last executing test programs: 14.429232936s ago: executing program 0 (id=1639): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xd5cd7000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) syz_clone3(0x0, 0x0) tkill(r1, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002400), 0x80040, 0x0) ioctl$TCXONC(r5, 0x5453, 0x2) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x200, 0x0, 0x1, 0x3}, 0x20) r7 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a05150000000000000109022400010000c00509040000810300000009210000280122"], 0x0) syz_usb_control_io$hid(r7, 0x0, 0x0) 8.131903736s ago: executing program 0 (id=1666): epoll_create1(0x80000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00'}, 0x80) r6 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r7 = fsmount(r6, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r5, r7}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f00000007c0)={@private0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b00)={&(0x7f0000000b80)=ANY=[@ANYBLOB="cc010000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fbdbdf250b0000007c00018014000200697036746e6c300000000000000000001400020069703667726530000000007df3a6c9000004000008000300030000000800030000000000080003000000000014000200776c616e30000000000000000000000008000300010000000800030002000000140002006e6574706369300000000000000000003000018008000100", @ANYRES32, @ANYBLOB="1400020076657468315f746f5f626f6e64000000080003000200000008000300030000005c0001801400020067656e6576653000000000000000000014000200766574683000000000000000000000001400020076657468305f6d61637674617000000008000100", @ANYRES32, @ANYBLOB="1400020076657468305f766c616e0000000000000c00018008000100", @ANYRES32=r9, @ANYBLOB="4c000180140002006e657470636930000000000000000000080003000200000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="140002006d616376746170300000000000000000080003000300000058000180080003000100000008000100", @ANYRES32=r9, @ANYBLOB="1400020000000000000000000000000000000000140002006e696376663000000000000000000000140002006e7230000000000000000000000000000800030000000000"], 0x1cc}, 0x1, 0x0, 0x0, 0x8040}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000e00)=@mangle={'mangle\x00', 0x64, 0x6, 0x768, 0x538, 0x0, 0x2a8, 0x538, 0x0, 0x698, 0x698, 0x698, 0x698, 0x698, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0x198, 0x1d8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@remote, [], @ipv6=@private1, [0xffffffff, 0xff000000, 0xffffffff], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0x0, 0xffffffff, 0xffffffff, 0xffffffff], @ipv4=@multicast2, [0x0, 0x0, 0xff000000, 0xff], 0x0, 0x0, 0x42, 0x4e22, 0x4e24, 0x4e20, 0x4e24, 0x10, 0x23ccf3e9fd2b5143}, 0x0, 0x80, 0x0, 0x4e20, 0x4e24, 0x4e23}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@inet=@socket1={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7c8) 7.115238858s ago: executing program 0 (id=1674): sched_setscheduler(0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ae0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) write(r1, &(0x7f00000002c0)="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", 0xfc) 6.668855963s ago: executing program 0 (id=1677): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xd5cd7000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) syz_clone3(0x0, 0x0) tkill(r1, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002400), 0x80040, 0x0) ioctl$TCXONC(r5, 0x5453, 0x2) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x200, 0x0, 0x1, 0x3}, 0x20) r7 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a05150000000000000109022400010000c00509040000810300000009210000280122"], 0x0) syz_usb_control_io$hid(r7, 0x0, 0x0) 6.137123126s ago: executing program 3 (id=1680): unshare(0x6020400) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x890}, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000000)={[{@acl}, {@errors_continue}, {@barrier}, {@noload}, {@data_err_ignore}, {}]}, 0x1, 0x44d, &(0x7f0000000900)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x8042, 0x0) pwrite64(r2, &(0x7f00000003c0)="0e", 0x1, 0x8080c61) fallocate(r2, 0x3, 0x8, 0x8000c60) 5.860566524s ago: executing program 4 (id=1682): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0xc044) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000003, 0x50, r3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r4, &(0x7f0000000380), 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r6}, 0x18) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) 5.782362472s ago: executing program 3 (id=1683): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0xc0c8, &(0x7f0000000240)=ANY=[], 0x3c, 0x2e2, &(0x7f0000000b40)="$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") syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000140)={0x8, 0x48, '\x00', 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x20000090) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000980)={[{0x2d, 'pids'}]}, 0x1f) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 5.707557809s ago: executing program 1 (id=1684): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) signalfd(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r3}, &(0x7f0000000400), &(0x7f00000004c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x42000000) 5.331946807s ago: executing program 3 (id=1685): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRES32=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) dup2(r2, r1) r5 = syz_io_uring_setup(0x88e, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r5, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) 4.915900678s ago: executing program 4 (id=1687): bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x0, 0x0}, 0x6) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000c40), 0x2, 0x4a7, &(0x7f0000001140)="$eJzs3EtvG0UcAPD/bl59hZhSXm2hhoKIeCRNWqAHJB4CqRckJDiUY0jTqjRtUBMkWkU0IFSOqJ+gcETiE3CCCwIkJBBXuCOkCuXS0gNatLY3dRI7OGkc0+T3k1zPeGZ3ZnY969mZbgLYssr5P0nEroj4LSIGqtHFGcrVtxvzs+N/z8+OJ5Flb/6VVPJdn58dL7IW2+2sRQbTiPSTJPY1KHf6wsUzY5OTE+dr8eGZs+8NT1+4+Mzps2OnJk5NnBs9evTI4ZHnnxt9dl3a2Z/Xde+HU/sfPPb2ldfHj19554ev8vruqqVfn5/tXbxFqQjsjYhs6f5eaqHMcpQXH8s6j6+u+v97/XXhpLuDFWFVuiIiP109lf4/EF1x6+QNxGsfR6QdrR/QPlmWZX3LPs2vCtvzwFwGbGJJdLoGQGcUv/j5fXzx2uAhSEdde7l6A5S3+0btVU3prtz5lEvVe6P+NpVfjgMRcfPq8bmbV2PJfAoAQDt8k49/nm40/kvjvrp8d9XWhkoRcXdE7I6IeyJiT0TcG1HJe39EPNBqwUnjpZHl459ftq+xaS3Jx38v1Na2Fo//Fua9S121WH+l/T3JydOTE4dqx2Qwevry+MgKZXz76q+fNUsrR0Q+9iteefnFWLBWjz+7l0zQnRibGbudNte7diBib3ej9icLKwFJbFvz/vNjdvrJL/c3S//v9q9gHdaZsi8inqie/7lY0v5CsvL65PC2mJw4NFx8K5b78efLbzQr/7bavw6ufRSxo+H3f6H9paR+vXZ61UV0X/7906b3NGv9/vcmb1XCxaLtB2MzM+dHInqTueWfj97atogX+fP2Dx5s3P93R/zzeW27fRGRf4kfioiHIyp3bXndH4mIRyPi4AoH4PtXHns3f/9pTe1vr7z9J1Z1/usDPbH0k0aBrjPffd2s/NbO/5FKaLD2SSvXv2rhxXWreQXXetwAAADgTpJW/g98kkRU50121aXtiR3p5NT0zFMnp94/d6KaVoqetJjpGqibDx2pzQ0X8dEl8cOVeeMsy7LtlfjQ+NRku9bUgdbsrPb/dGjhWpCmQ0PVtD+6Fud9sSM1BNpqVetozZ5oA+5IrfV/HR82o4X+v/xJwILOD5tUtf93DXS6HsDG8/daYOtq1P8vRdzoQFWADeb3H7Yu/R+2rtX2/1Kb6gFsPL//sCUtfiS+N1p4nL+lwO5j67OfzR/o6nQ1+ta2eaQdP3TLA0mDpLRB5rTlPfeuS8VipTx9EdHqDi/FRh3MTl+ZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1se/AQAA//++KOKq") prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x3, 0x3, 0xffffffff, 0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f0000000000)=0x25, 0x4) pipe2$9p(&(0x7f0000000240), 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast1, 0xd346}}, {{0xa, 0x0, 0x6, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x108) 4.89502595s ago: executing program 1 (id=1688): sched_setscheduler(0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ae0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x10) r1 = socket(0x8000000010, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) write(r1, &(0x7f00000002c0)="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", 0xfc) 4.851516735s ago: executing program 3 (id=1689): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x7fc0, &(0x7f0000000000)={0x0, 0x3, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, &(0x7f00000002c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r1, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_AFF(r1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x9031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x18) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$eJzs3MGLG1UYAPDPbNvdbmmzBxEUxIde9BLa9S8I0oK4oKyNqAdh6mY17JgsmbgSEdubV/+O4tGboP4De/HmXbwsguClBzHSJONm10BbaZzV/H4Q5su8+fLeTGbCNwN5R29/+dHebtHYzQZRW0tRi7gT9yI27kdTT0yXtXF8IWbdiZcu/fbjs2++8+5rza2t69sp3WjefHkzpXTluW8/+eyr578fXHrr6yvfrMbhxntHv27+dPjU4dNHf9wsP703SFm61esNslt5O+10ir1GSm/k7axop063aPdPtO/mvf39Ycq6O5fX9/vtokhZd5j22sM06KVBf5iyD7JONzUajXR5PZbNyiNntO5ub2fNhQyGKlyct7Lfb2Yrcxtbd/+NQQEAZ0tV9f+HnSJ1itR9UP1fC/X/4qj/l8H9+n99ev2epP4HAAAAAAAAAAAAAID/gnujUX00GtXLZflajYi1iCjfVz1OFsP3v9xm/ri3FpF/cdA6aE2Wk/bmbnQij3ZcPR/x+/h8mJrEN17dun41jW3Ed/ntaf7tg9ZKrJb5pY35+dcm+elk/vlYn+1/M+rx5Pz8zbn5F+LFF2byG1GPH96PXuSxMz6vj/M/v5bSK69vncq/ON4OAAAA/g8a6S9/u38ftzdSOW3IqfbJyuPnA1F/wPOBU/fX5+KZc9XtNwAAACyTYvjpXpbn7b7g0QKHbuFBLSIq6v2XiDgbB+GxBj9/PLnqH2bjqn+ZAACAx+246K96JAAAAAAAAAAAAAAAAAAAALC8HnbysHL7fzL32Ex3K9XsJQAAAAAAAAAAAAAAAAAAAAAAAJwNfwYAAP//xsMhSw==") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200008, &(0x7f0000000380)={[{@nolazytime}, {@auto_da_alloc}, {@sysvgroups}, {@norecovery}, {@jqfmt_vfsv0}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@user_xattr}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ba}, 0x94) r7 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r7, 0x2007ffc) sendfile(r7, r7, 0x0, 0x800000009) 4.39880459s ago: executing program 1 (id=1690): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000100)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r0, &(0x7f0000000c80)="e8", 0x6200, 0x12000000, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x4, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x100202, 0x0, 0xfffffffb, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000002c0)=r1}, 0x20) fsopen(&(0x7f0000000280)='aufs\x00', 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r4, &(0x7f0000000000)='./file0\x00', 0x5) 3.626392997s ago: executing program 4 (id=1692): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x3}, &(0x7f00000027c0)=',*[\\/&)\x00', 0xffffffffffffffff) 3.59990003s ago: executing program 1 (id=1693): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x7fc0, &(0x7f0000000000)={0x0, 0x3, 0x40}) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r1, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_AFF(r1, 0x11, 0x0, 0x0) 3.371607153s ago: executing program 1 (id=1694): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='sched_switch\x00', r5}, 0x18) io_submit(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) 2.667268104s ago: executing program 2 (id=1695): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0xc0c8, &(0x7f0000000240)=ANY=[], 0x3c, 0x2e2, &(0x7f0000000b40)="$eJzs3M9rE1sUwPGTNE3TlDZZPB68J9KLbnQztHEvBGlBDCi1EX+AMG0mGjImIRMqEbFx5dZ/w9BldwWtf0A37ly5ETfdCG4CWkeSmdikTtskNU1Kvh8o92TuPTNzeyfhJDCze/f1k2za0tJ6SfwhJX6RiuyJROtRK5/4nCbovA45TUUuT337eF6JSDyRWFhSajG+fCWmlJqZffv0+caF7dLUnc2ZrQnZiT7c/Rr7vPPvzn+7P5cfZyyVsVQuX1K6Wsl/KukrpqFSGSurKXXLNHTLUJmcZRSd/nzJPawUCmWl51LT4ULRsCyl58oqa5RVKa9KxbLSH+mZnNI0TU2HZXTUZhtNodu8ZHVpSY/3eNDVHvPw120f2VssNt887+32nmS1f+cEAACGlWf9X2uv/31u62+t/10VqdTr/9v37t/ooP7fCh5S/+ePrf8b/WkzT/3fq9Cfm5LVsd7rf5wRxUmR6obsv6NfPtiYawTU/wAAAAAAAAAAAAAAAAAAAAAAnAU1247YtvhF7Ihf6rHzN+HeMNJ8PejzRH/U3PVttrYdqK866z8iWm7cC4mYr9aSa0mndfrjacmIKYbMSUR+NK4HlxMvXk8s+FRDVN6Z627++lpyrD1/XiIS9c6fd/JVe/64hFvzYxKRf7zzY575Qbl0sSVfk4h8WJW8mJJqXNf7+S/mlbp2M3Egf1JSHnfMAQAAAABwFmnqN8/v75p2WL+T38nvA3Oe388D8n9gsHMHAAAAAGBUWOVnWd00jeKxwRs349jBX9yBHe/5pMF4F7PoLvD1bc8nDZrPZO4+3f15Zn0YZjE0QfCIMYH6Rd+yJXzofmbG3FXp+OgT7lOZ61v27ANjrm6e+z64f8upfxQBAAAA6LP9on/QZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOg6jceJDXqOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwLD4FQAA///GbRru") syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000140)={0x8, 0x48, '\x00', 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x20000090) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000980)={[{0x2d, 'pids'}]}, 0x1f) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 2.565625593s ago: executing program 2 (id=1696): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_settime(0x0, 0x0) 2.545584555s ago: executing program 2 (id=1697): socket$tipc(0x1e, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x2) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x0, @loopback=0x7f000000}}) 2.243520966s ago: executing program 2 (id=1698): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0xc044) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000003, 0x50, r3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r4, &(0x7f0000000380), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) 2.049180935s ago: executing program 3 (id=1699): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) signalfd(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r3}, &(0x7f0000000400), &(0x7f00000004c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x42000000) 1.526204297s ago: executing program 4 (id=1700): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) modify_ldt$write(0x1, &(0x7f0000000080)={0x1000, 0x1000, 0xfffffffffffffffe}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x504f0000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) getrandom(&(0x7f0000000000)=""/148, 0x94, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000f80)=""/4096) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="040000000423d70004000000057f74bbc0587339d60c42d89a563721061fc930ead034025ec96ce007bef51f7786d5768a61f4f89580d21d069d1de9cfec9b3cbd09f9061aa8f5e293d99d7f829e46b6d77c6c3eff361415bdcea8379b6cca4f0d975b2eae862bf1bd1acc9b20241e1d890f2a74ab8992e381b57353e53a11cf2520173c569391cec704d3ad1cc88012e28f973f6f3fe8463e63d8b2ba3ec93a9d2fdbefd9da161c9a", @ANYRES32=r2, @ANYBLOB="9dcb240ee985929aac7885d312b7e46edfbbfc3b1a0e5db59ddf520917fd6c81d46f756e46d0b79ecc00f4703d7a8378e61b1af7ba346648e8ed93b38934fc5f1c80a27c4d8e77b62eb451b1e803fc691937f3ad56da8de12f4d20839a16fff41f48e1bac0a87a2daeccd8fa35fa4e78ca1996ed828f2aac5dd84653227d95055e788d080e29c7792eda798c9d3ff3b067ab387169b1c3ccd12e77e6b05a875decd2c63b14336d1e1d8fc3fbba952c431aad70bfa8531cf8afaac88d9bfa04"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) socket$netlink(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x6d) 