last executing test programs: 12.784272184s ago: executing program 2 (id=309): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e00000085000000070000"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_batadv\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4}]}], {0x14, 0x10}}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12.736195744s ago: executing program 2 (id=311): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYRESDEC], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000001740)=""/4100, 0xa15b0}, {&(0x7f00000001c0)=""/57}], 0x1, 0x0, 0x63695dc5e766}, 0x700) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x300001a, &(0x7f0000000b00)=ANY=[], 0xe, 0x2b3, &(0x7f0000000200)="$eJzs3UFrI3UUAPA3yTQb9ZAgXhTBAT14KluvXhplBbEnJYJ60ODugiRhYRcCVjDbUz+BR7+HH8GLF7+B4FXw1iKVkcnMNAlN2lJjCvX3Oz3mP+/Nm/mH5JQ3X70+Hj58ksTRyW/RbifR2I/9OE2iG42oPY80AIC74zTP48/8JplpY/PdAADbUP7+l267FwBgOz757POPegcHDz7Osna82jme9JOIGB9P+uV673F8E6N4FPejE2cR+bky/uDDgweRZoVuvDWeTvpF5vjLX6r6vT8iZvl70Ynu6vy9rLSQP530d+LFyKL3eKdutROvrM5/Z0V+9Fvx9psL/e9GJ379Op7EKB5GkTvP/34vy97Pfzj57oviMkV+0oj+vdl5c3lzm/sCAAAAAAAAAAAAAAAAAAAAAMDdtptlSTm+Zza/pzhUzd9pns3Wd7Nad3k+T5mf1IXK+UB5VCN6pnn8WM7X+Su/n2VZXp04z0/jtdSLBQAAAAAAAAAAAAAAAAAAAKDw7NvD4WA0evR0I0E9DaD+W/8N6qQxHIz2F468EYfDQXNdweR8AME1LrE4baDodd3JUQSRprGhx3JV8ELRTxHE8yrYROV78839NMqg3piN3sXL75VFD4eDrFqqH/JwkFx1rXa9cT8tLrXi3zaWzz4SZ/nSUrTPW13Oam3oabReWrn0d57n16vz7u/lHlVHktmIjetdfaf+9K66wSJoX9yLn9cXXPuV0dzE9w4AAAAAAAAAAAAAAAAAAHDR/E+/KxaPLk1t/GdNAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCWzd//XwftiFg+ciGYVsmXnVMFrXj67JZvEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgP+BfwIAAP//j89OGA==") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$nl_route_sched(r2, 0x0, 0x20000004) memfd_create(0x0, 0x6) 12.475266085s ago: executing program 2 (id=315): r0 = syz_open_dev$MSR(&(0x7f0000000300), 0x100040000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, 0x1, 0x4, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000010000000000f400040000000000000020"], 0x1c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000019c0)) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000020c0)={0x44, 0x0, 0x1, 0x300, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}]}]}, 0x44}}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2, 0x1) 12.015767867s ago: executing program 2 (id=318): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x14, r1, 0x10}, 0x14}, 0x1, 0x0, 0x0, 0x408d0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2000042, &(0x7f0000000400), 0x4, 0x4ea, &(0x7f00000006c0)="$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") socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f0000000240)='nolazytime') 11.885043238s ago: executing program 2 (id=323): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="45f7000000000000000032000000040006"], 0x1c}}, 0x0) 11.757160299s ago: executing program 2 (id=327): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) shutdown(r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000080)=0xb, 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x4c, &(0x7f0000000300), 0xd) read$msr(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4040011) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=',', 0xff80}], 0x1, 0x0, 0x0, 0x2c}, 0x0) 11.636282659s ago: executing program 32 (id=327): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) shutdown(r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000080)=0xb, 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x4c, &(0x7f0000000300), 0xd) read$msr(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4040011) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=',', 0xff80}], 0x1, 0x0, 0x0, 0x2c}, 0x0) 2.597125337s ago: executing program 5 (id=502): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x8004745a, 0x2000000c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2b, 'cpu'}]}, 0x5) 2.490661437s ago: executing program 0 (id=506): socket$nl_route(0x10, 0x3, 0x0) timerfd_settime(0xffffffffffffffff, 0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9d, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x83, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @generic={0x66}, @initr0, @exit, @printk={@x={0x18, 0x0}, {0x3, 0x0, 0x6}, {}, {}, {}, {0x5, 0x0, 0xb, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x7928, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 2.450292947s ago: executing program 3 (id=507): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 2.082314189s ago: executing program 5 (id=508): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0x7, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000300)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 1.432348323s ago: executing program 3 (id=511): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000014000200776730000000000000000000000000000600060000000000980808806c"], 0x8c8}}, 0x0) 1.060716724s ago: executing program 5 (id=513): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="090000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000e5ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd40020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x210) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="090000000000000002000000e0000002"], 0x90) 1.060540634s ago: executing program 3 (id=514): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f00000002c0)=0x1, 0x4) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @none={0x0, 0x3}}, 0x14, &(0x7f0000000080)={0x0}}, 0x0) 1.040094755s ago: executing program 3 (id=516): socket(0x2a, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r2, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0xe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0x76, 0x141201) 961.785275ms ago: executing program 5 (id=517): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='svc_unregister\x00', r0}, 0xfe0a) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x1, 0x0, 0x7ffc0001}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) munlockall() 913.185645ms ago: executing program 5 (id=519): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x40) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") listxattr(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) 828.512636ms ago: executing program 4 (id=520): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2000042, &(0x7f0000000400), 0x4, 0x4ea, &(0x7f00000006c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f0000000240)='nolazytime') 828.334086ms ago: executing program 0 (id=521): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r0}, 0xc) 828.067975ms ago: executing program 0 (id=522): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@fallback=r0, r3, 0x1f, 0x2, 0x0, @void, @value=r2}, 0x20) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@noinit_itable}, {@nobh}, {@acl}]}, 0x1, 0xb96, &(0x7f00000014c0)="$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") chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000058c0)='./file0\x00', 0x24240, 0x0) 725.904046ms ago: executing program 1 (id=524): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x601, &(0x7f0000000ac0)="$eJzs3c9vFGUfAPDvTH/Svu+7hbxR8SBNjIFEaWkBQ4yJcCcEf9w8VVoIUiihNVoksSR4MTFePJh48iD+F0ri1YNXD148GRJiDAcxRNbMdqdMt7ulv3a37H4+ydDnmWHneabZb7+zzz4zE0DXGs3+SSP2R8TVJKJU2NYb1Y2jy//v/p83zmVLEuXy238kceOTZKm4r6T6c7j64n9KkfycRuzrWdvu/OL1S1OzszPXqvXxhctXx+cXrx++eHnqwsyFmSuTr06eOH7s+ImJI9s6vrRQPn3r/Q9Ln51599uvHyYT3/16JomT8ajat+y4al87sK2Ws9/ZaJSXPSiuz36vJ7a5793ir1L+PnksqV3BrnW++n7si4hnoxQ9hXd9KT59s62dA5qqnESeo4Cuk2wp/gd3viNAi+XnAfln+3qfg9dKm3xWArTCvVPLAwDLsd8XEXn89y6PDcZgZWxg6H6yapwniYjtjcwty9r46cczt7IlGozDAc2xdDMf76vN/0klNkdisFIbup+uiv+0sGTr39pi+6M1dfEPrbN0MyKeq+b//thU/I8W4v+9LbYv/gEAAAAAAGDn3DkVEa/Um/+Xrsz/6a8z/2c4Ik7uQPtP/v4vvVstJDvQHFBw71TE63Xn/67M8R3pqdb+W5kP0Jecvzg7cyQi/hcRh6JvIKtP1Oy3OEP48Of7vmrUfnH+X7Zk7edzAat7uttbcyHu9NTC1HaPG4i4dzPi+cr83wPVNavn/2T5P6mT/7P4vrrBNva9dPtso21Pjn+gWcrfRBysm/8fn24n69+fY7xyPjCenxWs9cLHX3zfqH3xD+2T5f+h9eN/ICner2d+c/vvj4iji73lRtu3ev7fn7zTk+8/89HUwsK1iYj+5PTa9ZOb6zN0qjwe8njJ4v/Qi+uP/62c/xficE9ELG2wzWceDf/WaJv8D+2Txf/0+vl/ZHX+33xh8vbID43aP7uh/H+sktMPVdcY/4Oitffj2GiAtqW7AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPCUSyPiP5GkYyvlNB0bixiOiP/HUDo7N7/w8vm5D65MZ9sqz/9P8yf9lpbrSf78/5FCfbKmfjQi9kbElz17KvWxc3Oz0+0+eAAAAAAAAAAAAAAAAAAAANglhivX/JcHaq//z/ze0+7eAU3XW/0p3qH79G75leWBHe0I0HJbj3/gabfx+O9raj+A1msc/w8elita2h2ghZz/Q/faYvz7ugA6gPwP3WqDY3qDze4H0A7yPwAAAAAAdJS9B+78kkTE0mt7Kkumv7rNZH/obGm7OwC0jTm80L1659rdA6BdfMYHkpXS33Uv9m88+z9pTocAAAAAAAAAAAAAgDUO7nf9P3Sr9a//N7cfOtk61//XC363C4AO0vjRH3I/dDqf8aGrlUsbyPau/wcAAAAAAAAAAACAXWDw+qWp2dmZa/OLT1/hjd3Rjc0VlqZ2RTd2tPCoOXvui4jdcYCtLuS34GhjN9r8dwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFjxbwAAAP//1RUojg==") sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 678.272807ms ago: executing program 5 (id=525): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) unshare(0x62040200) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) 661.104346ms ago: executing program 0 (id=526): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r4 = syz_open_pts(r3, 0x0) r5 = dup(r4) fsetxattr$security_selinux(r5, &(0x7f0000000080), &(0x7f0000000040)='system_u:object_r:passwd_exec_t:s0\x00', 0x23, 0x0) 622.302147ms ago: executing program 1 (id=527): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9135}, 0x18) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000140)=ANY=[@ANYBLOB='S'], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 621.869567ms ago: executing program 4 (id=528): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x18) setitimer(0x1, 0x0, 0x0) 559.457177ms ago: executing program 1 (id=529): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "41328ac34a4ad2ba", "e8582491a0c4050000000000f6542a9b6800000000000000003967d2daa45b4e", "61241765", "89b06aff130000fd"}, 0x38) sendto(r1, &(0x7f0000000080)="e8", 0x1, 0x8040, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r2, 0xffffffffffffffff, 0x0) 537.835977ms ago: executing program 1 (id=530): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 149.410069ms ago: executing program 0 (id=531): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}) 