last executing test programs: 5m49.631871434s ago: executing program 0 (id=2935): r0 = socket(0x1e, 0x4, 0x0) recvmmsg$unix(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000003100)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000028c0)=""/191, 0xbf}], 0x1}}], 0x3, 0x400122a0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) 5m48.732995341s ago: executing program 0 (id=2949): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8, 0x1, 0xffffffe3}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040010}, 0x4) 5m48.732833941s ago: executing program 0 (id=2950): sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, 0x0, 0x1, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x100) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000500)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x65, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e20, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 5m47.859188729s ago: executing program 0 (id=2972): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000003c0)={[{@user_xattr}, {@lazytime}, {@nodelalloc}]}, 0xff, 0x756, &(0x7f0000001e40)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x200, &(0x7f0000000140)=0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc097fce47d85272036dc78388e3dc177e9b496", "b732676c181c2082669dd06388bd49bd03e6bbc2ebce21aa45a7fea6180766b9"}) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000, 0x3000}]) 5m46.827092696s ago: executing program 0 (id=2991): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a2, &(0x7f0000000000)='bridge0\x00') syz_emit_ethernet(0x66, &(0x7f0000000900)={@link_local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x1, 0x11, 0x58, 0x67, 0x0, 0x9, 0x2f, 0x0, @local, @loopback}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1}, {0x8, 0x88be, 0x0, {{0x6, 0x1, 0xff, 0x1, 0x0, 0x0, 0x1, 0x13}, 0x1, {0x1}}}, {0x8, 0x22eb, 0x2, {{0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x7, 0x49}, 0x2, {0x101, 0x5, 0x0, 0x1a, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x3}}}}}}, 0x0) 5m46.665811476s ago: executing program 0 (id=3000): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100020000000000000007000000", @ANYRES32=r2, @ANYBLOB="020037f20a000200"], 0x28}, 0x1, 0x0, 0x0, 0x1000c051}, 0x40c0) 5m46.640877556s ago: executing program 32 (id=3000): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100020000000000000007000000", @ANYRES32=r2, @ANYBLOB="020037f20a000200"], 0x28}, 0x1, 0x0, 0x0, 0x1000c051}, 0x40c0) 3m37.989576031s ago: executing program 2 (id=6387): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r4, &(0x7f0000000780)}, 0x20) 3m36.961019958s ago: executing program 2 (id=6398): mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') close(0x3) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x128, 0x8, 0x7f02ae, 0x0, 0x200, 0x200, 0x2e8, 0x2e8, 0x200, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x10000, 0x8, 0x126d6, 0x8b12, 0x6, 0x4, 0x3}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @loopback, [0x0, 0x0, 0x0, 0xffffffff], [], 'veth0_to_team\x00', 'netdevsim0\x00', {}, {}, 0x33}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x6, 0x7}, {0x0, 0x85, 0x4}, 0xe, 0x401}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) 3m36.001793775s ago: executing program 2 (id=6401): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_getoverrun(r3) 3m35.893373795s ago: executing program 2 (id=6402): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800000, &(0x7f0000000100), 0x3, 0x53c, &(0x7f0000000500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1efb7e, 0x86d7ae2592eaaba6) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x1a1) write$binfmt_script(r2, &(0x7f0000000080), 0x208e24b) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40086610, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 3m34.847309522s ago: executing program 2 (id=6409): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) 3m33.676653039s ago: executing program 2 (id=6420): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x1, 0x3}, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x20000080) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) 3m33.492803488s ago: executing program 33 (id=6420): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc6751dfb265a0e3ccae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fd52347125907000000000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71d20fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1001500a710eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff000000000000000000000000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18a904c0e585a66c3b84b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cf92cb151763d41f5c76e2ff3e93ee296c4082ee73e7e197253a2b66c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0842b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f04c7f0be31491eb8c9ff68236c8600000000000000000000000066e034c81c3cab4e33fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f2243471221c15fa12313ffbfa7c2730302b66a99f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca20508011132153c528f7bca92980a3223c5b9cdddedb0a14adddf9a6e70a26b5c0ee0879c349814bee9d96d8bd23db4e801d49201ae84090455682794098afa42b34196b1d849020eeeb1ef48d003d71524683d7cdfa841bca708414fb8ff49742420d1ab7fa678aa4806d5247616e8bc0b02887f8efe9310ccf9bec1c9b7f6671c9d59ac6b09b4436cafdd1887c8e884c930d21ace088ccc99a94d4b33da2fc1b1310bb607a9ad65844655de1ac9fd36d12e07a821fb950368a970c58fb4f3f403fdaf68902874"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x1, 0x3}, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x20000080) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) 3.163545299s ago: executing program 5 (id=8410): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r5, 0x400, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2.646634808s ago: executing program 3 (id=8413): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='?', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) recvfrom$unix(r2, &(0x7f00000002c0)=""/204, 0xcc, 0x2, 0x0, 0x0) 2.581932207s ago: executing program 3 (id=8415): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa40, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x181082, 0x0) r4 = add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, r4) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@gettfilter={0x24, 0x2e, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xa, 0x6}, {0xfff3, 0xfff1}, {0x6, 0xd}}}, 0x24}}, 0x4044040) syz_clone(0xc0008100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.509170947s ago: executing program 6 (id=8417): r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x80000) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) rmdir(&(0x7f0000000100)='./control\x00') 2.376446607s ago: executing program 6 (id=8420): mkdir(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f00000001c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB='ya\x00?\b\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) 2.276436076s ago: executing program 5 (id=8422): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) 2.224441596s ago: executing program 5 (id=8423): r0 = socket(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfff9, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x24c2, 0x4) write(r0, &(0x7f0000000640)="68a0b32fafd3b845da570480e0465913a86dde57923b10e6fd23bb9a", 0x1c) 2.224046016s ago: executing program 5 (id=8424): prlimit64(0x0, 0xe, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYBLOB="0000000000008da4b70800000000396f7b8af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) 1.439879664s ago: executing program 6 (id=8425): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1.365978494s ago: executing program 6 (id=8427): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) socket$inet6(0xa, 0x3, 0x3c) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800cef010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r6], 0xb4}}, 0x0) 1.212727174s ago: executing program 4 (id=8430): r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) write$ppp(r1, &(0x7f0000004800)="2ba6d0de7e85e3560af65360acbf7963c99a", 0x12) 1.190435314s ago: executing program 4 (id=8431): socket$inet_sctp(0x2, 0x1, 0x84) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) listen(0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f0000001b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) unshare(0x2c020400) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff, 0x6, 0x0, 0x0, 0x4}, 0x0, 0x0) 1.107796083s ago: executing program 4 (id=8433): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x400, &(0x7f00000025c0)=ANY=[@ANYRESDEC], 0x25, 0x368, &(0x7f0000000640)="$eJzs3T1oJFUcAPD/ZjbZTfBMCuHQarUT5LhELLTQhOOEwxR+sPjVuHA5P7KrkMWFWGQvjWKp2Aha2V2h5ZUiCiJ2FraeIqdi43UHdzqys5P9yGwuZ7E59X6/Ynn5v/9/3puZR3YC2bcvrcbm2dk4d+XK5ahWS1FePbUaV0uxFDORRN/5AAD+T66mafyR9mWBx26U/f5CzEYsHdXkAICpyN7/Xz42DFSy19lbNyMAYNoKf/9P9uTE6BtTmxYAMEWF9//7xrrnxrPLg/8JAAD+u555/oUn1tYjnq7VqhGtdzr1Tj0eGfavnYtXoxkbcTIW43pE/0Gh/7TQe338zPrpk7WeX5ai3qvo1CNa3U69/6SwlmT1lViOxVjK69NBfdKrX87qaxFxvpuNH61Spz4bC/n4PyzERqzEYtxVqI84s356pZYfoN7aq+9G7EZ17yR68z8Ri/HdTPbD2ejV9o/Vi+ws12qn0vWx+s6FSpYHAAAAAAAAAAAAAAAAAAAAAADTcGI+8t1zakuD/W/SVrfz9nyeUCv2Z/v79Lvz/YF2s/2BSvk3BaZp+m6yf3+g8f15OvVyzNy60wYAAAAAAAAAAAAAAAAAAIB/lfb2XDSazY2t9vZbm8PGXLM7Enn9m0+/nI/9Oa8lw0iU+4cby8ljMVKVxKA8HZSnyVhO3kgi8uRSNC5cHMx4NKcyOItCea9RKXSV8jk1ms1j9/780aSqv4aRJAZd1YlDlPLxs0g562rd2Q9Nms+NG6X29sohOZfSND2ofOfDYlVUI8qFG3dY46dHIw7L+fryK3c/2D7+ULtU3mx8kfbd/8Dis5c++OS3zUYz8kvTbM5tta+nBx7nq3JsfH7wHWwmI+unFPmFmrASJjd2h5HdrfZ2I/n+9+fuee/bfcnJ5NHT0cibB4/12f7IXL/Rm2axaqGw1GcnLP7JjRevDVbvsOuOm7y5xz9ebVzc+fHXvYt5WNXILwkbdQAAAAAAAAAAAAAAAAAAwJEY+az4P/DwU9ObEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcveH3/480dguRm2lc60axq7Kx1R4Z7s90dPD5oz9fAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABuT38HAAD//+wUaxA=") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000580)={[{@jqfmt_vfsv1}, {@auto_da_alloc}, {@barrier_val}, {@journal_ioprio}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@data_err_ignore}]}, 0xfc, 0x572, &(0x7f0000003780)="$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") getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1.107516533s ago: executing program 1 (id=8434): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280), &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2, 0x3, 0x7, 0x6}, &(0x7f00000002c0)=0x10) 1.107176993s ago: executing program 1 (id=8435): mkdir(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f00000001c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB='ya\x00?\b\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) 983.345593ms ago: executing program 3 (id=8436): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x21085e, &(0x7f00000004c0)={[{@nodioread_nolock}, {@nouid32}, {@acl}]}, 0x1, 0x51c, &(0x7f0000000780)="$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") statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0xd5a527333bff4787, &(0x7f0000000180)) 963.527873ms ago: executing program 3 (id=8437): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) getpid() uname(&(0x7f0000000300)=""/98) accept$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002eb0e00000000000000000105000600200000000a00000040010000000500e50000070000001f00001a000000030000a95a6e870200010000e9ff070040000200000000050005000000cc580a"], 0x80}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x400008a, 0x0) socket$packet(0x11, 0x3, 0x300) 446.153201ms ago: executing program 6 (id=8438): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100da5c748a1b3d92d1120000000800070001000000080006000100000018000180140002007465616d5f736c6176"], 0x3c}}, 0x0) 396.748261ms ago: executing program 5 (id=8439): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1e031800bfff980128854d"], 0xffdd) 322.351811ms ago: executing program 6 (id=8440): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='utf8=1,utf8=0,nfs,check=strict,codepte=0,uni_xlate=1,uni_xlate=1,nonumtail=0,iocharset=cp860,shortname=mix\a\x00\x00\x00ni_xlate=0,utf8=0,uni_xlate=1,\x00'], 0x26, 0x336, &(0x7f00000001c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, &(0x7f0000000780)}, 0x20) 263.831291ms ago: executing program 4 (id=8441): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x40) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100), 0x4) 217.707471ms ago: executing program 5 (id=8442): socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x10) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setns(r4, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x14860000, 0x0, 0x0, 0x0, {0x33}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r3], 0x1}, 0x58) 216.978181ms ago: executing program 1 (id=8443): socket$inet_sctp(0x2, 0x1, 0x84) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000611050000000000073013500000000009500000000000000ab3eab630ef3a5cf3186627dbd45b197301a02961609166992b9e65e2c77528e29c8e71c8dc73a460a2df3a1ebc6bedb7d8b2039458d912757945df3b28627511d0295f00da8ab88cec45b9b02993ba47e7812696ce2dd7db7218e7f75f5ab31b7e76e33f3ba6241a7c5f17060372d8db6f2e42b7c34a8a485584e75ce2b07f95bc47c0f53ceb6b9443beb8061aaa47992065cc76c799dd5dbf98e8b5ad3422d3ce4b45194564cc2f580677298c591049bbafbd885295c0d66053e3fb48be84f779197475c5da656a00e77836c9833c08d4935d8ed0ed711f0eaa25c5031c6006ca255544278f3b6c0dce0d734377be9c4dcc07f0e0eb4ce3b6cdfa4af83a60a4f65e6146c57c451706e0609b698dc6b90ffba559c8edd12df1e893b74d15401faa30fcf4d0da03d0fbad0eaad6c4060aebe8f94d32cdff8d480407cb34b6a39bc18f6a2e79f0602df499ce7d9cc2cbe2139ff3aa2f01cbbc41a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) listen(0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f0000001b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) unshare(0x2c020400) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff, 0x6, 0x0, 0x0, 0x4}, 0x0, 0x0) 140.878401ms ago: executing program 1 (id=8444): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000100)=""/223, 0x32, 0xdf, 0x1, 0x0, 0x0, @void, @value}, 0x28) 140.636591ms ago: executing program 1 (id=8445): r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000003c0)=""/208, 0xd0}, {&(0x7f0000000500)=""/211, 0xd3}, {&(0x7f0000005680)=""/4044, 0xfcc}, {&(0x7f00000006c0)=""/214, 0xd6}, {&(0x7f00000007c0)=""/192, 0xc0}, {&(0x7f0000000d40)=""/193, 0xc1}, {&(0x7f0000002100)=""/4097, 0x1001}, {&(0x7f0000000940)=""/239, 0xef}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000000600)=""/137, 0xfffffffffffffea3}], 0xa}, 0x40002000) 140.418671ms ago: executing program 4 (id=8446): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17a) syz_emit_ethernet(0xf87, &(0x7f0000001180)=ANY=[@ANYBLOB], 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x0, 0x0) sync_file_range(r0, 0x6, 0x0, 0x6) 131.32551ms ago: executing program 1 (id=8447): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_usb_connect(0x3, 0x37, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) stat(0x0, &(0x7f0000000380)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000004000000800000000500000000100000", @ANYRES32, @ANYRES32=0x0], 0x50) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000180)='sched_switch\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0xffffffffffffff9c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r3 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) 56.78415ms ago: executing program 3 (id=8448): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x300, 0x0, 0x101}}) 10.17223ms ago: executing program 3 (id=8449): r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="011d00000000000000000200000009000100737904"], 0x2c}}, 0x0) 0s ago: executing program 4 (id=8450): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100da5c748a1b3d92d1120000000800070001000000080006000100000018000180140002007465616d5f736c6176655f"], 0x3c}}, 0x0) kernel console output (not intermixed with test programs): - 0 [ 233.300818][T19802] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.309208][T19802] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.449392][T19821] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6536'. [ 233.473238][T19821] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6536'. [ 233.595148][T19821] hsr_slave_1 (unregistering): left promiscuous mode [ 233.829259][T19840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 233.903884][T19840] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 234.201823][T19853] netlink: 124 bytes leftover after parsing attributes in process `syz.4.6547'. [ 234.360301][T19856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 234.368971][T19856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 234.468190][T19859] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6550'. [ 234.488935][T19859] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6550'. [ 234.850387][T19867] hub 9-0:1.0: USB hub found [ 234.855201][T19867] hub 9-0:1.0: 8 ports detected [ 235.009533][T19869] netlink: 380 bytes leftover after parsing attributes in process `syz.4.6554'. [ 235.611153][T19892] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6562'. [ 236.852911][T19917] SET target dimension over the limit! [ 237.204155][ T29] audit: type=1400 audit(1740759354.465:3138): avc: denied { mounton } for pid=19923 comm="syz.5.6572" path="/182/bus" dev="tmpfs" ino=959 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 237.361479][T19933] loop4: detected capacity change from 0 to 256 [ 237.370220][T19933] vfat: Unknown parameter 'codepte' [ 237.788737][T19938] __nla_validate_parse: 1 callbacks suppressed [ 237.788752][T19938] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6576'. [ 237.933803][T19938] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 238.327796][T19946] loop6: detected capacity change from 0 to 256 [ 238.363988][T19946] vfat: Unknown parameter 'codepte' [ 238.381114][ T29] audit: type=1326 audit(1740759355.625:3139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.404670][ T29] audit: type=1326 audit(1740759355.625:3140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.428230][ T29] audit: type=1326 audit(1740759355.625:3141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.451715][ T29] audit: type=1326 audit(1740759355.625:3142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.475288][ T29] audit: type=1326 audit(1740759355.625:3143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.498772][ T29] audit: type=1326 audit(1740759355.625:3144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.522287][ T29] audit: type=1326 audit(1740759355.625:3145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.545769][ T29] audit: type=1326 audit(1740759355.625:3146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.569272][ T29] audit: type=1326 audit(1740759355.635:3147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.592792][ T29] audit: type=1326 audit(1740759355.635:3148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19947 comm="syz.3.6580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 238.950745][T19967] netlink: 124 bytes leftover after parsing attributes in process `syz.1.6588'. [ 239.230191][T19971] tipc: Started in network mode [ 239.235178][T19971] tipc: Node identity 7, cluster identity 4711 [ 239.241338][T19971] tipc: Node number set to 7 [ 239.246092][T19971] tipc: Cannot configure node identity twice [ 239.794742][T19977] netlink: 428 bytes leftover after parsing attributes in process `syz.1.6590'. [ 240.087902][T19985] loop4: detected capacity change from 0 to 256 [ 240.121226][T19985] FAT-fs (loop4): IO charset macgaelic not found [ 241.062152][T19998] loop4: detected capacity change from 0 to 256 [ 241.086898][T19998] vfat: Unknown parameter 'codepte' [ 241.222831][T20006] SELinux: Context Ü is not valid (left unmapped). [ 241.393354][T20010] netlink: 124 bytes leftover after parsing attributes in process `syz.1.6601'. [ 241.851894][T20016] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6604'. [ 241.861189][T20016] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6604'. [ 241.889383][T20021] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20021 comm=syz.5.6605 [ 242.053049][T20027] loop4: detected capacity change from 0 to 256 [ 242.211160][T20027] FAT-fs (loop4): IO charset macgaelic not found [ 242.302892][T20034] Cannot find del_set index 0 as target [ 243.254225][T20041] loop4: detected capacity change from 0 to 128 [ 243.387985][T20041] syz.4.6612: attempt to access beyond end of device [ 243.387985][T20041] loop4: rw=0, sector=121, nr_sectors = 920 limit=128 [ 244.373835][T20061] loop4: detected capacity change from 0 to 256 [ 244.403281][T20061] vfat: Unknown parameter 'codepte' [ 244.433365][T20068] tipc: Started in network mode [ 244.438290][T20068] tipc: Node identity 7, cluster identity 4711 [ 244.444547][T20068] tipc: Node number set to 7 [ 245.205187][T20079] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6624'. [ 245.374726][T20079] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6624'. [ 245.418495][T20086] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6626'. [ 245.428519][T20079] bridge_slave_1: left allmulticast mode [ 245.434370][T20079] bridge_slave_1: left promiscuous mode [ 245.440085][T20079] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.459510][T20079] bridge_slave_0: left allmulticast mode [ 245.465315][T20079] bridge_slave_0: left promiscuous mode [ 245.470962][T20079] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.506911][T20095] loop4: detected capacity change from 0 to 256 [ 245.514621][T20091] netlink: 64 bytes leftover after parsing attributes in process `syz.1.6619'. [ 245.521296][T20095] vfat: Unknown parameter 'codepte' [ 245.537140][T20086] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 245.713123][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 245.713138][ T29] audit: type=1326 audit(1740759362.965:3182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20108 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 245.746858][ T29] audit: type=1326 audit(1740759362.965:3183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20108 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 245.770682][ T29] audit: type=1326 audit(1740759362.965:3184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20108 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 245.794184][ T29] audit: type=1326 audit(1740759362.965:3185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20108 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 245.851039][T20113] netlink: 'syz.1.6635': attribute type 27 has an invalid length. [ 246.050267][T20113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 246.061178][T20113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 246.116109][T20113] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.125072][T20113] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.134024][T20113] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.142891][T20113] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.642018][T20136] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6644'. [ 246.651713][T20136] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6644'. [ 247.222225][ T29] audit: type=1400 audit(1740759364.435:3186): avc: denied { remount } for pid=20133 comm="syz.1.6643" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 247.694991][T20158] tipc: Started in network mode [ 247.699881][T20158] tipc: Node identity 7, cluster identity 4711 [ 247.706081][T20158] tipc: Node number set to 7 [ 247.710779][T20158] tipc: Cannot configure node identity twice [ 247.946841][T20166] netlink: 148 bytes leftover after parsing attributes in process `syz.5.6647'. [ 249.529511][T20189] loop6: detected capacity change from 0 to 2048 [ 249.587842][T20189] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.646201][T19436] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 249.771333][T19436] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 249.795695][T20196] Cannot find del_set index 0 as target [ 249.911677][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.943020][ T29] audit: type=1400 audit(1740759367.145:3187): avc: denied { unlink } for pid=19436 comm="syz-executor" name="file1" dev="loop6" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 249.966044][ T29] audit: type=1400 audit(1740759367.155:3188): avc: denied { unlink } for pid=19436 comm="syz-executor" name="bus" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 250.507966][T20203] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6661'. [ 250.563658][T20203] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 251.401323][T20224] loop6: detected capacity change from 0 to 256 [ 251.613422][T20225] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6671'. [ 251.622347][T20225] netlink: 48 bytes leftover after parsing attributes in process `syz.4.6671'. [ 251.636229][T20225] vlan2: entered allmulticast mode [ 252.703374][T20233] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.480548][T20233] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.737143][T20233] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.891292][T20233] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.252795][T20233] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.264259][T20233] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.276361][T20233] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.287903][T20233] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.302044][T20262] Cannot find del_set index 0 as target [ 254.324002][ T29] audit: type=1326 audit(1740759371.585:3189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 254.386007][ T29] audit: type=1326 audit(1740759371.635:3190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 254.409720][ T29] audit: type=1326 audit(1740759371.635:3191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 254.433586][ T29] audit: type=1326 audit(1740759371.635:3192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 254.457135][ T29] audit: type=1326 audit(1740759371.635:3193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 254.480649][ T29] audit: type=1326 audit(1740759371.635:3194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 254.504269][ T29] audit: type=1326 audit(1740759371.635:3195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 254.527711][ T29] audit: type=1326 audit(1740759371.635:3196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 254.551385][ T29] audit: type=1326 audit(1740759371.635:3197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 254.574876][ T29] audit: type=1326 audit(1740759371.635:3198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20263 comm="syz.4.6685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 255.241412][T20285] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 255.280763][T20285] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 255.356267][T20286] netlink: 64 bytes leftover after parsing attributes in process `syz.5.6689'. [ 255.437237][T20294] loop6: detected capacity change from 0 to 512 [ 255.448442][T20294] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 255.475680][T20294] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.488448][T20294] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.789364][T20307] Cannot find del_set index 0 as target [ 256.081409][T20318] netlink: 124 bytes leftover after parsing attributes in process `syz.1.6702'. [ 256.315819][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.534654][T20333] loop6: detected capacity change from 0 to 128 [ 256.544712][T20333] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 256.571449][T20333] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.989324][T20347] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6713'. [ 258.155239][T20368] Cannot find del_set index 0 as target [ 259.098102][T19436] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 259.120571][T20385] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 259.990041][T20411] netlink: 'syz.3.6736': attribute type 27 has an invalid length. [ 260.121113][T20411] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 260.142737][T20411] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 260.204599][T20413] netlink: 64 bytes leftover after parsing attributes in process `syz.6.6733'. [ 260.279912][T20421] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 260.288762][T20421] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.303373][T20411] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.312029][T20411] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.320606][T20411] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.329039][T20411] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.348753][T20421] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 260.372397][T20421] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.380944][T20421] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 260.389688][T20421] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.494285][T20428] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6742'. [ 260.503181][T20428] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6742'. [ 260.565637][T20428] vlan2: entered allmulticast mode [ 260.570784][T20428] bridge_slave_0: entered allmulticast mode [ 260.694574][T20435] SET target dimension over the limit! [ 261.213378][T20440] loop6: detected capacity change from 0 to 256 [ 261.538576][T20447] tipc: Started in network mode [ 261.543578][T20447] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 261.553595][T20447] tipc: Enabling of bearer rejected, failed to enable media [ 