-fs (loop9): 1 truncate cleaned up [ 301.034821][ T8729] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.435801][ T8739] loop7: detected capacity change from 0 to 128 [ 302.356052][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.463218][ T8743] loop8: detected capacity change from 0 to 512 [ 302.749698][ T8743] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 302.763078][ T8743] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 302.817736][ T8754] loop9: detected capacity change from 0 to 512 [ 302.838871][ T8754] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 302.848031][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 302.879013][ T8756] loop4: detected capacity change from 0 to 512 [ 302.898520][ T8754] EXT4-fs (loop9): orphan cleanup on readonly fs [ 302.912298][ T8754] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1038: bg 0: block 248: padding at end of block bitmap is not set [ 302.945892][ T8754] Quota error (device loop9): write_blk: dquota write failed [ 302.953524][ T8754] Quota error (device loop9): qtree_write_dquot: Error -117 occurred while creating quota [ 302.963240][ T8756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.964169][ T8754] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.1038: Failed to acquire dquot type 1 [ 302.990374][ T8754] EXT4-fs (loop9): 1 truncate cleaned up [ 303.004407][ T8754] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 303.040241][ T8756] ext4 filesystem being mounted at /215/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 303.057730][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.177014][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.213632][ T8750] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1037'. [ 303.251206][ T29] audit: type=1326 audit(1754675245.727:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz.4.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 303.275370][ T29] audit: type=1326 audit(1754675245.727:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz.4.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 303.353618][ T29] audit: type=1326 audit(1754675245.747:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz.4.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 303.377899][ T29] audit: type=1326 audit(1754675245.747:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz.4.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 303.402334][ T29] audit: type=1326 audit(1754675245.747:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz.4.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47bf1ebe9 code=0x7ffc0000 [ 303.546518][ T8773] can0: slcan on ttyS3. [ 304.233854][ T8766] can0 (unregistered): slcan off ttyS3. [ 304.855014][ T8829] 9pnet_fd: Insufficient options for proto=fd [ 305.471125][ T8846] loop7: detected capacity change from 0 to 128 [ 306.367410][ T8855] loop7: detected capacity change from 0 to 128 [ 306.677869][ T8860] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 306.766802][ T8860] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 307.136796][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 307.259028][ T8869] loop9: detected capacity change from 0 to 1024 [ 307.275331][ T8869] ext4: Unknown parameter 'nouser_xattr' [ 307.483185][ T8869] loop9: detected capacity change from 0 to 512 [ 307.560221][ T8869] EXT4-fs: Ignoring removed mblk_io_submit option [ 307.567292][ T8869] EXT4-fs: Ignoring removed bh option [ 307.727003][ T8878] loop4: detected capacity change from 0 to 512 [ 307.770848][ T8878] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 307.801269][ T8878] EXT4-fs (loop4): orphan cleanup on readonly fs [ 307.808565][ T8869] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 307.829768][ T8878] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1069: bg 0: block 248: padding at end of block bitmap is not set [ 307.851028][ T8869] EXT4-fs (loop9): 1 truncate cleaned up [ 307.867071][ T8869] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 307.897539][ T8878] __quota_error: 4 callbacks suppressed [ 307.897554][ T8878] Quota error (device loop4): write_blk: dquota write failed [ 307.912037][ T8878] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 307.922589][ T8878] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1069: Failed to acquire dquot type 1 [ 307.987237][ T8878] EXT4-fs (loop4): 1 truncate cleaned up [ 307.994555][ T8878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 308.043947][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.154991][ T8894] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1067'. [ 308.421597][ T8902] can0: slcan on ttyS3. [ 308.983148][ T29] audit: type=1400 audit(1754675251.457:835): avc: denied { mount } for pid=8908 comm="syz.4.1077" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 309.184036][ T8898] can0 (unregistered): slcan off ttyS3. [ 309.771115][ T8949] loop8: detected capacity change from 0 to 512 [ 309.780327][ T8949] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 309.799707][ T8949] EXT4-fs (loop8): orphan cleanup on readonly fs [ 309.811650][ T8949] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.1084: bg 0: block 248: padding at end of block bitmap is not set [ 309.837882][ T8949] Quota error (device loop8): write_blk: dquota write failed [ 309.845965][ T8949] Quota error (device loop8): qtree_write_dquot: Error -117 occurred while creating quota [ 309.856007][ T8949] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.1084: Failed to acquire dquot type 1 [ 309.870204][ T8949] EXT4-fs (loop8): 1 truncate cleaned up [ 309.877174][ T8949] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 