148.529949ms ago: executing program 1 (id=532): pipe(&(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}}) 148.030249ms ago: executing program 3 (id=533): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r2, 0x0, 0x2) 147.788959ms ago: executing program 4 (id=534): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffc, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x2, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{}, [@TCA_NETEM_REORDER={0xc, 0x3, {0x7, 0x3800}}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) 94.9482ms ago: executing program 3 (id=535): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) listen(r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) syz_emit_ethernet(0x72, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') readv(r4, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/49, 0x31}, {&(0x7f0000000840)=""/247, 0xf7}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/17, 0x11}, {&(0x7f0000000940)=""/125, 0x7d}], 0x5) 88.571139ms ago: executing program 4 (id=536): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r0}, 0xc) 30.30413ms ago: executing program 1 (id=537): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@fallback=r0, r3, 0x1f, 0x2, 0x0, @void, @value=r2}, 0x20) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@noinit_itable}, {@nobh}, {@acl}]}, 0x1, 0xb96, &(0x7f00000014c0)="$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") chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f00000058c0)='./file0\x00', 0x24240, 0x0) 30.09073ms ago: executing program 4 (id=538): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000000)=0x700, 0x12) 29.24856ms ago: executing program 0 (id=547): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000050001300000000000000003508e7e7b24718f00000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESHEX=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) socketpair(0x1, 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000500)=""/30, 0x1e) getdents64(r5, 0x0, 0x18) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="170000000000000004000000", @ANYRES32=0x1, @ANYRES32, @ANYBLOB="00000000000000000000000600000000000000000000000000000000bb7e3082c7b16bc9449fc31942eebfd82835a99ec9be072b6e5b682a53c947307bc7d7845d978fcde693405dbb8ff97694d8f0810d0ba392f320c7e0ed943a1049ec1e8f2efb0d20b17e4a61621a31570dff931f340b17ed6d70c75e6669a8f41b7485178028a381bfde2624c69fe6237c333c21db53c8ac003dd778b63c16035036975efa65bd3c4782bc3f93bef2f4983511594c8d9f0c608cff657765a281f8bd1526f2140c1327c6f535867e5dc179203e6ccd6d4695b0be2f3479f9dd51479ac9970ec7df19228a9af176b241c9af0271224c"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = gettid() r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r7, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 0s ago: executing program 4 (id=539): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2000042, &(0x7f0000000400), 0x4, 0x4ea, &(0x7f00000006c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f0000000240)='nolazytime') kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.3' (ED25519) to the list of known hosts. [ 20.606556][ T28] audit: type=1400 audit(1731541056.062:66): avc: denied { mounton } for pid=280 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.607887][ T280] cgroup: Unknown subsys name 'net' [ 20.629076][ T28] audit: type=1400 audit(1731541056.072:67): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.656108][ T28] audit: type=1400 audit(1731541056.092:68): avc: denied { unmount } for pid=280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.656289][ T280] cgroup: Unknown subsys name 'devices' [ 20.769157][ T280] cgroup: Unknown subsys name 'hugetlb' [ 20.774587][ T280] cgroup: Unknown subsys name 'rlimit' [ 20.904488][ T28] audit: type=1400 audit(1731541056.362:69): avc: denied { setattr } for pid=280 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.927478][ T28] audit: type=1400 audit(1731541056.362:70): avc: denied { mounton } for pid=280 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.952068][ T28] audit: type=1400 audit(1731541056.362:71): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.961718][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 20.984100][ T28] audit: type=1400 audit(1731541056.442:72): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.009360][ T28] audit: type=1400 audit(1731541056.442:73): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.038356][ T28] audit: type=1400 audit(1731541056.502:74): avc: denied { read } for pid=280 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.038816][ T280] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.063981][ T28] audit: type=1400 audit(1731541056.502:75): avc: denied { open } for pid=280 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.254767][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.261766][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.269130][ T293] device bridge_slave_0 entered promiscuous mode [ 22.288203][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.295069][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.303184][ T293] device bridge_slave_1 entered promiscuous mode [ 22.341907][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.348832][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.356104][ T290] device bridge_slave_0 entered promiscuous mode [ 22.375011][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.381931][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.389371][ T290] device bridge_slave_1 entered promiscuous mode [ 22.435669][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.442578][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.449951][ T292] device bridge_slave_0 entered promiscuous mode [ 22.471943][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.478835][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.486015][ T292] device bridge_slave_1 entered promiscuous mode [ 22.496137][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.503044][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.510477][ T294] device bridge_slave_0 entered promiscuous mode [ 22.524559][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.531482][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.538899][ T291] device bridge_slave_0 entered promiscuous mode [ 22.547457][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.554315][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.561977][ T291] device bridge_slave_1 entered promiscuous mode [ 22.568592][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.575440][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.583853][ T294] device bridge_slave_1 entered promiscuous mode [ 22.801401][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.808283][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.815447][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.822253][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.837340][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.844202][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.851374][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.858233][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.880083][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.886967][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.894057][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.900871][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.911422][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.918432][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.925618][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.932430][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.943818][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.950701][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.958059][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.964913][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.996155][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.003692][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.011629][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.018849][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.025846][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.033052][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.040169][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.047301][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.054340][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.061430][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.069832][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.077166][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.099360][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.107423][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.114246][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.121735][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.129768][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.136631][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.166319][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.186381][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.194239][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.202383][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.210607][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.217483][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.225239][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.234370][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.259225][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.270468][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.278648][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.285498][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.293048][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.301665][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.308541][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.316110][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.324803][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.331652][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.338919][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.347112][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.354467][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.361796][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.370067][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.377248][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.384562][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.393192][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.400061][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.414152][ T293] device veth0_vlan entered promiscuous mode [ 23.427647][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.435933][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.444255][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.452269][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.460538][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.468590][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.476306][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.484516][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.492736][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.499620][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.507250][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.514538][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.535247][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.543335][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.551410][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.559586][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.567661][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.575507][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.585779][ T293] device veth1_macvtap entered promiscuous mode [ 23.598709][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.606821][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.614884][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.622475][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.631117][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.639096][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.647037][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.654982][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.663384][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.678772][ T294] device veth0_vlan entered promiscuous mode [ 23.691679][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.699641][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.707759][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.715637][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.723857][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.731796][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.739992][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.748212][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.756545][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.764073][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.784498][ T294] device veth1_macvtap entered promiscuous mode [ 23.792299][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.801001][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.809377][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.817844][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.825953][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.844055][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.852099][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.859704][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.867430][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.875861][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.884232][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.893297][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.901642][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.910056][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.920289][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.927759][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.938736][ T291] device veth0_vlan entered promiscuous mode [ 23.945692][ T290] device veth0_vlan entered promiscuous mode [ 23.952527][ T292] device veth0_vlan entered promiscuous mode [ 23.963538][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.971888][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.979645][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.987756][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.995833][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.016963][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.025157][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.041003][ T290] device veth1_macvtap entered promiscuous mode [ 24.054339][ T291] device veth1_macvtap entered promiscuous mode [ 24.067634][ T292] device veth1_macvtap entered promiscuous mode [ 24.072174][ T316] loop2: detected capacity change from 0 to 512 [ 24.079482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.088255][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.096833][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.108217][ T316] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 24.129453][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.137964][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.139213][ T316] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #3: comm syz.2.3: corrupted inode contents [ 24.146329][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.165963][ T316] EXT4-fs error (device loop2): ext4_dirty_inode:6088: inode #3: comm syz.2.3: mark_inode_dirty error [ 24.167310][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.177985][ T316] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #3: comm syz.2.3: corrupted inode contents [ 24.185930][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.204429][ T316] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #3: comm syz.2.3: mark_inode_dirty error [ 24.204770][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.224187][ T316] EXT4-fs error (device loop2): ext4_acquire_dquot:6787: comm syz.2.3: Failed to acquire dquot type 0 [ 24.224429][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.236560][ T316] EXT4-fs (loop2): 1 orphan inode deleted [ 24.243994][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.248465][ T316] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 24.257029][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.265163][ T43] EXT4-fs error (device loop2): ext4_release_dquot:6810: comm kworker/u4:2: Failed to release dquot type 1 [ 24.273824][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.284509][ T316] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038 (0x7fffffff) [ 24.292926][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.314227][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.350407][ T323] Zero length message leads to an empty skb [ 24.393018][ T325] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6'. [ 24.419140][ T325] netlink: 44 bytes leftover after parsing attributes in process `syz.3.6'. [ 24.523381][ T336] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8'. [ 24.611398][ T339] loop3: detected capacity change from 0 to 128 [ 24.783081][ T339] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 24.872042][ T339] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038 (0x7fffffff) [ 24.913722][ T348] loop1: detected capacity change from 0 to 512 [ 24.934621][ T348] EXT4-fs: Ignoring removed i_version option [ 24.943294][ T348] EXT4-fs: Ignoring removed nobh option [ 24.949990][ T294] EXT4-fs (loop3): unmounting filesystem. [ 24.956881][ T348] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 24.975295][ T351] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12'. [ 24.987337][ T348] EXT4-fs (loop1): 1 truncate cleaned up [ 24.997085][ T348] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 25.048061][ T316] syz.2.3 (316) used greatest stack depth: 19816 bytes left [ 25.056004][ T292] EXT4-fs (loop1): unmounting filesystem. [ 25.099669][ T360] request_module fs-rpc_pipefs succeeded, but still no fs? [ 25.232019][ T373] netlink: 4 bytes leftover after parsing attributes in process `syz.1.21'. [ 25.243276][ T293] EXT4-fs (loop2): unmounting filesystem. [ 25.394104][ T386] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=386 comm=syz.2.22 [ 25.443641][ T392] device syzkaller0 entered promiscuous mode [ 25.450252][ T394] process 'syz.4.31' launched './file0' with NULL argv: empty string added [ 25.537542][ T404] serio: Serial port pts0 [ 25.634312][ T410] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 25.642825][ T28] kauditd_printk_skb: 440 callbacks suppressed [ 25.642840][ T28] audit: type=1400 audit(1731541061.102:513): avc: denied { create } for pid=409 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 25.713746][ T28] audit: type=1400 audit(1731541061.112:514): avc: denied { create } for pid=412 comm="syz.3.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 25.793681][ T28] audit: type=1326 audit(1731541061.152:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=405 comm="syz.2.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fbbba17e719 code=0x7ffc0000 [ 25.865568][ T423] loop4: detected capacity change from 0 to 128 [ 25.918192][ T28] audit: type=1400 audit(1731541061.162:516): avc: denied { write } for pid=412 comm="syz.3.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 26.042003][ T423] syz.4.41: attempt to access beyond end of device [ 26.042003][ T423] loop4: rw=2049, sector=729, nr_sectors = 8 limit=128 [ 26.055582][ T28] audit: type=1326 audit(1731541061.172:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=397 comm="syz.2.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbbba11a099 code=0x7ffc0000 [ 26.064696][ T429] syz.4.41: attempt to access beyond end of device [ 26.064696][ T429] loop4: rw=2049, sector=737, nr_sectors = 24 limit=128 [ 26.184682][ T423] syz.4.41: attempt to access beyond end of device [ 26.184682][ T423] loop4: rw=2049, sector=761, nr_sectors = 8 limit=128 [ 26.190664][ T28] audit: type=1326 audit(1731541061.172:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=397 comm="syz.2.