261.786371][T20452] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6748'. [ 261.795746][T20452] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 262.193429][T20457] netlink: 124 bytes leftover after parsing attributes in process `syz.6.6749'. [ 262.636428][T20470] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6754'. [ 262.645396][T20470] netlink: 48 bytes leftover after parsing attributes in process `syz.4.6754'. [ 263.361878][T20481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 263.412567][T20481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.466686][T20481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 263.516478][T20481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.564708][T20481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 263.615423][T20481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.668934][T20483] loop4: detected capacity change from 0 to 512 [ 263.700147][T20483] ------------[ cut here ]------------ [ 263.705659][T20483] bad length passed for symlink [/tmp/sz-imagegen2884317625/] (got 39, expected 29) [ 263.705945][T20483] WARNING: CPU: 0 PID: 20483 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 263.725414][T20483] Modules linked in: [ 263.729371][T20483] CPU: 0 UID: 0 PID: 20483 Comm: syz.4.6758 Not tainted 6.14.0-rc4-syzkaller-00199-g76544811c850 #0 [ 263.740167][T20483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 263.750282][T20483] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 263.756293][T20483] Code: ff 48 c7 c7 1e f5 b2 86 e8 99 61 c4 ff c6 05 90 71 0b 05 01 90 48 c7 c7 23 33 1b 86 4c 89 f6 89 ea 44 89 f9 e8 ed b5 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 263.776078][T20483] RSP: 0018:ffffc90005b77ad8 EFLAGS: 00010246 [ 263.782145][T20483] RAX: ddc7b728a4d40d00 RBX: ffff888106b469a8 RCX: 0000000000080000 [ 263.790154][T20483] RDX: ffffc90002031000 RSI: 0000000000002666 RDI: 0000000000002667 [ 263.798159][T20483] RBP: 0000000000000027 R08: ffffffff81343af7 R09: 0000000000000000 [ 263.806146][T20483] R10: 0001ffffffffffff R11: ffff88810a68c200 R12: ffff888106b469a8 [ 263.814128][T20483] R13: ffff888106b469d0 R14: ffff888106b46880 R15: 000000000000001d [ 263.822105][T20483] FS: 00007fe3ac8816c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 263.831067][T20483] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 263.831130][T20483] CR2: 00007fe3ae2005a0 CR3: 000000011b6d8000 CR4: 00000000003506f0 [ 263.831144][T20483] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 263.831154][T20483] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 263.831165][T20483] Call Trace: [ 263.831170][T20483] [ 263.831176][T20483] ? __warn+0x141/0x350 [ 263.831279][T20483] ? report_bug+0x315/0x420 [ 263.831308][T20483] ? inode_set_cached_link+0xc4/0xd0 [ 263.831402][T20483] ? handle_bug+0x60/0x90 [ 263.831435][T20483] ? exc_invalid_op+0x1a/0x50 [ 263.831507][T20483] ? asm_exc_invalid_op+0x1a/0x20 [ 263.831569][T20483] ? __warn_printk+0x167/0x1b0 [ 263.831590][T20483] ? inode_set_cached_link+0xc4/0xd0 [ 263.831674][T20483] ? inode_set_cached_link+0xc3/0xd0 [ 263.831713][T20483] __ext4_iget+0x1bb5/0x1e20 [ 263.831762][T20483] ext4_fill_super+0x2c3a/0x3630 [ 263.831787][T20483] ? set_blocksize+0x196/0x270 [ 263.831812][T20483] ? sb_set_blocksize+0x95/0xb0 [ 263.831907][T20483] ? setup_bdev_super+0x318/0x370 [ 263.831991][T20483] ? __pfx_ext4_fill_super+0x10/0x10 [ 263.832019][T20483] get_tree_bdev_flags+0x29f/0x310 [ 263.832042][T20483] ? __pfx_ext4_fill_super+0x10/0x10 [ 263.832068][T20483] get_tree_bdev+0x1f/0x30 [ 263.832089][T20483] ext4_get_tree+0x1c/0x30 [ 263.832151][T20483] vfs_get_tree+0x56/0x1e0 [ 263.832178][T20483] do_new_mount+0x227/0x690 [ 263.832208][T20483] path_mount+0x49b/0xb30 [ 263.832237][T20483] __se_sys_mount+0x27f/0x2d0 [ 263.832281][T20483] __x64_sys_mount+0x67/0x80 [ 263.832309][T20483] x64_sys_call+0x2c84/0x2dc0 [ 263.832382][T20483] do_syscall_64+0xc9/0x1c0 [ 263.832406][T20483] ? clear_bhb_loop+0x55/0xb0 [ 263.832444][T20483] ? clear_bhb_loop+0x55/0xb0 [ 263.832492][T20483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 263.832513][T20483] RIP: 0033:0x7fe3ae21e90a [ 263.832586][T20483] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 263.832675][T20483] RSP: 002b:00007fe3ac880e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 263.832744][T20483] RAX: ffffffffffffffda RBX: 00007fe3ac880ef0 RCX: 00007fe3ae21e90a [ 263.832754][T20483] RDX: 0000400000000040 RSI: 0000400000000280 RDI: 00007fe3ac880eb0 [ 263.832765][T20483] RBP: 0000400000000040 R08: 00007fe3ac880ef0 R09: 0000000000008086 [ 263.832775][T20483] R10: 0000000000008086 R11: 0000000000000246 R12: 0000400000000280 [ 263.832786][T20483] R13: 00007fe3ac880eb0 R14: 00000000000004a9 R15: 0000400000000480 [ 263.832802][T20483] [ 263.832807][T20483] ---[ end trace 0000000000000000 ]--- [ 263.832818][T20483] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 263.839191][T20483] EXT4-fs (loop4): mount failed [ 264.438472][T20500] SET target dimension over the limit! [ 265.932235][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 265.932250][ T29] audit: type=1326 audit(1740759383.185:3228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20528 comm="syz.4.6773" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x0 [ 265.994763][T20531] pim6reg1: entered promiscuous mode [ 266.000140][T20531] pim6reg1: entered allmulticast mode [ 267.617901][T20545] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6775'. [ 267.626905][T20545] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 268.336645][T20549] macsec1: entered allmulticast mode [ 268.341985][T20549] veth1_macvtap: entered allmulticast mode [ 268.360175][T20553] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6778'. [ 268.372470][T20551] netlink: 'syz.1.6780': attribute type 27 has an invalid length. [ 268.391517][T20553] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6778'. [ 268.405579][ T29] audit: type=1400 audit(1740759385.665:3229): avc: denied { watch } for pid=20554 comm="syz.1.6781" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 268.433970][T20549] veth1_macvtap (unregistering): left allmulticast mode [ 268.713162][T20565] pim6reg1: entered promiscuous mode [ 268.718532][T20565] pim6reg1: entered allmulticast mode [ 269.001890][T20575] loop6: detected capacity change from 0 to 512 [ 269.014768][T20575] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 269.024091][T20575] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.6790: invalid indirect mapped block 2683928664 (level 1) [ 269.043937][T20575] EXT4-fs (loop6): Remounting filesystem read-only [ 269.054925][T20575] EXT4-fs (loop6): 1 truncate cleaned up [ 269.060933][T20575] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.077545][T20575] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 269.088126][T20575] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.150689][T20585] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6793'. [ 269.160704][T20585] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6793'. [ 269.725385][T20615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20615 comm=syz.3.6804 [ 269.965708][T20623] SET target dimension over the limit! [ 270.470473][T20644] loop6: detected capacity change from 0 to 256 [ 270.497677][T20644] vfat: Unknown parameter 'codepte' [ 271.016484][T20668] loop4: detected capacity change from 0 to 512 [ 271.025198][T20668] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 271.031813][T20668] EXT4-fs (loop4): mount failed [ 271.094017][T20670] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6820'. [ 271.102987][T20670] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6820'. [ 271.393361][T20668] netlink: 'syz.4.6823': attribute type 27 has an invalid length. [ 271.563502][T20668] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.570668][T20668] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.615788][T20668] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 271.625894][T20668] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 271.652468][T20668] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.660931][T20668] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.669394][T20668] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.677963][T20668] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.688356][T20668] vlan2: left allmulticast mode [ 271.734539][T20689] pim6reg1: entered promiscuous mode [ 271.739908][T20689] pim6reg1: entered allmulticast mode [ 271.750311][T20693] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6832'. [ 271.789089][T20693] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6832'. [ 271.926359][T20707] loop4: detected capacity change from 0 to 256 [ 272.138613][T20707] FAT-fs (loop4): IO charset macgaelic not found [ 272.300577][T20716] netlink: 124 bytes leftover after parsing attributes in process `syz.6.6839'. [ 273.104470][T20752] __nla_validate_parse: 5 callbacks suppressed [ 273.104485][T20752] netlink: 64 bytes leftover after parsing attributes in process `syz.6.6855'. [ 273.137803][T20755] loop6: detected capacity change from 0 to 256 [ 273.144997][T20755] msdos: Bad value for 'errors' [ 274.358022][T20787] netlink: 124 bytes leftover after parsing attributes in process `syz.5.6866'. [ 274.519574][T20797] pim6reg1: entered promiscuous mode [ 274.524962][T20797] pim6reg1: entered allmulticast mode [ 275.425406][T20819] netlink: 68 bytes leftover after parsing attributes in process `syz.4.6879'. [ 275.518631][T20825] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6882'. [ 275.603881][T20834] loop6: detected capacity change from 0 to 256 [ 275.612912][T20834] vfat: Unknown parameter 'codepte' [ 275.625875][T20838] syz_tun: entered allmulticast mode [ 275.726604][T20838] loop4: detected capacity change from 0 to 512 [ 275.745153][T20838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.757911][T20838] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.236418][T20837] syz_tun: left allmulticast mode [ 276.268265][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.287506][T20851] pim6reg1: entered promiscuous mode [ 276.292929][T20851] pim6reg1: entered allmulticast mode [ 276.621222][T20863] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6894'. [ 276.830546][T20878] hub 9-0:1.0: USB hub found [ 276.842784][T20878] hub 9-0:1.0: 8 ports detected [ 276.909312][T20884] loop6: detected capacity change from 0 to 256 [ 276.930774][T20884] vfat: Unknown parameter 'codepte' [ 277.475736][T20896] netlink: 124 bytes leftover after parsing attributes in process `syz.4.6908'. [ 277.534241][T20902] netlink: 64 bytes leftover after parsing attributes in process `syz.5.6911'. [ 278.230474][T20926] tipc: Cannot configure node identity twice [ 278.236548][T20926] tipc: Cannot configure node identity twice [ 278.961548][T20937] netlink: 'syz.5.6924': attribute type 27 has an invalid length. [ 278.965983][T20938] netlink: 64 bytes leftover after parsing attributes in process `syz.6.6923'. [ 278.980077][T20937] bridge_slave_0: left allmulticast mode [ 278.986110][T20937] vlan2: left allmulticast mode [ 279.685406][ T29] audit: type=1400 audit(1740759396.935:3230): avc: denied { getopt } for pid=20957 comm="syz.1.6931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 279.843323][T20964] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6933'. [ 280.071212][T20969] netlink: 64 bytes leftover after parsing attributes in process `syz.1.6936'. [ 280.798572][T20979] netlink: 124 bytes leftover after parsing attributes in process `syz.6.6932'. [ 282.214208][T20998] netlink: 'syz.3.6945': attribute type 27 has an invalid length. [ 282.246150][ T29] audit: type=1400 audit(1740759399.505:3231): avc: denied { getopt } for pid=21001 comm="syz.3.6947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 282.323369][T21005] netlink: 64 bytes leftover after parsing attributes in process `syz.5.6949'. [ 282.665848][ T29] audit: type=1326 audit(1740759399.915:3232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21023 comm="syz.1.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 282.689411][ T29] audit: type=1326 audit(1740759399.915:3233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21023 comm="syz.1.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 282.712970][ T29] audit: type=1326 audit(1740759399.915:3234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21023 comm="syz.1.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 282.736573][ T29] audit: type=1326 audit(1740759399.925:3235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21023 comm="syz.1.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 282.760096][ T29] audit: type=1326 audit(1740759399.925:3236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21023 comm="syz.1.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 282.783660][ T29] audit: type=1326 audit(1740759399.925:3237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21023 comm="syz.1.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 282.807181][ T29] audit: type=1326 audit(1740759399.925:3238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21023 comm="syz.1.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6858f3d1a3 code=0x7ffc0000 [ 282.830674][ T29] audit: type=1326 audit(1740759399.925:3239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21023 comm="syz.1.