last executing test programs: 7.704467193s ago: executing program 3 (id=933): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x800448d2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 7.629992039s ago: executing program 3 (id=935): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 7.138232815s ago: executing program 3 (id=938): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000900000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000900)='kmem_cache_free\x00', r1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) r3 = socket$pptp(0x18, 0x1, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1e) connect$pptp(r3, &(0x7f0000000700)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x4004743a, &(0x7f0000000300)) pwritev(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)='\x00!', 0x2}], 0x1, 0xfffffffe, 0x0) 7.015649926s ago: executing program 3 (id=939): r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000800)="e9", 0x1}, {&(0x7f00000017c0)="ea0189bdebb0c16d420ee9b95082abd6431cc7afc22c4a6b8adecef68f76bd81a86e89f9c80e5c868a12b09e80ba8c01eb3f4b7be71f9fc2355c336cedc15eb778e3a3b35c3f72629ea4d9ae42cf4c17255815fb8a47aafd8b8ff0c202b4e09f7c42811261b5e113fcce27b4329ccb792df14b7d6dcfaf2cf8dbb51946e89c862e9252731f680ec50326fc", 0x8b}], 0x2, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @loopback}}}], 0x20}, 0xe900) 6.992942978s ago: executing program 3 (id=940): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB="00000000000000000200000000000000000000005b0ecded47251ee820188a0d4eecf90eb2e0c87d2416c0692ff7effed4f84507dd4ee9fc83a2c4872ee6488db43393a1643b021ddb3db02470389b25cd9ab4d2fbf257b792e202c32922d5892e0ca3aee09d1e652fc3e464e2e25e181dc5", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r4, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xb2, 0x15}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000880}, 0x20040000) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="f9d7401a080c489ea559322efa63a4b9e5792d8cfbec9e1d105f1093161d2655781fef758c78d9e17b0094431ce491641a57ef36801323466f36a097a9f99cac85912b7cab55048a7da2bccbbe0233acc625edb4c27b091c5b023bebd234571912e959daff62a8260e1f731e30578f16c6033a5faf63f1195ed43ca490b9a273426990a6cf049e1b6afa59012362a967296c936ca1195cbe321f93ea4c53c76864ad75049bf18dc156f52f70e633872dc27b4c674ac9527de7dbe90293060f1a3971f3d06929bfb5ceefdca8895bfebf8fdf0105982631cf5e0d65e620f350f53f44c393a523c370", @ANYRESOCT=r6, @ANYBLOB="0000bd44e44404963208be8bc6fa254835ff0fb4a873a58a752a7f2eae7affdc7ccba73dc3351f9863a6d308dc5c7149b7dab50b5f8eb3a8f378dccd5214ad9339fd59bade69493620407b48c2abdc7bc5ac2ebe83b41bdc9921b80bd782a7f2bde43119ff0e704971f1ba6bc01487ec40c0d75151b2d71ecc44bdab1f014586de18b23259823763d9f6ab939420461114938c2af65cc3d7b6a96a6622f23f53bb02f3", @ANYRES16=r0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000fffffff8000000"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r9}, 0x10) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') lseek(r10, 0x9, 0x0) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r12 = dup(r11) connect$inet(r12, &(0x7f0000000040)={0x27, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x60) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r13 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r13, 0x11, 0x66, 0x0, 0x300000000000000) 6.025932117s ago: executing program 3 (id=943): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b000111000000090400000195699b0009058b", @ANYRES32], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, 0x0, 0x0, 0x0}) ptrace(0x10, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xa4, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x6040600) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x40) fallocate(r2, 0x0, 0x0, 0x10000) syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a843500090600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="00000000000002000000000000000000"], 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) r3 = gettid() open(&(0x7f0000000100)='./file0\x00', 0x101bff, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x14d042, 0xa) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.917703024s ago: executing program 4 (id=983): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000340)='net/ip6_tables_matches\x00') socket(0x2a, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) timer_create(0x3, &(0x7f0000000280)={0x0, 0x2c, 0x2, @tid=r1}, &(0x7f0000000300)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 1.647693989s ago: executing program 4 (id=984): r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000800)="e9", 0x1}, {&(0x7f00000017c0)="ea0189bdebb0c16d420ee9b95082abd6431cc7afc22c4a6b8adecef68f76bd81a86e89f9c80e5c868a12b09e80ba8c01eb3f4b7be71f9fc2355c336cedc15eb778e3a3b35c3f72629ea4d9ae42cf4c17255815fb8a47aafd8b8ff0c202b4e09f7c42811261b5e113fcce27b4329ccb792df14b7d6dcfaf2cf8dbb51946e89c862e9252731f680ec50326fc16386aeefe", 0x90}], 0x2, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @loopback}}}], 0x20}, 0xe900) 1.63185606s ago: executing program 4 (id=986): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, {0x306, @broadcast}, 0x22, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'dvmrp1\x00'}) 1.574259566s ago: executing program 4 (id=987): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f77000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2000c8, &(0x7f0000000100)=ANY=[@ANYBLOB='codepage=874,nodots,dots,tz=UTC,dots,nodots,codepage=862,dots,dots,check=strict,allow_utime=000000000000000000001,sys_immutable,nodots,nfs,quiet,dots,nodots,nodots,debug,usefree,tz=UTC,flush,nodots,\x00'], 0xfd, 0x1bf, &(0x7f0000000940)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32=0x0, @ANYBLOB="28000e0080000000ffffffffffff08021100000008021100000000000000000000000000640001000800a6006c09000008000c006400000008000d00000000000a0034000202020202020000080035a76994c079aaf8b70c"], 0x74}}, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0x104, 0x0, 0x9d273e4c8854c202, 0x70bd30, 0x25dfdbff, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x1000, 0x47}}}}, [@NL80211_ATTR_VENDOR_DATA={0xc1, 0xc5, "beded1ddf40e5dbd22b5f64492c4bb081404d483fdb35b254d026d90923f2982106560f5384579248ab2df65e5c681d765cf9d665b1f84c39251fdaab1ce65d9f5ed45ba0df7abea3a51d30e37cf10d6c096af936d2d43b4c12ad513302f49aaa345e7e30548ce35f11a573a5bf78b62ef9e0422f6159dc599aa1f0038ef40268d6c2a26c05a96c489d484b684110056c0ce64bff95f2be0092d61fc07dbd72a32e5f0161024787abbb279400fed6cbc71f74531417dfc7b273890ace5"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xfffffffd}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x2}]}, 0x104}, 0x1, 0x0, 0x0, 0x40}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) sendmsg$NFC_CMD_GET_TARGET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff04, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x0, 0x4, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c00", @ANYBLOB="010000000000030000000f"], 0x1c}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) 1.573976456s ago: executing program 4 (id=989): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = timerfd_create(0x0, 0x0) read(r1, &(0x7f0000000140)=""/196, 0xc4) 1.489220173s ago: executing program 1 (id=991): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) remap_file_pages(&(0x7f0000491000/0x1000)=nil, 0x1000, 0x0, 0xfffff7fffffffffd, 0x80000) 1.461497446s ago: executing program 1 (id=992): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_open_dev$usbfs(0x0, 0x76, 0x101301) getpriority(0x1, 0xe6) prlimit64(0x0, 0xe, 0x0, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000280)={0x1f, @none}, 0x8) r6 = dup(r5) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, 0x0, &(0x7f0000000980)) r7 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(0x0) poll(&(0x7f0000000200)=[{r7}], 0x1, 0x0) 1.160000824s ago: executing program 1 (id=994): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, 0x0, &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, 0x0, 0x0) sendmmsg$unix(r5, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r6, &(0x7f0000002f00)={0x10, 0x0, 0x0, 0xf0ffffff}, 0xc) close_range(r6, 0xffffffffffffffff, 0x0) 1.034102016s ago: executing program 0 (id=999): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000ac0)='ext4\x00', &(0x7f0000010140)='./file0\x00', 0x3810744, &(0x7f0000010600)={[{@noauto_da_alloc}, {@user_xattr}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@jqfmt_vfsv0}, {@usrjquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400000}}, {@noauto_da_alloc}, {@test_dummy_encryption}]}, 0x4, 0x45a, &(0x7f0000010180)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000010700)=ANY=[@ANYRES32=r0], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) getrlimit(0x0, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0xc, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) 1.033936666s ago: executing program 0 (id=1000): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) close_range(r0, 0xffffffffffffffff, 0x0) 1.021128107s ago: executing program 0 (id=1001): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="1201000000000040ec13060000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001868000000000000000000080000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00228000000000000000fc"], 0x0}, 0x0) 749.860652ms ago: executing program 4 (id=1002): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000400)={0x1c}, 0xdb}}, 0x0) 507.827094ms ago: executing program 0 (id=1005): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) fstatfs(r0, &(0x7f0000000200)=""/76) 489.807545ms ago: executing program 0 (id=1006): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x6) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/uevent_seqnum', 0x680200, 0x100) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000740)) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000440)=0x82, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x800, 0x0, 0x2, 0x1}, 0x20) r4 = socket$inet6(0xa, 0x2, 0x0) socket(0xa, 0x4, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x2, 0x0, 0x0, 0x300}, 0x20) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000002180), 0x4) sendto$inet(r1, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) recvmsg(r1, &(0x7f00000033c0)={&(0x7f00000003c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f0000000f80)=""/4096, 0xffffffe1}, {0x0}, {&(0x7f0000000100)=""/102, 0x66}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5, &(0x7f0000001f80)=""/178, 0xb2}, 0x120) lstat(0x0, &(0x7f0000000d80)) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000240)=""/41) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e, 0x0}, 0x20000014) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40024080}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40040) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, 0x0, 0x0) 434.150661ms ago: executing program 0 (id=1007): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9046c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4e0664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa7666b5ded16ee7025f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b3a2327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4f4ab9e85bf8c6d71a2214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f4f5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51700eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6cd28cf28fe2ee593e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c191355391771f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18abde34ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310d69e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74df190c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f2708e09ae8268dcc15411483b8506386aa0ece2a94c320b002c77f82cb3cc96c34f7831844cc748e662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae4c697bfc674e03231c42f7eaaf5166bbc4653c71805f9448416e379cc1c40f8f866c9b319a849dd00ff9b84857436ed362c4632bfc3fa7357c24f15bbb07bd91893e61df7eb6dc5e071a9cc2faa7a32a91c4d982f5cfb725dca80b23874877a4980dbd70cda040b1ce527e7188159df77b493efbbd7bfe2680bf44e49eb68e5e33a0a5726072b2699d6244cd5c4a82bf18c668a3d43cec78c5fe1f12283d5dde6d0ea0b1b81ee7c065c938577e4ec93f22f1e6106f337625b7f7798011a60a75c35731fe44fa4fc6add59bac24d045a5780a0737b0f09e9127e9df798a1a58434b00d64ea6121afab030d1100905b6b5ecfd2991dd523098dbfaa85c0067884f987dde054a7ba1a95c1815c40a45878dd97a2721b28db7c52230dc999c4416b2af946ee708001cac72dd4ee55eae2d598cff47e4b929f3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setrlimit(0x1, &(0x7f0000000000)) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ftruncate(r4, 0x800) 317.030371ms ago: executing program 1 (id=1008): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrandom(0x0, 0x0, 0x0) 303.074063ms ago: executing program 1 (id=1009): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) 250.197798ms ago: executing program 1 (id=1010): socket$tipc(0x1e, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xff9f7000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000140)='cpuset.cpu_exclusive\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) preadv2(r7, &(0x7f0000000280)=[{&(0x7f00000008c0)=""/211, 0xd3}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 84.463643ms ago: executing program 2 (id=1011): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000880)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder0\x00', 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000b00)={0x13, 0x3, {0xff, @usage=0x3, 0x0, 0x9, 0x3, 0x271337ca, 0x5, 0x7b, 0x403, @usage=0x278, 0x2, 0x9, [0x401, 0x8, 0x6, 0x80000001, 0x80, 0x5]}, {0x0, @struct={0x4ec}, 0x0, 0xfffffffffffffffd, 0x7fffffff, 0x8, 0x8001, 0x100, 0x400, @struct={0x0, 0x1}, 0x4, 0x9, [0x7, 0x4, 0x5, 0x2, 0x2, 0x8]}, {0x8, @struct={0x0, 0xacd2}, 0x0, 0xfffffffffffffffb, 0x5, 0xfffffffffffffffa, 0x7, 0x5, 0x40, @struct={0x3ff, 0xa}, 0x9, 0xef6, [0x2a, 0x86f, 0x8, 0x4, 0x8, 0x4]}, {0xd, 0x7, 0x5}}) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000640)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000006c0)='u'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x48) 68.479354ms ago: executing program 2 (id=1012): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$eJzs3T9oM2UcB/DvXRJf+75BXnURxD8gIloor5vg8rooFKQUEUGFioiL0gq1xa1xcnHQWaWTSxE3q6N0KS6K4FS1Q10ELQ4WBx0iybVS24ja1Jz0Ph+43l3vee73HLnvkyyXBGisq0muJ2klmU7SSVIcb3B3tVw93F2f2l5I+v0nfiqG7ar9ylG/K0l6SR5KslUWeamdrG4+s/fLzmP3vbnSuff9zaenJnqRh/b3dh8/eG/ujY9mH1z94qsf5opcT/dP13X+ihH/axfJLf9Fsf+Jol33CPgn5l/78OtB7m9Ncs8w/52UqV68t5Zv2OrkgXf/qu/bP355+yTHCpy/fr8zeA/s9YHGKZN0U5QzSartspyZqT7Df9O6XL68tPzq9ItLK4sv1D1TAeelm+w++smlj6+cyP/3rSr/wMU1yP+T8xvfDrYPWnWPBpiIO6rVIP/Tz63dH/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmHC6xztNEbeVj+obnkH5pL/qG5jucfAGiW/qW6n0AG6lL3/AMAAAAAAAAAAAAAAAAAAJy2PrW9cLRMquZn7yT7jyRpj6rfGv4ecXLj8O/ln4tBsz8UVbexPHvXmCcY0wc1P31903f11v/8znrrry0mvdeTXGu3T99/xeH9d3Y3/83xzvNjFviXihP7Dz812fon/bZRb/3ZneTTwfxzbdT8U+a24Xr0/NM9/hXLZ/TKr2OeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIn5PQAA//8PK23M") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20080e, &(0x7f0000000740)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug}, {@lazytime}, {@nombcache}, {@noload}]}, 