1.420758488s ago: executing program 2 (id=1701): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="000426bd7000fcdbdf250c00000034000980080002000010000008000100fbffffff08000100ffffff7f08000200d63c0000080001000400000008000100090000002c0101800d0001007564703a73797a3200000000380004001400010002004e23ac1e00010000000000000000200002000a004e227ffffffffc00000000000000000000000000000001000080080003000400000038000400200001000a004e2000000009ff020000000000000000000000000001040000001400020002004e240000000000000000000000004c00028008000300ff0100000800040001040000080003000900000008000200f6000000080001001c0000000800020001000000080001001a0000000800030009000000080001001700000054000280080001001c00000008"], 0x2d0}, 0x1, 0x0, 0x0, 0x40408c1}, 0x40) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x8a2b81) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) 1.171520023s ago: executing program 4 (id=1702): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000001e80)=ANY=[@ANYRES16=r3], 0x0, 0x60}, 0x28) r4 = socket(0xa, 0x3, 0x87) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x18, r6}) 1.050601835s ago: executing program 2 (id=1703): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff85000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) socket(0x10, 0x80002, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0x5}, {0xfff1, 0xffff}, {0x4, 0x7}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x38}}, 0x0) 1.047253256s ago: executing program 0 (id=1704): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000040000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB='&'], 0x10) r2 = socket(0xa, 0x2, 0x0) r3 = dup(r2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000280), &(0x7f0000000080)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, &(0x7f0000000340), &(0x7f00000000c0)=r3}, 0x20) 1.030398287s ago: executing program 3 (id=1705): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x17e5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x0, 0xf8d3, 0xde, &(0x7f0000000b80)=""/222, 0x41000, 0x80, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x10, 0x1000, 0x4}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000500)=[r3], &(0x7f00000005c0)=[{0x5, 0x2, 0x10, 0xa}, {0x4, 0x1114, 0x2, 0x3}, {0x1, 0xf, 0x5, 0xa}, {0x2, 0x2, 0x8, 0x6}, {0x5, 0x5, 0x8, 0x3}, {0x5, 0x2, 0xb, 0x3}, {0x3, 0x5, 0x1, 0x9}, {0x3, 0x4, 0x3, 0x2}], 0x10, 0x8b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='objagg_obj_get\x00', r5}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000009060102000000000000000000ff00000900020073797a31000000000500010007f2ff001c0007800c00018008000140fffffffe0c0002800800014004a20d"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000050) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390", "b0b4170e157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0ea06d56270e45c8d3e7d708161ba81dd33c54b", "01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb67", {"38f5e54b3dc7c070b4d66f0f9565df74", "d2653a13d554fee0e7be27c873db314d"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xafUD\x9dA\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) close(r7) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1a, r1, 0x1, 0x8, 0x6, @broadcast}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000700)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x9}, 0x94) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 87.584701ms ago: executing program 0 (id=1706): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRES32=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) socket$inet6_sctp(0xa, 0x5, 0x84) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x88e, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) 27.908808ms ago: executing program 4 (id=1707): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0xc0c8, &(0x7f0000000240)=ANY=[], 0x3c, 0x2e2, &(0x7f0000000b40)="$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") syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000140)={0x8, 0x48, '\x00', 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x20000090) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000980)={[{0x2d, 'pids'}]}, 0x1f) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 1 (id=1708): socket$tipc(0x1e, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x2) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x0, @loopback=0x7f000000}}) kernel console output (not intermixed with test programs): rblock [ 117.838249][ T5150] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 117.847935][ T5150] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 118.001910][ T5150] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.537: unexpected bad inode w/o EXT4_IGET_BAD [ 118.015287][ T5150] EXT4-fs (loop4): no journal found [ 118.020576][ T5150] EXT4-fs (loop4): can't get journal size [ 118.032866][ T5150] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.128300][ T5158] netlink: 12 bytes leftover after parsing attributes in process `syz.0.542'. [ 118.262244][ T5160] loop3: detected capacity change from 0 to 1024 [ 118.269178][ T5160] EXT4-fs: Ignoring removed orlov option [ 118.319987][ T5160] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.409194][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.712997][ T5172] netlink: 4 bytes leftover after parsing attributes in process `syz.0.546'. [ 119.784576][ T5202] hub 8-0:1.0: USB hub found [ 119.789512][ T5202] hub 8-0:1.0: 8 ports detected [ 119.802276][ T5202] loop2: detected capacity change from 0 to 1024 [ 119.813013][ T5202] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 119.822832][ T5202] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 119.832504][ T5202] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 119.843749][ T5202] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.555: unexpected bad inode w/o EXT4_IGET_BAD [ 119.857138][ T5202] EXT4-fs (loop2): no journal found [ 119.862484][ T5202] EXT4-fs (loop2): can't get journal size [ 119.869077][ T5202] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.964428][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.054837][ T5213] netlink: 4 bytes leftover after parsing attributes in process `syz.1.560'. [ 120.708540][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.749769][ T5226] netlink: 4 bytes leftover after parsing attributes in process `syz.4.563'. [ 121.658860][ T5255] netlink: 4 bytes leftover after parsing attributes in process `syz.4.572'. [ 122.834631][ T5267] Zero length message leads to an empty skb [ 122.841205][ T5267] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.848450][ T5267] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.111547][ T5267] bridge0: entered allmulticast mode [ 123.155812][ T29] audit: type=1400 audit(1763251115.902:787): avc: denied { create } for pid=5266 comm="syz.3.576" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 123.846996][ T5272] bridge_slave_1: left allmulticast mode [ 123.852795][ T5272] bridge_slave_1: left promiscuous mode [ 123.858595][ T5272] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.929335][ T5269] loop1: detected capacity change from 0 to 1024 [ 123.974888][ T5269] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 123.984851][ T5269] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 123.994597][ T5269] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 124.006084][ T5269] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.575: unexpected bad inode w/o EXT4_IGET_BAD [ 124.020536][ T5269] EXT4-fs (loop1): no journal found [ 124.025863][ T5269] EXT4-fs (loop1): can't get journal size [ 124.049281][ T5269] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.617854][ T5272] bridge_slave_0: left allmulticast mode [ 124.623618][ T5272] bridge_slave_0: left promiscuous mode [ 124.629330][ T5272] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.056027][ T5278] netlink: 64 bytes leftover after parsing attributes in process `syz.2.579'. [ 125.064999][ T5278] netlink: 64 bytes leftover after parsing attributes in process `syz.2.579'. [ 125.114310][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.185558][ T5291] netlink: 4 bytes leftover after parsing attributes in process `syz.4.584'. [ 125.595693][ T5310] netlink: 'syz.2.586': attribute type 13 has an invalid length. [ 125.606805][ T5310] gretap0: refused to change device tx_queue_len [ 125.614072][ T5310] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 126.122495][ T5313] loop1: detected capacity change from 0 to 512 [ 126.129464][ T5313] EXT4-fs: Ignoring removed oldalloc option [ 126.431490][ T5313] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 126.444637][ T5313] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 128.047382][ T5313] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #11: comm syz.1.590: corrupted in-inode xattr: invalid ea_ino [ 128.060959][ T5313] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.590: couldn't read orphan inode 11 (err -117) [ 128.073622][ T5313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.202918][ T5335] netlink: 8 bytes leftover after parsing attributes in process `syz.4.595'. [ 129.315183][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.967084][ T5350] loop3: detected capacity change from 0 to 1024 [ 132.560534][ T5350] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 132.570365][ T5350] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 132.580168][ T5350] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 132.591529][ T5350] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: inode #5: comm syz.3.594: unexpected bad inode w/o EXT4_IGET_BAD [ 132.605550][ T5350] EXT4-fs (loop3): no journal found [ 132.610782][ T5350] EXT4-fs (loop3): can't get journal size [ 132.622641][ T5350] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.658400][ T29] audit: type=1400 audit(1763251125.402:788): avc: denied { write } for pid=5360 comm="syz.2.605" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 132.681717][ T29] audit: type=1400 audit(1763251125.402:789): avc: denied { open } for pid=5360 comm="syz.2.605" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 133.681560][ T5378] netlink: 'syz.1.610': attribute type 12 has an invalid length. [ 134.068727][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.620892][ T5391] loop3: detected capacity change from 0 to 1024 [ 136.628024][ T5391] EXT4-fs: Ignoring removed orlov option [ 136.692588][ T5391] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.065733][ T5421] netlink: 8 bytes leftover after parsing attributes in process `syz.0.621'. [ 137.578197][ T5423] hub 8-0:1.0: USB hub found [ 137.583340][ T5423] hub 8-0:1.0: 8 ports detected [ 137.605760][ T5423] loop2: detected capacity change from 0 to 1024 [ 137.615704][ T5423] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 137.625544][ T5423] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 137.635272][ T5423] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 137.646819][ T5423] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.622: unexpected bad inode w/o EXT4_IGET_BAD [ 137.660682][ T5423] EXT4-fs (loop2): no journal found [ 137.665909][ T5423] EXT4-fs (loop2): can't get journal size [ 137.674792][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.685573][ T5423] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.349137][ T5438] netlink: 'syz.1.625': attribute type 13 has an invalid length. [ 138.385171][ T5438] gretap0: refused to change device tx_queue_len [ 138.405583][ T5438] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 138.920405][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.225078][ T5451] netlink: 16 bytes leftover after parsing attributes in process `syz.2.628'. [ 139.234041][ T5451] netlink: 20 bytes leftover after parsing attributes in process `syz.2.628'. [ 140.097223][ T5462] netlink: 4 bytes leftover after parsing attributes in process `syz.0.634'. [ 140.193618][ T5468] netlink: 4 bytes leftover after parsing attributes in process `syz.4.631'. [ 140.353556][ T5478] hub 8-0:1.0: USB hub found [ 140.358381][ T5478] hub 8-0:1.0: 8 ports detected [ 140.683627][ T5478] loop2: detected capacity change from 0 to 1024 [ 140.738052][ T5478] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 140.747958][ T5478] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 140.757574][ T5478] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 140.768551][ T5478] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.639: unexpected bad inode w/o EXT4_IGET_BAD [ 140.781824][ T5478] EXT4-fs (loop2): no journal found [ 140.787072][ T5478] EXT4-fs (loop2): can't get journal size [ 140.794353][ T5478] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.348401][ T5496] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.422380][ T5499] netlink: 16 bytes leftover after parsing attributes in process `syz.1.643'. [ 141.431343][ T5499] netlink: 20 bytes leftover after parsing attributes in process `syz.1.643'. [ 141.820831][ T5496] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.858121][ T5500] netlink: 'syz.3.644': attribute type 13 has an invalid length. [ 141.877739][ T5500] gretap0: refused to change device tx_queue_len [ 141.886896][ T5500] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 142.056324][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.277214][ T5514] netlink: 4 bytes leftover after parsing attributes in process `syz.3.648'. [ 142.502735][ T5519] netlink: 'syz.0.650': attribute type 12 has an invalid length. [ 143.292292][ T5530] loop1: detected capacity change from 0 to 2048 [ 143.311927][ T5530] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.338153][ T5530] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.652: bg 0: block 234: padding at end