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6858f3bc1f code=0x7ffc0000 [ 283.041348][T21030] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6958'. [ 283.499351][T21044] pim6reg1: entered promiscuous mode [ 283.504725][T21044] pim6reg1: entered allmulticast mode [ 283.641784][T21049] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6966'. [ 283.836705][T21061] netlink: 124 bytes leftover after parsing attributes in process `syz.1.6970'. [ 285.193065][T21090] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6980'. [ 285.412444][T21101] netlink: 64 bytes leftover after parsing attributes in process `syz.1.6985'. [ 285.704488][T21103] loop4: detected capacity change from 0 to 128 [ 285.711942][T21103] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 285.735810][T21103] FAT-fs (loop4): FAT read failed (blocknr 128) [ 285.835994][T21116] loop6: detected capacity change from 0 to 256 [ 285.844352][T21116] msdos: Bad value for 'errors' [ 286.376611][T21123] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6993'. [ 287.925748][T21169] loop6: detected capacity change from 0 to 512 [ 287.951247][T21169] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 287.962945][T21169] EXT4-fs (loop6): mount failed [ 288.653869][T21199] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7020'. [ 288.666017][T21199] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7020'. [ 288.810679][T21223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.818741][T21223] team0: Port device bond0 added [ 288.827994][T21223] netlink: 'syz.4.7030': attribute type 10 has an invalid length. [ 288.836793][T21223] bridge0: port 3(team0) entered blocking state [ 288.843089][T21223] bridge0: port 3(team0) entered disabled state [ 288.849802][T21223] team0: entered allmulticast mode [ 288.854959][T21223] team_slave_0: entered allmulticast mode [ 288.860721][T21223] team_slave_1: entered allmulticast mode [ 288.866469][T21223] bond0: entered allmulticast mode [ 288.871574][T21223] bond_slave_0: entered allmulticast mode [ 288.877334][T21223] bond_slave_1: entered allmulticast mode [ 288.884750][T21223] team0: entered promiscuous mode [ 288.889828][T21223] team_slave_0: entered promiscuous mode [ 288.895629][T21223] team_slave_1: entered promiscuous mode [ 288.901369][T21223] bond0: entered promiscuous mode [ 288.906426][T21223] bond_slave_0: entered promiscuous mode [ 288.912208][T21223] bond_slave_1: entered promiscuous mode [ 289.031194][T21236] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7035'. [ 289.058029][T21240] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7037'. [ 290.776110][T21294] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7054'. [ 290.785088][T21294] netlink: 48 bytes leftover after parsing attributes in process `syz.6.7054'. [ 290.800358][T21294] vlan2: entered allmulticast mode [ 291.573467][T21304] loop6: detected capacity change from 0 to 1024 [ 291.684819][T21304] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.056409][T21324] loop4: detected capacity change from 0 to 256 [ 292.064071][T21321] netlink: 124 bytes leftover after parsing attributes in process `syz.3.7063'. [ 292.076133][T21324] vfat: Unknown parameter 'codepte' [ 292.512995][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.580661][T21333] pim6reg1: entered promiscuous mode [ 292.586114][T21333] pim6reg1: entered allmulticast mode [ 292.648692][T21335] loop6: detected capacity change from 0 to 512 [ 292.656493][T21335] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 292.663025][T21335] EXT4-fs (loop6): mount failed [ 292.670819][T21335] netlink: 'syz.6.7068': attribute type 27 has an invalid length. [ 292.719687][T21335] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.726927][T21335] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.829033][T21335] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 292.846091][T21335] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 292.950694][T21353] 9pnet_fd: Insufficient options for proto=fd [ 292.975071][T21335] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.984114][T21335] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.993271][T21335] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.002296][T21335] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.015330][T21335] netdevsim netdevsim6 netdevsim0: left promiscuous mode [ 293.022490][T21335] netdevsim netdevsim6 netdevsim0: left allmulticast mode [ 293.076752][T21335] vlan2: left allmulticast mode [ 293.314220][T21374] loop6: detected capacity change from 0 to 512 [ 293.321701][T21374] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 293.347005][T21374] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.359679][T21374] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.665472][T21404] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7087'. [ 294.730326][T21406] 9pnet_fd: Insufficient options for proto=fd [ 294.839551][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 294.839564][ T29] audit: type=1400 audit(1740759412.095:3245): avc: denied { ioctl } for pid=21409 comm="syz.4.7090" path="socket:[72841]" dev="sockfs" ino=72841 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 294.999410][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.002702][T21438] netlink: 64 bytes leftover after parsing attributes in process `syz.6.7099'. [ 296.097851][T21446] loop4: detected capacity change from 0 to 512 [ 296.105850][T21446] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 296.129761][T21446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.183584][T21446] ext4 filesystem being mounted at /174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 296.309905][T21463] loop6: detected capacity change from 0 to 512 [ 296.321744][T21463] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.350070][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.402883][T21467] SET target dimension over the limit! [ 296.425273][T21468] loop6: detected capacity change from 0 to 1024 [ 296.756203][T21468] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.037888][T21477] netlink: 64 bytes leftover after parsing attributes in process `syz.3.7112'. [ 297.295625][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.437916][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.022320][T21534] SET target dimension over the limit! [ 299.303853][T21538] smc: net device bond0 applied user defined pnetid SYZ0 [ 299.322176][T21538] smc: net device bond0 erased user defined pnetid SYZ0 [ 299.903954][T21561] netlink: 124 bytes leftover after parsing attributes in process `syz.4.7142'. [ 300.257638][T21578] pim6reg1: entered promiscuous mode [ 300.263070][T21578] pim6reg1: entered allmulticast mode [ 301.193642][ T29] audit: type=1400 audit(1740759418.435:3246): avc: denied { ioctl } for pid=21615 comm="syz.5.7165" path="socket:[72288]" dev="sockfs" ino=72288 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 301.301034][T21624] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7168'. [ 301.311862][T21624] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7168'. [ 301.321110][ T29] audit: type=1400 audit(1740759418.575:3247): avc: denied { write } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 301.344394][ T29] audit: type=1400 audit(1740759418.575:3248): avc: denied { remove_name } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 301.367102][ T29] audit: type=1400 audit(1740759418.575:3249): avc: denied { add_name } for pid=2981 comm="syslogd" name="messages.0" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 302.124239][T21643] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7174'. [ 302.298511][T21650] loop6: detected capacity change from 0 to 2048 [ 302.341519][T21650] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.353960][T21659] loop4: detected capacity change from 0 to 512 [ 302.356955][ T29] audit: type=1326 audit(1740759419.595:3250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21651 comm="syz.4.7178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 302.383863][ T29] audit: type=1326 audit(1740759419.595:3251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21651 comm="syz.4.7178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 302.407420][ T29] audit: type=1326 audit(1740759419.595:3252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21651 comm="syz.4.7178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 302.431143][ T29] audit: type=1326 audit(1740759419.595:3253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21651 comm="syz.4.7178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 302.454655][ T29] audit: type=1326 audit(1740759419.595:3254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21651 comm="syz.4.7178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 302.478192][ T29] audit: type=1326 audit(1740759419.595:3255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21651 comm="syz.4.7178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 302.514405][T21659] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 302.554708][T21659] EXT4-fs (loop4): orphan cleanup on readonly fs [ 302.561936][T21659] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.7178: Failed to acquire dquot type 1 [ 302.576872][T21659] EXT4-fs (loop4): 1 truncate cleaned up [ 302.586671][T21659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 302.678892][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.820173][T21679] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7188'. [ 303.289601][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.402366][T21687] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7191'. [ 303.411318][T21687] netlink: 48 bytes leftover after parsing attributes in process `syz.1.7191'. [ 303.422967][T21687] vlan0: entered allmulticast mode [ 303.428118][T21687] bridge_slave_0: entered allmulticast mode [ 304.677473][T21716] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7200'. [ 304.783698][T21724] loop6: detected capacity change from 0 to 512 [ 304.810128][T21724] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 304.823882][T21724] EXT4-fs (loop6): orphan cleanup on readonly fs [ 304.830653][T21724] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.7201: Failed to acquire dquot type 1 [ 304.830824][T21727] SET target dimension over the limit! [ 304.843132][T21724] EXT4-fs (loop6): 1 truncate cleaned up [ 304.853671][T21724] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 305.623373][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.666650][T21739] pim6reg1: entered promiscuous mode [ 305.671999][T21739] pim6reg1: entered allmulticast mode [ 305.969095][T21750] 9pnet_fd: Insufficient options for proto=fd [ 306.241627][T21759] netlink: 124 bytes leftover after parsing attributes in process `syz.6.7213'. [ 306.457080][T21762] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7215'. [ 306.459313][T21763] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7214'. [ 306.479353][T21762] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7215'. [ 306.551503][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 306.551517][ T29] audit: type=1326 audit(1740759423.805:3290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 306.581153][ T29] audit: type=1326 audit(1740759423.805:3291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 306.604665][ T29] audit: type=1326 audit(1740759423.805:3292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 306.628368][ T29] audit: type=1326 audit(1740759423.805:3293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 306.652004][ T29] audit: type=1326 audit(1740759423.805:3294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 306.675640][ T29] audit: type=1326 audit(1740759423.805:3295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 306.699207][ T29] audit: type=1326 audit(1740759423.805:3296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f211091d1a3 code=0x7ffc0000 [ 306.722529][ T29] audit: type=1326 audit(1740759423.805:3297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f211091bc1f code=0x7ffc0000 [ 306.745829][ T29] audit: type=1326 audit(1740759423.805:3298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f211091d1f7 code=0x7ffc0000 [ 306.769275][ T29] audit: type=1326 audit(1740759423.805:3299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21764 comm="syz.3.7216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f211091bad0 code=0x7ffc0000 [ 306.952833][T21780] loop4: detected capacity change from 0 to 512 [ 306.973121][T21782] 9pnet_fd: Insufficient options for proto=fd [ 307.061077][T21787] loop6: detected capacity change from 0 to 256 [ 307.097261][T21787] vfat: Unknown parameter 'codepte' [ 307.302820][T21780] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 307.309347][T21780] EXT4-fs (loop4): mount failed [ 307.319437][T21780] netlink: 'syz.4.7222': attribute type 27 has an invalid length. [ 307.598443][T21798] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 308.533619][T21827] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7237'. [ 309.126544][T21835] loop6: detected capacity change from 0 to 1024 [ 309.181249][T21835] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 309.355047][T21843] loop4: detected capacity change from 0 to 512 [ 309.390921][T21843] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 309.403041][T21843] EXT4-fs (loop4): mount failed [ 309.408801][T21848] vlan2: entered allmulticast mode [ 309.452188][T21843] netlink: 'syz.4.7242': attribute type 27 has an invalid length. [ 310.035594][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.232004][T21877] hub 9-0:1.0: USB hub found [ 310.237145][T21877] hub 9-0:1.0: 8 ports detected [ 310.626255][T21897] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7263'. [ 311.422624][T21924] loop6: detected capacity change from 0 to 1024 [ 311.442843][T21924] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.485541][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.787777][T21958] bridge0: entered allmulticast mode [ 312.800555][T21958] pim6reg: entered allmulticast mode [ 313.039453][T21977] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7284'. [ 313.977148][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 313.977165][ T29] audit: type=1400 audit(1740759431.235:3316): avc: denied { shutdown } for pid=21997 comm="syz.4.7291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 314.183846][T22005] netlink: 124 bytes leftover after parsing attributes in process `syz.6.7292'. [ 314.670863][ T29] audit: type=1326 audit(1740759431.925:3317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22021 comm="syz.3.7299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 314.694474][ T29] audit: type=1326 audit(1740759431.925:3318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22021 comm="syz.3.7299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 314.718017][ T29] audit: type=1326 audit(1740759431.925:3319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22021 comm="syz.3.7299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 314.741667][ T29] audit: type=1326 audit(1740759431.925:3320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22021 comm="syz.3.7299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 314.765146][ T29] audit: type=1326 audit(1740759431.925:3321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22021 comm="syz.3.7299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 314.788790][ T29] audit: type=1326 audit(1740759431.925:3322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22021 comm="syz.3.7299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 314.812357][ T29] audit: type=1326 audit(1740759431.925:3323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22021 comm="syz.3.7299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f211091d1a3 code=0x7ffc0000 [ 314.835715][ T29] audit: type=1326 audit(1740759431.925:3324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22021 comm="syz.3.7299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f211091bc1f code=0x7ffc0000 [ 314.859084][ T29] audit: type=1326 audit(1740759431.925:3325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22021 comm="syz.3.7299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f211091d1f7 code=0x7ffc0000 [ 