0x3, 0x443, &(0x7f0000000a40)="$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") mkdir(&(0x7f0000000240)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000300)='./bus\x00') r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c99064bbd27b2aa77459cff33a3a98350f1af9d51ed5bef3d63520d260804d0"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r3) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./bus\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) 6.19978ms ago: executing program 2 (id=1013): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 5.78832ms ago: executing program 2 (id=1014): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) clock_gettime(0x7, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) 5.57297ms ago: executing program 2 (id=1015): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r0, &(0x7f00000000c0)="3f03fe7ff0e8120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 0s ago: executing program 2 (id=1016): bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x200, 0x0, 0x5, 0x8001, 0xd, "d58c7be5660f0ab817c120f983e156481e23be"}) kernel console output (not intermixed with test programs): pfs_t tclass=file permissive=1 [ 36.960513][ T29] audit: type=1400 audit(1727380022.021:430): avc: denied { open } for pid=2950 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.983053][ T29] audit: type=1400 audit(1727380022.021:431): avc: denied { getattr } for pid=2950 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.005890][ T29] audit: type=1400 audit(1727380022.021:432): avc: denied { ioctl } for pid=3531 comm="syz.4.26" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 37.031119][ T29] audit: type=1400 audit(1727380022.021:433): avc: denied { prog_load } for pid=3539 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 37.052255][ T3532] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.207894][ T3565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3565 comm=syz.1.30 [ 37.214842][ T3485] loop3: detected capacity change from 0 to 512 [ 37.242622][ T3575] netlink: 64 bytes leftover after parsing attributes in process `syz.4.33'. [ 37.253987][ T3485] ext2: Unknown parameter 'fowner>00000000000000008624' [ 37.267598][ T3575] loop4: detected capacity change from 0 to 512 [ 37.309289][ T3575] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.352005][ T3575] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.367062][ T3575] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 37.408726][ C1] hrtimer: interrupt took 27880 ns [ 37.425823][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.435325][ T3590] loop1: detected capacity change from 0 to 256 [ 37.455655][ T3590] vfat: Bad value for 'shortname' [ 37.500070][ T3593] netlink: 64 bytes leftover after parsing attributes in process `syz.4.36'. [ 37.554077][ T3595] loop4: detected capacity change from 0 to 512 [ 37.604727][ T3595] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.622112][ T3595] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.643271][ T3597] netlink: 88 bytes leftover after parsing attributes in process `syz.2.37'. [ 37.673552][ T3601] bond1: entered promiscuous mode [ 37.678715][ T3601] bond1: entered allmulticast mode [ 37.702132][ T3601] 8021q: adding VLAN 0 to HW filter on device bond1 [ 37.736592][ T3601] bond1 (unregistering): Released all slaves [ 37.869650][ T3611] bond1: entered promiscuous mode [ 37.874771][ T3611] bond1: entered allmulticast mode [ 37.901013][ T3611] 8021q: adding VLAN 0 to HW filter on device bond1 [ 37.921771][ T3611] bond1 (unregistering): Released all slaves [ 38.028082][ T3618] loop2: detected capacity change from 0 to 512 [ 38.077569][ T3618] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.093712][ T3618] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.114788][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.235659][ T3626] loop2: detected capacity change from 0 to 512 [ 38.262237][ T3626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.285246][ T3626] EXT4-fs (loop2): 1 truncate cleaned up [ 38.291320][ T3626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.555696][ T3646] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 38.576488][ T3646] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 38.725752][ T3661] veth0_vlan: entered allmulticast mode [ 38.769646][ T3667] netlink: 64 bytes leftover after parsing attributes in process `syz.1.49'. [ 38.783394][ T3667] loop1: detected capacity change from 0 to 512 [ 38.827281][ T3667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.845985][ T3667] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.874945][ T3667] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 38.943619][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.000536][ T3686] loop1: detected capacity change from 0 to 512 [ 39.062207][ T3686] EXT4-fs error (device loop1): ext4_quota_enable:7053: inode #4: comm syz.1.50: iget: immutable or append flags not allowed on symlinks [ 39.093041][ T3686] EXT4-fs error (device loop1): ext4_quota_enable:7056: comm syz.1.50: Bad quota inode: 4, type: 1 [ 39.107330][ T3686] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 39.108209][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.132383][ T3686] EXT4-fs (loop1): mount failed [ 39.162106][ T3688] loop3: detected capacity change from 0 to 512 [ 39.212116][ T3688] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.232198][ T3688] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.280864][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.329975][ T3715] loop1: detected capacity change from 0 to 512 [ 39.352910][ T3722] loop2: detected capacity change from 0 to 512 [ 39.386227][ T3722] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.397790][ T3715] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.416651][ T3715] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.434419][ T3722] EXT4-fs (loop2): 1 truncate cleaned up [ 39.440785][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.440910][ T3722] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.618388][ T3735] loop4: detected capacity change from 0 to 1024 [ 39.625899][ T3735] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 39.679020][ T3741] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 39.691285][ T3741] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 39.696205][ T3735] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 39.789362][ T3749] netlink: 64 bytes leftover after parsing attributes in process `syz.1.62'. [ 39.801503][ T3749] loop1: detected capacity change from 0 to 512 [ 39.816650][ T3749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.829244][ T3749] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.840875][ T3749] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 39.845121][ T3754] loop4: detected capacity change from 0 to 512 [ 39.861940][ T3754] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.872963][ T3754] EXT4-fs (loop4): 1 truncate cleaned up [ 39.879144][ T3754] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.892015][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.153030][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.220216][ T3767] netlink: 9 bytes leftover after parsing attributes in process `syz.3.70'. [ 40.237138][ T3767] loop3: detected capacity change from 0 to 1024 [ 40.245068][ T3767] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.253891][ T3767] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 40.263330][ T3761] loop2: detected capacity change from 0 to 512 [ 40.275771][ T3767] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.288354][ T3761] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.288483][ T3761] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.313378][ T3767] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 40.332681][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.343055][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.392629][ T3779] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 40.405527][ T3779] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 40.420468][ T3780] veth0_vlan: entered allmulticast mode [ 40.460536][ T3783] netlink: 64 bytes leftover after parsing attributes in process `syz.2.76'. [ 40.475786][ T3783] loop2: detected capacity change from 0 to 512 [ 40.496775][ T3783] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.510138][ T3783] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.522197][ T3783] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 40.541377][ T3789] loop3: detected capacity change from 0 to 512 [ 40.548149][ T3789] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.560136][ T3789] EXT4-fs (loop3): 1 truncate cleaned up [ 40.566327][ T3789] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.579494][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.632751][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.683677][ T3798] pim6reg1: entered promiscuous mode [ 40.689124][ T3798] pim6reg1: entered allmulticast mode [ 40.706021][ T3800] loop2: detected capacity change from 0 to 1024 [ 40.713000][ T3800] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 40.740478][ T3800] loop2: detected capacity change from 0 to 4096 [ 40.765908][ T3800] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.778979][ T3800] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.819953][ T3800] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 40.842521][ T3804] loop4: detected capacity change from 0 to 256 [ 40.849258][ T3804] vfat: Bad value for 'shortname' [ 40.916793][ T3806] loop2: detected capacity change from 0 to 1024 [ 40.932319][ T3806] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 40.975010][ T3806] loop2: detected capacity change from 0 to 4096 [ 40.994268][ T3806] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.010143][ T3806] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.049913][ T3806] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 41.139384][ T3809] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 41.147657][ T3809] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 41.211570][ T3815] netlink: 64 bytes leftover after parsing attributes in process `syz.2.88'. [ 41.267025][ T3816] loop2: detected capacity change from 0 to 512 [ 41.296533][ T3816] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.310384][ T3816] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.324361][ T3816] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 41.347755][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.468490][ T3825] loop3: detected capacity change from 0 to 512 [ 41.489572][ T3825] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.497917][ T3803] syz.4.83 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 41.513326][ T3803] CPU: 0 UID: 0 PID: 3803 Comm: syz.4.83 Tainted: G W 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 41.525150][ T3803] Tainted: [W]=WARN [ 41.528968][ T3803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 41.539057][ T3803] Call Trace: [ 41.542419][ T3803] [ 41.545362][ T3803] dump_stack_lvl+0xf2/0x150 [ 41.549981][ T3803] dump_stack+0x15/0x20 [ 41.554198][ T3803] dump_header+0x83/0x2d0 [ 41.558589][ T3803] oom_kill_process+0x341/0x4c0 [ 41.563492][ T3803] out_of_memory+0x9af/0xbe0 [ 41.568152][ T3803] ? css_next_descendant_pre+0x11c/0x140 [ 41.573873][ T3803] mem_cgroup_out_of_memory+0x13e/0x190 [ 41.579590][ T3803] try_charge_memcg+0x51b/0x810 [ 41.582403][ T3825] EXT4-fs (loop3): 1 truncate cleaned up [ 41.584462][ T3803] obj_cgroup_charge_pages+0xbd/0x1a0 [ 41.590692][ T3825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.595443][ T3803] __memcg_kmem_charge_page+0x9d/0x170 [ 41.595485][ T3803] __alloc_pages_noprof+0x1bc/0x360 [ 41.595517][ T3803] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 41.623637][ T3803] alloc_pages_noprof+0xe1/0x100 [ 41.628594][ T3803] __vmalloc_node_range_noprof+0x72e/0xec0 [ 41.634500][ T3803] __kvmalloc_node_noprof+0x121/0x170 [ 41.639895][ T3803] ? ip_set_alloc+0x1f/0x30 [ 41.644451][ T3803] ip_set_alloc+0x1f/0x30 [ 41.648869][ T3803] hash_netiface_create+0x273/0x730 [ 41.654128][ T3803] ? __nla_parse+0x40/0x60 [ 41.658697][ T3803] ? __pfx_hash_netiface_create+0x10/0x10 [ 41.664785][ T3803] ip_set_create+0x359/0x8a0 [ 41.669403][ T3803] ? memchr+0x21/0x50 [ 41.673390][ T3803] ? __nla_parse+0x40/0x60 [ 41.677804][ T3803] nfnetlink_rcv_msg+0x4a9/0x570 [ 41.682761][ T3803] netlink_rcv_skb+0x12c/0x230 [ 41.687531][ T3803] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 41.693004][ T3803] nfnetlink_rcv+0x16c/0x15c0 [ 41.697774][ T3803] ? kmem_cache_free+0xdc/0x2d0 [ 41.702638][ T3803] ? nlmon_xmit+0x51/0x60 [ 41.707003][ T3803] ? __kfree_skb+0x102/0x150 [ 41.711671][ T3803] ? consume_skb+0x49/0x160 [ 41.716248][ T3803] ? nlmon_xmit+0x51/0x60 [ 41.720636][ T3803] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 41.726029][ T3803] ? __dev_queue_xmit+0xb8a/0x1fe0 [ 41.731142][ T3803] ? ref_tracker_free+0x3a5/0x410 [ 41.736237][ T3803] ? __dev_queue_xmit+0x161/0x1fe0 [ 41.741412][ T3803] ? __netlink_deliver_tap+0x495/0x4c0 [ 41.746880][ T3803] netlink_unicast+0x599/0x670 [ 41.751667][ T3803] netlink_sendmsg+0x5cc/0x6e0 [ 41.756462][ T3803] ? __pfx_netlink_sendmsg+0x10/0x10 [ 41.761832][ T3803] __sock_sendmsg+0x140/0x180 [ 41.766571][ T3803] ____sys_sendmsg+0x312/0x410 [ 41.771349][ T3803] __sys_sendmsg+0x1d9/0x270 [ 41.775964][ T3803] ? futex_wait+0x18e/0x1c0 [ 41.780510][ T3803] __x64_sys_sendmsg+0x46/0x50 [ 41.785333][ T3803] x64_sys_call+0x2689/0x2d60 [ 41.790036][ T3803] do_syscall_64+0xc9/0x1c0 [ 41.794639][ T3803] ? clear_bhb_loop+0x55/0xb0 [ 41.799372][ T3803] ? clear_bhb_loop+0x55/0xb0 [ 41.804160][ T3803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.810142][ T3803] RIP: 0033:0x7f7138c3df39 [ 41.814617][ T3803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.834369][ T3803] RSP: 002b:00007f71378b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.842826][ T3803] RAX: ffffffffffffffda RBX: 00007f7138df5f80 RCX: 00007f7138c3df39 [ 41.850808][ T3803] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 41.858808][ T3803] RBP: 00007f7138cb0216 R08: 0000000000000000 R09: 0000000000000000 [ 41.866807][ T3803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 41.874778][ T3803] R13: 0000000000000000 R14: 00007f7138df5f80 R15: 00007ffd334fae08 [ 41.882755][ T3803] [ 41.886268][ T3803] memory: usage 307200kB, limit 307200kB, failcnt 1772 [ 41.893135][ T3803] memory+swap: usage 307392kB, limit 9007199254740988kB, failcnt 0 [ 41.901098][ T3803] kmem: usage 307024kB, limit 9007199254740988kB, failcnt 0 [ 41.908393][ T3803] Memory cgroup stats for /syz4: [ 41.908753][ T3803] cache 167936 [ 41.917177][ T3803] rss 0 [ 41.919941][ T3803] shmem 0 [ 41.922870][ T3803] mapped_file 167936 [ 41.926921][ T3803] dirty 167936 [ 41.930306][ T3803] writeback 0 [ 41.933584][ T3803] workingset_refault_anon 1553 [ 41.938389][ T3803] workingset_refault_file 110 [ 41.943071][ T3803] swap 196608 [ 41.946584][ T3803] swapcached 12288 [ 41.950418][ T3803] pgpgin 13109 [ 41.953776][ T3803] pgpgout 13065 [ 41.957256][ T3803] pgfault 12672 [ 41.960746][ T3803] pgmajfault 62 [ 41.964213][ T3803] inactive_anon 12288 [ 41.968323][ T3803] active_anon 0 [ 41.971838][ T3803] inactive_file 167936 [ 41.975950][ T3803] active_file 0 [ 41.979410][ T3803] unevictable 0 [ 41.982862][ T3803] hierarchical_memory_limit 314572800 [ 41.988307][ T3803] hierarchical_memsw_limit 9223372036854771712 [ 41.994468][ T3803] total_cache 167936 [ 41.998446][ T3803] total_rss 0 [ 42.001721][ T3803] total_shmem 0 [ 42.005225][ T3803] total_mapped_file 167936 [ 42.009713][ T3803] total_dirty 167936 [ 42.013606][ T3803] total_writeback 0 [ 42.017449][ T3803] total_workingset_refault_anon 1553 [ 42.022738][ T3803] total_workingset_refault_file 110 [ 42.028016][ T3803] total_swap 196608 [ 42.031835][ T3803] total_swapcached 12288 [ 42.036105][ T3803] total_pgpgin 13109 [ 42.040009][ T3803] total_pgpgout 13065 [ 42.044016][ T3803] total_pgfault 12672 [ 42.044034][ T3803] total_pgmajfault 62 [ 42.044044][ T3803] total_inactive_anon 12288 [ 42.056575][ T3803] total_active_anon 0 [ 42.060709][ T3803] total_inactive_file 167936 [ 42.065447][ T3803] total_active_file 0 [ 42.069433][ T3803] total_unevictable 0 [ 42.073462][ T3803] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.83,pid=3801,uid=0 [ 42.087971][ T3803] Memory cgroup out of memory: Killed process 3801 (syz.4.83) total-vm:89160kB, anon-rss:736kB, file-rss:16184kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 42.253261][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.322366][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 42.322380][ T29] audit: type=1400 audit(1727380027.521:654): avc: denied { mounton } for pid=3829 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 42.350033][ T29] audit: type=1400 audit(1727380027.521:655): avc: denied { module_request } for pid=3829 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 42.374219][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.383603][ T29] audit: type=1400 audit(1727380027.591:656): avc: denied { sys_module } for pid=3829 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 42.434523][ T3836] loop2: detected capacity change from 0 to 1024 [ 42.458016][ T3836] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.468369][ T3836] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 42.489289][ T3847] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 42.496314][ T3844] loop3: detected capacity change from 0 to 512 [ 42.497833][ T3847] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 42.523716][ T3836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.538805][ T3844] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.564057][ T3844] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.591699][ T3836] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 42.603141][ T3829] chnl_net:caif_netlink_parms(): no params data found [ 42.614983][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.632743][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.679769][ T3867] loop3: detected capacity change from 0 to 128 [ 42.696998][ T3865] loop4: detected capacity change from 0 to 512 [ 42.703753][ T3865] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 42.717024][ T3865] EXT4-fs (loop4): 1 truncate cleaned up [ 42.725561][ T3865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.738424][ T3829] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.745658][ T3829] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.752757][ T3829] bridge_slave_0: entered allmulticast mode [ 42.759338][ T3829] bridge_slave_0: entered promiscuous mode [ 42.771462][ T29] audit: type=1400 audit(1727380027.971:657): avc: denied { create } for pid=3868 comm="syz.2.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 42.792197][ T3829] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.799325][ T3829] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.806462][ T29] audit: type=1400 audit(1727380028.001:658): avc: denied { connect } for pid=3868 comm="syz.2.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 42.807149][ T3829] bridge_slave_1: entered allmulticast mode [ 42.832600][ T3829] bridge_slave_1: entered promiscuous mode [ 42.856727][ T3829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.871155][ T3829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.910680][ T3829] team0: Port device team_slave_0 added [ 42.917829][ T3829] team0: Port device team_slave_1 added [ 42.938454][ T3829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.945538][ T3829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.967274][ T29] audit: type=1400 audit(1727380028.151:659): avc: denied { write } for pid=3880 comm="syz.1.105" name="001" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 42.971647][ T3829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.009014][ T3829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.009428][ T3879] netlink: 596 bytes leftover after parsing attributes in process `syz.2.104'. [ 43.016075][ T3829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.051081][ T3829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.078712][ T3879] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 43.131918][ T3829] hsr_slave_0: entered promiscuous mode [ 43.139088][ T3829] hsr_slave_1: entered promiscuous mode [ 43.146333][ T29] audit: type=1400 audit(1727380028.311:660): avc: denied { map } for pid=3885 comm="syz.2.108" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 43.170400][ T29] audit: type=1400 audit(1727380028.311:661): avc: denied { read write } for pid=3885 comm="syz.2.108" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 43.185802][ T3892] loop2: detected capacity change from 0 to 4096 [ 43.195194][ T29] audit: type=1326 audit(1727380028.321:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 43.224675][ T29] audit: type=1326 audit(1727380028.321:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 43.248579][ T3829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.258716][ T3829] Cannot create hsr debugfs directory [ 43.266790][ T3892] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.280034][ T3892] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.306605][ T3890] bond1: entered promiscuous mode [ 43.311723][ T3890] bond1: entered allmulticast mode [ 43.317192][ T3890] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.369002][ T3897] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 43.412970][ T3899] loop1: detected capacity change from 0 to 512 [ 43.419782][ T3899] EXT4-fs: Ignoring removed oldalloc option [ 43.433060][ T3899] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.111: Parent and EA inode have the same ino 15 [ 43.448224][ T3829] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.454932][ T3899] EXT4-fs (loop1): Remounting filesystem read-only [ 43.465435][ T3899] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 43.476345][ T3899] EXT4-fs (loop1): 1 orphan inode deleted [ 43.482532][ T3899] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.494615][ T3899] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 43.502256][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.503676][ T3899] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.533089][ T3829] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.546429][ T3902] netlink: 8 bytes leftover after parsing attributes in process `syz.4.112'. [ 43.598697][ T3905] loop1: detected capacity change from 0 to 512 [ 43.605717][ T3902] bond1: entered promiscuous mode [ 43.609393][ T3907] loop2: detected capacity change from 0 to 1024 [ 43.610761][ T3902] bond1: entered allmulticast mode [ 43.622598][ T3907] EXT4-fs: Ignoring removed nobh option [ 43.632189][ T3905] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.643095][ T3907] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #2: comm syz.2.114: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 43.660942][ T3902] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.668857][ T3907] EXT4-fs (loop2): get root inode failed [ 43.674567][ T3907] EXT4-fs (loop2): mount failed [ 43.680864][ T3905] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.711318][ T3905] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.831309][ T3907] loop2: detected capacity change from 0 to 2048 [ 43.895859][ T3907] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.954391][ T3829] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.968924][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.986287][ T3918] pim6reg1: entered promiscuous mode [ 43.991925][ T3918] pim6reg1: entered allmulticast mode [ 44.006983][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.027746][ T3829] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.089687][ T3927] loop4: detected capacity change from 0 to 1024 [ 44.096329][ T3829] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.104415][ T3927] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 44.118517][ T3829] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.123893][ T3925] loop1: detected capacity change from 0 to 512 [ 44.132705][ T3925] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.145457][ T3829] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.157040][ T3829] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.168060][ T3925] EXT4-fs (loop1): 1 truncate cleaned up [ 44.181573][ T3925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.182708][ T3927] loop4: detected capacity change from 0 to 4096 [ 44.219873][ T3829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.230680][ T3927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.232946][ T3829] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.263757][ T3829] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.274163][ T3829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.280933][ T3928] netlink: 16 bytes leftover after parsing attributes in process `syz.2.119'. [ 44.299605][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.306710][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.318800][ T3927] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.330768][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.337890][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.396367][ T3927] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 44.440649][ T3829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.524442][ T3829] veth0_vlan: entered promiscuous mode [ 44.536531][ T3829] veth1_vlan: entered promiscuous mode [ 44.550272][ T3945] loop4: detected capacity change from 0 to 256 [ 44.555804][ T3829] veth0_macvtap: entered promiscuous mode [ 44.565410][ T3945] vfat: Bad value for 'shortname' [ 44.571056][ T3829] veth1_macvtap: entered promiscuous mode [ 44.583687][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.594220][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.604231][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.614747][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.624639][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.635137][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.645247][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.655724][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.665861][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.676571][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.690053][ T3829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.698594][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.709083][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.718987][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.729423][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.739318][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.749761][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.759580][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.770019][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.779928][ T3829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.790422][ T3829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.804188][ T3829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.818717][ T3829] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.827505][ T3829] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.836333][ T3829] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.845109][ T3829] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.918553][ T3948] loop0: detected capacity change from 0 to 512 [ 44.942122][ T3950] loop2: detected capacity change from 0 to 1024 [ 44.956892][ T3948] EXT4-fs error (device loop0): ext4_quota_enable:7053: inode #4: comm syz.0.92: iget: immutable or append flags not allowed on symlinks [ 44.975145][ T3948] EXT4-fs error (device loop0): ext4_quota_enable:7056: comm syz.0.92: Bad quota inode: 4, type: 1 [ 44.994177][ T3950] EXT4-fs: quotafile must be on filesystem root [ 45.001167][ T3948] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 45.019353][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.150393][ T3948] EXT4-fs (loop0): mount failed [ 45.707297][ T3970] netlink: 64 bytes leftover after parsing attributes in process `syz.3.127'. [ 45.734039][ T3971] netlink: 64 bytes leftover after parsing attributes in process `syz.0.126'. [ 45.783506][ T3972] loop3: detected capacity change from 0 to 512 [ 45.799110][ T3973] loop0: detected capacity change from 0 to 512 [ 45.834386][ T3972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.876168][ T3972] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.907534][ T3970] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 45.931081][ T3973] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.932371][ T3982] veth0_vlan: entered allmulticast mode [ 45.950313][ T3973] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.016987][ T3980] loop2: detected capacity change from 0 to 512 [ 46.027111][ T3829] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.047780][ T3980] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.058702][ T3989] loop1: detected capacity change from 0 to 1024 [ 46.063642][ T3980] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.079666][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.089659][ T3989] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 46.118376][ T3994] loop0: detected capacity change from 0 to 1024 [ 46.128340][ T3994] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 46.162702][ T3994] loop0: detected capacity change from 0 to 4096 [ 46.181929][ T3994] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.200493][ T3989] loop1: detected capacity change from 0 to 4096 [ 46.229029][ T4003] netlink: 9 bytes leftover after parsing attributes in process `syz.4.137'. [ 46.248113][ T3994] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.250335][ T3989] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.259600][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.285225][ T4007] loop4: detected capacity change from 0 to 1024 [ 46.291939][ T4007] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.302738][ T4007] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 46.350750][ T3994] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 46.366222][ T4003] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿÿ0xffffffffffffffff18446744073709551615' [ 46.394790][ T3989] siw: device registration error -23 [ 46.400276][ T4016] loop2: detected capacity change from 0 to 512 [ 46.433524][ T4018] loop3: detected capacity change from 0 to 1024 [ 46.440886][ T4018] EXT4-fs: quotafile must be on filesystem root [ 46.471253][ T4016] EXT4-fs error (device loop2): ext4_quota_enable:7053: inode #4: comm syz.2.140: iget: immutable or append flags not allowed on symlinks [ 46.496893][ T4016] EXT4-fs error (device loop2): ext4_quota_enable:7056: comm syz.2.140: Bad quota inode: 4, type: 1 [ 46.523816][ T4016] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 46.540706][ T4016] EXT4-fs (loop2): mount failed [ 46.595860][ T4026] netlink: 64 bytes leftover after parsing attributes in process `syz.1.144'. [ 46.600132][ T4027] loop4: detected capacity change from 0 to 512 [ 46.609564][ T4026] loop1: detected capacity change from 0 to 512 [ 47.028979][ T4027] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.043272][ T4026] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.059905][ T4027] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 47.472792][ T4058] loop1: detected capacity change from 0 to 1024 [ 47.497274][ T4058] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 47.568826][ T4058] loop1: detected capacity change from 0 to 4096 [ 47.599305][ T4056] netlink: 9 bytes leftover after parsing attributes in process `syz.2.152'. [ 47.663228][ T4056] loop2: detected capacity change from 0 to 1024 [ 47.670060][ T4056] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.707279][ T4058] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 47.738171][ T4056] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 47.847180][ T4056] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿÿ0xffffffffffffffff18446744073709551615' [ 47.860374][ T4068] netlink: 64 bytes leftover after parsing attributes in process `syz.0.156'. [ 47.971906][ T4074] loop4: detected capacity change from 0 to 512 [ 47.988807][ T4085] loop2: detected capacity change from 0 to 512 [ 48.019661][ T4086] loop0: detected capacity change from 0 to 512 [ 48.027136][ T4086] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 48.037820][ T4074] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.050908][ T4093] netlink: 64 bytes leftover after parsing attributes in process `syz.1.165'. [ 48.063960][ T4093] loop1: detected capacity change from 0 to 512 [ 48.066653][ T4086] EXT4-fs (loop0): 1 truncate cleaned up [ 48.089530][ T4093] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.090060][ T4085] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.101728][ T4093] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 48.213468][ T4107] loop2: detected capacity change from 0 to 512 [ 48.220342][ T4107] EXT4-fs: Ignoring removed oldalloc option [ 48.237465][ T4107] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.168: Parent and EA inode have the same ino 15 [ 48.286426][ T4111] loop1: detected capacity change from 0 to 1024 [ 48.299967][ T4107] EXT4-fs (loop2): Remounting filesystem read-only [ 48.306651][ T4107] EXT4-fs warning (device loop2): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 48.327456][ T4111] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 48.328153][ T4107] EXT4-fs (loop2): 1 orphan inode deleted [ 48.342291][ T4107] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 48.361088][ T4111] loop1: detected capacity change from 0 to 4096 [ 48.425448][ T4111] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 48.500414][ T4123] netlink: 9 bytes leftover after parsing attributes in process `syz.2.171'. [ 48.516576][ T4123] loop2: detected capacity change from 0 to 1024 [ 48.530735][ T4123] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.553734][ T4123] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 48.597603][ T4123] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿÿ0xffffffffffffffff18446744073709551615' [ 48.622090][ T4127] loop1: detected capacity change from 0 to 4096 [ 48.737458][ T4148] loop2: detected capacity change from 0 to 512 [ 48.760787][ T4148] EXT4-fs error (device loop2): ext4_quota_enable:7053: inode #4: comm syz.2.174: iget: immutable or append flags not allowed on symlinks [ 48.792195][ T4149] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 48.842871][ T4148] EXT4-fs error (device loop2): ext4_quota_enable:7056: comm syz.2.174: Bad quota inode: 4, type: 1 [ 48.860524][ T4165] loop3: detected capacity change from 0 to 512 [ 48.878092][ T4148] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.903121][ T4148] EXT4-fs (loop2): mount failed [ 48.920042][ T4165] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.956213][ T4171] veth0_vlan: entered allmulticast mode [ 49.031515][ T4178] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 49.052048][ T4178] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 49.107434][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 49.107452][ T29] audit: type=1400 audit(1727380034.311:841): avc: denied { write } for pid=4182 comm="syz.4.184" name="rdma_cm" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.167463][ T4185] loop1: detected capacity change from 0 to 512 [ 49.180180][ T4185] EXT4-fs: Ignoring removed oldalloc option [ 49.186670][ T4191] netlink: 64 bytes leftover after parsing attributes in process `syz.0.185'. [ 49.192985][ T4174] loop3: detected capacity change from 0 to 4096 [ 49.205819][ T29] audit: type=1400 audit(1727380034.401:842): avc: denied { write } for pid=4182 comm="syz.4.184" name="fdinfo" dev="proc" ino=6507 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 49.208802][ T4191] loop0: detected capacity change from 0 to 512 [ 49.227361][ T29] audit: type=1400 audit(1727380034.401:843): avc: denied { add_name } for pid=4182 comm="syz.4.184" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 49.227469][ T29] audit: type=1400 audit(1727380034.401:844): avc: denied { create } for pid=4182 comm="syz.4.184" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 49.227492][ T29] audit: type=1400 audit(1727380034.401:845): avc: denied { associate } for pid=4182 comm="syz.4.184" name="bus" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 49.244133][ T4196] loop2: detected capacity change from 0 to 512 [ 49.314980][ T4191] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.327561][ T4196] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.338095][ T4185] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.183: Parent and EA inode have the same ino 15 [ 49.351212][ T4191] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 49.353196][ T4185] EXT4-fs (loop1): Remounting filesystem read-only [ 49.372119][ T4185] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 49.385701][ T4185] EXT4-fs (loop1): 1 orphan inode deleted [ 49.392641][ T4185] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 49.399579][ T4196] EXT4-fs (loop2): 1 truncate cleaned up [ 49.685064][ T4241] loop3: detected capacity change from 0 to 512 [ 49.702161][ T4241] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.798430][ T4246] loop1: detected capacity change from 0 to 512 [ 49.816276][ T4246] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.843577][ T29] audit: type=1326 audit(1727380035.041:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 49.851425][ T4251] netlink: 16 bytes leftover after parsing attributes in process `syz.3.193'. [ 49.872593][ T29] audit: type=1326 audit(1727380035.041:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 49.899539][ T29] audit: type=1326 audit(1727380035.041:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 49.922856][ T29] audit: type=1326 audit(1727380035.041:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 49.924597][ T4255] netlink: 64 bytes leftover after parsing attributes in process `syz.1.194'. [ 49.946229][ T29] audit: type=1326 audit(1727380035.051:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 49.985738][ T4255] loop1: detected capacity change from 0 to 512 [ 50.008140][ T4255] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.027114][ T4260] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 50.035323][ T4255] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 50.054941][ T4260] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 50.092546][ T4264] netlink: 64 bytes leftover after parsing attributes in process `syz.1.197'. [ 50.106981][ T4264] loop1: detected capacity change from 0 to 512 [ 50.137927][ T4264] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.160440][ T4264] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 50.232554][ T4277] netlink: 9 bytes leftover after parsing attributes in process `syz.1.201'. [ 50.253014][ T4277] loop1: detected capacity change from 0 to 1024 [ 50.270965][ T4277] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.294076][ T4277] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 50.322992][ T4285] loop2: detected capacity change from 0 to 1024 [ 50.333589][ T4277] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿÿ0xffffffffffffffff18446744073709551615' [ 50.368491][ T4292] loop0: detected capacity change from 0 to 512 [ 50.390517][ T4285] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 50.428937][ T4292] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.458560][ T4285] loop2: detected capacity change from 0 to 4096 [ 50.599860][ T4321] loop0: detected capacity change from 0 to 512 [ 50.624496][ T4321] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.644844][ T4326] loop2: detected capacity change from 0 to 1024 [ 50.647606][ T4327] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 50.665181][ T4326] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 50.671130][ T4327] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 50.700768][ T4321] EXT4-fs (loop0): 1 truncate cleaned up [ 50.704118][ T4326] loop2: detected capacity change from 0 to 4096 [ 50.765588][ T4326] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 50.844388][ T4340] netlink: 9 bytes leftover after parsing attributes in process `syz.3.215'. [ 50.860553][ T4340] loop3: detected capacity change from 0 to 1024 [ 50.868327][ T4340] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.876444][ T4340] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 50.900525][ T4344] loop2: detected capacity change from 0 to 512 [ 50.928346][ T4344] EXT4-fs error (device loop2): ext4_quota_enable:7053: inode #4: comm syz.2.216: iget: immutable or append flags not allowed on symlinks [ 50.943382][ T4344] EXT4-fs error (device loop2): ext4_quota_enable:7056: comm syz.2.216: Bad quota inode: 4, type: 1 [ 50.954832][ T4340] ext4: Unknown parameter 'ÿÿÿÿÿÿÿÿÿ0xffffffffffffffff18446744073709551615' [ 50.962893][ T4344] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.004720][ T4344] EXT4-fs (loop2): mount failed [ 51.082403][ T4361] loop3: detected capacity change from 0 to 1024 [ 51.089361][ T4361] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 51.177349][ T4379] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 51.185767][ T4379] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 51.203298][ T4372] netlink: 16 bytes leftover after parsing attributes in process `syz.4.219'. [ 51.292081][ T4392] loop3: detected capacity change from 0 to 512 [ 51.299080][ T4392] EXT4-fs: Ignoring removed oldalloc option [ 51.312144][ T4392] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.224: Parent and EA inode have the same ino 15 [ 51.325043][ T4392] EXT4-fs (loop3): Remounting filesystem read-only [ 51.331588][ T4392] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 51.382046][ T4409] loop1: detected capacity change from 0 to 1024 [ 51.382464][ T4392] EXT4-fs (loop3): 1 orphan inode deleted [ 51.413469][ T4409] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 51.414899][ T4392] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 51.472101][ T4396] loop2: detected capacity change from 0 to 512 [ 51.501329][ T4409] loop1: detected capacity change from 0 to 4096 [ 51.528361][ T4418] netlink: 9 bytes leftover after parsing attributes in process `syz.0.228'. [ 51.559348][ T4396] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.572242][ T4409] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 51.601482][ T4426] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 51.609930][ T4426] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 51.674850][ T4429] loop0: detected capacity change from 0 to 512 [ 51.695837][ T4431] loop1: detected capacity change from 0 to 1024 [ 51.712190][ T4431] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 51.721553][ T4429] EXT4-fs error (device loop0): ext4_quota_enable:7053: inode #4: comm syz.0.232: iget: immutable or append flags not allowed on symlinks [ 51.758818][ T4429] EXT4-fs error (device loop0): ext4_quota_enable:7056: comm syz.0.232: Bad quota inode: 4, type: 1 [ 51.778311][ T4429] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.798445][ T4431] loop1: detected capacity change from 0 to 4096 [ 51.829550][ T4429] EXT4-fs (loop0): mount failed [ 51.839797][ T4431] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 51.870860][ T4450] vhci_hcd: default hub control req: 2000 v0000 i0000 l0 [ 51.951335][ T4455] loop2: detected capacity change from 0 to 512 [ 51.990003][ T4455] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.001530][ T4455] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 52.163219][ T4488] loop0: detected capacity change from 0 to 512 [ 52.177277][ T4488] EXT4-fs: Ignoring removed oldalloc option [ 52.194388][ T4488] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.243: Parent and EA inode have the same ino 15 [ 52.194722][ T4493] loop2: detected capacity change from 0 to 1024 [ 52.213796][ T4493] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 52.214727][ T4491] loop1: detected capacity change from 0 to 512 [ 52.234779][ T4488] EXT4-fs (loop0): Remounting filesystem read-only [ 52.241352][ T4488] EXT4-fs warning (device loop0): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 52.254111][ T4488] EXT4-fs (loop0): 1 orphan inode deleted [ 52.260663][ T4488] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 52.292153][ T4493] loop2: detected capacity change from 0 to 4096 [ 52.314254][ T4491] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.405622][ T4493] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 52.482918][ T4510] loop3: detected capacity change from 0 to 1024 [ 52.504060][ T4510] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 52.515740][ T4517] vhci_hcd: default hub control req: 2000 v0000 