309.906942][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.957418][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.023324][ T8970] netlink: 20 bytes leftover after parsing attributes in process `syz.9.1090'. [ 311.431396][ T8982] netlink: 228 bytes leftover after parsing attributes in process `syz.2.1096'. [ 311.683927][ T8986] loop9: detected capacity change from 0 to 512 [ 311.732885][ T8986] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 311.996523][ T8986] EXT4-fs (loop9): 1 truncate cleaned up [ 312.139295][ T8996] loop8: detected capacity change from 0 to 128 [ 312.154164][ T8986] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.188819][ T8996] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 312.223769][ T8996] ext4 filesystem being mounted at /81/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 312.362551][ T8998] can0: slcan on ptm0. [ 312.485403][ T9001] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 312.508618][ T9001] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 312.531614][ T29] audit: type=1326 audit(1754675255.007:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 312.556252][ T29] audit: type=1326 audit(1754675255.007:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 312.580652][ T29] audit: type=1326 audit(1754675255.007:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 312.693654][ T29] audit: type=1326 audit(1754675255.087:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 312.718065][ T29] audit: type=1326 audit(1754675255.087:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 312.753920][ T8995] can0 (unregistered): slcan off ptm0. [ 312.784624][ T6349] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 312.836080][ T9020] loop8: detected capacity change from 0 to 128 [ 313.908818][ T9035] loop8: detected capacity change from 0 to 1024 [ 313.960747][ T9035] EXT4-fs: Ignoring removed oldalloc option [ 313.967351][ T9035] EXT4-fs: Ignoring removed bh option [ 314.025381][ T9035] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.058718][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 314.058736][ T29] audit: type=1400 audit(1754675256.537:872): avc: denied { unlink } for pid=9034 comm="syz.8.1106" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 314.121888][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.175386][ T9057] loop8: detected capacity change from 0 to 128 [ 314.998076][ T9067] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1111'. [ 315.103625][ T29] audit: type=1400 audit(1754675257.567:873): avc: denied { connect } for pid=9068 comm="syz.4.1113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 316.227322][ T9084] loop4: detected capacity change from 0 to 512 [ 316.236047][ T9084] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 316.270515][ T9084] EXT4-fs (loop4): 1 truncate cleaned up [ 316.277533][ T9084] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 316.689264][ T9090] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 316.713894][ T9090] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 316.743140][ T29] audit: type=1326 audit(1754675259.217:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.2.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 316.770367][ T29] audit: type=1326 audit(1754675259.217:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.2.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 316.795415][ T29] audit: type=1326 audit(1754675259.217:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.2.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 316.819959][ T29] audit: type=1326 audit(1754675259.227:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.2.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 316.844817][ T29] audit: type=1326 audit(1754675259.227:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.2.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 316.869468][ T29] audit: type=1326 audit(1754675259.227:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.2.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 316.894311][ T29] audit: type=1326 audit(1754675259.227:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.2.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 316.921280][ T29] audit: type=1326 audit(1754675259.227:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.2.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc4d2eebe9 code=0x7ffc0000 [ 316.952123][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.089395][ T9102] loop9: detected capacity change from 0 to 2048 [ 317.119605][ T9102] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.140485][ T9101] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 317.175255][ T9101] EXT4-fs (loop9): Remounting filesystem read-only [ 317.184802][ T9101] EXT4-fs (loop9): error restoring inline_data for inode -- potential data loss! (inode 18, error -30) [ 317.216098][ T9108] loop7: detected capacity change from 0 to 512 [ 317.268116][ T9108] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 317.316728][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.344787][ T9108] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.432821][ T9116] can0: slcan on ttyS3. [ 317.913254][ T5550] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.226997][ T9136] netlink: 5144 bytes leftover after parsing attributes in process `syz.7.1131'. [ 318.313903][ T9109] can0 (unregistered): slcan off ttyS3. [ 318.439485][ T9144] netlink: 228 bytes leftover after parsing attributes in process `syz.7.1133'. [ 318.590625][ T9151] autofs4:pid:9151:validate_dev_ioctl: invalid path supplied for cmd(0xc018937a) [ 319.031540][ T9169] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 