315.296818][T22041] pim6reg1: entered promiscuous mode [ 315.302170][T22041] pim6reg1: entered allmulticast mode [ 315.709662][T22057] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7311'. [ 315.738651][T22057] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7311'. [ 316.781394][T22089] loop6: detected capacity change from 0 to 512 [ 316.788719][T22089] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 316.800724][T22089] EXT4-fs (loop6): orphan cleanup on readonly fs [ 316.808873][T22089] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.7318: Failed to acquire dquot type 1 [ 316.821123][T22089] EXT4-fs (loop6): 1 truncate cleaned up [ 316.827361][T22089] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 316.933616][T22093] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7322'. [ 316.973198][T22097] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7324'. [ 317.026054][T22097] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7324'. [ 317.161759][T22103] netlink: 124 bytes leftover after parsing attributes in process `syz.4.7325'. [ 317.563399][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.938465][T22112] loop4: detected capacity change from 0 to 256 [ 317.960210][T22112] vfat: Unknown parameter 'codepte' [ 319.107200][T22136] SET target dimension over the limit! [ 319.486190][T22141] netlink: 'syz.3.7337': attribute type 27 has an invalid length. [ 319.827912][T22147] netlink: 64 bytes leftover after parsing attributes in process `syz.1.7339'. [ 319.896116][T22151] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7341'. [ 320.751109][T22166] loop6: detected capacity change from 0 to 512 [ 320.929795][T22166] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 320.943572][T22166] EXT4-fs (loop6): mount failed [ 322.938343][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 322.938395][ T29] audit: type=1400 audit(1740759440.195:3350): avc: denied { recv } for pid=22189 comm="syz.1.7353" saddr=10.128.0.163 src=45642 daddr=10.128.1.2 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 323.253722][T22200] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7354'. [ 323.262717][T22200] netlink: 48 bytes leftover after parsing attributes in process `syz.6.7354'. [ 324.030564][T22212] netlink: 'syz.5.7359': attribute type 27 has an invalid length. [ 324.582480][T22225] SET target dimension over the limit! [ 324.968781][T22229] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7364'. [ 325.034338][T22230] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7364'. [ 325.441117][T22255] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7368'. [ 325.450064][T22255] netlink: 48 bytes leftover after parsing attributes in process `syz.6.7368'. [ 325.641485][ T29] audit: type=1326 audit(1740759442.885:3351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz.1.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 325.665031][ T29] audit: type=1326 audit(1740759442.885:3352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz.1.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 325.688616][ T29] audit: type=1326 audit(1740759442.885:3353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz.1.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 325.712223][ T29] audit: type=1326 audit(1740759442.885:3354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz.1.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 325.735712][ T29] audit: type=1326 audit(1740759442.885:3355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz.1.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 325.759320][ T29] audit: type=1326 audit(1740759442.885:3356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz.1.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 325.782833][ T29] audit: type=1326 audit(1740759442.885:3357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz.1.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6858f3d1a3 code=0x7ffc0000 [ 325.806288][ T29] audit: type=1326 audit(1740759442.895:3358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz.1.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6858f3bc1f code=0x7ffc0000 [ 325.829649][ T29] audit: type=1326 audit(1740759442.895:3359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22256 comm="syz.1.7375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f6858f3d1f7 code=0x7ffc0000 [ 325.913039][T22263] netlink: 64 bytes leftover after parsing attributes in process `syz.4.7376'. [ 325.948307][T22265] loop4: detected capacity change from 0 to 512 [ 325.975711][T22267] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7378'. [ 325.990234][T22267] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7378'. [ 325.999454][T22265] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 326.029221][T22265] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.041903][T22265] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 326.391218][T22284] hub 9-0:1.0: USB hub found [ 326.396114][T22284] hub 9-0:1.0: 8 ports detected [ 326.401213][T22287] SET target dimension over the limit! [ 326.411795][T22286] pim6reg1: entered promiscuous mode [ 326.417217][T22286] pim6reg1: entered allmulticast mode [ 326.861620][T22294] netlink: 64 bytes leftover after parsing attributes in process `syz.1.7387'. [ 327.036464][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.086613][T22303] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7390'. [ 327.139139][T22305] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7390'. [ 328.307850][T22331] loop4: detected capacity change from 0 to 256 [ 328.431873][T22331] FAT-fs (loop4): IO charset macgaelic not found [ 328.874669][T22349] SET target dimension over the limit! [ 329.354794][T22352] hub 9-0:1.0: USB hub found [ 329.359649][T22352] hub 9-0:1.0: 8 ports detected [ 330.027067][T22372] __nla_validate_parse: 2 callbacks suppressed [ 330.027082][T22372] netlink: 64 bytes leftover after parsing attributes in process `syz.3.7411'. [ 330.243570][T22378] netlink: 124 bytes leftover after parsing attributes in process `syz.6.7413'. [ 330.522843][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 330.522858][ T29] audit: type=1326 audit(1740759447.765:3364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 330.552376][ T29] audit: type=1326 audit(1740759447.765:3365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 330.575857][ T29] audit: type=1326 audit(1740759447.765:3366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 330.599406][ T29] audit: type=1326 audit(1740759447.775:3367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 330.623135][ T29] audit: type=1326 audit(1740759447.775:3368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 330.647041][ T29] audit: type=1326 audit(1740759447.775:3369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 330.647087][ T29] audit: type=1326 audit(1740759447.775:3370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbdd5afd1a3 code=0x7ffc0000 [ 330.647195][ T29] audit: type=1326 audit(1740759447.775:3371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbdd5afbc1f code=0x7ffc0000 [ 330.647235][ T29] audit: type=1326 audit(1740759447.775:3372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fbdd5afd1f7 code=0x7ffc0000 [ 330.647272][ T29] audit: type=1326 audit(1740759447.775:3373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22382 comm="syz.5.7415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbdd5afbad0 code=0x7ffc0000 [ 331.129467][T22407] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7421'. [ 331.138500][T22407] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 331.345152][T22410] SET target dimension over the limit! [ 331.449771][T22413] loop6: detected capacity change from 0 to 1024 [ 331.509082][T22413] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 332.869561][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.203810][T22450] loop6: detected capacity change from 0 to 512 [ 333.319656][T22450] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 333.337307][T22450] EXT4-fs (loop6): mount failed [ 333.636120][T22466] hub 9-0:1.0: USB hub found [ 333.641864][T22466] hub 9-0:1.0: 8 ports detected [ 333.921182][T22469] loop6: detected capacity change from 0 to 256 [ 333.961414][T22469] FAT-fs (loop6): IO charset macgaelic not found [ 335.394832][T22484] loop6: detected capacity change from 0 to 512 [ 335.420131][T22484] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 335.533958][T22488] loop4: detected capacity change from 0 to 256 [ 335.562713][T22484] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 335.589574][T22488] vfat: Unknown parameter 'codepte' [ 335.598796][T22484] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.909658][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 335.909672][ T29] audit: type=1326 audit(1740759453.165:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 335.939228][ T29] audit: type=1326 audit(1740759453.165:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 335.962783][ T29] audit: type=1326 audit(1740759453.165:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 335.986311][ T29] audit: type=1326 audit(1740759453.165:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 336.009784][ T29] audit: type=1326 audit(1740759453.165:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 336.033308][ T29] audit: type=1326 audit(1740759453.165:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 336.056806][ T29] audit: type=1326 audit(1740759453.165:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f211091d1a3 code=0x7ffc0000 [ 336.080163][ T29] audit: type=1326 audit(1740759453.165:3384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f211091bc1f code=0x7ffc0000 [ 336.103524][ T29] audit: type=1326 audit(1740759453.165:3385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f211091d1f7 code=0x7ffc0000 [ 336.127036][ T29] audit: type=1326 audit(1740759453.165:3386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22499 comm="syz.3.7452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f211091bad0 code=0x7ffc0000 [ 336.176199][T22508] SET target dimension over the limit! [ 336.777012][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.984324][T22514] netlink: 124 bytes leftover after parsing attributes in process `syz.3.7456'. [ 337.115275][T22531] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7461'. [ 337.132640][T22531] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7461'. [ 337.516524][T22542] netlink: 'syz.1.7464': attribute type 27 has an invalid length. [ 337.527351][T22542] bridge_slave_0: left allmulticast mode [ 337.533086][T22542] vlan0: left allmulticast mode [ 338.058113][T22565] loop6: detected capacity change from 0 to 512 [ 338.179056][T22565] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 338.323373][T22565] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.7473: invalid indirect mapped block 2683928664 (level 1) [ 338.628684][T22565] EXT4-fs (loop6): Remounting filesystem read-only [ 338.655214][T22565] EXT4-fs (loop6): 1 truncate cleaned up [ 338.687623][T22565] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.722840][T22565] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 338.729867][T22565] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.930325][T22578] netlink: 'syz.5.7476': attribute type 27 has an invalid length. [ 339.072274][T22586] loop4: detected capacity change from 0 to 1024 [ 339.115304][T22586] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.142384][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.155690][T22584] netlink: 124 bytes leftover after parsing attributes in process `syz.5.7478'. [ 339.600662][T22610] loop6: detected capacity change from 0 to 256 [ 339.607460][T22610] vfat: Unknown parameter 'codepte' [ 339.735247][T22613] loop6: detected capacity change from 0 to 512 [ 339.745924][T22613] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 339.753329][T22613] EXT4-fs (loop6): mount failed [ 339.765367][T22613] netlink: 'syz.6.7488': attribute type 27 has an invalid length. [ 339.859534][T22618] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7490'. [ 339.878348][T22618] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7490'. [ 340.029305][T22624] SET target dimension over the limit! [ 340.444982][T22639] loop4: detected capacity change from 0 to 256 [ 340.451768][T22639] vfat: Unknown parameter 'codepte' [ 340.791149][T22650] loop6: detected capacity change from 0 to 512 [ 340.802253][T22650] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 340.809067][T22650] EXT4-fs (loop6): mount failed [ 340.815765][T22652] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7502'. [ 340.829625][T22652] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7502'. [ 340.876556][T22650] netlink: 'syz.6.7500': attribute type 27 has an invalid length. [ 340.919803][T22655] netlink: 124 bytes leftover after parsing attributes in process `syz.4.7501'. [ 340.976565][T22662] loop6: detected capacity change from 0 to 256 [ 340.985323][T22662] vfat: Unknown parameter 'codepte' [ 341.430844][T22679] SET target dimension over the limit! [ 341.540031][T22681] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7513'. [ 341.824574][T22692] netlink: 'syz.1.7515': attribute type 27 has an invalid length. [ 341.840018][T22694] loop4: detected capacity change from 0 to 1024 [ 341.934796][T22694] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 341.962191][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.003796][T22711] loop6: detected capacity change from 0 to 512 [ 342.013902][T22711] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 342.022906][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 342.022919][ T29] audit: type=1326 audit(1740759459.255:3390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f522d74d169 code=0x7ffc0000 [ 342.052524][ T29] audit: type=1326 audit(1740759459.255:3391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f522d74d169 code=0x7ffc0000 [ 342.076040][ T29] audit: type=1326 audit(1740759459.255:3392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f522d74d169 code=0x7ffc0000 [ 342.099527][ T29] audit: type=1326 audit(1740759459.255:3393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f522d74d169 code=0x7ffc0000 [ 342.123344][ T29] audit: type=1326 audit(1740759459.255:3394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f522d74d169 code=0x7ffc0000 [ 342.146903][ T29] audit: type=1326 audit(1740759459.255:3395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f522d74d169 code=0x7ffc0000 [ 342.170403][ T29] audit: type=1326 audit(1740759459.255:3396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f522d74d1a3 code=0x7ffc0000 [ 342.193788][ T29] audit: type=1326 audit(1740759459.255:3397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f522d74bc1f code=0x7ffc0000 [ 342.217127][ T29] audit: type=1326 audit(1740759459.255:3398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f522d74d1f7 code=0x7ffc0000 [ 342.240595][ T29] audit: type=1326 audit(1740759459.265:3399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22699 comm="syz.6.7522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f522d74bad0 code=0x7ffc0000 [ 342.270110][T22711] EXT4-fs (loop6): orphan cleanup on readonly fs [ 342.277885][T22711] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.7522: Failed to acquire dquot type 1 [ 342.289957][T22711] EXT4-fs (loop6): 1 truncate cleaned up [ 342.300568][T22711] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 342.349078][T22716] __nla_validate_parse: 1 callbacks suppressed [ 342.349094][T22716] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7525'. [ 342.364394][T22716] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 342.775483][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.797505][T22727] loop6: detected capacity change from 0 to 512 [ 342.876683][T22727] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 342.895925][T22727] EXT4-fs (loop6): mount failed [ 342.903349][T22727] netlink: 'syz.6.7531': attribute type 27 has an invalid length. [ 342.961444][T22741] loop6: detected capacity change from 0 to 1024 [ 343.034403][T22741] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.105708][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.174029][T22752] netlink: 64 bytes leftover after parsing attributes in process `syz.4.7540'. [ 343.273084][T22760] loop4: detected capacity change from 0 to 512 [ 343.299676][T22760] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 343.323817][T22760] EXT4-fs (loop4): orphan cleanup on readonly fs [ 343.330989][T22760] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.7542: Failed to acquire dquot type 1 [ 343.343727][T22760] EXT4-fs (loop4): 1 truncate cleaned up [ 343.350287][T22760] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 343.367232][T22762] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7543'. [ 343.376356][T22762] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 343.428037][T22771] netlink: 'syz.3.7547': attribute type 27 has an invalid length. [ 344.107231][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.133167][T22796] netlink: 64 bytes leftover after parsing attributes in process `syz.4.7553'. [ 344.283870][T22807] netlink: 'syz.1.7559': attribute type 27 has an invalid length. [ 344.369159][T22816] loop4: detected capacity change from 0 to 256 [ 344.378133][T22816] vfat: Unknown parameter 'codepte' [ 344.605179][T22822] SET target dimension over the limit! [ 344.989597][T22829] netlink: 64 bytes leftover after parsing attributes in process `syz.5.7567'. [ 345.165495][T22833] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7566'. [ 345.174564][T22833] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 345.394832][T22843] loop4: detected capacity change from 0 to 256 [ 345.401514][T22843] vfat: Unknown parameter 'codepte' [ 345.452208][T22849] loop4: detected capacity change from 0 to 1024 [ 345.475776][T22849] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.497636][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.518005][T22854] loop4: detected capacity change from 0 to 512 [ 345.525171][T22854] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 345.545615][T22854] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.558226][T22854] ext4 filesystem being mounted at /265/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 345.869668][T22862] netlink: 64 bytes leftover after parsing attributes in process `syz.6.7578'. [ 346.060800][T22868] SET target dimension over the limit! [ 346.405619][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.430726][T22884] loop4: detected capacity change from 0 to 256 [ 346.438195][T22884] vfat: Unknown parameter 'codepte' [ 346.478428][T22886] pim6reg1: entered promiscuous mode [ 346.483820][T22886] pim6reg1: entered allmulticast mode [ 346.756296][T22890] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7588'. [ 346.765497][T22890] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 347.265412][T22895] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7590'. [ 347.274348][T22895] netlink: 48 bytes leftover after parsing attributes in process `syz.5.7590'. [ 347.546398][T22913] loop4: detected capacity change from 0 to 512 [ 347.556096][T22913] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 347.576047][T22913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.588719][T22913] ext4 filesystem being mounted at /271/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 348.072882][T22931] SET target dimension over the limit! [ 348.115877][T22933] netlink: 'syz.1.7602': attribute type 27 has an invalid length. [ 348.435389][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.254030][T22958] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7608'. [ 349.262919][T22958] netlink: 48 bytes leftover after parsing attributes in process `syz.5.7608'. [ 350.031073][T22970] loop6: detected capacity change from 0 to 512 [ 350.042223][T22972] netlink: 64 bytes leftover after parsing attributes in process `syz.5.7616'. [ 350.114245][T22970] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 350.140142][T22970] EXT4-fs (loop6): mount failed [ 350.377699][T22970] netlink: 'syz.6.7614': attribute type 27 has an invalid length. [ 350.442234][T22989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 350.451672][T22989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 350.463098][T22989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 350.473285][T22989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 350.485700][T22989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 350.495042][T22989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 351.337797][T23004] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7625'. [ 351.346733][T23004] netlink: 48 bytes leftover after parsing attributes in process `syz.5.7625'. [ 351.489241][T23006] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7627'. [ 351.498231][T23006] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 351.561513][T23008] loop6: detected capacity change from 0 to 256 [ 351.568256][T23008] vfat: Unknown parameter 'codepte' [ 351.628490][T23010] pim6reg1: entered promiscuous mode [ 351.633872][T23010] pim6reg1: entered allmulticast mode [ 352.677078][T23035] loop4: detected capacity change from 0 to 512 [ 352.776944][T23038] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7639'. [ 352.786223][T23038] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 352.819343][T23035] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 352.841052][T23035] EXT4-fs (loop4): mount failed [ 352.876000][T23031] netlink: 124 bytes leftover after parsing attributes in process `syz.1.7636'. [ 352.913614][T23035] netlink: 'syz.4.7638': attribute type 27 has an invalid length. [ 355.001225][T23075] hub 9-0:1.0: USB hub found [ 355.005956][T23075] hub 9-0:1.0: 8 ports detected [ 355.123688][T23086] pim6reg1: entered promiscuous mode [ 355.129030][T23086] pim6reg1: entered allmulticast mode [ 355.407256][T23096] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7658'. [ 355.813673][T23113] loop4: detected capacity change from 0 to 256 [ 355.853108][T23113] vfat: Unknown parameter 'codepte' [ 356.709345][T23126] loop4: detected capacity change from 0 to 512 [ 356.716979][T23126] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 356.734527][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 356.734544][ T29] audit: type=1326 audit(1740759473.965:3443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 356.764176][ T29] audit: type=1326 audit(1740759473.965:3444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 356.787736][ T29] audit: type=1326 audit(1740759473.965:3445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 356.811323][ T29] audit: type=1326 audit(1740759473.965:3446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 356.834962][ T29] audit: type=1326 audit(1740759473.965:3447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 356.858510][ T29] audit: type=1326 audit(1740759473.965:3448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 356.860877][T23131] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7670'. [ 356.882007][ T29] audit: type=1326 audit(1740759473.965:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe3ae21d1a3 code=0x7ffc0000 [ 356.914460][ T29] audit: type=1326 audit(1740759473.965:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe3ae21bc1f code=0x7ffc0000 [ 356.937760][ T29] audit: type=1326 audit(1740759473.965:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fe3ae21d1f7 code=0x7ffc0000 [ 356.961207][ T29] audit: type=1326 audit(1740759473.965:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23125 comm="syz.4.7668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe3ae21bad0 code=0x7ffc0000 [ 356.985378][T23126] EXT4-fs (loop4): orphan cleanup on readonly fs [ 356.992405][T23126] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.7668: Failed to acquire dquot type 1 [ 357.004162][T23126] EXT4-fs (loop4): 1 truncate cleaned up [ 357.010342][T23126] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 357.041865][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.068644][T23137] loop4: detected capacity change from 0 to 256 [ 357.090744][T23137] msdos: Bad value for 'errors' [ 358.047035][T23155] loop4: detected capacity change from 0 to 256 [ 358.116256][T23155] vfat: Unknown parameter 'codepte' [ 358.967636][T23165] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7681'. [ 359.205257][T23170] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7683'. [ 359.214442][T23170] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 359.273538][T23172] loop4: detected capacity change from 0 to 512 [ 359.281485][T23172] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 359.291330][T23172] EXT4-fs (loop4): orphan cleanup on readonly fs [ 359.302034][T23172] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.7684: Failed to acquire dquot type 1 [ 359.314661][T23172] EXT4-fs (loop4): 1 truncate cleaned up [ 359.404488][T23172] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 359.427475][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.725594][T23179] loop6: detected capacity change from 0 to 512 [ 359.778868][T23179] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 359.785616][T23179] EXT4-fs (loop6): mount failed [ 359.804850][T23179] netlink: 'syz.6.7686': attribute type 27 has an invalid length. [ 359.846669][T23186] loop6: detected capacity change from 0 to 256 [ 359.853795][T23186] msdos: Bad value for 'errors' [ 359.977613][T23187] netlink: 124 bytes leftover after parsing attributes in process `syz.1.7688'. [ 360.201587][T23197] netlink: 64 bytes leftover after parsing attributes in process `syz.3.7692'. [ 360.628287][T23215] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7696'. [ 360.637489][T23215] netlink: 48 bytes leftover after parsing attributes in process `syz.4.7696'. [ 360.727414][T23220] SET target dimension over the limit! [ 361.558081][T23249] netlink: 124 bytes leftover after parsing attributes in process `syz.4.7713'. [ 362.045125][T23262] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7718'. [ 362.054089][T23262] netlink: 48 bytes leftover after parsing attributes in process `syz.1.7718'. [ 362.296189][T23268] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7721'. [ 363.103855][T23298] netlink: 124 bytes leftover after parsing attributes in process `syz.5.7731'. [ 363.272758][T23300] loop4: detected capacity change from 0 to 512 [ 363.295031][T23300] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 363.309486][T23300] EXT4-fs (loop4): mount failed [ 363.392921][T23309] netlink: 64 bytes leftover after parsing attributes in process `syz.1.7736'. [ 363.606225][T23314] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7733'. [ 363.615167][T23314] netlink: 48 bytes leftover after parsing attributes in process `syz.4.7733'. [ 364.637596][T23351] hub 9-0:1.0: USB hub found [ 364.642326][T23351] hub 9-0:1.0: 8 ports detected [ 365.399519][T23366] loop4: detected capacity change from 0 to 1024 [ 365.464066][T23366] EXT4-fs: Ignoring removed nobh option [ 365.469656][T23366] EXT4-fs: Ignoring removed bh option [ 365.475081][T23366] EXT4-fs: Ignoring removed bh option [ 365.594026][T23366] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 365.670503][T23373] __nla_validate_parse: 2 callbacks suppressed [ 365.670524][T23373] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7755'. [ 365.685687][T23373] netlink: 48 bytes leftover after parsing attributes in process `syz.6.7755'. [ 365.917463][T23379] netlink: 64 bytes leftover after parsing attributes in process `syz.5.7760'. [ 365.952866][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.305064][T23414] netlink: 124 bytes leftover after parsing attributes in process `syz.1.7768'. [ 367.470032][T23418] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7769'. [ 367.489613][T23418] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 367.856840][T23424] netlink: 64 bytes leftover after parsing attributes in process `syz.4.7772'. [ 367.966940][T23428] vlan2: entered allmulticast mode [ 368.037060][T23430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 368.057307][T23430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 368.083503][T23430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 368.102219][T23430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 369.403221][T23446] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7779'. [ 369.657875][T23453] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7780'. [ 369.666839][T23453] netlink: 48 bytes leftover after parsing attributes in process `syz.5.7780'. [ 369.726183][T23460] netlink: 64 bytes leftover after parsing attributes in process `syz.6.7784'. [ 370.000015][T23466] loop6: detected capacity change from 0 to 512 [ 370.090732][T23466] EXT4-fs (loop6): orphan cleanup on readonly fs [ 370.097622][T23466] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.7785: bg 0: block 248: padding at end of block bitmap is not set [ 370.113680][T23466] __quota_error: 34 callbacks suppressed [ 370.113725][T23466] Quota error (device loop6): write_blk: dquota write failed [ 370.126852][T23466] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 370.136807][T23466] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.7785: Failed to acquire dquot type 1 [ 370.150880][T23466] EXT4-fs (loop6): 1 truncate cleaned up [ 370.157234][T23466] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 370.177981][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.491811][T23509] loop4: detected capacity