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbba17e719 code=0x7ffc0000 [ 26.223159][ T429] syz.4.41: attempt to access beyond end of device [ 26.223159][ T429] loop4: rw=2049, sector=769, nr_sectors = 8 limit=128 [ 26.302861][ T423] syz.4.41: attempt to access beyond end of device [ 26.302861][ T423] loop4: rw=2049, sector=777, nr_sectors = 8 limit=128 [ 26.322117][ T28] audit: type=1326 audit(1731541061.172:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=397 comm="syz.2.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbba17e719 code=0x7ffc0000 [ 26.412664][ T28] audit: type=1326 audit(1731541061.242:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=417 comm="syz.3.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5edd97e719 code=0x7ffc0000 [ 26.451141][ T423] syz.4.41: attempt to access beyond end of device [ 26.451141][ T423] loop4: rw=2049, sector=801, nr_sectors = 240 limit=128 [ 26.474696][ T28] audit: type=1326 audit(1731541061.242:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=417 comm="syz.3.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f5edd97e719 code=0x7ffc0000 [ 26.515584][ T429] syz.4.41: attempt to access beyond end of device [ 26.515584][ T429] loop4: rw=2049, sector=785, nr_sectors = 16 limit=128 [ 26.545568][ T429] syz.4.41: attempt to access beyond end of device [ 26.545568][ T429] loop4: rw=34817, sector=97, nr_sectors = 944 limit=128 [ 26.559954][ T28] audit: type=1326 audit(1731541061.242:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=417 comm="syz.3.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5edd97e719 code=0x7ffc0000 [ 26.791836][ T465] netlink: 28 bytes leftover after parsing attributes in process `syz.2.59'. [ 26.860814][ T471] loop4: detected capacity change from 0 to 2048 [ 26.960614][ T478] loop2: detected capacity change from 0 to 2048 [ 26.995109][ T471] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 27.016001][ T478] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 27.062966][ T478] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038 (0x7fffffff) [ 28.425606][ T293] EXT4-fs (loop2): unmounting filesystem. [ 28.440982][ T499] loop0: detected capacity change from 0 to 128 [ 28.521097][ T499] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 28.569873][ T499] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 28.587273][ T505] loop1: detected capacity change from 0 to 512 [ 28.615598][ T505] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 28.655552][ T505] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2808: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 28.673673][ T505] EXT4-fs (loop1): 1 truncate cleaned up [ 28.679430][ T505] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 28.745999][ T291] EXT4-fs (loop4): unmounting filesystem. [ 28.756933][ T292] EXT4-fs (loop1): unmounting filesystem. [ 28.782180][ T290] EXT4-fs (loop0): unmounting filesystem. [ 28.917422][ T518] hub 6-0:1.0: USB hub found [ 28.922434][ T518] hub 6-0:1.0: 1 port detected [ 29.321732][ T538] device dummy0 entered promiscuous mode [ 29.336392][ T542] loop0: detected capacity change from 0 to 512 [ 29.377171][ T547] syz.4.91[547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.377247][ T547] syz.4.91[547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.390621][ T542] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 29.417308][ T549] Illegal XDP return value 4294967274 on prog (id 68) dev N/A, expect packet loss! [ 29.443320][ T542] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 29.455937][ T553] loop3: detected capacity change from 0 to 512 [ 29.462488][ T542] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.87: Corrupt directory, running e2fsck is recommended [ 29.476150][ T542] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 29.484247][ T542] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2186: inode #15: comm syz.0.87: corrupted in-inode xattr [ 29.513012][ T553] ======================================================= [ 29.513012][ T553] WARNING: The mand mount option has been deprecated and [ 29.513012][ T553] and is ignored by this kernel. Remove the mand [ 29.513012][ T553] option from the mount to silence this warning. [ 29.513012][ T553] ======================================================= [ 29.555771][ T542] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.87: couldn't read orphan inode 15 (err -117) [ 29.594380][ T542] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 29.605331][ T553] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 29.623359][ T542] EXT4-fs error (device loop0): __ext4_remount:6435: comm syz.0.87: Abort forced by user [ 29.633513][ T542] EXT4-fs (loop0): Remounting filesystem read-only [ 29.653639][ T290] EXT4-fs (loop0): unmounting filesystem. [ 29.660010][ T553] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.92: bg 0: block 64: padding at end of block bitmap is not set [ 29.663769][ T565] loop1: detected capacity change from 0 to 128 [ 29.682030][ T553] EXT4-fs error (device loop3): ext4_acquire_dquot:6787: comm syz.3.92: Failed to acquire dquot type 0 [ 29.694349][ T565] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 29.703506][ T553] EXT4-fs (loop3): 1 truncate cleaned up [ 29.713067][ T553] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 29.722531][ T565] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038 (0x7fffffff) [ 29.754471][ T553] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 29.766414][ T294] EXT4-fs (loop3): unmounting filesystem. [ 29.786254][ T572] syz.3.99[572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.786331][ T572] syz.3.99[572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.820190][ T577] SELinux: failed to load policy [ 29.862334][ T292] EXT4-fs (loop1): unmounting filesystem. [ 29.866683][ T299] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 29.882695][ T581] loop0: detected capacity change from 0 to 2048 [ 29.915028][ T585] loop3: detected capacity change from 0 to 2048 [ 29.936024][ T581] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 29.945027][ T585] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 29.962464][ T593] netlink: 'syz.1.107': attribute type 3 has an invalid length. [ 29.977852][ T290] EXT4-fs (loop0): unmounting filesystem. [ 30.009817][ T294] EXT4-fs (loop3): unmounting filesystem. [ 30.010612][ T597] loop1: detected capacity change from 0 to 512 [ 30.024906][ T597] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 30.047114][ T597] EXT4-fs (loop1): 1 truncate cleaned up [ 30.052779][ T597] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 30.067567][ T600] netlink: 4 bytes leftover after parsing attributes in process `syz.0.111'. [ 30.076460][ T600] device bridge_slave_1 left promiscuous mode [ 30.082704][ T600] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.096925][ T600] device bridge_slave_0 left promiscuous mode [ 30.103104][ T600] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.114763][ T292] EXT4-fs (loop1): unmounting filesystem. [ 30.174025][ T602] tipc: Started in network mode [ 30.183555][ T602] tipc: Node identity bee5d4c1dc, cluster identity 4711 [ 30.190521][ T602] tipc: Enabled bearer , priority 0 [ 30.197757][ T602] ªªªªªª: renamed from syzkaller0 [ 30.203470][ T602] tipc: Disabling bearer [ 30.226780][ T299] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 30.243998][ T299] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 30.268689][ T617] loop0: detected capacity change from 0 to 256 [ 30.275188][ T617] FAT-fs (loop0): Unrecognized mount option "æX”mtail=0" or missing value [ 30.277388][ T620] loop4: detected capacity change from 0 to 256 [ 30.372989][ T628] netlink: 88 bytes leftover after parsing attributes in process `syz.4.122'. [ 30.382719][ T493] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 30.426739][ T299] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 30.435732][ T299] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.444168][ T299] usb 3-1: Product: syz [ 30.448417][ T299] usb 3-1: Manufacturer: syz [ 30.452828][ T299] usb 3-1: SerialNumber: syz [ 30.466633][ T634] netem: unknown loss type 5 [ 30.475898][ T634] netem: change failed [ 30.563553][ T641] syz.0.127 (641) used greatest stack depth: 19592 bytes left [ 30.738160][ T299] usb 3-1: USB disconnect, device number 2 [ 30.828145][ T28] kauditd_printk_skb: 59 callbacks suppressed [ 30.828171][ T28] audit: type=1400 audit(1731541066.282:580): avc: denied { create } for pid=663 comm="syz.0.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 30.859166][ T28] audit: type=1400 audit(1731541066.322:581): avc: denied { bind } for pid=663 comm="syz.0.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 30.890576][ T28] audit: type=1400 audit(1731541066.322:582): avc: denied { listen } for pid=663 comm="syz.0.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 30.910593][ T28] audit: type=1400 audit(1731541066.322:583): avc: denied { ioctl } for pid=663 comm="syz.0.136" path="socket:[16072]" dev="sockfs" ino=16072 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 30.981140][ T28] audit: type=1400 audit(1731541066.442:584): avc: denied { write } for pid=669 comm="syz.4.138" name="vlan1" dev="proc" ino=4026532921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 31.353361][ T675] netlink: 28 bytes leftover after parsing attributes in process `syz.1.140'. [ 31.412842][ T28] audit: type=1400 audit(1731541066.872:585): avc: denied { write } for pid=678 comm="+}[@" name="snapshot" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 31.412961][ T679] random: crng reseeded on system resumption [ 31.452923][ T684] 9pnet: Could not find request transport: rdma [ 31.480007][ T28] audit: type=1400 audit(1731541066.872:586): avc: denied { open } for pid=678 comm="+}[@" path="/dev/snapshot" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 31.532906][ T690] 9pnet_fd: Insufficient options for proto=fd [ 31.546743][ T28] audit: type=1400 audit(1731541066.912:587): avc: denied { mounton } for pid=681 comm="syz.1.142" path="/41/bus" dev="tmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 31.602079][ T701] loop4: detected capacity change from 0 to 2048 [ 31.615355][ T28] audit: type=1400 audit(1731541067.032:588): avc: denied { create } for pid=695 comm="syz.2.