of block bitmap is not set [ 143.352840][ T5530] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 143.365161][ T5530] EXT4-fs (loop1): This should not happen!! Data will be lost [ 143.365161][ T5530] [ 143.382611][ T29] audit: type=1400 audit(1763251136.133:790): avc: denied { ioctl } for pid=5532 comm="syz.3.655" path="socket:[10696]" dev="sockfs" ino=10696 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 144.160345][ T5542] netlink: 16 bytes leftover after parsing attributes in process `syz.0.656'. [ 144.169254][ T5542] netlink: 20 bytes leftover after parsing attributes in process `syz.0.656'. [ 145.461079][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.465300][ T5550] hub 8-0:1.0: USB hub found [ 145.475127][ T5550] hub 8-0:1.0: 8 ports detected [ 145.488627][ T5550] loop2: detected capacity change from 0 to 1024 [ 145.496000][ T5550] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 145.505821][ T5550] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 145.515499][ T5550] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 145.527822][ T5550] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.657: unexpected bad inode w/o EXT4_IGET_BAD [ 145.541345][ T5550] EXT4-fs (loop2): no journal found [ 145.546594][ T5550] EXT4-fs (loop2): can't get journal size [ 145.555901][ T5550] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.746409][ T5558] netlink: 64 bytes leftover after parsing attributes in process `syz.0.662'. [ 145.755406][ T5558] netlink: 64 bytes leftover after parsing attributes in process `syz.0.662'. [ 146.090108][ T5565] netlink: 4 bytes leftover after parsing attributes in process `syz.1.660'. [ 147.994794][ T5597] netlink: 64 bytes leftover after parsing attributes in process `syz.4.674'. [ 148.003768][ T5597] netlink: 64 bytes leftover after parsing attributes in process `syz.4.674'. [ 148.427487][ T5602] netlink: 4 bytes leftover after parsing attributes in process `syz.3.677'. [ 148.478933][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.883545][ T5608] netlink: 16 bytes leftover after parsing attributes in process `syz.3.679'. [ 150.147566][ T5637] netlink: 4 bytes leftover after parsing attributes in process `syz.3.688'. [ 150.674413][ T5643] netlink: 8 bytes leftover after parsing attributes in process `syz.2.686'. [ 150.967419][ T5650] hub 8-0:1.0: USB hub found [ 150.972550][ T5650] hub 8-0:1.0: 8 ports detected [ 150.995810][ T5650] loop3: detected capacity change from 0 to 1024 [ 151.004010][ T5650] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 151.014026][ T5650] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 151.023845][ T5650] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 151.037088][ T5650] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: inode #5: comm syz.3.690: unexpected bad inode w/o EXT4_IGET_BAD [ 151.050757][ T5650] EXT4-fs (loop3): no journal found [ 151.055989][ T5650] EXT4-fs (loop3): can't get journal size [ 151.063347][ T5650] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 152.773509][ T5670] netlink: 'syz.4.697': attribute type 12 has an invalid length. [ 153.234490][ T5659] loop1: detected capacity change from 0 to 512 [ 153.268198][ T5676] netlink: 4 bytes leftover after parsing attributes in process `syz.4.700'. [ 153.280753][ T5659] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 153.293455][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.310682][ T5659] EXT4-fs (loop1): orphan cleanup on readonly fs [ 153.317943][ T5659] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.692: bg 0: block 248: padding at end of block bitmap is not set [ 153.332571][ T5659] Quota error (device loop1): write_blk: dquota write failed [ 153.340019][ T5659] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 153.349974][ T5659] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.692: Failed to acquire dquot type 1 [ 153.361953][ T5659] EXT4-fs (loop1): 1 truncate cleaned up [ 153.368836][ T5659] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 154.580223][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.635832][ T5688] loop4: detected capacity change from 0 to 1024 [ 154.642806][ T5688] EXT4-fs: Ignoring removed orlov option [ 154.780978][ T5688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.315137][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.548556][ T5713] loop1: detected capacity change from 0 to 2048 [ 156.633740][ T5713] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.789710][ T5720] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 156.814448][ T5725] hub 8-0:1.0: USB hub found [ 156.819991][ T5725] hub 8-0:1.0: 8 ports detected [ 156.848590][ T5725] loop3: detected capacity change from 0 to 1024 [ 157.073933][ T5725] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 157.083884][ T5725] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 157.093724][ T5725] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 157.107457][ T5725] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: inode #5: comm syz.3.712: unexpected bad inode w/o EXT4_IGET_BAD [ 157.121890][ T5725] EXT4-fs (loop3): no journal found [ 157.127116][ T5725] EXT4-fs (loop3): can't get journal size [ 157.184585][ T5730] netlink: 4 bytes leftover after parsing attributes in process `syz.0.713'. [ 157.200813][ T5725] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 158.843111][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.246125][ T5757] loop2: detected capacity change from 0 to 1024 [ 160.252891][ T5757] EXT4-fs: Ignoring removed orlov option [ 160.361874][ T5757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.710846][ T5777] loop3: detected capacity change from 0 to 512 [ 161.909550][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.170301][ T5780] netlink: 4 bytes leftover after parsing attributes in process `syz.2.727'. [ 162.496469][ T5788] hub 8-0:1.0: USB hub found [ 162.501406][ T5788] hub 8-0:1.0: 8 ports detected [ 162.525342][ T5788] loop2: detected capacity change from 0 to 1024 [ 162.532999][ T5788] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 162.542774][ T5788] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 162.552458][ T5788] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 162.577811][ T5788] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.730: unexpected bad inode w/o EXT4_IGET_BAD [ 162.591310][ T5788] EXT4-fs (loop2): no journal found [ 162.596521][ T5788] EXT4-fs (loop2): can't get journal size [ 162.632125][ T5788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 164.128954][ T5795] netlink: 'syz.0.732': attribute type 12 has an invalid length. [ 164.216529][ T5800] netlink: 'syz.4.733': attribute type 13 has an invalid length. [ 164.314207][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.323296][ T5800] gretap0: refused to change device tx_queue_len [ 164.339947][ T5800] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 164.475818][ T29] audit: type=1326 audit(1763251157.214:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.499212][ T29] audit: type=1326 audit(1763251157.214:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.522813][ T29] audit: type=1326 audit(1763251157.214:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.546098][ T29] audit: type=1326 audit(1763251157.214:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.569441][ T29] audit: type=1326 audit(1763251157.214:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.592732][ T29] audit: type=1326 audit(1763251157.214:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.616019][ T29] audit: type=1326 audit(1763251157.214:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.639289][ T29] audit: type=1326 audit(1763251157.214:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.673256][ T5812] netlink: 4 bytes leftover after parsing attributes in process `syz.3.739'. [ 164.963518][ T29] audit: type=1326 audit(1763251157.214:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.986749][ T29] audit: type=1326 audit(1763251157.214:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5807 comm="syz.3.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 164.997969][ T5819] netlink: 4 bytes leftover after parsing attributes in process `syz.3.741'. [ 165.378732][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.072480][ T5842] loop2: detected capacity change from 0 to 512 [ 166.119298][ T5842] EXT4-fs: Ignoring removed oldalloc option [ 166.136789][ T5846] netlink: 4 bytes leftover after parsing attributes in process `syz.3.750'. [ 166.159934][ T5842] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 166.399682][ T5842] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #11: comm syz.2.744: corrupted in-inode xattr: invalid ea_ino [ 166.465577][ T5842] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.744: couldn't read orphan inode 11 (err -117) [ 166.585595][ T5842] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.883320][ T5863] loop3: detected capacity change from 0 to 512 [ 167.410440][ T5869] loop3: detected capacity change from 0 to 2048 [ 167.469096][ T5869] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.608386][ T5869] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.756: bg 0: block 234: padding at end of block bitmap is not set [ 167.661616][ T5869] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 167.673935][ T5869] EXT4-fs (loop3): This should not happen!! Data will be lost [ 167.673935][ T5869] [ 167.683699][ T5869] EXT4-fs (loop3): Total free blocks count 0 [ 167.689865][ T5869] EXT4-fs (loop3): Free/Dirty block details [ 167.695774][ T5869] EXT4-fs (loop3): free_blocks=0 [ 167.700780][ T5869] EXT4-fs (loop3): dirty_blocks=16 [ 167.705952][ T5869] EXT4-fs (loop3): Block reservation details [ 167.711970][ T5869] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 169.231341][ T5891] netlink: 4 bytes leftover after parsing attributes in process `syz.4.764'. [ 169.555747][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.798724][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.900859][ T5916] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.909744][ T5916] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.947324][ T5919] netlink: 4 bytes leftover after parsing attributes in process `syz.3.771'. [ 171.562485][ T5931] netlink: 4 bytes leftover after parsing attributes in process `syz.2.776'. [ 172.216415][ T5946] hub 8-0:1.0: USB hub found [ 172.221251][ T5946] hub 8-0:1.0: 8 ports detected [ 172.237424][ T5946] loop2: detected capacity change from 0 to 1024 [ 172.247158][ T5946] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 172.257126][ T5946] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 172.266819][ T5946] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 172.284383][ T5946] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.780: unexpected bad inode w/o EXT4_IGET_BAD [ 172.298787][ T5946] EXT4-fs (loop2): no journal found [ 172.304051][ T5946] EXT4-fs (loop2): can't get journal size [ 172.310983][ T5946] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 172.429460][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 172.429485][ T29] audit: type=1326 audit(1763251165.174:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.461601][ T29] audit: type=1326 audit(1763251165.204:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.495635][ T29] audit: type=1326 audit(1763251165.204:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.519025][ T29] audit: type=1326 audit(1763251165.204:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.542605][ T29] audit: type=1326 audit(1763251165.204:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.565890][ T29] audit: type=1326 audit(1763251165.204:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.589392][ T29] audit: type=1326 audit(1763251165.204:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.612700][ T29] audit: type=1326 audit(1763251165.204:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.674921][ T29] audit: type=1326 audit(1763251165.264:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.698200][ T29] audit: type=1326 audit(1763251165.264:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5950 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 172.784011][ T5953] loop4: detected capacity change from 0 to 512 [ 173.026528][ T5962] netlink: 'syz.3.788': attribute type 12 has an invalid length. [ 173.044875][ T5964] netlink: 4 bytes leftover after parsing attributes in process `syz.4.787'. [ 173.926123][ T5988] loop4: detected capacity change from 0 to 128 [ 174.025830][ T5994] netlink: 'syz.4.800': attribute type 12 has an invalid length. [ 174.221981][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.939473][ T6010] veth3: entered promiscuous mode [ 174.944636][ T6010] veth3: entered allmulticast mode [ 175.252174][ T6018] netlink: 4 bytes leftover after parsing attributes in process `syz.3.809'. [ 175.529300][ T6034] netlink: 64 bytes leftover after parsing attributes in process `syz.3.816'. [ 175.538296][ T6034] netlink: 64 bytes leftover after parsing attributes in process `syz.3.816'. [ 176.729270][ T6046] veth3: entered promiscuous mode [ 176.734365][ T6046] veth3: entered allmulticast mode [ 177.779086][ T6065] netlink: 64 bytes leftover after parsing attributes in process `syz.3.827'. [ 177.788049][ T6065] netlink: 64 bytes leftover after parsing attributes in process `syz.3.827'. [ 177.837750][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 177.843987][ T29] audit: type=1400 audit(1763251170.545:884): avc: denied { write } for pid=6057 comm="syz.2.824" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 177.862919][ T29] audit: type=1400 audit(1763251170.555:885): avc: denied { create } for pid=6057 comm="syz.2.824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 177.896186][ T6070] loop1: detected capacity change from 0 to 512 [ 177.925026][ T6070] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 177.965876][ T6070] EXT4-fs (loop1): orphan cleanup on readonly fs [ 177.976809][ T6070] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.826: bg 0: block 248: padding at end of block bitmap is not set [ 178.051678][ T6070] Quota error (device loop1): write_blk: dquota write failed [ 178.059215][ T6070] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 178.069127][ T6070] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.826: Failed to acquire dquot type 1 [ 178.081251][ T6070] EXT4-fs (loop1): 1 truncate cleaned up [ 178.105816][ T6070] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 178.826743][ T29] audit: type=1400 audit(1763251171.555:886): avc: denied { connect } for pid=6085 comm="syz.4.834" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 178.850454][ T29] audit: type=1400 audit(1763251171.595:887): avc: denied { read append } for pid=6085 comm="syz.4.834" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 179.445845][ T6086] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.446890][ T29] audit: type=1400 audit(1763251171.825:888): avc: denied { ioctl } for pid=6087 comm="syz.2.835" path="socket:[12728]" dev="sockfs" ino=12728 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 179.487184][ T6086] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.514946][ T6086] sit0: entered promiscuous mode [ 179.583094][ T6086] netlink: 'syz.4.834': attribute type 1 has an invalid length. [ 179.590886][ T6086] netlink: 1 bytes leftover after parsing attributes in process `syz.4.834'. [ 180.609180][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.252525][ T6135] netlink: 4 bytes leftover after parsing attributes in process `syz.1.850'. [ 182.482433][ T6146] loop1: detected capacity change from 0 to 1024 [ 182.489292][ T6146] EXT4-fs: Ignoring removed orlov option [ 182.570029][ T6146] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 183.695904][ T6166] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.722311][ T6166] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.585972][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.633958][ T6172] netlink: 4 bytes leftover after parsing attributes in process `syz.4.862'. [ 184.695227][ T29] audit: type=1400 audit(1763251177.435:889): avc: denied { create } for pid=6176 comm="syz.3.864" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 184.737016][ T6178] FAT-fs (loop7): unable to read boot sector [ 184.737094][ T29] audit: type=1400 audit(1763251177.475:890): avc: denied { mounton } for pid=6176 comm="syz.3.864" path="/181/file0" dev="tmpfs" ino=956 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 184.790320][ T29] audit: type=1326 audit(1763251177.525:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.4.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 184.813718][ T29] audit: type=1326 audit(1763251177.525:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.4.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 184.837003][ T29] audit: type=1326 audit(1763251177.525:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.4.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 184.922980][ T29] audit: type=1400 audit(1763251177.635:894): avc: denied { unlink } for pid=3320 comm="syz-executor" name="file0" dev="tmpfs" ino=956 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 185.094096][ T29] audit: type=1400 audit(1763251177.815:895): avc: denied { bind } for pid=6192 comm="syz.3.871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 185.113432][ T29] audit: type=1400 audit(1763251177.815:896): avc: denied { name_bind } for pid=6192 comm="syz.3.871" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 185.134239][ T29] audit: type=1400 audit(1763251177.815:897): avc: denied { node_bind } for pid=6192 comm="syz.3.871" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 185.231236][ T6199] loop2: detected capacity change from 0 to 1024 [ 185.238309][ T6199] EXT4-fs: Ignoring removed orlov option [ 185.276238][ T6199] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.969775][ T6206] netlink: 'syz.1.874': attribute type 12 has an invalid length. [ 186.294144][ T6215] netlink: 4 bytes leftover after parsing attributes in process `syz.1.875'. [ 187.205952][ T6211] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 187.218220][ T6211] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.450217][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.813002][ T6237] netlink: 8 bytes leftover after parsing attributes in process `syz.2.883'. [ 188.249335][ T6245] netlink: 4 bytes leftover after parsing attributes in process `syz.1.887'. [ 188.603913][ T29] audit: type=1326 audit(1763251181.345:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6262 comm="syz.4.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 188.706397][ T6271] netlink: 'syz.4.898': attribute type 13 has an invalid length. [ 188.739360][ T6271] gretap0: refused to change device tx_queue_len [ 188.754179][ T6271] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 189.238472][ T6284] loop3: detected capacity change from 0 to 512 [ 189.261613][ T6284] EXT4-fs: Ignoring removed oldalloc option [ 189.287917][ T6284] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 189.322291][ T6284] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #11: comm syz.3.896: corrupted in-inode xattr: invalid ea_ino [ 189.335990][ T6284] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.896: couldn't read orphan inode 11 (err -117) [ 189.348691][ T6284] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.664274][ T6291] netlink: 64 bytes leftover after parsing attributes in process `syz.4.903'. [ 189.673271][ T6291] netlink: 64 bytes leftover after parsing attributes in process `syz.4.903'. [ 189.897588][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 189.897605][ T29] audit: type=1400 audit(1763251182.635:907): avc: denied { create } for pid=6304 comm="syz.0.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 189.990183][ T6312] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 190.029905][ T6312] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 190.387998][ T29] audit: type=1400 audit(1763251182.675:908): avc: denied { connect } for pid=6304 comm="syz.0.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 190.407557][ T29] audit: type=1400 audit(1763251182.675:909): avc: denied { write } for pid=6304 comm="syz.0.910" path="socket:[13742]" dev="sockfs" ino=13742 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 190.430902][ T29] audit: type=1400 audit(1763251182.725:910): avc: denied { write } for pid=6308 comm="syz.0.911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 190.450868][ T29] audit: type=1400 audit(1763251182.725:911): avc: denied { nlmsg_write } for pid=6308 comm="syz.0.911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 190.520136][ T6322] netlink: 4 bytes leftover after parsing attributes in process `syz.0.915'. [ 190.607989][ T6326] netlink: 64 bytes leftover after parsing attributes in process `syz.0.916'. [ 190.616912][ T6326] netlink: 64 bytes leftover after parsing attributes in process `syz.0.916'. [ 190.873594][ T6343] netlink: 4 bytes leftover after parsing attributes in process `syz.1.923'. [ 191.198679][ T6351] netlink: 4 bytes leftover after parsing attributes in process `syz.1.924'. [ 191.686460][ T6357] netlink: 64 bytes leftover after parsing attributes in process `syz.4.927'. [ 191.752148][ T29] audit: type=1326 audit(1763251184.496:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.4.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 191.775481][ T29] audit: type=1326 audit(1763251184.496:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.4.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 191.831838][ T29] audit: type=1326 audit(1763251184.516:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.4.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 191.855358][ T29] audit: type=1326 audit(1763251184.516:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.4.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 191.879036][ T29] audit: type=1326 audit(1763251184.516:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.4.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 192.056140][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.253749][ T6377] loop4: detected capacity change from 0 to 128 [ 193.075182][ T6399] hub 8-0:1.0: USB hub found [ 193.080106][ T6399] hub 8-0:1.0: 8 ports detected [ 193.103871][ T6399] loop1: detected capacity change from 0 to 1024 [ 193.120284][ T6399] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 193.130098][ T6399] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 193.183990][ T6399] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 193.967496][ T6399] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.942: unexpected bad inode w/o EXT4_IGET_BAD [ 194.207474][ T6399] EXT4-fs (loop1): no journal found [ 194.212746][ T6399] EXT4-fs (loop1): can't get journal size [ 194.360026][ T6399] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 194.423833][ T6410] __nla_validate_parse: 1 callbacks suppressed [ 194.423854][ T6410] netlink: 4 bytes leftover after parsing attributes in process `syz.2.944'. [ 195.196922][ T6421] netlink: 4 bytes leftover after parsing attributes in process `syz.3.949'. [ 195.708807][ T6446] loop2: detected capacity change from 0 to 512 [ 195.715605][ T6446] EXT4-fs: Ignoring removed oldalloc option [ 195.839179][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.851237][ T6446] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 195.877947][ T6446] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #11: comm syz.2.955: corrupted in-inode xattr: invalid ea_ino [ 195.891751][ T6446] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.955: couldn't read orphan inode 11 (err -117) [ 195.904581][ T6446] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.215648][ T6450] netlink: 'syz.3.960': attribute type 12 has an invalid length. [ 196.397239][ T6456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.962'. [ 197.394092][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.435121][ T6484] hub 8-0:1.0: USB hub found [ 197.440180][ T6484] hub 8-0:1.0: 8 ports detected [ 197.476750][ T6484] loop4: detected capacity change from 0 to 1024 [ 197.506690][ T6484] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 197.516599][ T6484] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 197.526429][ T6484] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 197.584763][ T6484] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.969: unexpected bad inode w/o EXT4_IGET_BAD [ 197.603439][ T6484] EXT4-fs (loop4): no journal found [ 197.608783][ T6484] EXT4-fs (loop4): can't get journal size [ 197.668405][ T6484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 198.187901][ T6513] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 198.280869][ T6513] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 198.452823][ T6517] loop3: detected capacity change from 0 to 512 [ 198.459637][ T6517] EXT4-fs: Ignoring removed oldalloc option [ 198.639085][ T6517] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 198.981002][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.013032][ T6517] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #11: comm syz.3.982: corrupted in-inode xattr: invalid ea_ino [ 199.027016][ T6517] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.982: couldn't read orphan inode 11 (err -117) [ 199.048208][ T6517] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.226153][ T6526] netlink: 4 bytes leftover after parsing attributes in process `syz.4.983'. [ 200.061297][ T6536] loop1: detected capacity change from 0 to 512 [ 200.078694][ T6536] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 200.178923][ T6536] EXT4-fs (loop1): orphan cleanup on readonly fs [ 200.186259][ T6536] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.986: bg 0: block 248: padding at end of block bitmap is not set [ 200.207163][ T6536] __quota_error: 18 callbacks suppressed [ 200.207178][ T6536] Quota error (device loop1): write_blk: dquota write failed [ 200.220307][ T6536] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 200.230247][ T6536] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.986: Failed to acquire dquot type 1 [ 200.242730][ T6536] EXT4-fs (loop1): 1 truncate cleaned up [ 200.250289][ T6536] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 200.268885][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.299742][ T29] audit: type=1400 audit(1763251193.036:935): avc: denied { write } for pid=6542 comm="syz.4.989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 200.411657][ T6543] netlink: 4 bytes leftover after parsing attributes in process `syz.4.989'. [ 200.475602][ T29] audit: type=1400 audit(1763251193.156:936): avc: denied { ioctl } for pid=6542 comm="syz.4.989" path="socket:[14048]" dev="sockfs" ino=14048 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 201.482264][ T29] audit: type=1326 audit(1763251193.256:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6554 comm="syz.3.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 201.505581][ T29] audit: type=1326 audit(1763251193.256:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6554 comm="syz.3.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 201.529057][ T29] audit: type=1326 audit(1763251193.256:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6554 comm="syz.3.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 201.552301][ T29] audit: type=1326 audit(1763251193.256:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6554 comm="syz.3.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 201.575653][ T29] audit: type=1326 audit(1763251193.256:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6554 comm="syz.3.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 201.598935][ T29] audit: type=1326 audit(1763251193.256:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6554 comm="syz.3.