i0000 l0 [ 52.535583][ T4520] loop2: detected capacity change from 0 to 512 [ 52.558132][ T4520] EXT4-fs error (device loop2): ext4_quota_enable:7053: inode #4: comm syz.2.250: iget: immutable or append flags not allowed on symlinks [ 52.606670][ T4510] loop3: detected capacity change from 0 to 4096 [ 52.621303][ T4520] EXT4-fs error (device loop2): ext4_quota_enable:7056: comm syz.2.250: Bad quota inode: 4, type: 1 [ 52.643341][ T4520] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.658577][ T4520] EXT4-fs (loop2): mount failed [ 52.715632][ T4536] loop1: detected capacity change from 0 to 512 [ 52.739446][ T4510] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 52.750600][ T4536] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.772731][ T4536] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 52.865025][ T4564] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 52.874009][ T4564] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 52.888341][ T4561] loop4: detected capacity change from 0 to 512 [ 52.928148][ T4567] loop3: detected capacity change from 0 to 512 [ 52.935089][ T4567] EXT4-fs: Ignoring removed oldalloc option [ 52.952874][ T4561] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.964153][ T4567] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.259: Parent and EA inode have the same ino 15 [ 52.980313][ T4567] EXT4-fs (loop3): Remounting filesystem read-only [ 52.986995][ T4567] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 52.999995][ T4567] EXT4-fs (loop3): 1 orphan inode deleted [ 53.009711][ T4567] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 53.010135][ T4576] loop1: detected capacity change from 0 to 512 [ 53.025943][ T4576] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.042915][ T4576] EXT4-fs (loop1): 1 truncate cleaned up [ 53.133687][ T4590] loop4: detected capacity change from 0 to 256 [ 53.162378][ T4590] vfat: Bad value for 'shortname' [ 53.188673][ T4592] __nla_validate_parse: 5 callbacks suppressed [ 53.188725][ T4592] netlink: 4 bytes leftover after parsing attributes in process `syz.3.266'. [ 53.216292][ T4592] netlink: 145 bytes leftover after parsing attributes in process `syz.3.266'. [ 53.236107][ T4592] netlink: 145 bytes leftover after parsing attributes in process `syz.3.266'. [ 53.309356][ T4592] loop3: detected capacity change from 0 to 512 [ 53.338525][ T4594] loop0: detected capacity change from 0 to 1024 [ 53.354626][ T4594] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 53.365117][ T4592] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.425029][ T4594] loop0: detected capacity change from 0 to 4096 [ 53.468614][ T4594] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 53.482914][ T4604] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 53.506792][ T4604] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 53.569070][ T4607] veth0_vlan: entered allmulticast mode [ 53.628969][ T4611] loop0: detected capacity change from 0 to 512 [ 53.659005][ T4611] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.691710][ T4615] netlink: 64 bytes leftover after parsing attributes in process `syz.3.273'. [ 53.749445][ T4618] loop3: detected capacity change from 0 to 512 [ 53.780554][ T4618] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.814253][ T4618] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 54.171411][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 54.171429][ T29] audit: type=1400 audit(1727380039.371:928): avc: denied { read } for pid=4649 comm="syz.3.280" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.200173][ T29] audit: type=1400 audit(1727380039.371:929): avc: denied { open } for pid=4649 comm="syz.3.280" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.223226][ T29] audit: type=1400 audit(1727380039.371:930): avc: denied { ioctl } for pid=4649 comm="syz.3.280" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.299217][ T4664] netlink: 64 bytes leftover after parsing attributes in process `syz.1.281'. [ 54.317041][ T4664] loop1: detected capacity change from 0 to 512 [ 54.326728][ T4651] hub 9-0:1.0: USB hub found [ 54.344996][ T4651] hub 9-0:1.0: 8 ports detected [ 54.383461][ T4664] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.410846][ T4664] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 54.549210][ T29] audit: type=1400 audit(1727380039.751:931): avc: denied { setopt } for pid=4682 comm="syz.2.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 54.663770][ T4697] syzkaller0: entered promiscuous mode [ 54.669352][ T4697] syzkaller0: entered allmulticast mode [ 54.697989][ T4695] netlink: 'syz.2.292': attribute type 21 has an invalid length. [ 54.707755][ T4699] netlink: 'syz.3.294': attribute type 33 has an invalid length. [ 54.715550][ T4699] netlink: 152 bytes leftover after parsing attributes in process `syz.3.294'. [ 54.728205][ T29] audit: type=1400 audit(1727380039.931:932): avc: denied { relabelfrom } for pid=4696 comm="syz.1.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 54.748046][ T29] audit: type=1400 audit(1727380039.931:933): avc: denied { relabelto } for pid=4696 comm="syz.1.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 54.843406][ T4708] netlink: 'syz.3.298': attribute type 27 has an invalid length. [ 54.876777][ T4708] hsr0: entered promiscuous mode [ 54.885723][ T4708] netlink: 'syz.3.298': attribute type 29 has an invalid length. [ 54.894009][ T29] audit: type=1400 audit(1727380040.091:934): avc: denied { write } for pid=4710 comm="syz.1.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 54.894030][ T4708] netlink: 'syz.3.298': attribute type 29 has an invalid length. [ 54.894426][ T4708] netlink: 'syz.3.298': attribute type 29 has an invalid length. [ 54.915244][ T29] audit: type=1400 audit(1727380040.121:935): avc: denied { ioctl } for pid=4710 comm="syz.1.300" path="socket:[7399]" dev="sockfs" ino=7399 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 54.974904][ T4717] Zero length message leads to an empty skb [ 55.031919][ T29] audit: type=1400 audit(1727380040.191:936): avc: denied { write } for pid=4713 comm="syz.2.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 55.095095][ T29] audit: type=1400 audit(1727380040.281:937): avc: denied { write } for pid=4720 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 55.158560][ T4730] netlink: 'syz.2.307': attribute type 29 has an invalid length. [ 55.167235][ T4730] netlink: 'syz.2.307': attribute type 29 has an invalid length. [ 55.295300][ T4746] netlink: 'syz.2.312': attribute type 29 has an invalid length. [ 55.305089][ T4746] netlink: 'syz.2.312': attribute type 29 has an invalid length. [ 55.433864][ T2968] udevd[2968]: worker [3259] terminated by signal 33 (Unknown signal 33) [ 55.460786][ T2968] udevd[2968]: worker [3259] failed while handling '/devices/virtual/block/loop2' [ 55.547886][ T4787] syzkaller0: entered promiscuous mode [ 55.553416][ T4787] syzkaller0: entered allmulticast mode [ 55.582737][ T4787] syzkaller0: create flow: hash 1622503129 index 1 [ 55.659797][ T4789] syzkaller0: entered promiscuous mode [ 55.665477][ T4789] syzkaller0: entered allmulticast mode [ 55.698140][ T4805] netlink: 830 bytes leftover after parsing attributes in process `syz.1.326'. [ 55.708986][ T50] syzkaller0: tun_net_xmit 48 [ 55.715302][ T4784] syzkaller0: delete flow: hash 1622503129 index 1 [ 55.736359][ T4820] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 55.746404][ T50] syzkaller0: tun_net_xmit 48 [ 55.753427][ T4789] syzkaller0: tun_net_xmit 1280 [ 55.884305][ T4831] netlink: 14566 bytes leftover after parsing attributes in process `syz.2.334'. [ 55.979690][ T4833] syzkaller0: entered promiscuous mode [ 55.985364][ T4833] syzkaller0: entered allmulticast mode [ 56.158407][ T4861] netlink: 196 bytes leftover after parsing attributes in process `syz.0.346'. [ 56.351777][ T4876] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.386433][ T4882] netlink: 127868 bytes leftover after parsing attributes in process `syz.4.355'. [ 56.676229][ T4908] pim6reg1: entered promiscuous mode [ 56.682169][ T4908] pim6reg1: entered allmulticast mode [ 57.107412][ T4971] veth1_macvtap: left promiscuous mode [ 57.152683][ T4981] veth1_macvtap: left promiscuous mode [ 57.158242][ T4981] macsec0: entered promiscuous mode [ 57.181050][ T4981] veth1_macvtap: entered promiscuous mode [ 57.186998][ T4981] macsec0: entered allmulticast mode [ 57.192382][ T4981] veth1_macvtap: entered allmulticast mode [ 57.328595][ T5001] syzkaller0: entered promiscuous mode [ 57.334275][ T5001] syzkaller0: entered allmulticast mode [ 57.407226][ T5012] veth1_macvtap: left promiscuous mode [ 57.429645][ T5012] veth1_macvtap: entered promiscuous mode [ 57.435483][ T5012] veth1_macvtap: entered allmulticast mode [ 57.475111][ T5014] syzkaller0: entered promiscuous mode [ 57.480666][ T5014] syzkaller0: entered allmulticast mode [ 57.794288][ T5060] IPv6: NLM_F_CREATE should be specified when creating new route [ 58.132540][ T5100] syzkaller0: entered promiscuous mode [ 58.138198][ T5100] syzkaller0: entered allmulticast mode [ 58.475556][ T5142] syzkaller0: entered promiscuous mode [ 58.481089][ T5142] syzkaller0: entered allmulticast mode [ 58.916291][ T5200] __nla_validate_parse: 4 callbacks suppressed [ 58.916329][ T5200] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.494'. [ 59.017600][ T5216] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 59.024942][ T5216] IPv6: NLM_F_CREATE should be set when creating new route [ 59.032421][ T5216] IPv6: NLM_F_CREATE should be set when creating new route [ 59.070579][ T5217] veth1_macvtap: entered allmulticast mode [ 59.130819][ T5234] loop3: detected capacity change from 0 to 512 [ 59.140784][ T5223] pim6reg1: entered promiscuous mode [ 59.150755][ T5223] pim6reg1: entered allmulticast mode [ 59.174391][ T5238] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.193571][ T5234] EXT4-fs error (device loop3): __ext4_fill_super:5458: inode #2: comm syz.3.509: casefold flag without casefold feature [ 59.207440][ T5238] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.223309][ T5234] EXT4-fs (loop3): get root inode failed [ 59.229108][ T5234] EXT4-fs (loop3): mount failed [ 59.724856][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 59.724875][ T29] audit: type=1400 audit(1727380044.891:962): avc: denied { write } for pid=5233 comm="syz.3.509" path="socket:[9276]" dev="sockfs" ino=9276 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.761560][ T5243] loop0: detected capacity change from 0 to 1024 [ 59.788863][ T5243] EXT4-fs: Ignoring removed orlov option [ 59.812015][ T5243] EXT4-fs (loop0): stripe (11) is not aligned with cluster size (16), stripe is disabled [ 59.846963][ T5243] EXT4-fs error (device loop0): ext4_quota_enable:7053: inode #3: comm syz.0.512: iget: bogus i_mode (177600) [ 59.891686][ T5243] EXT4-fs (loop0): Remounting filesystem read-only [ 59.898395][ T5243] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 59.985947][ T29] audit: type=1400 audit(1727380045.171:963): avc: denied { write } for pid=5250 comm="syz.4.514" path="socket:[8976]" dev="sockfs" ino=8976 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 60.045911][ T5243] EXT4-fs (loop0): mount failed [ 60.065797][ T5253] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.078013][ T5253] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.102503][ T29] audit: type=1400 audit(1727380045.301:964): avc: denied { ioctl } for pid=5254 comm="syz.2.516" path="socket:[9289]" dev="sockfs" ino=9289 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.131893][ T29] audit: type=1400 audit(1727380045.331:965): avc: denied { bind } for pid=5254 comm="syz.2.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 60.192810][ T5259] pim6reg1: entered promiscuous mode [ 60.198198][ T5259] pim6reg1: entered allmulticast mode [ 60.324544][ T29] audit: type=1400 audit(1727380045.521:966): avc: denied { create } for pid=5242 comm="syz.0.512" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 60.365550][ T5269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.376297][ T5269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.386054][ T29] audit: type=1400 audit(1727380045.591:967): avc: denied { create } for pid=5268 comm="syz.1.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 60.406306][ T29] audit: type=1400 audit(1727380045.611:968): avc: denied { connect } for pid=5268 comm="syz.1.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 60.645353][ T5273] loop4: detected capacity change from 0 to 2048 [ 60.688457][ T5275] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.701546][ T5275] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.713751][ T29] audit: type=1400 audit(1727380045.911:969): avc: denied { read } for pid=5272 comm="syz.4.523" name="file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.735988][ T29] audit: type=1400 audit(1727380045.911:970): avc: denied { ioctl } for pid=5272 comm="syz.4.523" path="/97/file0/file2" dev="loop4" ino=16 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.975977][ T29] audit: type=1400 audit(1727380046.181:971): avc: denied { audit_write } for pid=5280 comm="syz.2.526" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 61.320799][ T5294] loop4: detected capacity change from 0 to 128 [ 61.350246][ T5294] ext4 filesystem being mounted at /99/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.845271][ T5305] loop2: detected capacity change from 0 to 512 [ 61.898560][ T5305] ext4 filesystem being mounted at /111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.826590][ T5322] loop2: detected capacity change from 0 to 512 [ 62.861854][ T5322] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.539: corrupted in-inode xattr: invalid ea_ino [ 62.890149][ T5322] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.539: couldn't read orphan inode 15 (err -117) [ 62.920054][ T5328] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.930769][ T5322] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.539: invalid indirect mapped block 234881024 (level 0) [ 62.946466][ T5328] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.219508][ T5347] deleting an unspecified loop device is not supported. [ 64.013834][ T5359] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.090357][ T5359] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.269036][ T5369] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.297899][ T5359] tipc: Started in network mode [ 64.302820][ T5359] tipc: Node identity 1, cluster identity 4711 [ 64.309153][ T5359] tipc: Node number set to 1 [ 64.359270][ T5369] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.559478][ T5397] tipc: Started in network mode [ 65.564425][ T5397] tipc: Node identity ac1414aa, cluster identity 4711 [ 65.571535][ T5397] tipc: Enabled bearer , priority 10 [ 65.988474][ T5406] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.001047][ T5406] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.101383][ T5407] capability: warning: `syz.4.565' uses 32-bit capabilities (legacy support in use) [ 66.154905][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 66.154939][ T29] audit: type=1400 audit(1727380051.301:1000): avc: denied { write } for pid=5402 comm="syz.4.