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.730028][ T28] audit: type=1326 audit(1731541067.192:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=711 comm="syz.0.157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 31.788853][ T701] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 31.823204][ T721] loop1: detected capacity change from 0 to 1024 [ 31.840099][ T721] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 32.597421][ T291] EXT4-fs (loop4): unmounting filesystem. [ 32.840674][ T754] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 32.896819][ T756] loop0: detected capacity change from 0 to 512 [ 33.022538][ T292] EXT4-fs (loop1): unmounting filesystem. [ 33.060736][ T756] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 33.060835][ T756] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038 (0x7fffffff) [ 33.092130][ T756] EXT4-fs error (device loop0): ext4_do_update_inode:5226: inode #18: comm syz.0.175: corrupted inode contents [ 33.132855][ T756] EXT4-fs error (device loop0): ext4_dirty_inode:6088: inode #18: comm syz.0.175: mark_inode_dirty error [ 33.150717][ T756] EXT4-fs error (device loop0): ext4_do_update_inode:5226: inode #18: comm syz.0.175: corrupted inode contents [ 33.163046][ T756] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2953: inode #18: comm syz.0.175: mark_inode_dirty error [ 33.175226][ T756] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2956: inode #18: comm syz.0.175: mark inode dirty (error -117) [ 33.187849][ T756] EXT4-fs warning (device loop0): ext4_evict_inode:299: xattr delete (err -117) [ 33.217766][ T290] EXT4-fs (loop0): unmounting filesystem. [ 33.270637][ T783] syz.1.187 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 33.370885][ T794] netlink: 9 bytes leftover after parsing attributes in process `syz.1.191'. [ 33.381222][ T794] device gretap0 entered promiscuous mode [ 33.532968][ T813] netlink: 4 bytes leftover after parsing attributes in process `syz.0.198'. [ 33.541978][ T813] netlink: 12 bytes leftover after parsing attributes in process `syz.0.198'. [ 33.569761][ T816] loop1: detected capacity change from 0 to 1024 [ 33.582563][ T816] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 33.596366][ T819] loop0: detected capacity change from 0 to 512 [ 33.602665][ T816] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 33.618013][ T816] JBD2: no valid journal superblock found [ 33.621789][ T819] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 33.623962][ T816] EXT4-fs (loop1): error loading journal [ 33.648544][ T819] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 33.657440][ T819] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038 (0x7fffffff) [ 33.695897][ T819] EXT4-fs error (device loop0): ext4_do_update_inode:5226: inode #19: comm syz.0.201: corrupted inode contents [ 33.709559][ T819] EXT4-fs error (device loop0): ext4_dirty_inode:6088: inode #19: comm syz.0.201: mark_inode_dirty error [ 33.721029][ T819] EXT4-fs error (device loop0): ext4_do_update_inode:5226: inode #19: comm syz.0.201: corrupted inode contents [ 33.737819][ T819] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2953: inode #19: comm syz.0.201: mark_inode_dirty error [ 33.751832][ T819] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2956: inode #19: comm syz.0.201: mark inode dirty (error -117) [ 33.765808][ T825] netlink: 9 bytes leftover after parsing attributes in process `syz.3.203'. [ 33.766153][ T819] EXT4-fs warning (device loop0): ext4_evict_inode:299: xattr delete (err -117) [ 33.788571][ T825] device gretap0 entered promiscuous mode [ 33.810771][ T290] EXT4-fs (loop0): unmounting filesystem. [ 33.872826][ T843] loop3: detected capacity change from 0 to 128 [ 33.885746][ T843] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 33.898157][ T843] ext4 filesystem being mounted at /42/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 33.948342][ T294] EXT4-fs (loop3): unmounting filesystem. [ 33.993073][ T850] loop3: detected capacity change from 0 to 2048 [ 34.009557][ T850] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 34.044109][ T857] loop0: detected capacity change from 0 to 512 [ 34.369004][ T857] EXT4-fs (loop0): too many log groups per flexible block group [ 34.386119][ T857] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 34.396782][ T857] EXT4-fs (loop0): mount failed [ 34.499624][ T294] EXT4-fs (loop3): unmounting filesystem. [ 34.518930][ T879] netlink: 28 bytes leftover after parsing attributes in process `syz.0.226'. [ 34.523243][ T881] loop3: detected capacity change from 0 to 128 [ 34.558971][ T884] loop4: detected capacity change from 0 to 512 [ 34.561599][ T881] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 34.573485][ T884] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.582948][ T881] ext4 filesystem being mounted at /44/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 34.634668][ T884] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.228: bg 0: block 64: padding at end of block bitmap is not set [ 34.654266][ T884] EXT4-fs error (device loop4): ext4_acquire_dquot:6787: comm syz.4.228: Failed to acquire dquot type 0 [ 34.657754][ T294] EXT4-fs (loop3): unmounting filesystem. [ 34.666072][ T884] EXT4-fs (loop4): 1 truncate cleaned up [ 34.677223][ T884] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 34.723517][ T884] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 34.772781][ T291] EXT4-fs (loop4): unmounting filesystem. [ 34.810113][ T909] loop2: detected capacity change from 0 to 2048 [ 34.826186][ T912] loop1: detected capacity change from 0 to 512 [ 34.840493][ T912] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.850269][ T909] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 34.891639][ T925] loop0: detected capacity change from 0 to 128 [ 34.901031][ T912] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 34.915982][ T912] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038 (0x7fffffff) [ 34.956021][ T925] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 35.005774][ T935] EXT4-fs error (device loop1): ext4_do_update_inode:5226: inode #19: comm syz.1.239: corrupted inode contents [ 35.024529][ T932] loop4: detected capacity change from 0 to 512 [ 35.034335][ T925] ext4 filesystem being mounted at /57/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 35.061478][ T935] EXT4-fs error (device loop1): ext4_dirty_inode:6088: inode #19: comm syz.1.239: mark_inode_dirty error [ 35.078051][ T932] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.245: iget: bad extended attribute block 1 [ 35.109823][ T932] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.245: couldn't read orphan inode 15 (err -117) [ 35.123303][ T932] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 35.142948][ T293] EXT4-fs (loop2): unmounting filesystem. [ 35.144288][ T935] EXT4-fs error (device loop1): ext4_do_update_inode:5226: inode #19: comm syz.1.239: corrupted inode contents [ 35.164634][ T290] EXT4-fs (loop0): unmounting filesystem. [ 35.166540][ T935] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2953: inode #19: comm syz.1.239: mark_inode_dirty error [ 35.182687][ T935] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2956: inode #19: comm syz.1.239: mark inode dirty (error -117) [ 35.187337][ T291] EXT4-fs (loop4): unmounting filesystem. [ 35.210017][ T935] EXT4-fs warning (device loop1): ext4_evict_inode:299: xattr delete (err -117) [ 35.214208][ T943] loop2: detected capacity change from 0 to 512 [ 35.410579][ T943] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 35.588126][ T292] EXT4-fs (loop1): unmounting filesystem. [ 35.592236][ T943] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.249: bg 0: block 64: padding at end of block bitmap is not set [ 35.634946][ T943] EXT4-fs error (device loop2): ext4_acquire_dquot:6787: comm syz.2.249: Failed to acquire dquot type 0 [ 35.650298][ T943] EXT4-fs (loop2): 1 truncate cleaned up [ 35.655829][ T943] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.685607][ T943] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 35.697249][ T943] syz.2.249 (943) used greatest stack depth: 19400 bytes left [ 35.697762][ T969] loop4: detected capacity change from 0 to 128 [ 35.719007][ T293] EXT4-fs (loop2): unmounting filesystem. [ 35.747979][ T969] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 35.766708][ T969] ext4 filesystem being mounted at /51/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 35.790946][ T974] netlink: 32 bytes leftover after parsing attributes in process `syz.2.261'. [ 35.828911][ T291] EXT4-fs (loop4): unmounting filesystem. [ 35.851530][ T28] kauditd_printk_skb: 140 callbacks suppressed [ 35.851545][ T28] audit: type=1326 audit(1731541071.312:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 35.865048][ T977] loop2: detected capacity change from 0 to 4096 [ 35.898739][ T28] audit: type=1326 audit(1731541071.352:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 35.951066][ T977] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.960059][ T28] audit: type=1326 audit(1731541071.352:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 36.006720][ T28] audit: type=1326 audit(1731541071.352:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 36.030087][ T28] audit: type=1326 audit(1731541071.352:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 36.032241][ T990] loop4: detected capacity change from 0 to 128 [ 36.060360][ T293] EXT4-fs (loop2): unmounting filesystem. [ 36.073614][ T28] audit: type=1326 audit(1731541071.352:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 36.096674][ T28] audit: type=1326 audit(1731541071.352:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 36.119865][ T28] audit: type=1326 audit(1731541071.352:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 36.144786][ T28] audit: type=1326 