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 201.741781][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.054907][ T6564] loop2: detected capacity change from 0 to 1024 [ 202.657011][ T6564] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 202.666834][ T6564] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 202.676620][ T6564] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 202.748717][ T6561] loop3: detected capacity change from 0 to 128 [ 202.827035][ T6564] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.994: unexpected bad inode w/o EXT4_IGET_BAD [ 203.325472][ T6564] EXT4-fs (loop2): no journal found [ 203.330754][ T6564] EXT4-fs (loop2): can't get journal size [ 203.340665][ T6564] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 203.608847][ T6573] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1000'. [ 203.790147][ T6587] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1005'. [ 204.315763][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.382474][ T6599] loop4: detected capacity change from 0 to 128 [ 204.780028][ T6609] loop1: detected capacity change from 0 to 512 [ 204.803850][ T6609] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1015: bad orphan inode 13 [ 204.821322][ T6607] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1014'. [ 204.840671][ T6609] ext4_test_bit(bit=12, block=4) = 1 [ 204.846045][ T6609] is_bad_inode(inode)=0 [ 204.850274][ T6609] NEXT_ORPHAN(inode)=0 [ 204.854375][ T6609] max_ino=32 [ 204.857625][ T6609] i_nlink=1 [ 204.890277][ T6609] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.087138][ T6623] SELinux: policydb table sizes (8,52227) do not match mine (8,7) [ 205.095111][ T6623] SELinux: failed to load policy [ 205.104186][ T6622] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1018'. [ 205.171469][ T6626] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1010'. [ 205.509912][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 205.509932][ T29] audit: type=1400 audit(1763251197.956:977): avc: denied { setopt } for pid=6608 comm="syz.1.1015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 205.716918][ T6637] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1022'. [ 205.923615][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.001893][ T29] audit: type=1326 audit(1763251198.716:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.0.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 206.025424][ T29] audit: type=1326 audit(1763251198.716:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.0.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 206.049157][ T29] audit: type=1326 audit(1763251198.716:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.0.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 206.072703][ T29] audit: type=1326 audit(1763251198.716:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.0.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 206.096206][ T29] audit: type=1326 audit(1763251198.716:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.0.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 206.119636][ T29] audit: type=1326 audit(1763251198.716:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.0.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 206.143054][ T29] audit: type=1326 audit(1763251198.716:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.0.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 206.166431][ T29] audit: type=1326 audit(1763251198.716:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.0.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 206.189931][ T29] audit: type=1326 audit(1763251198.726:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.0.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 206.575954][ T6672] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1029'. [ 206.992759][ T6678] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1032'. [ 207.227905][ T6680] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 207.276904][ T6680] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.868484][ T6693] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1037'. [ 208.285877][ T6709] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.295170][ T6709] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.709210][ T6751] bridge0: entered allmulticast mode [ 209.722651][ T6751] bridge_slave_1: left allmulticast mode [ 209.728408][ T6751] bridge_slave_1: left promiscuous mode [ 209.734120][ T6751] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.764350][ T6751] bridge_slave_0: left allmulticast mode [ 209.770204][ T6751] bridge_slave_0: left promiscuous mode [ 209.775939][ T6751] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.878587][ T6762] tipc: Enabling of bearer rejected, failed to enable media [ 210.140834][ T6776] veth5: entered promiscuous mode [ 210.145936][ T6776] veth5: entered allmulticast mode [ 210.573653][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 210.573696][ T29] audit: type=1400 audit(1763251203.317:1038): avc: denied { sqpoll } for pid=6783 comm="syz.1.1074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 210.987238][ T6809] loop4: detected capacity change from 0 to 512 [ 211.033129][ T6809] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 211.096964][ T6809] EXT4-fs (loop4): invalid journal inode [ 211.102674][ T6809] EXT4-fs (loop4): can't get journal size [ 211.201012][ T6809] EXT4-fs (loop4): 1 truncate cleaned up [ 211.224361][ T6818] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1082'. [ 211.244513][ T6809] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.447565][ T6823] netlink: 65536 bytes leftover after parsing attributes in process `syz.3.1082'. [ 211.467209][ T6822] netlink: 'syz.2.1083': attribute type 12 has an invalid length. [ 212.272115][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.305800][ T29] audit: type=1400 audit(1763251205.037:1039): avc: denied { read write } for pid=6832 comm="syz.0.1087" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 212.329201][ T29] audit: type=1400 audit(1763251205.037:1040): avc: denied { open } for pid=6832 comm="syz.0.1087" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 212.352566][ T29] audit: type=1400 audit(1763251205.047:1041): avc: denied { ioctl } for pid=6832 comm="syz.0.1087" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 212.481345][ T6842] SELinux: Context system_u:object_r:audisp_exec_t:s0 is not valid (left unmapped). [ 212.531244][ T6843] loop4: detected capacity change from 0 to 1024 [ 212.538861][ T6843] EXT4-fs: Ignoring removed orlov option [ 212.552680][ T29] audit: type=1400 audit(1763251205.227:1042): avc: denied { relabelfrom } for pid=6827 comm="syz.3.1086" name="" dev="pipefs" ino=14808 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 212.575183][ T29] audit: type=1400 audit(1763251205.227:1043): avc: denied { mac_admin } for pid=6827 comm="syz.3.1086" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.596270][ T29] audit: type=1400 audit(1763251205.237:1044): avc: denied { relabelto } for pid=6827 comm="syz.3.1086" name="" dev="pipefs" ino=14808 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:audisp_exec_t:s0" [ 212.659796][ T6841] loop2: detected capacity change from 0 to 512 [ 212.735304][ T6843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.986802][ T6861] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1094'. [ 214.161272][ T6852] veth1: entered promiscuous mode [ 214.166466][ T6852] veth1: entered allmulticast mode [ 214.257119][ T6867] netlink: 'syz.2.1096': attribute type 12 has an invalid length. [ 214.500608][ T6877] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1100'. [ 214.613908][ T29] audit: type=1400 audit(1763251207.357:1045): avc: denied { mount } for pid=6891 comm="syz.3.1105" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 214.615923][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.648103][ T29] audit: type=1400 audit(1763251207.397:1046): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 214.681901][ T6894] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1107'. [ 215.324844][ T29] audit: type=1400 audit(1763251208.067:1047): avc: denied { map } for pid=6928 comm="syz.2.1121" path="socket:[14988]" dev="sockfs" ino=14988 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 215.704508][ T6939] bridge: RTM_NEWNEIGH with invalid ether address [ 215.733623][ T6941] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1123'. [ 215.818264][ T6946] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1126'. [ 215.962631][ T6951] hub 8-0:1.0: USB hub found [ 215.967589][ T6951] hub 8-0:1.0: 8 ports detected [ 215.996490][ T6951] loop1: detected capacity change from 0 to 1024 [ 216.063637][ T6951] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 216.073561][ T6951] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 216.083345][ T6951] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 216.096624][ T6951] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.1125: unexpected bad inode w/o EXT4_IGET_BAD [ 216.111255][ T6951] EXT4-fs (loop1): no journal found [ 216.116576][ T6951] EXT4-fs (loop1): can't get journal size [ 216.201575][ T6951] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 218.012923][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.045172][ T6967] loop3: detected capacity change from 0 to 512 [ 218.053264][ T6967] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 218.147018][ T6967] EXT4-fs (loop3): orphan cleanup on readonly fs [ 218.154734][ T6967] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1132: bg 0: block 248: padding at end of block bitmap is not set [ 218.169814][ T6967] Quota error (device loop3): write_blk: dquota write failed [ 218.177239][ T6967] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 218.187192][ T6967] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1132: Failed to acquire dquot type 1 [ 218.200316][ T6967] EXT4-fs (loop3): 1 truncate cleaned up [ 218.207656][ T6967] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 218.830849][ T6981] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1138'. [ 219.488054][ T6991] loop2: detected capacity change from 0 to 512 [ 219.495033][ T6991] EXT4-fs: Ignoring removed oldalloc option [ 219.543645][ T6991] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 219.603295][ T6991] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #11: comm syz.2.1140: corrupted in-inode xattr: invalid ea_ino [ 219.621708][ T6991] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1140: couldn't read orphan inode 11 (err -117) [ 219.638364][ T6991] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.975279][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.032584][ T6997] netlink: 'syz.4.1142': attribute type 12 has an invalid length. [ 220.248504][ T29] audit: type=1326 audit(1763251212.997:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.1.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 220.272216][ T29] audit: type=1326 audit(1763251212.997:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.1.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 220.311114][ T29] audit: type=1326 audit(1763251213.047:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.1.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 220.334657][ T29] audit: type=1326 audit(1763251213.047:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.1.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 220.358582][ T29] audit: type=1326 audit(1763251213.047:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.1.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 220.382178][ T29] audit: type=1326 audit(1763251213.047:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.1.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 220.405700][ T29] audit: type=1326 audit(1763251213.047:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.1.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 220.429279][ T29] audit: type=1326 audit(1763251213.047:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.1.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 221.276290][ T7012] hub 8-0:1.0: USB hub found [ 221.281921][ T7012] hub 8-0:1.0: 8 ports detected [ 221.304423][ T7012] loop4: detected capacity change from 0 to 1024 [ 221.316206][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.366344][ T7012] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 221.376252][ T7012] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 221.385935][ T7012] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 221.397049][ T7012] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.1145: unexpected bad inode w/o EXT4_IGET_BAD [ 221.410578][ T7012] EXT4-fs (loop4): no journal found [ 221.416041][ T7012] EXT4-fs (loop4): can't get journal size [ 221.424318][ T7012] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 221.608201][ T7010] veth1: entered promiscuous mode [ 221.613288][ T7010] veth1: entered allmulticast mode [ 221.801811][ T7032] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1150'. [ 222.817319][ T7060] netlink: 'syz.3.1165': attribute type 12 has an invalid length. [ 222.897183][ T7064] loop1: detected capacity change from 0 to 128 [ 223.032556][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.043148][ T7070] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1166'. [ 223.315851][ T7085] netlink: 'syz.1.1172': attribute type 13 has an invalid length. [ 223.324873][ T7085] gretap0: refused to change device tx_queue_len [ 223.331597][ T7085] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 223.357653][ T7086] hub 2-0:1.0: USB hub found [ 223.362380][ T7086] hub 2-0:1.0: 8 ports detected [ 224.368907][ T7097] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.401412][ T7097] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.482256][ T7101] loop4: detected capacity change from 0 to 1024 [ 225.492559][ T7101] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 225.502408][ T7101] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 225.512081][ T7101] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 225.523782][ T7101] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.1177: unexpected bad inode w/o EXT4_IGET_BAD [ 225.537550][ T7101] EXT4-fs (loop4): no journal found [ 225.542778][ T7101] EXT4-fs (loop4): can't get journal size [ 225.554715][ T7101] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 226.678620][ T7127] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1186'. [ 226.687613][ T7127] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 226.699417][ T7127] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.766914][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.958686][ T7131] netlink: 'syz.3.1189': attribute type 13 has an invalid length. [ 227.973744][ T7131] gretap0: refused to change device tx_queue_len [ 227.980811][ T7131] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 228.062430][ T7136] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1190'. [ 228.300620][ T7148] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.308281][ T7148] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.352560][ T7148] bridge0: entered allmulticast mode [ 229.192082][ T7157] hub 8-0:1.0: USB hub found [ 229.197415][ T7157] hub 8-0:1.0: 8 ports detected [ 229.224837][ T7157] loop4: detected capacity change from 0 to 1024 [ 229.246661][ T7157] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 229.256555][ T7157] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 229.266203][ T7157] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 229.284008][ T7157] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.1198: unexpected bad inode w/o EXT4_IGET_BAD [ 229.298212][ T7157] EXT4-fs (loop4): no journal found [ 229.303444][ T7157] EXT4-fs (loop4): can't get journal size [ 229.311414][ T7157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 229.694365][ T7171] netlink: 'syz.0.1203': attribute type 12 has an invalid length. [ 229.774473][ T7174] x_tables: ip6_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 230.181540][ T7181] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1204'. [ 231.127225][ T7195] netlink: 'syz.2.1210': attribute type 13 has an invalid length. [ 231.173706][ T7195] gretap0: refused to change device tx_queue_len [ 231.180662][ T7195] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 231.201052][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.457948][ T7199] hub 2-0:1.0: USB hub found [ 231.477310][ T7199] hub 2-0:1.0: 8 ports detected [ 232.220690][ T7208] netlink: 'syz.1.1216': attribute type 12 has an invalid length. [ 232.472351][ T7221] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 232.601156][ T7228] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1222'. [ 233.740166][ T29] audit: type=1400 audit(1763251226.488:1056): avc: denied { create } for pid=7253 comm="syz.1.1232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 234.048759][ T7262] netlink: 'syz.1.1233': attribute type 13 has an invalid length. [ 234.058293][ T7262] gretap0: refused to change device tx_queue_len [ 234.064911][ T7262] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 235.401804][ T29] audit: type=1400 audit(1763251228.138:1057): avc: denied { create } for pid=7271 comm="syz.4.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 236.600168][ T7291] loop4: detected capacity change from 0 to 1024 [ 236.625428][ T7291] EXT4-fs: Ignoring removed orlov option [ 236.639882][ T7291] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.598411][ T29] audit: type=1400 audit(1763251230.348:1058): avc: denied { read } for pid=7298 comm="syz.3.1245" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 237.621409][ T29] audit: type=1400 audit(1763251230.348:1059): avc: denied { open } for pid=7298 comm="syz.3.1245" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 237.916931][ T7305] loop1: detected capacity change from 0 to 2048 [ 237.932806][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.097431][ T7305] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.353916][ T7317] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1248'. [ 238.411152][ T7305] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1240: bg 0: block 234: padding at end of block bitmap is not set [ 238.494722][ T7305] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 238.507063][ T7305] EXT4-fs (loop1): This should not happen!! Data will be lost [ 238.507063][ T7305] [ 238.516777][ T7305] EXT4-fs (loop1): Total free blocks count 0 [ 238.522772][ T7305] EXT4-fs (loop1): Free/Dirty block details [ 238.528728][ T7305] EXT4-fs (loop1): free_blocks=0 [ 238.533681][ T7305] EXT4-fs (loop1): dirty_blocks=16 [ 238.538847][ T7305] EXT4-fs (loop1): Block reservation details [ 238.544832][ T7305] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 238.822492][ T7328] loop4: detected capacity change from 0 to 128 [ 238.893286][ T7338] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1249'. [ 238.954836][ T7341] tun0: tun_chr_ioctl cmd 1074025675 [ 238.960245][ T7341] tun0: persist enabled [ 238.985288][ T7341] tun0: tun_chr_ioctl cmd 1074025675 [ 238.990643][ T7341] tun0: persist enabled [ 239.242751][ T7350] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1261'. [ 239.515000][ T7361] hub 2-0:1.0: USB hub found [ 239.520133][ T7361] hub 2-0:1.0: 8 ports detected [ 240.015411][ T7373] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.023897][ T7373] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.518122][ T7393] loop2: detected capacity change from 0 to 512 [ 240.524920][ T7393] EXT4-fs: Ignoring removed oldalloc option [ 240.531053][ T7393] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 240.543682][ T7393] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #11: comm syz.2.1276: corrupted in-inode xattr: invalid ea_ino [ 240.559251][ T7393] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1276: couldn't read orphan inode 11 (err -117) [ 240.571984][ T7393] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.655853][ T7397] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1277'. [ 240.730942][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.802782][ T7403] loop1: detected capacity change from 0 to 128 [ 241.019541][ T7409] loop1: detected capacity change from 0 to 512 [ 241.026457][ T7409] ext3: Bad value for 'max_batch_time' [ 241.245643][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.402471][ T7417] hub 8-0:1.0: USB hub found [ 241.407397][ T7417] hub 8-0:1.0: 8 ports detected [ 241.634816][ T7421] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1288'. [ 242.266505][ T7434] loop1: detected capacity change from 0 to 128 [ 242.947670][ T7441] loop1: detected capacity change from 0 to 1024 [ 242.954428][ T7441] EXT4-fs: Ignoring removed orlov option [ 243.002995][ T7441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.230888][ T7448] loop4: detected capacity change from 0 to 2048 [ 243.316765][ T7448] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.661357][ T7444] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1289: bg 0: block 234: padding at end of block bitmap is not set [ 243.676257][ T7444] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 243.688630][ T7444] EXT4-fs (loop4): This should not happen!! Data will be lost [ 243.688630][ T7444] [ 243.698429][ T7444] EXT4-fs (loop4): Total free blocks count 0 [ 243.704426][ T7444] EXT4-fs (loop4): Free/Dirty block details [ 243.710405][ T7444] EXT4-fs (loop4): free_blocks=0 [ 243.715469][ T7444] EXT4-fs (loop4): dirty_blocks=16 [ 243.720583][ T7444] EXT4-fs (loop4): Block reservation details [ 243.726596][ T7444] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 244.097787][ T7450] veth1: entered promiscuous mode [ 244.102945][ T7450] veth1: entered allmulticast mode [ 244.507582][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.703278][ T7487] loop2: detected capacity change from 0 to 1024 [ 244.710314][ T7487] EXT4-fs: Ignoring removed orlov option [ 245.138554][ T7497] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1311'. [ 245.186546][ T7487] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.067526][ T7522] veth3: entered promiscuous mode [ 247.072616][ T7522] veth3: entered allmulticast mode [ 247.090351][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.203080][ T7529] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1324'. [ 247.258482][ T29] audit: type=1326 audit(1763251240.009:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 247.282064][ T29] audit: type=1326 audit(1763251240.009:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 247.304594][ T7520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 247.305564][ T29] audit: type=1326 audit(1763251240.009:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f652423df10 code=0x7ffc0000 [ 247.313963][ T7520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 247.337288][ T29] audit: type=1326 audit(1763251240.009:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f652423f2cb code=0x7ffc0000 [ 247.368347][ T29] audit: type=1326 audit(1763251240.009:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f652423f2cb code=0x7ffc0000 [ 247.465897][ T29] audit: type=1326 audit(1763251240.149:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 247.489398][ T29] audit: type=1326 audit(1763251240.149:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 247.586549][ T29] audit: type=1326 audit(1763251240.259:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f652423f2cb code=0x7ffc0000 [ 247.609963][ T29] audit: type=1326 audit(1763251240.259:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 247.633794][ T29] audit: type=1326 audit(1763251240.259:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7519 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 247.838521][ T7542] netlink: 'syz.2.1327': attribute type 12 has an invalid length. [ 248.136897][ T36] kernel write not supported for file /uhid (pid: 36 comm: kworker/1:1) [ 248.310504][ T7560] loop1: detected capacity change from 0 to 1024 [ 248.317259][ T7560] EXT4-fs: Ignoring removed orlov option [ 248.505282][ T7560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.485331][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.519161][ T7580] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 249.562657][ T7580] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 249.978306][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.008960][ T7591] netlink: 'syz.4.1340': attribute type 12 has an invalid length. [ 250.088974][ T7598] loop4: detected capacity change from 0 to 512 [ 250.099959][ T7598] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.1349: bad orphan inode 13 [ 250.110393][ T7598] ext4_test_bit(bit=12, block=4) = 1 [ 250.115835][ T7598] is_bad_inode(inode)=0 [ 250.120004][ T7598] NEXT_ORPHAN(inode)=0 [ 250.124130][ T7598] max_ino=32 [ 250.127428][ T7598] i_nlink=1 [ 250.131171][ T7598] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.143541][ T7600] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 216 vs 220 free clusters [ 250.446748][ T7605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7605 comm=syz.1.1347 [ 251.023955][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.086974][ T7629] loop1: detected capacity change from 0 to 2048 [ 251.125600][ T7628] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.136486][ T7628] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.528188][ T7629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.568104][ T7629] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1351: bg 0: block 234: padding at end of block bitmap is not set [ 251.583156][ T7629] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 251.595377][ T7629] EXT4-fs (loop1): This should not happen!! Data will be lost [ 251.595377][ T7629] [ 251.605133][ T7629] EXT4-fs (loop1): Total free blocks count 0 [ 251.611129][ T7629] EXT4-fs (loop1): Free/Dirty block details [ 251.617094][ T7629] EXT4-fs (loop1): free_blocks=0 [ 251.622184][ T7629] EXT4-fs (loop1): dirty_blocks=16 [ 251.627332][ T7629] EXT4-fs (loop1): Block reservation details [ 251.633324][ T7629] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 253.066202][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 253.066220][ T29] audit: type=1326 audit(1763251245.819:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 253.096029][ T29] audit: type=1326 audit(1763251245.819:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 253.119537][ T29] audit: type=1326 audit(1763251245.819:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 253.157609][ T7659] capability: warning: `syz.0.1366' uses deprecated v2 capabilities in a way that may be insecure [ 253.181939][ T29] audit: type=1326 audit(1763251245.899:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 253.205509][ T29] audit: type=1326 audit(1763251245.899:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 253.229017][ T29] audit: type=1326 audit(1763251245.899:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 253.252440][ T29] audit: type=1326 audit(1763251245.909:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 253.276000][ T29] audit: type=1326 audit(1763251245.919:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 253.299467][ T29] audit: type=1326 audit(1763251245.919:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 255.177655][ T7686] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1372'. [ 255.186854][ T7686] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1372'. [ 255.994529][ T29] audit: type=1400 audit(1763251247.929:1109): avc: denied { bind } for pid=7674 comm="syz.3.1372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 257.486253][ T7717] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1383'. [ 258.168329][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.203801][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 259.203821][ T29] audit: type=1400 audit(1763251251.949:1111): avc: denied { setattr } for pid=7740 comm="syz.4.1395" name="/" dev="configfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 259.214414][ T7747] netlink: 'syz.0.1394': attribute type 12 has an invalid length. [ 259.557730][ T7753] xt_SECMARK: invalid security context 'unconfined' [ 260.134073][ T7759] loop3: detected capacity change from 0 to 512 [ 262.850144][ T7837] x_tables: ip6_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 263.298707][ T7840] netlink: 'syz.2.1430': attribute type 13 has an invalid length. [ 263.311373][ T7840] gretap0: refused to change device tx_queue_len [ 263.318401][ T7840] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 266.608098][ T7858] loop1: detected capacity change from 0 to 1024 [ 266.614877][ T7858] EXT4-fs: Ignoring removed orlov option [ 267.205923][ T7858] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.397255][ T7872] netlink: 'syz.0.1438': attribute type 12 has an invalid length. [ 267.487798][ T29] audit: type=1326 audit(1763251260.200:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.511445][ T29] audit: type=1326 audit(1763251260.200:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.535000][ T29] audit: type=1326 audit(1763251260.200:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.558515][ T29] audit: type=1326 audit(1763251260.200:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.582235][ T29] audit: type=1326 audit(1763251260.200:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.605709][ T29] audit: type=1326 audit(1763251260.200:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.606417][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.629192][ T29] audit: type=1326 audit(1763251260.200:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.661785][ T29] audit: type=1326 audit(1763251260.200:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.685331][ T29] audit: type=1326 audit(1763251260.200:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.708936][ T29] audit: type=1326 audit(1763251260.200:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7868 comm="syz.3.