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 66.181096][ T29] audit: type=1400 audit(1727380051.301:1001): avc: denied { nlmsg_write } for pid=5402 comm="syz.4.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 66.593553][ T29] audit: type=1326 audit(1727380051.791:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.3.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 66.631277][ T29] audit: type=1326 audit(1727380051.791:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.3.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 66.654817][ T29] audit: type=1326 audit(1727380051.791:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.3.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 66.678184][ T29] audit: type=1326 audit(1727380051.791:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.3.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 66.701547][ T29] audit: type=1326 audit(1727380051.791:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.3.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 66.724870][ T29] audit: type=1326 audit(1727380051.791:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.3.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 66.748331][ T29] audit: type=1326 audit(1727380051.791:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.3.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 66.757702][ T8] tipc: Node number set to 2886997162 [ 66.771740][ T29] audit: type=1326 audit(1727380051.791:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.3.569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7f90facadf39 code=0x7ffc0000 [ 66.840790][ T5422] loop3: detected capacity change from 0 to 512 [ 66.848861][ T5422] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 66.887323][ T5422] EXT4-fs (loop3): 1 truncate cleaned up [ 66.901002][ T5422] Invalid ELF header magic: != ELF [ 68.380595][ T5459] loop1: detected capacity change from 0 to 2048 [ 68.492828][ T5459] EXT4-fs mount: 103 callbacks suppressed [ 68.492844][ T5459] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.675841][ T5459] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.685447][ T5459] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.792497][ T5466] netlink: 144 bytes leftover after parsing attributes in process `syz.0.581'. [ 69.251243][ T5472] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.276920][ T5472] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.406787][ T5482] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.941210][ T5482] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.262388][ T5488] loop2: detected capacity change from 0 to 1024 [ 70.264288][ T5482] loop4: detected capacity change from 0 to 8192 [ 70.285758][ T5488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.355272][ T5482] loop4: p1 < > p2 p3 p4 < p5 > [ 70.361911][ T5482] loop4: p3 size 16744448 extends beyond EOD, truncated [ 70.427116][ T5494] loop0: detected capacity change from 0 to 128 [ 70.473395][ T5494] syz.0.593: attempt to access beyond end of device [ 70.473395][ T5494] loop0: rw=0, sector=121, nr_sectors = 127 limit=128 [ 70.579772][ T36] kworker/u8:2: attempt to access beyond end of device [ 70.579772][ T36] loop0: rw=1, sector=249, nr_sectors = 792 limit=128 [ 70.785531][ T5505] loop0: detected capacity change from 0 to 128 [ 70.795925][ T5505] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.808914][ T5505] ext4 filesystem being mounted at /100/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 70.869397][ T3829] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.960116][ T5508] loop0: detected capacity change from 0 to 8192 [ 70.976775][ T5508] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 70.990145][ T5510] veth1_macvtap: left promiscuous mode [ 70.995703][ T5510] macsec0: entered promiscuous mode [ 71.166058][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.227445][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 71.227462][ T29] audit: type=1400 audit(1727380056.431:1025): avc: denied { mount } for pid=5515 comm="syz.2.601" name="/" dev="ramfs" ino=10436 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 71.358037][ T5518] loop4: detected capacity change from 0 to 512 [ 71.367081][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.369376][ T5518] EXT4-fs: Ignoring removed orlov option [ 71.419697][ T29] audit: type=1400 audit(1727380056.611:1026): avc: denied { unmount } for pid=3271 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 71.423336][ T5518] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=6040e09c, mo2=0102] [ 71.460605][ T5518] System zones: 1-12 [ 71.466806][ T5518] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.602: casefold flag without casefold feature [ 71.479835][ T5518] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.602: couldn't read orphan inode 15 (err -117) [ 71.494190][ T5518] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.740433][ T29] audit: type=1326 audit(1727380056.941:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5527 comm="syz.1.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 71.770644][ T29] audit: type=1326 audit(1727380056.971:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5527 comm="syz.1.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 71.794201][ T29] audit: type=1326 audit(1727380056.971:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5527 comm="syz.1.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 71.817986][ T29] audit: type=1326 audit(1727380056.971:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5527 comm="syz.1.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 71.846093][ T5530] xt_CT: You must specify a L4 protocol and not use inversions on it [ 71.862390][ T29] audit: type=1326 audit(1727380057.061:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5531 comm="syz.1.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 71.885841][ T29] audit: type=1326 audit(1727380057.061:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5531 comm="syz.1.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 71.943179][ T29] audit: type=1326 audit(1727380057.061:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5531 comm="syz.1.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 71.966688][ T29] audit: type=1326 audit(1727380057.061:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5531 comm="syz.1.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 72.068268][ T5542] macsec0: entered promiscuous mode [ 72.258510][ T5547] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 72.673872][ T5558] loop2: detected capacity change from 0 to 128 [ 72.700659][ T5558] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.787602][ T5558] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 73.733369][ T5578] loop0: detected capacity change from 0 to 2048 [ 73.741155][ T5580] veth1_macvtap: left promiscuous mode [ 73.746773][ T5580] macsec0: entered promiscuous mode [ 73.758846][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.789064][ T5578] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.363596][ T5593] tipc: Started in network mode [ 74.368620][ T5593] tipc: Node identity ac1414aa, cluster identity 4711 [ 74.375757][ T5593] tipc: Enabled bearer , priority 10 [ 74.581867][ T3829] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.534113][ T3341] tipc: Node number set to 2886997162 [ 75.551161][ T5613] loop4: detected capacity change from 0 to 1024 [ 75.556730][ T5609] loop3: detected capacity change from 0 to 1024 [ 75.565580][ T5609] EXT4-fs: Ignoring removed orlov option [ 75.566678][ T5613] EXT4-fs: Ignoring removed orlov option [ 75.572590][ T5617] loop2: detected capacity change from 0 to 128 [ 75.585720][ T5613] EXT4-fs (loop4): stripe (11) is not aligned with cluster size (16), stripe is disabled [ 75.587760][ T5609] EXT4-fs (loop3): stripe (11) is not aligned with cluster size (16), stripe is disabled [ 75.637808][ T5613] EXT4-fs error (device loop4): ext4_quota_enable:7053: inode #3: comm syz.4.633: iget: bogus i_mode (177600) [ 75.651061][ T5613] EXT4-fs (loop4): Remounting filesystem read-only [ 75.657623][ T5613] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 75.672524][ T5613] EXT4-fs (loop4): mount failed [ 75.684300][ T5615] veth1_macvtap: left allmulticast mode [ 75.690053][ T5615] veth1_macvtap: left promiscuous mode [ 75.695646][ T5615] macsec0: left allmulticast mode [ 75.702901][ T5609] EXT4-fs error (device loop3): ext4_quota_enable:7053: inode #3: comm syz.3.631: iget: bogus i_mode (177600) [ 75.738144][ T5609] EXT4-fs (loop3): Remounting filesystem read-only [ 75.744732][ T5609] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 75.764623][ T5609] EXT4-fs (loop3): mount failed [ 75.886620][ T5638] loop0: detected capacity change from 0 to 256 [ 76.319961][ T5638] FAT-fs (loop0): IO charset iso8859-4 not found [ 77.318763][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 77.324961][ T29] audit: type=1326 audit(1727380062.521:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5675 comm="syz.2.654" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x0 [ 77.752822][ T5689] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.778987][ T5689] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.014961][ T5699] syzkaller0: entered promiscuous mode [ 78.020505][ T5699] syzkaller0: entered allmulticast mode [ 78.314336][ T5706] veth1_macvtap: entered promiscuous mode [ 78.320342][ T5706] macsec0: entered allmulticast mode [ 78.325711][ T5706] veth1_macvtap: entered allmulticast mode [ 78.453686][ T29] audit: type=1326 audit(1727380063.591:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.2.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 78.477166][ T29] audit: type=1326 audit(1727380063.591:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.2.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 78.500633][ T29] audit: type=1326 audit(1727380063.591:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.2.666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 78.526351][ T29] audit: type=1400 audit(1727380063.701:1075): avc: denied { watch } for pid=5715 comm="syz.2.670" path="/140/control" dev="tmpfs" ino=781 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 78.575980][ T5702] tipc: Enabling of bearer rejected, failed to enable media [ 78.604252][ T5726] loop2: detected capacity change from 0 to 1024 [ 78.614280][ T5728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.622579][ T5726] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.635746][ T5728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.949296][ T5736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.970659][ T5736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.335020][ T5758] loop4: detected capacity change from 0 to 512 [ 79.342848][ T5758] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.353005][ T5758] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 79.361975][ T5758] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 79.370240][ T5758] System zones: 1-12 [ 79.374769][ T5758] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.688: corrupted in-inode xattr: e_value size too large [ 79.390596][ T5758] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.688: couldn't read orphan inode 15 (err -117) [ 79.403415][ T5758] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.419756][ T29] audit: type=1400 audit(1727380064.621:1076): avc: denied { link } for pid=5757 comm="syz.4.688" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 79.420759][ T5758] EXT4-fs warning (device loop4): dx_probe:833: inode #2: comm syz.4.688: Unrecognised inode hash code 4 [ 79.473773][ T5758] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.688: Corrupt directory, running e2fsck is recommended [ 79.488433][ T29] audit: type=1400 audit(1727380064.621:1077): avc: denied { rename } for pid=5757 comm="syz.4.688" name="file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 79.529748][ T5761] EXT4-fs warning (device loop4): dx_probe:833: inode #2: comm syz.4.688: Unrecognised inode hash code 4 [ 79.530607][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.541233][ T5761] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.688: Corrupt directory, running e2fsck is recommended [ 79.556690][ T29] audit: type=1400 audit(1727380064.751:1078): avc: denied { create } for pid=5757 comm="syz.4.688" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 79.585590][ T5761] EXT4-fs warning (device loop4): dx_probe:833: inode #2: comm syz.4.688: Unrecognised inode hash code 4 [ 79.596920][ T5761] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.688: Corrupt directory, running e2fsck is recommended [ 79.635358][ T5764] loop2: detected capacity change from 0 to 2048 [ 79.645357][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.659204][ T5764] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.836518][ T5779] loop4: detected capacity change from 0 to 512 [ 79.843882][ T5779] EXT4-fs: Ignoring removed nobh option [ 79.861104][ T5779] EXT4-fs: quotafile must be on filesystem root [ 79.883738][ T29] audit: type=1400 audit(1727380065.081:1079): avc: denied { ioctl } for pid=5763 comm="syz.2.689" path="socket:[10934]" dev="sockfs" ino=10934 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 79.992897][ T5785] loop4: detected capacity change from 0 to 1024 [ 80.002884][ T5785] EXT4-fs: Ignoring removed orlov option [ 80.016499][ T5785] EXT4-fs (loop4): stripe (11) is not aligned with cluster size (16), stripe is disabled [ 80.040125][ T5785] EXT4-fs error (device loop4): ext4_quota_enable:7053: inode #3: comm syz.4.697: iget: bogus i_mode (177600) [ 80.052378][ T5785] EXT4-fs (loop4): Remounting filesystem read-only [ 80.059044][ T5785] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 80.073897][ T5785] EXT4-fs (loop4): mount failed [ 80.192254][ T5789] macsec0: entered promiscuous mode [ 80.199235][ T5789] veth1_macvtap: entered promiscuous mode [ 80.205257][ T5789] macsec0: entered allmulticast mode [ 80.320749][ T5795] syz.3.700[5795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.320813][ T5795] syz.3.700[5795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.332831][ T5795] syz.3.700[5795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.529158][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.641551][ T5809] loop3: detected capacity change from 0 to 128 [ 80.656644][ T29] audit: type=1400 audit(1727380065.861:1080): avc: denied { map } for pid=5805 comm="syz.0.705" path="socket:[9988]" dev="sockfs" ino=9988 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 80.790043][ T5815] loop3: detected capacity change from 0 to 2048 [ 80.866685][ T5815] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.463637][ T5832] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.499571][ T5832] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.641494][ T5836] loop2: detected capacity change from 0 to 128 [ 81.655541][ T5832] loop1: detected capacity change from 0 to 512 [ 81.701093][ T5836] syz.2.716: attempt to access beyond end of device [ 81.701093][ T5836] loop2: rw=34817, sector=97, nr_sectors = 32 limit=128 [ 81.878747][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.475762][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 82.475804][ T29] audit: type=1400 audit(1727380067.681:1088): avc: denied { mount } for pid=5868 comm="syz.1.728" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 82.545810][ T5870] hub 6-0:1.0: USB hub found [ 82.550568][ T5870] hub 6-0:1.0: 8 ports detected [ 83.044447][ T29] audit: type=1400 audit(1727380068.241:1089): avc: denied { ioctl } for pid=5875 comm="syz.4.729" path="socket:[10104]" dev="sockfs" ino=10104 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 83.365565][ T29] audit: type=1400 audit(1727380068.541:1090): avc: denied { unmount } for pid=3268 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 83.432600][ T5891] capability: warning: `syz.0.734' uses deprecated v2 capabilities in a way that may be insecure [ 83.449541][ T5891] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5891 comm=syz.0.734 [ 83.512315][ T5895] loop0: detected capacity change from 0 to 256 [ 83.557859][ T29] audit: type=1326 audit(1727380068.761:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5897 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 83.583625][ T5900] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 83.602623][ T5895] FAT-fs (loop0): codepage cp857 not found [ 83.659303][ T29] audit: type=1326 audit(1727380068.761:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5897 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 83.664599][ T5895] loop0: detected capacity change from 0 to 512 [ 83.682802][ T29] audit: type=1326 audit(1727380068.761:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5897 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 83.712482][ T29] audit: type=1326 audit(1727380068.801:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5897 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3270df39 code=0x7ffc0000 [ 83.802789][ T5895] EXT4-fs (loop0): 1 truncate cleaned up [ 83.811273][ T29] audit: type=1400 audit(1727380069.011:1095): avc: denied { read } for pid=5901 comm="syz.1.741" name="usbmon2" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 83.836506][ T5895] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.870637][ T29] audit: type=1400 audit(1727380069.041:1096): avc: denied { open } for pid=5901 comm="syz.1.741" path="/dev/usbmon2" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 83.894430][ T29] audit: type=1400 audit(1727380069.051:1097): avc: denied { write } for pid=5901 comm="syz.1.741" name="usbmon2" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 84.130923][ T5914] EXT4-fs error (device loop0): ext4_add_entry:2437: inode #2: comm syz.0.739: Directory hole found for htree leaf block 0 [ 84.148007][ T5914] EXT4-fs error (device loop0): ext4_add_entry:2437: inode #2: comm syz.0.739: Directory hole found for htree leaf block 0 [ 84.164010][ T5914] EXT4-fs error (device loop0): ext4_add_entry:2437: inode #2: comm syz.0.739: Directory hole found for htree leaf block 0 [ 84.501065][ T3829] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.515118][ T5902] loop1: detected capacity change from 0 to 512 [ 84.537062][ T5902] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 84.552070][ T5902] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 84.560722][ T5902] EXT4-fs (loop1): orphan cleanup on readonly fs [ 84.568163][ T5902] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.741: bg 0: block 361: padding at end of block bitmap is not set [ 84.626155][ T5902] EXT4-fs (loop1): Remounting filesystem read-only [ 84.643128][ T5902] EXT4-fs (loop1): 1 truncate cleaned up [ 84.663939][ T5928] loop4: detected capacity change from 0 to 512 [ 84.670245][ T5902] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 84.682341][ T5902] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 84.689545][ T5902] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 84.775981][ T5928] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.790275][ T5928] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.906569][ T5935] tipc: Failed to remove unknown binding: 66,1,1/2886997162:1661543021/1661543023 [ 84.915878][ T5935] tipc: Failed to remove unknown binding: 66,1,1/2886997162:1661543021/1661543023 [ 85.144058][ T5939] loop0: detected capacity change from 0 to 2048 [ 85.226848][ T5939] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.246942][ T5945] loop2: detected capacity change from 0 to 128 [ 85.688123][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.732426][ T5952] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.743506][ T5952] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.238199][ T3829] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.310883][ T5962] loop0: detected capacity change from 0 to 1024 [ 86.331513][ T5962] EXT4-fs: Ignoring removed orlov option [ 86.341351][ T5962] EXT4-fs (loop0): stripe (11) is not aligned with cluster size (16), stripe is disabled [ 86.357713][ T5962] EXT4-fs error (device loop0): ext4_quota_enable:7053: inode #3: comm syz.0.759: iget: bogus i_mode (177600) [ 86.370792][ T5962] EXT4-fs (loop0): Remounting filesystem read-only [ 86.377445][ T5962] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 86.394038][ T5962] EXT4-fs (loop0): mount failed [ 88.054628][ T6009] netlink: 8 bytes leftover after parsing attributes in process `syz.4.774'. [ 88.421488][ T6011] tipc: Enabled bearer , priority 10 [ 88.440085][ T5990] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.447318][ T5990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.727985][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 88.728000][ T29] audit: type=1400 audit(1727380073.821:1103): avc: denied { ioctl } for pid=6007 comm="syz.1.776" path="socket:[12328]" dev="sockfs" ino=12328 ioctlcmd=0x48ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 88.905294][ T29] audit: type=1326 audit(1727380074.081:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 88.928685][ T29] audit: type=1326 audit(1727380074.081:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 88.952146][ T29] audit: type=1326 audit(1727380074.081:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 88.975683][ T29] audit: type=1326 audit(1727380074.081:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 88.999012][ T29] audit: type=1326 audit(1727380074.081:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 89.022486][ T29] audit: type=1326 audit(1727380074.081:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 89.045855][ T29] audit: type=1326 audit(1727380074.081:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 89.069222][ T29] audit: type=1326 audit(1727380074.081:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 89.092648][ T29] audit: type=1326 audit(1727380074.081:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.4.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 89.138889][ T6029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.149879][ T6029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.567261][ T6035] macsec0: entered allmulticast mode [ 89.746234][ T6048] loop3: detected capacity change from 0 to 1024 [ 89.759948][ T6048] EXT4-fs: Ignoring removed orlov option [ 89.781127][ T6050] loop2: detected capacity change from 0 to 256 [ 89.796025][ T6048] EXT4-fs (loop3): stripe (11) is not aligned with cluster size (16), stripe is disabled [ 89.831973][ T6050] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 89.843107][ T6048] EXT4-fs error (device loop3): ext4_quota_enable:7053: inode #3: comm syz.3.789: iget: bogus i_mode (177600) [ 90.298365][ T6048] EXT4-fs (loop3): Remounting filesystem read-only [ 90.304982][ T6048] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 90.379965][ T6048] EXT4-fs (loop3): mount failed [ 90.766036][ T6069] syz.0.795[6069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.766101][ T6069] syz.0.795[6069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.779324][ T6069] syz.0.795[6069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.814443][ T6069] bridge_slave_1: left allmulticast mode [ 90.831435][ T6069] bridge_slave_1: left promiscuous mode [ 90.837328][ T6069] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.921333][ T6076] loop0: detected capacity change from 0 to 128 [ 91.207563][ T6082] loop4: detected capacity change from 0 to 2048 [ 91.355150][ T6082] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.554322][ T6082] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.585661][ T6082] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.606497][ T6082] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 92.258244][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.259502][ T6127] loop0: detected capacity change from 0 to 1024 [ 93.279580][ T6127] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.427335][ T6134] loop2: detected capacity change from 0 to 1024 [ 93.436919][ T6134] EXT4-fs: Ignoring removed orlov option [ 93.451265][ T6134] EXT4-fs (loop2): stripe (11) is not aligned with cluster size (16), stripe is disabled [ 93.464071][ T6134] EXT4-fs error (device loop2): ext4_quota_enable:7053: inode #3: comm syz.2.814: iget: bogus i_mode (177600) [ 93.478360][ T6134] EXT4-fs (loop2): Remounting filesystem read-only [ 93.485053][ T6134] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 93.505082][ T6134] EXT4-fs (loop2): mount failed [ 93.627412][ T6142] syz.1.817 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 93.846713][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 93.846731][ T29] audit: type=1326 audit(1727380079.021:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6143 comm="syz.4.818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 93.876404][ T29] audit: type=1326 audit(1727380079.021:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6143 comm="syz.4.818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 93.942785][ T6149] veth1_macvtap: entered promiscuous mode [ 93.948735][ T6149] macsec0: entered allmulticast mode [ 93.954063][ T6149] veth1_macvtap: entered allmulticast mode [ 94.006505][ T6152] loop4: detected capacity change from 0 to 512 [ 94.044765][ T29] audit: type=1400 audit(1727380079.131:1190): avc: denied { write } for pid=2950 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.066417][ T29] audit: type=1400 audit(1727380079.131:1191): avc: denied { remove_name } for pid=2950 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.067630][ T6152] ext4: Unknown parameter 'noacl' [ 94.089047][ T29] audit: type=1400 audit(1727380079.131:1192): avc: denied { rename } for pid=2950 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.116687][ T29] audit: type=1400 audit(1727380079.131:1193): avc: denied { add_name } for pid=2950 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.139266][ T29] audit: type=1400 audit(1727380079.131:1194): avc: denied { unlink } for pid=2950 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.161771][ T29] audit: type=1400 audit(1727380079.131:1195): avc: denied { create } for pid=2950 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.206793][ T3829] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.322847][ T6160] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.334406][ T6160] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.395999][ T29] audit: type=1400 audit(1727380079.591:1196): avc: denied { map } for pid=6161 comm="syz.3.825" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 94.420199][ T29] audit: type=1400 audit(1727380079.591:1197): avc: denied { execute } for pid=6161 comm="syz.3.825" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 94.447658][ T6163] loop1: detected capacity change from 0 to 2048 [ 94.475777][ T6163] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.480780][ T6160] syzkaller0: entered promiscuous mode [ 94.490293][ T6163] ext4 filesystem being mounted at /178/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.493326][ T6160] syzkaller0: entered allmulticast mode [ 94.726333][ T6172] Invalid ELF header magic: != ELF [ 95.428767][ T3268] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.481798][ T6180] xt_CT: No such helper "snmp_trap" [ 95.670815][ T6189] syz.0.831[6189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.670890][ T6189] syz.0.831[6189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.712630][ T6189] syz.0.831[6189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.715382][ T6191] loop3: detected capacity change from 0 to 512 [ 95.756504][ T6191] EXT4-fs: Ignoring removed orlov option [ 95.762576][ T6191] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 96.020751][ T6211] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.030354][ T6211] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.041575][ T6211] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.050861][ T6211] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.140123][ T6213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.166569][ T6213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.328439][ T6239] loop2: detected capacity change from 0 to 128 [ 97.339598][ T6239] EXT4-fs: test_dummy_encryption option not supported [ 98.563965][ T6276] loop0: detected capacity change from 0 to 512 [ 98.962634][ T6279] loop4: detected capacity change from 0 to 2048 [ 99.097102][ T6279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.393088][ T6286] loop2: detected capacity change from 0 to 128 [ 99.438354][ T6286] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 99.510744][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 99.510758][ T29] audit: type=1400 audit(1727380084.711:1217): avc: denied { map } for pid=6278 comm="syz.4.866" path="/164/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 99.644674][ T29] audit: type=1400 audit(1727380084.711:1218): avc: denied { execute } for pid=6278 comm="syz.4.866" path="/164/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 99.781195][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.793738][ T6300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.804616][ T6300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.881780][ T6307] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.890511][ T6307] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.903789][ T6307] validate_nla: 14 callbacks suppressed [ 99.903806][ T6307] netlink: 'syz.4.875': attribute type 27 has an invalid length. [ 100.019659][ T6307] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.164259][ T6307] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.179001][ T6307] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.241175][ T6307] veth0_vlan: left allmulticast mode [ 100.265324][ T6307] veth1_macvtap: left allmulticast mode [ 100.271088][ T6307] macsec0: left promiscuous mode [ 100.276095][ T6307] macsec0: left allmulticast mode [ 100.286511][ T6307] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.295525][ T6307] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.304553][ T6307] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.313476][ T6307] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.328599][ T6307] bond1: left promiscuous mode [ 100.333428][ T6307] bond1: left allmulticast mode [ 100.392420][ T6310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.400449][ T6310] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.428091][ T6310] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 100.614083][ T6332] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.623830][ T6334] netlink: 8 bytes leftover after parsing attributes in process `syz.1.883'. [ 100.815056][ T6332] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.312330][ T29] audit: type=1326 audit(1727380086.511:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.2.