change from 0 to 256 [ 371.531512][T23509] vfat: Unknown parameter 'codepte' [ 371.733363][T23516] netlink: 'syz.3.7801': attribute type 27 has an invalid length. [ 371.768973][T23518] vlan2: entered allmulticast mode [ 371.797947][T23514] netlink: 124 bytes leftover after parsing attributes in process `syz.6.7800'. [ 371.869053][T23522] pim6reg1: entered promiscuous mode [ 371.874423][T23522] pim6reg1: entered allmulticast mode [ 372.458549][ T29] audit: type=1326 audit(1740759489.715:3483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23539 comm="syz.1.7809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 372.488527][ T29] audit: type=1326 audit(1740759489.735:3484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23539 comm="syz.1.7809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 372.512701][ T29] audit: type=1326 audit(1740759489.735:3485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23539 comm="syz.1.7809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 372.536321][ T29] audit: type=1326 audit(1740759489.735:3486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23539 comm="syz.1.7809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6858f3d169 code=0x7ffc0000 [ 372.560021][ T29] audit: type=1326 audit(1740759489.735:3487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23539 comm="syz.1.7809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6858f3d1a3 code=0x7ffc0000 [ 372.583583][ T29] audit: type=1326 audit(1740759489.745:3488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23539 comm="syz.1.7809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6858f3bc1f code=0x7ffc0000 [ 372.606965][ T29] audit: type=1326 audit(1740759489.745:3489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23539 comm="syz.1.7809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f6858f3d1f7 code=0x7ffc0000 [ 372.630465][ T29] audit: type=1326 audit(1740759489.745:3490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23539 comm="syz.1.7809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6858f3bad0 code=0x7ffc0000 [ 372.866170][T23551] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 373.091967][T23557] loop6: detected capacity change from 0 to 256 [ 373.105080][T23557] vfat: Unknown parameter 'codepte' [ 373.375856][T23564] vlan3: entered allmulticast mode [ 373.402921][T23567] netlink: 64 bytes leftover after parsing attributes in process `syz.5.7819'. [ 375.150518][T23622] SET target dimension over the limit! [ 375.514822][T23630] loop6: detected capacity change from 0 to 256 [ 375.559361][T23630] msdos: Bad value for 'errors' [ 375.907052][T23642] loop6: detected capacity change from 0 to 512 [ 375.925194][T23642] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 376.061391][T23642] EXT4-fs (loop6): mount failed [ 376.721809][T23677] vlan3: entered allmulticast mode [ 376.805172][T23683] netlink: 'syz.5.7859': attribute type 27 has an invalid length. [ 376.857636][T23687] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7861'. [ 376.983847][T23696] SET target dimension over the limit! [ 378.198807][T23717] vlan3: entered allmulticast mode [ 378.272319][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 378.272334][ T29] audit: type=1326 audit(1740759495.525:3494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 378.302138][ T29] audit: type=1326 audit(1740759495.525:3495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 378.325640][ T29] audit: type=1326 audit(1740759495.525:3496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 378.349212][ T29] audit: type=1326 audit(1740759495.525:3497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 378.372886][ T29] audit: type=1326 audit(1740759495.525:3498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f211091d1a3 code=0x7ffc0000 [ 378.396305][ T29] audit: type=1326 audit(1740759495.525:3499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f211091bc1f code=0x7ffc0000 [ 378.419673][ T29] audit: type=1326 audit(1740759495.525:3500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f211091d1f7 code=0x7ffc0000 [ 378.443094][ T29] audit: type=1326 audit(1740759495.525:3501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f211091bad0 code=0x7ffc0000 [ 378.466586][ T29] audit: type=1326 audit(1740759495.525:3502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f211091bdca code=0x7ffc0000 [ 378.489919][ T29] audit: type=1326 audit(1740759495.525:3503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23718 comm="syz.3.7871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 378.621661][T23732] netlink: 'syz.1.7876': attribute type 27 has an invalid length. [ 378.661964][T23736] loop4: detected capacity change from 0 to 256 [ 378.671869][T23736] vfat: Unknown parameter 'codepte' [ 379.167488][T23751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 379.176018][T23751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 379.571660][T23762] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7885'. [ 379.742351][T23767] netlink: 64 bytes leftover after parsing attributes in process `syz.1.7886'. [ 379.847985][T23769] vlan3: entered allmulticast mode [ 379.919499][T23771] netlink: 'syz.1.7889': attribute type 27 has an invalid length. [ 380.080860][T23782] loop6: detected capacity change from 0 to 512 [ 380.087952][T23782] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 380.097258][T23782] EXT4-fs (loop6): orphan cleanup on readonly fs [ 380.126692][T23782] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.7892: Failed to acquire dquot type 1 [ 380.190661][T23782] EXT4-fs (loop6): 1 truncate cleaned up [ 380.204746][T23782] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 381.459579][T23804] netlink: 64 bytes leftover after parsing attributes in process `syz.5.7899'. [ 381.606758][T23808] vlan3: entered allmulticast mode [ 382.988374][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.069727][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 384.069740][ T29] audit: type=1326 audit(1740759501.315:3525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 384.099625][ T29] audit: type=1326 audit(1740759501.315:3526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 384.123191][ T29] audit: type=1326 audit(1740759501.315:3527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 384.146674][ T29] audit: type=1326 audit(1740759501.315:3528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 384.170179][ T29] audit: type=1326 audit(1740759501.315:3529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 384.193643][ T29] audit: type=1326 audit(1740759501.315:3530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbdd5afd169 code=0x7ffc0000 [ 384.217140][ T29] audit: type=1326 audit(1740759501.315:3531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbdd5afd1a3 code=0x7ffc0000 [ 384.240736][ T29] audit: type=1326 audit(1740759501.315:3532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbdd5afbc1f code=0x7ffc0000 [ 384.264026][ T29] audit: type=1326 audit(1740759501.325:3533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fbdd5afd1f7 code=0x7ffc0000 [ 384.287471][ T29] audit: type=1326 audit(1740759501.325:3534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23863 comm="syz.5.7920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbdd5afbad0 code=0x7ffc0000 [ 384.512586][T23872] netlink: 136 bytes leftover after parsing attributes in process `syz.6.7922'. [ 385.881497][T23905] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7933'. [ 386.742888][T23930] loop6: detected capacity change from 0 to 512 [ 386.779227][T23930] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 386.786502][T23930] EXT4-fs (loop6): mount failed [ 386.970902][T23945] pim6reg1: entered promiscuous mode [ 386.976256][T23945] pim6reg1: entered allmulticast mode [ 387.604717][T23961] hub 9-0:1.0: USB hub found [ 387.653697][T23961] hub 9-0:1.0: 8 ports detected [ 388.197057][T23988] loop6: detected capacity change from 0 to 256 [ 388.210495][T23988] vfat: Unknown parameter 'codepte' [ 388.606765][T24002] netlink: 'syz.6.7968': attribute type 4 has an invalid length. [ 388.980437][T24015] loop6: detected capacity change from 0 to 512 [ 389.025184][T24015] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 389.033719][T24015] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.7974: invalid indirect mapped block 2683928664 (level 1) [ 389.048775][T24015] EXT4-fs (loop6): Remounting filesystem read-only [ 389.055526][T24015] EXT4-fs (loop6): 1 truncate cleaned up [ 389.061741][T24015] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 389.075478][T24015] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 389.082601][T24015] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.887196][T24115] netlink: 104 bytes leftover after parsing attributes in process `syz.3.8005'. [ 392.897405][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 392.897416][ T29] audit: type=1400 audit(1740759510.145:3539): avc: denied { nlmsg_read } for pid=24114 comm="syz.3.8005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 393.160968][T24123] netlink: 'syz.3.8007': attribute type 27 has an invalid length. [ 393.569006][T24140] hub 9-0:1.0: USB hub found [ 393.583704][T24140] hub 9-0:1.0: 8 ports detected [ 394.065125][T24167] SET target dimension over the limit! [ 394.647256][T24189] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 394.677680][T24189] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 394.750010][T24189] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 394.802026][T24189] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 395.665149][T24246] SET target dimension over the limit! [ 396.124246][T24255] pim6reg1: entered promiscuous mode [ 396.129681][T24255] pim6reg1: entered allmulticast mode [ 396.336599][T24274] loop6: detected capacity change from 0 to 512 [ 396.457532][T24274] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 396.464633][T24274] EXT4-fs (loop6): mount failed [ 397.359766][T24296] netlink: 64 bytes leftover after parsing attributes in process `syz.4.8073'. [ 397.420946][T24312] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8082'. [ 398.187131][T24320] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8078'. [ 398.196558][T24320] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 399.282529][ T29] audit: type=1400 audit(1740759516.535:3540): avc: denied { bind } for pid=24339 comm="syz.4.8090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 400.005162][ T29] audit: type=1400 audit(1740759516.715:3541): avc: denied { ioctl } for pid=24342 comm="syz.4.8091" path="socket:[80008]" dev="sockfs" ino=80008 ioctlcmd=0xf509 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 400.142971][T24361] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8096'. [ 400.152112][T24361] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 400.385102][T24365] loop6: detected capacity change from 0 to 512 [ 400.459372][T24365] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 400.473069][T24365] EXT4-fs (loop6): orphan cleanup on readonly fs [ 400.480408][T24365] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 400.494950][T24365] EXT4-fs (loop6): 1 truncate cleaned up [ 400.500965][T24365] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 400.527775][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.557727][T24368] loop6: detected capacity change from 0 to 512 [ 400.567699][T24368] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 400.576440][T24368] EXT4-fs (loop6): mount failed [ 400.593722][T24368] netlink: 'syz.6.8101': attribute type 27 has an invalid length. [ 400.734952][ T29] audit: type=1326 audit(1740759517.995:3542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24374 comm="syz.3.8104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 400.758547][ T29] audit: type=1326 audit(1740759517.995:3543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24374 comm="syz.3.8104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 400.767972][T24380] loop4: detected capacity change from 0 to 256 [ 400.785241][ T29] audit: type=1326 audit(1740759517.995:3544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24374 comm="syz.3.8104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 400.811995][ T29] audit: type=1326 audit(1740759517.995:3545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24374 comm="syz.3.8104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 400.835581][ T29] audit: type=1326 audit(1740759517.995:3546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24374 comm="syz.3.8104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 400.845615][T24380] vfat: Unknown parameter 'codepte' [ 400.907010][ T29] audit: type=1326 audit(1740759518.075:3547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24374 comm="syz.3.8104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f211091d169 code=0x7ffc0000 [ 400.931011][ T29] audit: type=1326 audit(1740759518.075:3548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24374 comm="syz.3.8104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f211091d1a3 code=0x7ffc0000 [ 400.954467][ T29] audit: type=1326 audit(1740759518.075:3549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24374 comm="syz.3.8104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f211091bc1f code=0x7ffc0000 [ 401.004543][T24384] SET target dimension over the limit! [ 401.376821][T24392] loop4: detected capacity change from 0 to 512 [ 401.926513][T24392] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 401.942220][T24392] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.8109: invalid indirect mapped block 2683928664 (level 1) [ 401.958006][T24392] EXT4-fs (loop4): Remounting filesystem read-only [ 401.965403][T24392] EXT4-fs (loop4): 1 truncate cleaned up [ 401.971474][T24392] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 401.985499][T24392] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 401.992368][T24392] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.037139][T24403] netlink: 'syz.5.8113': attribute type 27 has an invalid length. [ 402.147655][T24409] block device autoloading is deprecated and will be removed. [ 402.161019][T24409] syz.1.8116: attempt to access beyond end of device [ 402.161019][T24409] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 402.282933][T24429] loop6: detected capacity change from 0 to 512 [ 402.313798][T24431] loop4: detected capacity change from 0 to 512 [ 402.365778][T24432] netlink: 'syz.1.8126': attribute type 27 has an invalid length. [ 402.380042][T24431] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 402.390386][T24429] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 402.403120][T24431] EXT4-fs (loop4): orphan cleanup on readonly fs [ 402.413975][T24431] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.8122: Failed to acquire dquot type 1 [ 402.426016][T24431] EXT4-fs (loop4): 1 truncate cleaned up [ 402.432128][T24431] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 402.445927][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.485328][T24444] loop6: detected capacity change from 0 to 512 [ 402.505739][T24444] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 402.532213][T24444] EXT4-fs (loop6): mount failed [ 402.839437][T24456] SET target dimension over the limit! [ 402.884842][T24457] loop6: detected capacity change from 0 to 128 [ 403.119579][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.168373][T24457] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 403.180783][T24457] ext4 filesystem being mounted at /345/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 403.550822][T19436] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 403.586859][T24481] loop6: detected capacity change from 0 to 512 [ 403.598196][T24481] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 403.610491][T24481] EXT4-fs (loop6): orphan cleanup on readonly fs [ 403.617683][T24481] EXT4-fs (loop6): 1 truncate cleaned up [ 403.624789][T24481] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 403.649633][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.818526][T24494] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8141'. [ 403.827459][T24494] netlink: 48 bytes leftover after parsing attributes in process `syz.5.8141'. [ 403.868474][T24495] netlink: 124 bytes leftover after parsing attributes in process `syz.6.8148'. [ 404.810284][T24525] loop6: detected capacity change from 0 to 512 [ 405.253527][T24525] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 405.304152][T24525] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.331899][T24525] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 405.833369][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.033799][T24555] hub 9-0:1.0: USB hub found [ 406.048105][T24555] hub 9-0:1.0: 8 ports detected [ 406.301318][T24564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 406.311081][T24564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 406.320484][T24564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 406.329756][T24564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 406.914479][T24583] loop6: detected capacity change from 0 to 512 [ 406.932726][T24583] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 406.940353][T24583] EXT4-fs (loop6): mount failed [ 407.590683][T24593] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8179'. [ 407.599650][T24593] netlink: 48 bytes leftover after parsing attributes in process `syz.3.8179'. [ 407.636250][T24593] vlan2: entered allmulticast mode [ 407.641443][T24593] bridge_slave_0: entered allmulticast mode [ 408.609231][T24625] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8197'. [ 409.139689][T24632] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8198'. [ 409.148614][T24632] netlink: 48 bytes leftover after parsing attributes in process `syz.5.8198'. [ 409.991588][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 409.991601][ T29] audit: type=1400 audit(1740759527.245:3575): avc: denied { read } for pid=24665 comm="syz.5.8211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 410.098787][T24671] netlink: 124 bytes leftover after parsing attributes in process `syz.3.8210'. [ 410.330755][T24676] loop6: detected capacity change from 0 to 512 [ 410.367321][T24676] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 410.382659][T24676] ext4 filesystem being mounted at /362/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 410.435336][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.934516][T24694] pim6reg1: entered promiscuous mode [ 410.939857][T24694] pim6reg1: entered allmulticast mode [ 411.041023][T24690] hub 9-0:1.0: USB hub found [ 411.047046][T24690] hub 9-0:1.0: 8 ports detected [ 411.115924][T24708] loop4: detected capacity change from 0 to 256 [ 411.126535][T24711] SET target dimension over the limit! [ 411.133075][T24708] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 412.210115][T24765] loop4: detected capacity change from 0 to 512 [ 412.353976][T24765] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 412.365022][T24765] EXT4-fs (loop4): mount failed [ 412.630782][T24783] netlink: 104 bytes leftover after parsing attributes in process `syz.4.8256'. [ 412.788952][T24789] netlink: 124 bytes leftover after parsing attributes in process `syz.3.8257'. [ 412.874429][T24799] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 412.988365][T24801] netlink: 'syz.1.8263': attribute type 27 has an invalid length. [ 413.062591][T24805] hsr_slave_0: left promiscuous mode [ 413.068859][T24805] hsr_slave_1: left promiscuous mode [ 413.162502][T24813] pim6reg1: entered promiscuous mode [ 413.168083][T24813] pim6reg1: entered allmulticast mode [ 413.177710][T24811] loop6: detected capacity change from 0 to 1024 [ 413.186732][T24811] EXT4-fs: Ignoring removed nobh option [ 413.192378][T24811] EXT4-fs: Ignoring removed bh option [ 413.216059][T24811] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 413.240957][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.407039][T24831] netlink: 'syz.5.8275': attribute type 27 has an invalid length. [ 413.736478][T24837] hub 9-0:1.0: USB hub found [ 413.754732][T24837] hub 9-0:1.0: 8 ports detected [ 413.828430][T24843] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8278'. [ 413.838109][T24843] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 415.795913][T24872] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8287'. [ 415.872771][T24878] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 417.152737][T24915] hub 9-0:1.0: USB hub found [ 417.171622][T24915] hub 9-0:1.0: 8 ports detected [ 417.621188][T24924] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8307'. [ 417.630202][T24924] netlink: 48 bytes leftover after parsing attributes in process `syz.5.8307'. [ 418.256868][T24938] loop6: detected capacity change from 0 to 512 [ 418.299794][T24938] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 418.359850][T24938] ext4 filesystem being mounted at /374/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 418.405780][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.697405][T24965] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8323'. [ 418.919814][T24970] dvmrp1: entered allmulticast mode [ 419.499062][T24986] pim6reg1: entered promiscuous mode [ 419.504485][T24986] pim6reg1: entered allmulticast mode [ 420.001819][T24995] hub 9-0:1.0: USB hub found [ 420.007895][T24995] hub 9-0:1.0: 8 ports detected [ 420.410466][T25014] netlink: 104 bytes leftover after parsing attributes in process `syz.3.8342'. [ 420.822143][T25036] loop6: detected capacity change from 0 to 512 [ 420.850241][T25036] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 420.858143][T25036] EXT4-fs (loop6): mount failed [ 420.884741][T25040] loop6: detected capacity change from 0 to 512 [ 420.902533][T25040] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 420.909160][T25040] EXT4-fs (loop6): mount failed [ 420.919920][T25040] netlink: 'syz.6.8352': attribute type 27 has an invalid length. [ 420.960570][T25043] loop6: detected capacity change from 0 to 256 [ 420.978941][T25043] vfat: Unknown parameter '18446744073709551615' [ 421.654994][T25067] loop4: detected capacity change from 0 to 512 [ 421.686741][T25067] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.699385][T25067] ext4 filesystem being mounted at /403/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 421.736153][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.458843][T25121] hub 9-0:1.0: USB hub found [ 423.465859][T25121] hub 9-0:1.0: 8 ports detected [ 423.532644][T25136] pim6reg1: entered promiscuous mode [ 423.538121][T25136] pim6reg1: entered allmulticast mode [ 423.580140][T25137] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8383'. [ 423.589087][T25137] netlink: 48 bytes leftover after parsing attributes in process `syz.5.8383'. [ 423.629103][T25139] loop4: detected capacity change from 0 to 512 [ 423.637871][T25139] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 423.652291][T25139] EXT4-fs (loop4): mount failed [ 423.786395][T25139] netlink: 'syz.4.8391': attribute type 27 has an invalid length. [ 423.882144][ T29] audit: type=1326 audit(1740759541.135:3576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 423.905699][ T29] audit: type=1326 audit(1740759541.135:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 423.929467][ T29] audit: type=1326 audit(1740759541.185:3578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 423.952980][ T29] audit: type=1326 audit(1740759541.185:3579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 423.976617][ T29] audit: type=1326 audit(1740759541.185:3580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 424.000756][ T29] audit: type=1326 audit(1740759541.255:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe3ae21d169 code=0x7ffc0000 [ 424.024433][ T29] audit: type=1326 audit(1740759541.255:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe3ae21d1a3 code=0x7ffc0000 [ 424.048358][ T29] audit: type=1326 audit(1740759541.305:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe3ae21bc1f code=0x7ffc0000 [ 424.072482][ T29] audit: type=1326 audit(1740759541.325:3584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fe3ae21d1f7 code=0x7ffc0000 [ 424.096265][T25149] loop4: detected capacity change from 0 to 512 [ 424.096835][ T29] audit: type=1326 audit(1740759541.355:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25145 comm="syz.4.8394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe3ae21bad0 code=0x7ffc0000 [ 424.126730][T25149] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 424.138505][T25149] EXT4-fs (loop4): orphan cleanup on readonly fs [ 424.145541][T25149] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.8394: Failed to acquire dquot type 1 [ 424.158061][T25149] EXT4-fs (loop4): 1 truncate cleaned up [ 424.164858][T25149] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 424.451255][T25169] IPVS: set_ctl: invalid protocol: 1 127.0.0.1:20003 [ 424.459829][T25169] netlink: 136 bytes leftover after parsing attributes in process `syz.5.8400'. [ 424.687096][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.050125][T25189] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8409'. [ 425.059099][T25189] netlink: 48 bytes leftover after parsing attributes in process `syz.1.8409'. [ 425.661267][T25198] loop6: detected capacity change from 0 to 512 [ 425.691690][T25198] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 425.705347][T25198] ext4 filesystem being mounted at /394/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 425.796663][T19436] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 426.142434][T25231] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8420'. [ 426.169442][T25231] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 427.057463][T25249] netlink: 'syz.1.8429': attribute type 29 has an invalid length. [ 427.068002][T25249] netlink: 'syz.1.8429': attribute type 29 has an invalid length. [ 427.085884][T25249] netlink: 'syz.1.8429': attribute type 29 has an invalid length. [ 427.096016][T25247] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8427'. [ 427.104935][T25247] netlink: 48 bytes leftover after parsing attributes in process `syz.6.8427'. [ 427.177286][T25258] loop4: detected capacity change from 0 to 256 [ 427.186847][T25258] vfat: Unknown parameter '18446744073709551615' [ 427.201405][T25258] loop4: detected capacity change from 0 to 1024 [ 427.315657][T25258] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 427.456815][T25270] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8435'. [ 427.466218][T25270] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 428.052498][T25278] loop6: detected capacity change from 0 to 256 [ 428.068497][T25278] vfat: Unknown parameter 'codepte' [ 428.089466][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.163895][T25290] loop4: detected capacity change from 0 to 1024 [ 428.182904][T25290] EXT4-fs: Ignoring removed nobh option [ 428.188656][T25290] EXT4-fs: Ignoring removed bh option [ 428.260126][T25290] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 428.295268][T18869] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.306425][T18869] ================================================================== [ 428.314517][T18869] BUG: KCSAN: data-race in __lru_add_drain_all / folios_put_refs [ 428.322246][T18869] [ 428.324562][T18869] write to 0xffff888237d2a928 of 1 bytes by task 25278 on cpu 1: [ 428.332281][T18869] folios_put_refs+0x26d/0x2b0 [ 428.337061][T18869] folio_batch_move_lru+0x202/0x230 [ 428.342265][T18869] folio_add_lru+0x145/0x1f0 [ 428.346861][T18869] shmem_get_folio_gfp+0x7d6/0xd90 [ 428.351986][T18869] shmem_fault+0xfa/0x250 [ 428.356322][T18869] __do_fault+0xb6/0x200 [ 428.360573][T18869] handle_mm_fault+0xe98/0x2ac0 [ 428.365440][T18869] __get_user_pages+0xf6a/0x2350 [ 428.370477][T18869] __mm_populate+0x25b/0x3b0 [ 428.372359][T25304] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 428.375057][T18869] vm_mmap_pgoff+0x224/0x2d0 [ 428.375085][T18869] ksys_mmap_pgoff+0xd0/0x330 [ 428.375107][T18869] x64_sys_call+0x1940/0x2dc0 [ 428.396381][T18869] do_syscall_64+0xc9/0x1c0 [ 428.400893][T18869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 428.406792][T18869] [ 428.409106][T18869] read to 0xffff888237d2a928 of 1 bytes by task 18869 on cpu 0: [ 428.416735][T18869] __lru_add_drain_all+0x136/0x3f0 [ 428.421943][T18869] lru_add_drain_all+0x10/0x20 [ 428.426716][T18869] invalidate_bdev+0x47/0x70 [ 428.431310][T18869] ext4_put_super+0x571/0x810 [ 428.435992][T18869] generic_shutdown_super+0xe5/0x220 [ 428.441289][T18869] kill_block_super+0x2a/0x70 [ 428.445961][T18869] ext4_kill_sb+0x44/0x80 [ 428.450285][T18869] deactivate_locked_super+0x7d/0x1c0 [ 428.455650][T18869] deactivate_super+0x9f/0xb0 [ 428.460315][T18869] cleanup_mnt+0x268/0x2e0 [ 428.464716][T18869] __cleanup_mnt+0x19/0x20 [ 428.469126][T18869] task_work_run+0x13a/0x1a0 [ 428.473711][T18869] syscall_exit_to_user_mode+0xa8/0x120 [ 428.479261][T18869] do_syscall_64+0xd6/0x1c0 [ 428.483759][T18869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 428.489644][T18869] [ 428.491952][T18869] value changed: 0x1f -> 0x03 [ 428.496607][T18869] [ 428.498921][T18869] Reported by Kernel Concurrency Sanitizer on: [ 428.505087][T18869] CPU: 0 UID: 0 PID: 18869 Comm: syz-executor Tainted: G W 6.14.0-rc4-syzkaller-00199-g76544811c850 #0 [ 428.517492][T18869] Tainted: [W]=WARN [ 428.521279][T18869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 428.531324][T18869] ==================================================================