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cf0f5f6c9 code=0x7ffc0000 [ 267.834582][ T7893] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1440'. [ 269.756375][ T7927] hub 8-0:1.0: USB hub found [ 269.761140][ T7927] hub 8-0:1.0: 8 ports detected [ 270.741738][ T7929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 270.893355][ T7929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 271.733139][ T7940] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1458'. [ 272.655846][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 272.655863][ T29] audit: type=1326 audit(1763251265.410:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 272.685548][ T29] audit: type=1326 audit(1763251265.410:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 272.714594][ T7954] loop4: detected capacity change from 0 to 512 [ 272.747629][ T29] audit: type=1326 audit(1763251265.500:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 272.855301][ T29] audit: type=1326 audit(1763251265.530:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 272.878942][ T29] audit: type=1326 audit(1763251265.530:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 272.902453][ T29] audit: type=1326 audit(1763251265.530:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 272.925965][ T29] audit: type=1326 audit(1763251265.530:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 272.949777][ T29] audit: type=1326 audit(1763251265.530:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 272.973458][ T29] audit: type=1326 audit(1763251265.530:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 272.996913][ T29] audit: type=1326 audit(1763251265.530:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7952 comm="syz.1.1466" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 273.587844][ T7966] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1468'. [ 273.713161][ T7975] netlink: 'syz.1.1471': attribute type 298 has an invalid length. [ 273.906640][ T7985] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1474'. [ 274.841079][ T7995] netlink: 'syz.0.1477': attribute type 12 has an invalid length. [ 275.861177][ T8002] loop4: detected capacity change from 0 to 512 [ 275.877661][ T8002] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 276.423914][ T8002] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.448996][ T8002] process 'syz.4.1481' launched '/dev/fd/4' with NULL argv: empty string added [ 276.474335][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.536629][ T8012] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1482'. [ 276.618344][ T8018] loop1: detected capacity change from 0 to 512 [ 276.636786][ T8020] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1484'. [ 276.646342][ T8018] EXT4-fs: Ignoring removed mblk_io_submit option [ 276.652872][ T8018] EXT4-fs: inline encryption not supported [ 276.666931][ T8018] EXT4-fs: test_dummy_encryption option not supported [ 276.946779][ T8029] loop4: detected capacity change from 0 to 1024 [ 276.953720][ T8029] EXT4-fs: Ignoring removed orlov option [ 276.967658][ T8029] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 278.758416][ T8051] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1494'. [ 279.436092][ T8058] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1497'. [ 279.450142][ T8061] veth1_to_bond: entered allmulticast mode [ 279.450172][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.457134][ T8061] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1498'. [ 279.479526][ T8061] bond0: (slave bond_slave_1): Releasing backup interface [ 279.489844][ T8061] veth1_to_bond (unregistering): left allmulticast mode [ 279.642923][ T8070] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1499'. [ 281.696024][ T8104] loop1: detected capacity change from 0 to 1024 [ 281.703354][ T8104] EXT4-fs: Ignoring removed orlov option [ 282.107428][ T8118] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1514'. [ 282.125036][ T8119] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1512'. [ 282.139815][ T8104] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.221778][ T8138] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1519'. [ 283.414149][ T8146] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1520'. [ 284.325644][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 284.325661][ T29] audit: type=1326 audit(1763251277.081:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 284.355525][ T29] audit: type=1326 audit(1763251277.081:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 284.379077][ T29] audit: type=1326 audit(1763251277.081:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 284.402579][ T29] audit: type=1326 audit(1763251277.081:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 284.426054][ T29] audit: type=1326 audit(1763251277.081:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 284.449598][ T29] audit: type=1326 audit(1763251277.081:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 284.473099][ T29] audit: type=1326 audit(1763251277.111:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 284.496554][ T29] audit: type=1326 audit(1763251277.111:1170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 284.587586][ T29] audit: type=1326 audit(1763251277.111:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 284.611422][ T29] audit: type=1326 audit(1763251277.111:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.0.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 285.388009][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.426930][ T8171] netlink: 'syz.0.1532': attribute type 13 has an invalid length. [ 285.436667][ T8171] gretap0: refused to change device tx_queue_len [ 285.443488][ T8171] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 285.515882][ T8175] netlink: 'syz.4.1528': attribute type 13 has an invalid length. [ 285.526616][ T8175] gretap0: refused to change device tx_queue_len [ 285.533829][ T8175] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 286.440523][ T8184] loop3: detected capacity change from 0 to 512 [ 287.538645][ T8193] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1534'. [ 289.413005][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 289.413035][ T29] audit: type=1326 audit(1763251281.781:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 289.442852][ T29] audit: type=1326 audit(1763251281.781:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 289.466440][ T29] audit: type=1326 audit(1763251281.781:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 289.490075][ T29] audit: type=1326 audit(1763251281.781:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 289.513600][ T29] audit: type=1326 audit(1763251281.781:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 289.537072][ T29] audit: type=1326 audit(1763251281.781:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 289.560618][ T29] audit: type=1326 audit(1763251281.781:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 289.584116][ T29] audit: type=1326 audit(1763251281.781:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 289.607647][ T29] audit: type=1326 audit(1763251281.781:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 289.631202][ T29] audit: type=1326 audit(1763251281.781:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f652423f6c9 code=0x7ffc0000 [ 290.578891][ T8206] veth5: entered promiscuous mode [ 290.584045][ T8206] veth5: entered allmulticast mode [ 290.647368][ T8217] loop2: detected capacity change from 0 to 512 [ 290.654603][ T8217] EXT4-fs: Ignoring removed oldalloc option [ 291.073614][ T8217] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 291.102655][ T8217] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #11: comm syz.2.1542: corrupted in-inode xattr: invalid ea_ino [ 291.543387][ T8217] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1542: couldn't read orphan inode 11 (err -117) [ 291.556009][ T8217] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.231214][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.424339][ T8240] FAT-fs (loop1): unable to read boot sector [ 292.513532][ T8232] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1548'. [ 292.525826][ T8247] netlink: 'syz.0.1549': attribute type 13 has an invalid length. [ 292.535498][ T8247] gretap0: refused to change device tx_queue_len [ 292.542580][ T8247] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 292.594946][ T8248] netlink: 116 bytes leftover after parsing attributes in process `syz.2.1545'. [ 292.605750][ T8248] netlink: 116 bytes leftover after parsing attributes in process `syz.2.1545'. [ 293.268108][ T8255] loop1: detected capacity change from 0 to 512 [ 293.499421][ T8263] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1553'. [ 293.782526][ T8261] lo: entered promiscuous mode [ 293.787399][ T8261] lo: entered allmulticast mode [ 293.874050][ T8261] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.999017][ T8271] netlink: 'syz.0.1557': attribute type 13 has an invalid length. [ 294.009622][ T8271] gretap0: refused to change device tx_queue_len [ 294.016702][ T8271] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 294.312963][ T8265] veth7: entered promiscuous mode [ 294.318097][ T8265] veth7: entered allmulticast mode [ 294.489751][ T8282] loop3: detected capacity change from 0 to 128 [ 295.907228][ T8287] loop4: detected capacity change from 0 to 1024 [ 295.914200][ T8287] EXT4-fs: Ignoring removed orlov option [ 296.067026][ T8287] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.386590][ T8308] netlink: 'syz.0.1566': attribute type 13 has an invalid length. [ 296.396451][ T8308] gretap0: refused to change device tx_queue_len [ 296.403887][ T8308] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 297.206334][ T8319] bridge: RTM_NEWNEIGH with invalid ether address [ 297.232942][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.332305][ T8317] veth5: entered promiscuous mode [ 297.337500][ T8317] veth5: entered allmulticast mode [ 297.339317][ T8327] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 297.410086][ T8330] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1575'. [ 297.423563][ T8331] netlink: 'syz.2.1577': attribute type 13 has an invalid length. [ 297.476651][ T8331] lo: left promiscuous mode [ 297.481323][ T8331] lo: left allmulticast mode [ 297.493106][ T8331] gretap0: refused to change device tx_queue_len [ 297.500265][ T8331] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 297.588115][ T8327] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 299.035995][ T8349] netlink: 'syz.3.1582': attribute type 13 has an invalid length. [ 299.054854][ T8349] gretap0: refused to change device tx_queue_len [ 299.070710][ T8349] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 299.113893][ T8351] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1584'. [ 299.389892][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 299.389989][ T29] audit: type=1400 audit(1763251292.142:1204): avc: denied { create } for pid=8358 comm="syz.1.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 299.423659][ T29] audit: type=1400 audit(1763251292.172:1205): avc: denied { connect } for pid=8358 comm="syz.1.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 299.443276][ T29] audit: type=1400 audit(1763251292.172:1206): avc: denied { ioctl } for pid=8358 comm="syz.1.1586" path="socket:[19871]" dev="sockfs" ino=19871 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 299.467935][ T29] audit: type=1400 audit(1763251292.172:1207): avc: denied { write } for pid=8358 comm="syz.1.