audit(1731541071.352:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 36.168868][ T28] audit: type=1326 audit(1731541071.352:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=978 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 36.198282][ T994] loop3: detected capacity change from 0 to 256 [ 36.211252][ T996] loop1: detected capacity change from 0 to 128 [ 36.241699][ T996] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 36.251203][ T996] ext4 filesystem being mounted at /70/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 36.283775][ T1001] netlink: 24 bytes leftover after parsing attributes in process `syz.3.274'. [ 36.338903][ T292] EXT4-fs (loop1): unmounting filesystem. [ 36.359509][ T1009] loop4: detected capacity change from 0 to 512 [ 36.375488][ T1009] EXT4-fs: Ignoring removed orlov option [ 36.389469][ T1009] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.397054][ T1012] usb usb7: usbfs: process 1012 (syz.1.279) did not claim interface 0 before use [ 36.399511][ T1009] EXT4-fs (loop4): orphan cleanup on readonly fs [ 36.414150][ T1009] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.278: bg 0: block 248: padding at end of block bitmap is not set [ 36.428830][ T1009] EXT4-fs error (device loop4): ext4_acquire_dquot:6787: comm syz.4.278: Failed to acquire dquot type 1 [ 36.500789][ T1017] hub 6-0:1.0: USB hub found [ 36.505870][ T1017] hub 6-0:1.0: 1 port detected [ 36.601441][ T1009] EXT4-fs (loop4): 1 truncate cleaned up [ 36.746449][ T1009] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 36.773269][ T1023] loop1: detected capacity change from 0 to 512 [ 36.777109][ T291] EXT4-fs (loop4): unmounting filesystem. [ 36.804447][ T1023] EXT4-fs: Ignoring removed orlov option [ 36.818732][ T1029] loop0: detected capacity change from 0 to 512 [ 36.826111][ T1023] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 36.838258][ T1023] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 36.850972][ T1029] EXT4-fs error (device loop0): ext4_acquire_dquot:6787: comm syz.0.286: Failed to acquire dquot type 1 [ 36.863416][ T1029] EXT4-fs (loop0): 1 truncate cleaned up [ 36.869402][ T1029] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 36.878613][ T1029] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038 (0x7fffffff) [ 36.888469][ T1023] EXT4-fs (loop1): 1 orphan inode deleted [ 36.894349][ T1023] EXT4-fs (loop1): 1 truncate cleaned up [ 36.900184][ T1023] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 36.915776][ T1023] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 36.943389][ T292] EXT4-fs (loop1): unmounting filesystem. [ 38.279606][ T1044] loop3: detected capacity change from 0 to 128 [ 38.302478][ T1047] syz.2.291[1047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.302559][ T1047] syz.2.291[1047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.334608][ T1044] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 38.378961][ T1044] ext4 filesystem being mounted at /58/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 38.426090][ T294] EXT4-fs (loop3): unmounting filesystem. [ 38.586057][ T290] EXT4-fs (loop0): unmounting filesystem. [ 38.673909][ T1063] serio: Serial port ptm0 [ 38.693726][ T1073] SELinux: failed to load policy [ 38.747624][ T1078] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 38.914430][ T1092] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1092 comm=syz.3.310 [ 38.988201][ T1099] loop3: detected capacity change from 0 to 128 [ 39.004420][ T1099] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 39.020404][ T1102] loop2: detected capacity change from 0 to 256 [ 39.033415][ T1099] ext4 filesystem being mounted at /66/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 39.164690][ T294] EXT4-fs (loop3): unmounting filesystem. [ 39.253199][ T1110] hub 6-0:1.0: USB hub found [ 39.258234][ T1110] hub 6-0:1.0: 1 port detected [ 39.569114][ T1115] loop1: detected capacity change from 0 to 128 [ 39.588334][ T1115] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 39.620161][ T1115] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038 (0x7fffffff) [ 39.639387][ T1120] serio: Serial port ptm0 [ 39.647370][ T1119] loop2: detected capacity change from 0 to 512 [ 39.654933][ T1119] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 39.657786][ T292] EXT4-fs (loop1): unmounting filesystem. [ 39.680153][ T1119] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.318: bg 0: block 64: padding at end of block bitmap is not set [ 39.695095][ T1119] EXT4-fs error (device loop2): ext4_acquire_dquot:6787: comm syz.2.318: Failed to acquire dquot type 0 [ 39.706782][ T1119] EXT4-fs (loop2): 1 truncate cleaned up [ 39.712313][ T1119] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 39.735004][ T1129] netlink: 4 bytes leftover after parsing attributes in process `syz.1.322'. [ 39.737633][ T293] EXT4-fs error (device loop2): ext4_acquire_dquot:6787: comm syz-executor: Failed to acquire dquot type 0 [ 39.770370][ T1131] loop1: detected capacity change from 0 to 2048 [ 39.788758][ T1131] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 39.819426][ T292] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 39.824702][ T1135] netlink: 4 bytes leftover after parsing attributes in process `syz.0.325'. [ 39.837621][ T293] EXT4-fs (loop2): unmounting filesystem. [ 39.849585][ T292] EXT4-fs (loop1): unmounting filesystem. [ 40.111670][ T1154] netlink: 4 bytes leftover after parsing attributes in process `syz.3.334'. [ 40.113882][ T1155] loop0: detected capacity change from 0 to 256 [ 40.308558][ T1158] loop3: detected capacity change from 0 to 512 [ 40.356546][ T1158] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.418813][ T10] device bridge_slave_1 left promiscuous mode [ 40.427644][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.427874][ T1158] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.335: bg 0: block 64: padding at end of block bitmap is not set [ 40.449643][ T1158] EXT4-fs error (device loop3): ext4_acquire_dquot:6787: comm syz.3.335: Failed to acquire dquot type 0 [ 40.461598][ T1158] EXT4-fs (loop3): 1 truncate cleaned up [ 40.467194][ T1158] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 40.489165][ T1158] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 40.523604][ T10] device bridge_slave_0 left promiscuous mode [ 40.524322][ T294] EXT4-fs (loop3): unmounting filesystem. [ 40.543734][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.579687][ T10] device veth1_macvtap left promiscuous mode [ 40.599471][ T10] device veth0_vlan left promiscuous mode [ 40.691246][ T1170] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 40.871560][ T28] kauditd_printk_skb: 169 callbacks suppressed [ 40.871576][ T28] audit: type=1326 audit(1731541076.332:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 40.926718][ T28] audit: type=1326 audit(1731541076.362:896): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 40.950338][ T28] audit: type=1326 audit(1731541076.382:897): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 41.007736][ T28] audit: type=1326 audit(1731541076.382:898): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 41.031980][ T28] audit: type=1326 audit(1731541076.382:899): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb731d7d1ff code=0x7ffc0000 [ 41.055347][ T28] audit: type=1326 audit(1731541076.382:900): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 41.078961][ T28] audit: type=1326 audit(1731541076.382:901): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 41.105848][ T28] audit: type=1326 audit(1731541076.382:902): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 41.129492][ T28] audit: type=1326 audit(1731541076.382:903): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 41.158481][ T28] audit: type=1326 audit(1731541076.462:904): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1148 comm="syz.4.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb731d7e719 code=0x7ffc0000 [ 41.249928][ T1184] hub 6-0:1.0: USB hub found [ 41.255155][ T1184] hub 6-0:1.0: 1 port detected [ 41.332531][ T1156] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.446101][ T1156] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.475188][ T1156] device bridge_slave_0 entered promiscuous mode [ 41.482390][ T1156] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.489317][ T1156] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.496934][ T1156] device bridge_slave_1 entered promiscuous mode [ 41.583702][ T1156] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.590599][ T1156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.597715][ T1156] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.604588][ T1156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.627269][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.634781][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.642249][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.651875][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.660210][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.667065][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.984417][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.999180][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.006075][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.019538][ T1198] loop4: detected capacity change from 0 to 512 [ 42.020404][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.043045][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.050974][ T1198] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.058301][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.070855][ T1200] netlink: 24 bytes leftover after parsing attributes in process `syz.1.348'. [ 42.079438][ T1198] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.347: bg 0: block 64: padding at end of block bitmap is not set [ 42.093906][ T1198] EXT4-fs error (device loop4): ext4_acquire_dquot:6787: comm syz.4.347: Failed to acquire dquot type 0 [ 42.107137][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.109910][ T1198] EXT4-fs (loop4): 1 truncate cleaned up [ 42.116007][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.121376][ T1198] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 42.145774][ T1198] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 42.146285][ T1156] device veth0_vlan entered promiscuous mode [ 42.159187][ T291] EXT4-fs (loop4): unmounting filesystem. [ 42.164873][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.181855][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.205877][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.213937][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.251605][ T1156] device veth1_macvtap entered promiscuous mode [ 42.259093][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.268240][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.277345][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.293242][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.306415][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.317768][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.326876][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.445581][ T1211] hub 6-0:1.0: USB hub found [ 42.450883][ T1211] hub 6-0:1.0: 1 port detected [ 42.700602][ T1216] loop5: detected capacity change from 0 to 128 [ 42.726628][ T1216] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 42.745365][ T1216] ext4 filesystem being mounted at /0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 42.750269][ T1220] netlink: 4 bytes leftover after parsing attributes in process `syz.0.354'. [ 42.795259][ T1156] EXT4-fs (loop5): unmounting filesystem. [ 42.818217][ T1225] loop5: detected capacity change from 0 to 128 [ 42.839909][ T1225] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 42.851335][ T1225] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038 (0x7fffffff) [ 42.886638][ T1156] EXT4-fs (loop5): unmounting filesystem. [ 42.920116][ T1231] loop5: detected capacity change from 0 to 512 [ 43.006596][ T1233] hub 6-0:1.0: USB hub found [ 43.011776][ T1233] hub 6-0:1.0: 1 port detected [ 43.223750][ T1231] EXT4-fs error (device loop5): ext4_do_update_inode:5226: inode #3: comm syz.5.358: corrupted inode contents [ 43.259038][ T1231] EXT4-fs error (device loop5): ext4_dirty_inode:6088: inode #3: comm syz.5.358: mark_inode_dirty error [ 43.295579][ T1231] EXT4-fs error (device loop5): ext4_do_update_inode:5226: inode #3: comm syz.5.358: corrupted inode contents [ 43.303789][ T1238] loop3: detected capacity change from 0 to 1024 [ 43.314388][ T1231] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #3: comm syz.5.358: mark_inode_dirty error [ 43.328335][ T1231] EXT4-fs error (device loop5): ext4_acquire_dquot:6787: comm syz.5.358: Failed to acquire dquot type 0 [ 43.329002][ T1238] EXT4-fs: Ignoring removed orlov option [ 43.344901][ T1238] EXT4-fs: Ignoring removed bh option [ 43.351826][ T1231] EXT4-fs (loop5): 1 orphan inode deleted [ 43.353340][ T1244] netlink: 24 bytes leftover after parsing attributes in process `syz.1.363'. [ 43.357554][ T1231] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 43.375827][ T318] EXT4-fs error (device loop5): ext4_release_dquot:6810: comm kworker/u4:4: Failed to release dquot type 1 [ 43.379194][ T1231] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038 (0x7fffffff) [ 43.416705][ T1238] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 43.488568][ T1254] netlink: 4 bytes leftover after parsing attributes in process `syz.4.366'. [ 43.514853][ T1256] loop1: detected capacity change from 0 to 128 [ 43.522262][ T1258] SELinux: failed to load policy [ 43.529953][ T294] EXT4-fs (loop3): unmounting filesystem. [ 43.536427][ T1256] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 43.545453][ T1256] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038 (0x7fffffff) [ 43.589205][ T292] EXT4-fs (loop1): unmounting filesystem. [ 43.836432][ T1275] loop0: detected capacity change from 0 to 8192 [ 43.960860][ T1156] EXT4-fs (loop5): unmounting filesystem. [ 43.967253][ T1283] netlink: 4 bytes leftover after parsing attributes in process `syz.4.378'. [ 44.039001][ T1293] loop0: detected capacity change from 0 to 128 [ 44.056323][ T1293] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 44.065071][ T1296] netlink: 24 bytes leftover after parsing attributes in process `syz.5.383'. [ 44.065880][ T1293] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038 (0x7fffffff) [ 44.102879][ T290] EXT4-fs (loop0): unmounting filesystem. [ 44.291976][ T1303] hub 6-0:1.0: USB hub found [ 44.297221][ T1303] hub 6-0:1.0: 1 port detected [ 44.622612][ T1313] netlink: 4 bytes leftover after parsing attributes in process `syz.4.389'. [ 44.671344][ T1317] device dummy0 entered promiscuous mode [ 44.718276][ T1319] loop1: detected capacity change from 0 to 8192 [ 45.032062][ T1338] loop1: detected capacity change from 0 to 2048 [ 45.049268][ T1338] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 45.057715][ T1338] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038 (0x7fffffff) [ 45.076284][ T292] EXT4-fs (loop1): unmounting filesystem. [ 45.092805][ T1347] netlink: 4 bytes leftover after parsing attributes in process `syz.1.401'. [ 45.471735][ T1361] loop3: detected capacity change from 0 to 8192 [ 45.544990][ T1362] hub 6-0:1.0: USB hub found [ 45.550209][ T1362] hub 6-0:1.0: 1 port detected [ 45.813354][ T1368] loop4: detected capacity change from 0 to 2048 [ 45.820488][ T1368] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 45.831573][ T1368] EXT4-fs (loop4): group descriptors corrupted! [ 45.934754][ T28] kauditd_printk_skb: 527 callbacks suppressed [ 45.934771][ T28] audit: type=1326 audit(1731541081.382:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 45.964023][ T28] audit: type=1326 audit(1731541081.382:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 45.997513][ T1378] loop4: detected capacity change from 0 to 512 [ 46.004092][ T28] audit: type=1326 audit(1731541081.382:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 46.030215][ T28] audit: type=1326 audit(1731541081.382:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 46.054882][ T28] audit: type=1326 audit(1731541081.382:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 46.095855][ T1379] hub 6-0:1.0: USB hub found [ 46.101014][ T1379] hub 6-0:1.0: 1 port detected [ 46.128496][ T28] audit: type=1326 audit(1731541081.382:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 46.185976][ T1378] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 46.219319][ T28] audit: type=1326 audit(1731541081.382:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 46.242618][ T28] audit: type=1326 audit(1731541081.382:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 46.266103][ T28] audit: type=1326 audit(1731541081.382:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 46.289584][ T28] audit: type=1326 audit(1731541081.382:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1372 comm="syz.0.410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f410fd7e719 code=0x7ffc0000 [ 46.336700][ T1378] EXT4-fs warning (device loop4): ext4_enable_quotas:7022: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 46.377843][ T291] EXT4-fs (loop4): unmounting filesystem. [ 46.391629][ T1389] loop1: detected capacity change from 0 to 256 [ 46.398113][ T1389] FAT-fs (loop1): Unrecognized mount option "ÿÿÿÿÿ0x0000000000000000" or missing value [ 46.483524][ T1398] random: crng reseeded on system resumption [ 46.739689][ T1411] syz.3.428 uses obsolete (PF_INET,SOCK_PACKET) [ 47.301275][ T1459] loop5: detected capacity change from 0 to 512 [ 47.365234][ T1459] EXT4-fs error (device loop5): ext4_acquire_dquot:6787: comm syz.5.449: Failed to acquire dquot type 0 [ 47.384381][ T1459] EXT4-fs (loop5): Remounting filesystem read-only [ 47.409249][ T1476] netlink: 4 bytes leftover after parsing attributes in process `syz.4.452'. [ 47.417581][ T1459] EXT4-fs (loop5): 1 orphan inode deleted [ 47.423742][ T1459] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 47.437046][ T1459] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038 (0x7fffffff) [ 47.467995][ T1480] netlink: 'syz.0.457': attribute type 4 has an invalid length. [ 47.478092][ T1459] EXT4-fs error (device loop5): ext4_acquire_dquot:6787: comm syz.5.449: Failed to acquire dquot type 0 [ 47.489760][ T1459] EXT4-fs (loop5): Remounting filesystem read-only [ 47.519936][ T1156] EXT4-fs (loop5): unmounting filesystem. [ 47.566638][ T1491] loop5: detected capacity change from 0 to 512 [ 47.573458][ T1491] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.599250][ T1491] EXT4-fs error (device loop5): ext4_validate_block_bitmap:438: comm syz.5.460: bg 0: block 64: padding at end of block bitmap is not set [ 47.614005][ T1491] EXT4-fs error (device loop5): ext4_acquire_dquot:6787: comm syz.5.460: Failed to acquire dquot type 0 [ 47.625485][ T1491] EXT4-fs (loop5): 1 truncate cleaned up [ 47.633059][ T1491] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 47.757343][ T1510] xt_hashlimit: max too large, truncated to 1048576 [ 47.811788][ T1522] loop3: detected capacity change from 0 to 512 [ 47.838202][ T1522] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.859436][ T1526] loop1: detected capacity change from 0 to 512 [ 47.863397][ T1528] loop5: detected capacity change from 0 to 1024 [ 47.872495][ T1526] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 47.884415][ T1526] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 47.892562][ T1526] EXT4-fs (loop1): failed to initialize system zone (-117) [ 47.899927][ T1526] EXT4-fs (loop1): mount failed [ 47.907968][ T1522] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.475: bg 0: block 64: padding at end of block bitmap is not set [ 47.922565][ T1522] EXT4-fs error (device loop3): ext4_acquire_dquot:6787: comm syz.3.475: Failed to acquire dquot type 0 [ 47.933928][ T1522] EXT4-fs (loop3): 1 truncate cleaned up [ 47.962281][ T1526] loop1: detected capacity change from 0 to 2048 [ 47.971262][ T1522] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 48.780735][ T1562] loop0: detected capacity change from 0 to 512 [ 48.819143][ T1565] loop4: detected capacity change from 0 to 256 [ 48.835963][ T1565] FAT-fs (loop4): Unrecognized mount option "ÿÿÿÿÿ0x0000000000000000" or missing value [ 48.836950][ T1562] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 48.877932][ T357] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 48.928884][ T1562] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.490: bg 0: block 64: padding at end of block bitmap is not set [ 48.987011][ T1562] EXT4-fs error (device loop0): ext4_acquire_dquot:6787: comm syz.0.490: Failed to acquire dquot type 0 [ 49.029323][ T1590] loop3: detected capacity change from 0 to 256 [ 49.046496][ T1562] EXT4-fs (loop0): 1 truncate cleaned up [ 49.091776][ T1562] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 49.119018][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.136107][ T1596] loop1: detected capacity change from 0 to 1024 [ 49.186232][ T1596] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 49.194042][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.201518][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.208984][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.216188][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.223429][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.230611][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.237937][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.245122][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.252329][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.259530][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.266880][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.274197][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.281542][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.289873][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.297256][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.304903][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.321161][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.328646][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.336346][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.344017][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.351890][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.359455][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.367181][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.374738][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.389184][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.398002][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.405568][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.414871][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.423269][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.432412][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.440710][ T1302] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 49.454072][ T1302] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 50.620813][ T1630] loop4: detected capacity change from 0 to 512 [ 50.659087][ T1630] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 50.708314][ T1637] loop1: detected capacity change from 0 to 1024 [ 50.717663][ T493] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 50.746690][ T1640] loop5: detected capacity change from 0 to 512 [ 50.779097][ T1644] loop4: detected capacity change from 0 to 512 [ 50.793659][ T1644] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 50.810430][ T1640] ext4 filesystem being mounted at /40/bus supports timestamps until 2038 (0x7fffffff) [ 50.844652][ T1650] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 50.844982][ T1648] loop0: detected capacity change from 0 to 4096 [ 50.860978][ T1648] EXT4-fs: Ignoring removed nobh option [ 50.874981][ T1644] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.520: bg 0: block 64: padding at end of block bitmap is not set [ 50.905433][ T1655] loop1: detected capacity change from 0 to 1024 [ 50.915132][ T1648] EXT4-fs error (device loop0): ext4_acquire_dquot:6787: comm syz.0.522: Failed to acquire dquot type 1 [ 50.919970][ T1655] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 50.932356][ T1644] EXT4-fs error (device loop4): ext4_acquire_dquot:6787: comm syz.4.520: Failed to acquire dquot type 0 [ 50.943968][ T1655] EXT4-fs (loop1): invalid journal inode [ 50.951341][ T1644] EXT4-fs (loop4): 1 truncate cleaned up [ 50.958013][ T1655] EXT4-fs (loop1): can't get journal size [ 50.965055][ T1644] tmpfs: Unknown parameter 'nolazytimeÿÿ' [ 51.100645][ T28] kauditd_printk_skb: 442 callbacks suppressed [ 51.100672][ T28] audit: type=1400 audit(1731541086.562:1864): avc: denied { mac_admin } for pid=1665 comm="syz.0.526" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 51.128429][ T1666] SELinux: Context system_u:object_r:passwd_exec_t:s0 is not valid (left unmapped). [ 51.408418][ T28] audit: type=1400 audit(1731541086.602:1865): avc: denied { relabelto } for pid=1665 comm="syz.0.526" name="0" dev="devpts" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:passwd_exec_t:s0" [ 51.443402][ T28] audit: type=1400 audit(1731541086.602:1866): avc: denied { associate } for pid=1665 comm="syz.0.526" name="0" dev="devpts" ino=3 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 srawcon="system_u:object_r:passwd_exec_t:s0" [ 51.489843][ T1674] loop0: detected capacity change from 0 to 1024 [ 51.492500][ T28] audit: type=1400 audit(1731541086.952:1867): avc: granted { setsecparam } for pid=1675 comm="syz.3.533" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 51.568596][ T1674] EXT4-fs (loop0): shut down requested (0) [ 51.618348][ T1681] ------------[ cut here ]------------ [ 51.623649][ T1681] kernel BUG at fs/buffer.c:2714! [ 51.636658][ T1681] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 51.640498][ T1688] loop1: detected capacity change from 0 to 4096 [ 51.642574][ T1681] CPU: 0 PID: 1681 Comm: kmmpd-loop0 Not tainted 6.1.112-syzkaller-00011-g8ed9a61b544c #0 [ 51.649104][ T1688] EXT4-fs: Ignoring removed nobh option [ 51.658454][ T1681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 51.658470][ T1681] RIP: 0010:submit_bh_wbc+0x4cd/0x4f0 [ 51.658505][ T1681] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 14 d0 e6 ff e9 b0 fe ff ff e8 6a 66 9f ff 0f 0b e8 63 66 9f ff <0f> 0b e8 5c 66 9f ff 0f 0b e8 55 66 9f ff 0f 0b e8 4e 66 9f ff 0f [ 51.698384][ T1681] RSP: 0018:ffffc900043a7c20 EFLAGS: 00010293 [ 51.704280][ T1681] RAX: ffffffff81d63dad RBX: 0000000000000000 RCX: ffff888115569440 [ 51.712093][ T1681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 51.719903][ T1681] RBP: ffffc900043a7c70 R08: ffffffff81d63980 R09: ffffed102176f42b [ 51.727722][ T1681] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 51.735533][ T1681] R13: 1ffff1102176f42a R14: ffff88810bb7a150 R15: 0000000000003801 [ 51.743342][ T1681] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 51.752116][ T1681] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 51.758616][ T1681] CR2: 00007fb732a656c0 CR3: 000000012c543000 CR4: 00000000003506b0 [ 51.766432][ T1681] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 51.774271][ T1681] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 51.782054][ T1681] Call Trace: [ 51.785174][ T1681] [ 51.787951][ T1681] ? __die_body+0x62/0xb0 [ 51.792114][ T1681] ? die+0x88/0xb0 [ 51.795682][ T1681] ? do_trap+0x103/0x330 [ 51.799755][ T1681] ? submit_bh_wbc+0x4cd/0x4f0 [ 51.804353][ T1681] ? handle_invalid_op+0x95/0xc0 [ 51.809126][ T1681] ? submit_bh_wbc+0x4cd/0x4f0 [ 51.813729][ T1681] ? exc_invalid_op+0x32/0x50 [ 51.818260][ T1681] ? asm_exc_invalid_op+0x1b/0x20 [ 51.823100][ T1681] ? submit_bh_wbc+0xa0/0x4f0 [ 51.827612][ T1681] ? submit_bh_wbc+0x4cd/0x4f0 [ 51.832216][ T1681] ? submit_bh_wbc+0x4cd/0x4f0 [ 51.836814][ T1681] ? __kasan_check_read+0x11/0x20 [ 51.841675][ T1681] submit_bh+0x1d/0x30 [ 51.845579][ T1681] write_mmp_block_thawed+0x3a0/0x570 [ 51.850786][ T1681] ? read_mmp_block+0x7d0/0x7d0 [ 51.855473][ T1681] ? update_process_times+0x1b0/0x1b0 [ 51.860682][ T1681] write_mmp_block+0x12b/0x2a0 [ 51.865288][ T1681] kmmpd+0x263/0xa10 [ 51.869018][ T1681] ? write_mmp_block_thawed+0x570/0x570 [ 51.874396][ T1681] ? __kthread_parkme+0x12d/0x180 [ 51.879257][ T1681] kthread+0x26d/0x300 [ 51.883158][ T1681] ? write_mmp_block_thawed+0x570/0x570 [ 51.888541][ T1681] ? kthread_blkcg+0xd0/0xd0 [ 51.892968][ T1681] ret_from_fork+0x1f/0x30 [ 51.897228][ T1681] [ 51.900084][ T1681] Modules linked in: [ 51.961313][ T1681] ---[ end trace 0000000000000000 ]--- [ 51.966684][ T1681] RIP: 0010:submit_bh_wbc+0x4cd/0x4f0 [ 51.971838][ T1681] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 14 d0 e6 ff e9 b0 fe ff ff e8 6a 66 9f ff 0f 0b e8 63 66 9f ff <0f> 0b e8 5c 66 9f ff 0f 0b e8 55 66 9f ff 0f 0b e8 4e 66 9f ff 0f [ 51.991881][ T1681] RSP: 0018:ffffc900043a7c20 EFLAGS: 00010293 [ 51.997962][ T1681] RAX: ffffffff81d63dad RBX: 0000000000000000 RCX: ffff888115569440 [ 52.005788][ T1681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 52.014190][ T1681] RBP: ffffc900043a7c70 R08: ffffffff81d63980 R09: ffffed102176f42b [ 52.022183][ T1681] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 52.039504][ T1681] R13: 1ffff1102176f42a R14: ffff88810bb7a150 R15: 0000000000003801 [ 52.050291][ T1681] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 52.059653][ T1688] Quota error (device loop1): find_block_dqentry: Quota for id 0 referenced but not present [ 52.066195][ T1681] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.069745][ T1688] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 52.076264][ T1681] CR2: 00007f3cfed0b338 CR3: 000000011010b000 CR4: 00000000003506a0 [ 52.085344][ T1688] EXT4-fs error (device loop1): ext4_acquire_dquot:6787: comm syz.1.537: Failed to acquire dquot type 1 [ 52.093307][ T1681] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 52.107911][ T1694] loop4: detected capacity change from 0 to 512 [ 52.112434][ T1681] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.125859][ T1694] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 52.130564][ T1681] Kernel panic - not syncing: Fatal exception [ 52.134949][ T1681] Kernel Offset: disabled [ 52.144988][ T1681] Rebooting in 86400 seconds..