319.050845][ T9169] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 319.065122][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 319.065147][ T29] audit: type=1326 audit(1754675261.547:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.104994][ T29] audit: type=1326 audit(1754675261.577:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.129281][ T29] audit: type=1326 audit(1754675261.577:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.153798][ T29] audit: type=1326 audit(1754675261.577:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.178303][ T29] audit: type=1326 audit(1754675261.577:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.202263][ T29] audit: type=1326 audit(1754675261.577:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.226652][ T29] audit: type=1326 audit(1754675261.577:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.250999][ T29] audit: type=1326 audit(1754675261.577:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.275299][ T29] audit: type=1326 audit(1754675261.577:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.299104][ T29] audit: type=1326 audit(1754675261.577:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9167 comm="syz.8.1138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f035ed1ebe9 code=0x7ffc0000 [ 319.767897][ T9183] loop8: detected capacity change from 0 to 1024 [ 319.834070][ T9183] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.868710][ T9188] loop9: detected capacity change from 0 to 512 [ 319.992990][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.005321][ T9188] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 320.021608][ T9188] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 320.085242][ T9194] netlink: 228 bytes leftover after parsing attributes in process `syz.8.1144'. [ 321.035918][ T9207] loop8: detected capacity change from 0 to 128 [ 321.287257][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.339440][ T9211] capability: warning: `syz.4.1150' uses 32-bit capabilities (legacy support in use) [ 321.798947][ T9217] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1153'. [ 321.870745][ T9223] netlink: 228 bytes leftover after parsing attributes in process `syz.2.1155'. [ 321.934800][ T9227] loop8: detected capacity change from 0 to 512 [ 322.283848][ T9227] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 322.482031][ T9227] System zones: 0-2, 18-18, 34-35 [ 322.496072][ T9227] EXT4-fs error (device loop8): ext4_quota_enable:7124: inode #4: comm syz.8.1157: iget: bad i_size value: 5910974510929920 [ 322.603707][ T9227] EXT4-fs error (device loop8): ext4_quota_enable:7127: comm syz.8.1157: Bad quota inode: 4, type: 1 [ 322.716777][ T9227] EXT4-fs warning (device loop8): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 323.060726][ T9227] EXT4-fs (loop8): mount failed [ 323.140710][ T9227] loop8: detected capacity change from 0 to 512 [ 323.254984][ T9227] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 323.297977][ T9227] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 323.398349][ T9227] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #2: comm syz.8.1157: corrupted inode contents [ 323.413846][ T9252] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1165'. [ 323.465390][ T9227] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #2: comm syz.8.1157: mark_inode_dirty error [ 323.555835][ T9227] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #2: comm syz.8.1157: corrupted inode contents [ 323.578785][ T9257] loop7: detected capacity change from 0 to 2048 [ 323.589859][ T9246] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1163'. [ 323.611286][ T7830] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 323.646578][ T2992] ================================================================== [ 323.654855][ T2992] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 323.662299][ T2992] [ 323.664736][ T2992] write to 0xffff88810540e270 of 8 bytes by task 7993 on cpu 1: [ 323.672776][ T2992] dentry_unlink_inode+0x65/0x260 [ 323.678025][ T2992] d_delete+0x164/0x180 [ 323.682308][ T2992] d_delete_notify+0x32/0x100 [ 323.687105][ T2992] vfs_unlink+0x30b/0x420 [ 323.691470][ T2992] do_unlinkat+0x24e/0x480 [ 323.696177][ T2992] __x64_sys_unlink+0x2e/0x40 [ 323.701070][ T2992] x64_sys_call+0x2dc0/0x2ff0 [ 323.706031][ T2992] do_syscall_64+0xd2/0x200 [ 323.710814][ T2992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.716898][ T2992] [ 323.719428][ T2992] read to 0xffff88810540e270 of 8 bytes by task 2992 on cpu 0: [ 323.727150][ T2992] step_into+0x122/0x820 [ 323.731506][ T2992] walk_component+0x162/0x220 [ 323.736206][ T2992] path_lookupat+0xfe/0x2a0 [ 323.740836][ T2992] filename_lookup+0x147/0x340 [ 323.745713][ T2992] do_readlinkat+0x7d/0x320 [ 323.750516][ T2992] __x64_sys_readlink+0x47/0x60 [ 323.755590][ T2992] x64_sys_call+0x28da/0x2ff0 [ 323.760374][ T2992] do_syscall_64+0xd2/0x200 [ 323.764982][ T2992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.771160][ T2992] [ 323.773579][ T2992] value changed: 0xffff888104352c18 -> 0x0000000000000000 [ 323.780973][ T2992] [ 323.783299][ T2992] Reported by Kernel Concurrency Sanitizer on: [ 323.789498][ T2992] CPU: 0 UID: 0 PID: 2992 Comm: udevd Not tainted 6.16.0-syzkaller-12063-g37816488247d #0 PREEMPT(voluntary) [ 323.801670][ T2992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 323.812267][ T2992] ================================================================== [ 323.873847][ T9227] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.1157: mark_inode_dirty error [ 323.958758][ T6349] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000.