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 299.719614][ T8363] veth5: entered promiscuous mode [ 299.724779][ T8363] veth5: entered allmulticast mode [ 300.004058][ T8377] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 300.014032][ T8377] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 300.051044][ T8382] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1594'. [ 300.931878][ T8402] netlink: 'syz.2.1599': attribute type 13 has an invalid length. [ 300.941898][ T8402] gretap0: refused to change device tx_queue_len [ 300.948921][ T8402] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 301.521847][ T8411] netlink: 'syz.3.1600': attribute type 13 has an invalid length. [ 301.534981][ T8411] gretap0: refused to change device tx_queue_len [ 301.542027][ T8411] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 301.726357][ T8413] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1603'. [ 301.735335][ T8413] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1603'. [ 302.481392][ T8415] veth3: entered promiscuous mode [ 302.486514][ T8415] veth3: entered allmulticast mode [ 302.535291][ T8427] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 302.573605][ T8427] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 303.152928][ T8443] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1612'. [ 304.181402][ T8456] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1610'. [ 304.510504][ T29] audit: type=1400 audit(1763251297.262:1208): avc: denied { create } for pid=8459 comm="syz.2.1617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 304.948948][ T29] audit: type=1326 audit(1763251297.542:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2c27f6c9 code=0x7ffc0000 [ 304.972615][ T29] audit: type=1326 audit(1763251297.542:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2c27f6c9 code=0x7ffc0000 [ 304.996446][ T29] audit: type=1326 audit(1763251297.542:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f2a2c27f6c9 code=0x7ffc0000 [ 305.019875][ T29] audit: type=1326 audit(1763251297.542:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2c27f6c9 code=0x7ffc0000 [ 305.043336][ T29] audit: type=1326 audit(1763251297.542:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2c27f6c9 code=0x7ffc0000 [ 305.066920][ T29] audit: type=1326 audit(1763251297.542:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2a2c27f6c9 code=0x7ffc0000 [ 305.090578][ T29] audit: type=1326 audit(1763251297.542:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2c27f6c9 code=0x7ffc0000 [ 305.114149][ T29] audit: type=1326 audit(1763251297.542:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a2c27f6c9 code=0x7ffc0000 [ 305.137645][ T29] audit: type=1326 audit(1763251297.542:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f2a2c27f6c9 code=0x7ffc0000 [ 305.333914][ T8477] netlink: 'syz.2.1624': attribute type 13 has an invalid length. [ 305.344989][ T8477] gretap0: refused to change device tx_queue_len [ 305.352131][ T8477] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 305.904058][ T8486] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 305.999844][ T8486] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 306.040510][ T8492] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1630'. [ 307.471384][ T8514] x_tables: ip6_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 308.443076][ T8524] loop1: detected capacity change from 0 to 1024 [ 308.450035][ T8524] EXT4-fs: Ignoring removed orlov option [ 308.473308][ T8524] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.725566][ T8522] veth7: entered promiscuous mode [ 308.730696][ T8522] veth7: entered allmulticast mode [ 308.885234][ T8534] loop3: detected capacity change from 0 to 512 [ 308.923574][ T8534] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1641: bad orphan inode 13 [ 308.938699][ C1] hrtimer: interrupt took 28029 ns [ 308.969688][ T8534] ext4_test_bit(bit=12, block=4) = 1 [ 308.975149][ T8534] is_bad_inode(inode)=0 [ 308.979324][ T8534] NEXT_ORPHAN(inode)=0 [ 308.983456][ T8534] max_ino=32 [ 308.986684][ T8534] i_nlink=1 [ 309.005585][ T8534] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 309.724414][ T8550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 309.746612][ T8550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 309.942772][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.016211][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 310.016225][ T29] audit: type=1326 audit(1763251302.772:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.133752][ T29] audit: type=1326 audit(1763251302.772:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.268001][ T29] audit: type=1326 audit(1763251302.962:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.291727][ T29] audit: type=1326 audit(1763251302.962:1322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.315163][ T29] audit: type=1326 audit(1763251302.962:1323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.338570][ T29] audit: type=1326 audit(1763251302.972:1324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.362344][ T29] audit: type=1326 audit(1763251302.972:1325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.385820][ T29] audit: type=1326 audit(1763251302.972:1326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.409350][ T29] audit: type=1326 audit(1763251302.972:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.432772][ T29] audit: type=1326 audit(1763251302.972:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e5a10f6c9 code=0x7ffc0000 [ 310.458302][ T8561] netlink: 'syz.1.1647': attribute type 12 has an invalid length. [ 310.512302][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.718545][ T8580] netlink: 'syz.2.1651': attribute type 13 has an invalid length. [ 310.728497][ T8580] gretap0: refused to change device tx_queue_len [ 310.735504][ T8580] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 310.875306][ T10] kernel read not supported for file bpf-prog (pid: 10 comm: kworker/0:1) [ 310.971485][ T8582] x_tables: ip6_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 311.800282][ T8590] loop4: detected capacity change from 0 to 512 [ 311.821332][ T8590] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 312.834372][ T8590] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.1654: attempt to clear invalid blocks 2 len 1 [ 312.866823][ T8590] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 312.888617][ T8594] loop3: detected capacity change from 0 to 1024 [ 312.895526][ T8594] EXT4-fs: Ignoring removed orlov option [ 312.932158][ T8594] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 313.002124][ T8590] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1654: invalid indirect mapped block 1819239214 (level 0) [ 313.017580][ T8590] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1654: invalid indirect mapped block 1819239214 (level 1) [ 313.054197][ T8590] EXT4-fs (loop4): 1 truncate cleaned up [ 313.130595][ T8590] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.193207][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.223100][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.039640][ T8629] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1665'. [ 315.466915][ T8637] loop3: detected capacity change from 0 to 512 [ 315.495266][ T8638] x_tables: ip6_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 315.575261][ T8642] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1668'. [ 315.587149][ T8637] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1669: bad orphan inode 13 [ 315.622040][ T8637] ext4_test_bit(bit=12, block=4) = 1 [ 315.627464][ T8637] is_bad_inode(inode)=0 [ 315.631701][ T8637] NEXT_ORPHAN(inode)=0 [ 315.635777][ T8637] max_ino=32 [ 315.638980][ T8637] i_nlink=1 [ 315.696472][ T8637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 315.756730][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 315.756744][ T29] audit: type=1326 audit(1763251308.512:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 315.786530][ T29] audit: type=1326 audit(1763251308.512:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 315.809941][ T29] audit: type=1326 audit(1763251308.512:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 315.833517][ T29] audit: type=1326 audit(1763251308.512:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 315.865218][ T29] audit: type=1326 audit(1763251308.572:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 315.888816][ T29] audit: type=1326 audit(1763251308.572:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 315.912281][ T29] audit: type=1326 audit(1763251308.572:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 315.935882][ T29] audit: type=1326 audit(1763251308.572:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 315.959400][ T29] audit: type=1326 audit(1763251308.572:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 315.983082][ T29] audit: type=1326 audit(1763251308.572:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8645 comm="syz.4.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 316.180173][ T8657] netlink: 'syz.0.1674': attribute type 12 has an invalid length. [ 316.598157][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.164117][ T8678] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1680'. [ 317.194402][ T8678] loop3: detected capacity change from 0 to 512 [ 317.211288][ T8678] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 317.239563][ T8678] EXT4-fs (loop3): 1 truncate cleaned up [ 317.250293][ T8678] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.264896][ T8678] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1680: invalid indirect mapped block 4294901760 (level 0) [ 317.299646][ T8678] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1680: invalid indirect mapped block 4294967295 (level 1) [ 317.480047][ T8678] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.640721][ T8696] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 317.666297][ T8696] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 317.696138][ T8695] loop3: detected capacity change from 0 to 128 [ 318.410213][ T8704] loop4: detected capacity change from 0 to 512 [ 318.416939][ T8705] netlink: 'syz.1.1688': attribute type 12 has an invalid length. [ 318.882469][ T8704] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.1687: bad orphan inode 13 [ 318.895879][ T8704] ext4_test_bit(bit=12, block=4) = 1 [ 318.901327][ T8704] is_bad_inode(inode)=0 [ 318.905508][ T8704] NEXT_ORPHAN(inode)=0 [ 318.909633][ T8704] max_ino=32 [ 318.912878][ T8704] i_nlink=1 [ 318.916436][ T8704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.932106][ T8710] netlink: 'syz.3.1689': attribute type 13 has an invalid length. [ 318.942670][ T8710] gretap0: refused to change device tx_queue_len [ 318.949711][ T8710] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 319.207288][ T8717] loop3: detected capacity change from 0 to 128 [ 320.070974][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.664790][ T8732] loop2: detected capacity change from 0 to 128 [ 321.776516][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 321.776532][ T29] audit: type=1326 audit(1763251314.533:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8748 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 321.838799][ T29] audit: type=1326 audit(1763251314.533:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8748 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 321.862348][ T29] audit: type=1326 audit(1763251314.563:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8748 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 321.885921][ T29] audit: type=1326 audit(1763251314.573:1590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8748 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 321.909386][ T29] audit: type=1326 audit(1763251314.573:1591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8748 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 321.933003][ T29] audit: type=1326 audit(1763251314.573:1592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8750 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f801d7f1f85 code=0x7ffc0000 [ 321.956451][ T29] audit: type=1326 audit(1763251314.573:1593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8748 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 321.979932][ T29] audit: type=1326 audit(1763251314.573:1594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8748 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 322.003399][ T29] audit: type=1326 audit(1763251314.573:1595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8748 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 322.026937][ T29] audit: type=1326 audit(1763251314.573:1596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8748 comm="syz.4.1700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f801d7bf6c9 code=0x7ffc0000 [ 323.269649][ T8772] loop4: detected capacity change from 0 to 128 [ 323.300810][ T8772] ================================================================== [ 323.308949][ T8772] BUG: KCSAN: data-race in blkdev_open / queue_limits_commit_update [ 323.317062][ T8772] [ 323.319411][ T8772] read to 0xffff8881022404d8 of 4 bytes by task 4794 on cpu 0: [ 323.326966][ T8772] blkdev_open+0x161/0x290 [ 323.331411][ T8772] do_dentry_open+0x649/0xa20 [ 323.336101][ T8772] vfs_open+0x37/0x1e0 [ 323.340185][ T8772] path_openat+0x1c5e/0x2170 [ 323.344801][ T8772] do_filp_open+0x109/0x230 [ 323.349337][ T8772] do_sys_openat2+0xa6/0x110 [ 323.353956][ T8772] __x64_sys_openat+0xf2/0x120 [ 323.358739][ T8772] x64_sys_call+0x2eab/0x3000 [ 323.363447][ T8772] do_syscall_64+0xd2/0x200 [ 323.367980][ T8772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.374336][ T8772] [ 323.376675][ T8772] write to 0xffff888102240448 of 192 bytes by task 8772 on cpu 1: [ 323.384496][ T8772] queue_limits_commit_update+0x4b/0x160 [ 323.390164][ T8772] lo_release+0x1e9/0x400 [ 323.394529][ T8772] bdev_release+0x373/0x3d0 [ 323.399044][ T8772] blkdev_release+0x15/0x20 [ 323.403575][ T8772] __fput+0x29b/0x650 [ 323.407573][ T8772] fput_close_sync+0x6e/0x120 [ 323.412273][ T8772] __x64_sys_close+0x56/0xf0 [ 323.416905][ T8772] x64_sys_call+0x273c/0x3000 [ 323.421621][ T8772] do_syscall_64+0xd2/0x200 [ 323.426162][ T8772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.432084][ T8772] [ 323.434431][ T8772] Reported by Kernel Concurrency Sanitizer on: [ 323.440631][ T8772] CPU: 1 UID: 0 PID: 8772 Comm: syz.4.1707 Not tainted syzkaller #0 PREEMPT(voluntary) [ 323.450392][ T8772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 323.460478][ T8772] ==================================================================