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 101.335826][ T29] audit: type=1326 audit(1727380086.511:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.2.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 101.359202][ T29] audit: type=1326 audit(1727380086.511:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.2.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 101.382701][ T29] audit: type=1326 audit(1727380086.511:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.2.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 101.406226][ T29] audit: type=1326 audit(1727380086.511:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.2.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 101.429741][ T29] audit: type=1326 audit(1727380086.511:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.2.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 101.453380][ T29] audit: type=1326 audit(1727380086.661:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.2.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 101.477379][ T29] audit: type=1326 audit(1727380086.661:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.2.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 102.985235][ T6384] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.024845][ T6384] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.039029][ T6386] loop4: detected capacity change from 0 to 128 [ 103.050158][ T6384] loop2: detected capacity change from 0 to 512 [ 103.069131][ T6384] EXT4-fs: test_dummy_encryption option not supported [ 103.084536][ T6386] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.124851][ T6386] ext4 filesystem being mounted at /170/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 103.145502][ T3265] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.320988][ T6397] loop0: detected capacity change from 0 to 128 [ 103.341492][ T6397] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.360418][ T6397] ext4 filesystem being mounted at /172/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.252466][ T3829] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 104.763997][ T6417] loop4: detected capacity change from 0 to 1024 [ 104.828118][ T6417] EXT4-fs: test_dummy_encryption option not supported [ 105.127863][ T6422] 9pnet_virtio: no channels available for device 127.0.0.1 [ 105.173894][ T6424] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.189997][ T6424] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.644202][ T6380] coredump: 452(syz.3.898): interrupted: fatal signal pending [ 105.651809][ T6380] coredump: 452(syz.3.898): written to core: VMAs: 34, size 89288704; core: 49320946 bytes, pos 66723840 [ 105.758531][ T6433] loop0: detected capacity change from 0 to 2048 [ 105.797547][ T6433] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.822423][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 105.822441][ T29] audit: type=1326 audit(1727380091.021:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.4.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 105.852067][ T29] audit: type=1326 audit(1727380091.021:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.4.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 105.875708][ T29] audit: type=1326 audit(1727380091.051:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.4.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 105.899106][ T29] audit: type=1326 audit(1727380091.051:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.4.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 105.922475][ T29] audit: type=1326 audit(1727380091.051:1244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.4.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 105.948795][ T3829] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.063031][ T6454] loop0: detected capacity change from 0 to 512 [ 106.090846][ T6454] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.496892][ T6454] ext4 filesystem being mounted at /178/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.576927][ T3829] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.993664][ T29] audit: type=1400 audit(1727380092.191:1245): avc: denied { read } for pid=6477 comm="syz.3.935" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 107.069968][ T6479] process 'syz.1.931' launched '/dev/fd/3' with NULL argv: empty string added [ 107.162234][ T29] audit: type=1400 audit(1727380092.281:1246): avc: denied { execute_no_trans } for pid=6465 comm="syz.1.931" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 107.191790][ T29] audit: type=1400 audit(1727380092.331:1247): avc: denied { open } for pid=6477 comm="syz.3.935" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 107.379261][ T29] audit: type=1326 audit(1727380092.451:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 107.402706][ T29] audit: type=1326 audit(1727380092.461:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.4.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7138c3df39 code=0x7ffc0000 [ 107.428494][ T6485] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.437147][ T6485] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.735550][ T6503] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.767823][ T6503] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.049259][ T6516] loop1: detected capacity change from 0 to 128 [ 109.189323][ T6523] loop2: detected capacity change from 0 to 8192 [ 109.646931][ T6527] tipc: Enabling of bearer rejected, failed to enable media [ 109.694147][ T6529] loop4: detected capacity change from 0 to 512 [ 109.713119][ T6529] ext4: Unknown parameter 'noacl' [ 110.649726][ T6539] loop4: detected capacity change from 0 to 512 [ 110.678160][ T6539] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.691003][ T6539] ext4 filesystem being mounted at /185/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.922659][ T6546] usb usb7: usbfs: process 6546 (syz.4.956) did not claim interface 0 before use [ 111.208198][ T6554] loop0: detected capacity change from 0 to 2048 [ 111.562061][ T6554] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.699267][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.846700][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 111.846728][ T29] audit: type=1400 audit(1727380097.051:1265): avc: denied { ioctl } for pid=6569 comm="syz.2.966" path="socket:[12091]" dev="sockfs" ino=12091 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 111.883213][ T3829] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.084624][ T29] audit: type=1404 audit(1727380097.261:1266): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 112.177556][ T29] audit: type=1400 audit(1727380097.321:1267): avc: denied { read write } for pid=3829 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 112.201960][ T29] audit: type=1400 audit(1727380097.341:1268): avc: denied { create } for pid=6575 comm="syz.0.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 112.222334][ T29] audit: type=1400 audit(1727380097.351:1269): avc: denied { map_create } for pid=6575 comm="syz.0.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 112.241473][ T29] audit: type=1400 audit(1727380097.351:1270): avc: denied { read write } for pid=3271 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 112.265885][ T29] audit: type=1400 audit(1727380097.361:1271): avc: denied { prog_load } for pid=6575 comm="syz.0.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 112.284902][ T29] audit: type=1400 audit(1727380097.371:1272): avc: denied { prog_load } for pid=6577 comm="syz.2.968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 112.303864][ T29] audit: type=1326 audit(1727380097.371:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 112.327206][ T29] audit: type=1326 audit(1727380097.371:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.2.968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540d30df39 code=0x7ffc0000 [ 112.980781][ T6615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6615 comm=syz.0.985 Sep 26 19:48:18 syzkaller kern.warn kernel: [ 112.980781][ T6615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6615 comm=syz.0.985 [ 113.127447][ T6627] mmap: syz.1.991 (6627) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. Sep 26 19:48:18 syzkaller kern.warn kernel: [ 113.127447][ T6627] mmap: syz.1.991 (6627) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 113.969514][ T6653] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6653 comm=syz.4.1002 Sep 26 19:48:19 syzkaller kern.warn kernel: [ 113.969514][ T6653] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6653 comm=syz.4.1002 [ 114.667236][ T50] ================================================================== [ 114.675381][ T50] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 114.683907][ T50] [ 114.686224][ T50] write to 0xffff888115510921 of 1 bytes by task 6683 on cpu 0: [ 114.693853][ T50] tty_set_termios+0x480/0x8b0 [ 114.698626][ T50] set_termios+0x497/0x4e0 [ 114.703070][ T50] tty_mode_ioctl+0x391/0x5d0 [ 114.707753][ T50] n_tty_ioctl_helper+0x8d/0x240 [ 114.712696][ T50] n_tty_ioctl+0xfd/0x200 [ 114.717039][ T50] tty_ioctl+0x87a/0xbe0 [ 114.721292][ T50] __se_sys_ioctl+0xcd/0x140 [ 114.725887][ T50] __x64_sys_ioctl+0x43/0x50 [ 114.730479][ T50] x64_sys_call+0x15cc/0x2d60 [ 114.735155][ T50] do_syscall_64+0xc9/0x1c0 [ 114.739659][ T50] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.745559][ T50] [ 114.747882][ T50] read to 0xffff888115510921 of 1 bytes by task 50 on cpu 1: [ 114.755244][ T50] n_tty_receive_char_flow_ctrl+0x22/0x1a0 [ 114.761079][ T50] n_tty_lookahead_flow_ctrl+0xee/0x130 [ 114.766627][ T50] tty_port_default_lookahead_buf+0x8a/0xc0 [ 114.772520][ T50] flush_to_ldisc+0x31c/0x410 [ 114.777197][ T50] process_scheduled_works+0x483/0x9a0 [ 114.782661][ T50] worker_thread+0x51d/0x6f0 [ 114.787244][ T50] kthread+0x1d1/0x210 [ 114.791331][ T50] ret_from_fork+0x4b/0x60 [ 114.795757][ T50] ret_from_fork_asm+0x1a/0x30 [ 114.800522][ T50] [ 114.802840][ T50] value changed: 0x11 -> 0x17 [ 114.807503][ T50] [ 114.809837][ T50] Reported by Kernel Concurrency Sanitizer on: [ 114.815988][ T50] CPU: 1 UID: 0 PID: 50 Comm: kworker/u8:3 Tainted: G W 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 114.827819][ T50] Tainted: [W]=WARN [ 114.831630][ T50] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 114.841683][ T50] Workqueue: events_unbound flush_to_ldisc [ 114.847493][ T50] ================================================================== Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.667236][ T50] ================================================================== Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.675381][ T50] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.683907][ T50] Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.686224][ T50] write to 0xffff888115510921 of 1 bytes by task 6683 on cpu 0: Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.693853][ T50] tty_set_termios+0x480/0x8b0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.698626][ T50] set_termios+0x497/0x4e0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.703070][ T50] tty_mode_ioctl+0x391/0x5d0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.707753][ T50] n_tty_ioctl_helper+0x8d/0x240 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.712696][ T50] n_tty_ioctl+0xfd/0x200 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.717039][ T50] tty_ioctl+0x87a/0xbe0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.721292][ T50] __se_sys_ioctl+0xcd/0x140 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.725887][ T50] __x64_sys_ioctl+0x43/0x50 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.730479][ T50] x64_sys_call+0x15cc/0x2d60 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.735155][ T50] do_syscall_64+0xc9/0x1c0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.739659][ T50] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.745559][ T50] Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.747882][ T50] read to 0xffff888115510921 of 1 bytes by task 50 on cpu 1: Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.755244][ T50] n_tty_receive_char_flow_ctrl+0x22/0x1a0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.761079][ T50] n_tty_lookahead_flow_ctrl+0xee/0x130 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.766627][ T50] tty_port_default_lookahead_buf+0x8a/0xc0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.772520][ T50] flush_to_ldisc+0x31c/0x410 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.777197][ T50] process_scheduled_works+0x483/0x9a0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.782661][ T50] worker_thread+0x51d/0x6f0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.787244][ T50] kthread+0x1d1/0x210 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.791331][ T50] ret_from_fork+0x4b/0x60 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.795757][ T50] ret_from_fork_asm+0x1a/0x30 Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.800522][ T50] Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.802840][ T50] value changed: 0x11 -> 0x17 Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.807503][ T50] Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.809837][ T50] Reported by Kernel Concurrency Sanitizer on: Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.815988][ T50] CPU: 1 UID: 0 PID: 50 Comm: kworker/u8:3 Tainted: G W 6.11.0-syzkaller-10669-g11a299a7933e #0 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.827819][ T50] Tainted: [W]=WARN Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.831630][ T50] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Sep 26 19:48:20 syzkaller kern.warn kernel: [ 114.841683][ T50] Workqueue: events_unbound flush_to_ldisc Sep 26 19:48:20 syzkaller kern.err kernel: [ 114.847493][ T50] ==================================================================