last executing test programs: 4m27.015344688s ago: executing program 2 (id=396): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbd, 0x68, 0x75, 0x40, 0xeb1, 0x7007, 0x210, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x55, 0x15, 0xe}}]}}]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100"], 0x60}}, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r3, 0x0, 0xd1, &(0x7f0000000000)=0x3, 0x4) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x4, 0x9, 0x3202, @vifc_lcl_ifindex, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) chown(&(0x7f0000000340)='./file0\x00', 0xee00, 0xee00) syz_emit_ethernet(0x86, &(0x7f0000000140)={@random="5b1a033f2511", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @empty=0xe0000001}, {0x0, 0x4e20, 0xfffffffffffffd2a, 0x0, @wg=@response={0x2, 0x0, 0x0, "fdcdae25a7a296872a8a5290e48e30acf8afcee67d70a62c979cefa10a0028bd", "ae0000000000000000e400", {"35f3c07eeca4a20a9858ac1500", "63081fe8fe001a08ed082ad7121d696f"}}}}}}}, 0x0) 4m25.55725839s ago: executing program 4 (id=400): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0xfffffffe}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x14}, 0x40044) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x57e4, &(0x7f00000003c0)={0x0, 0xfefffbfe, 0x10100, 0x5, 0x1000303}, &(0x7f0000000540), &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000300)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@stripe={'stripe', 0x3d, 0x2}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") syz_emit_ethernet(0xfffffdf8, 0x0, 0x0) syz_io_uring_setup(0x111, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xe) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x2, [0x77, 0x3, 0x8, 0x5, 0x2, 0x3ff]}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket(0x10, 0x80003, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 4m24.000544642s ago: executing program 4 (id=409): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) sched_setaffinity(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000640), 0x1, 0x775, &(0x7f0000001180)="$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") r2 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) sendfile(r4, r3, 0x0, 0x7ffff000) fallocate(r2, 0x0, 0x0, 0x1001f0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4m23.933287444s ago: executing program 2 (id=411): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14080, 0x10000}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000180)={'netdevsim0\x00', 0x7fff}) 4m23.468273861s ago: executing program 2 (id=413): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 4m22.795184041s ago: executing program 4 (id=418): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x20008850) sendmsg$nl_route_sched(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newtfilter={0x80, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r4, {0xf, 0x7}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x50, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0xffffffff}, @TCA_FLOW_POLICE={0x3c, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff05}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x35db}, @TCA_POLICE_RESULT={0x8, 0x5, 0xbb}]}, @TCA_FLOW_MASK={0x8, 0x6, 0x8}]}}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0xc800) 4m22.743337331s ago: executing program 2 (id=420): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x1200000, &(0x7f0000000200)={[{@noblock_validity}, {}, {@noinit_itable}, {@orlov}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200, 0x400000]}) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f0000001f00)=ANY=[], 0xe00f, 0x0) 4m22.104192761s ago: executing program 4 (id=421): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x1200000, &(0x7f0000000200)={[{@noblock_validity}, {}, {@noinit_itable}, {@orlov}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200, 0x400000]}) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f0000001f00)=ANY=[], 0xe00f, 0x0) 4m21.859802694s ago: executing program 2 (id=424): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0x7c, r1, 0x1, 0x70bd28, 0x0, {}, [@WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) 4m21.694391577s ago: executing program 4 (id=425): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x1200000, &(0x7f0000000200)={[{@noblock_validity}, {}, {@noinit_itable}, {@orlov}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200, 0x400000]}) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f0000001f00)=ANY=[], 0xe00f, 0x0) 4m20.701525912s ago: executing program 2 (id=429): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 4m20.701287092s ago: executing program 4 (id=430): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x20, 0xdc, 0x2, 0x0, @rand_addr=0x1c, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x67, 0x5}}}}}, 0x0) 4m20.568011014s ago: executing program 32 (id=430): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x20, 0xdc, 0x2, 0x0, @rand_addr=0x1c, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x67, 0x5}}}}}, 0x0) 4m20.479133655s ago: executing program 33 (id=429): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 9.739821196s ago: executing program 5 (id=1607): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffff", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000009c0)={'filter\x00', 0x7, 0x4, 0x438, 0x350, 0x240, 0x240, 0x110, 0x350, 0x240, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, 0x0, 0xffffff00, 0x3, 0x0, {@empty, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@multicast, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 'veth0_to_bridge\x00', 'veth1_macvtap\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="1758a179fe8f", @rand_addr=0x64010100, @multicast1, 0x2, 0xffffffff}}}, {{@arp={@rand_addr=0x64010101, @rand_addr, 0x0, 0x0, 0xc, 0x3, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x8a8cfb792f7af7f0]}}, 0x0, 0xfffc, 0x0, 0xa51, 0x0, 0x1000, 'team_slave_0\x00', 'veth0\x00', {0xff}}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x8, 0x5, 0x0, 0x0, "f245442f682c06144f1fb782d77bc38316214ca84d2f69b44810c3a40a495fa278a1728df4f6eaac07ddb7086bd6e732ed48ea39c4670df6527298897d41f42e"}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @private=0xa010100, 0x4, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x488) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) unshare(0x64000600) 8.553384063s ago: executing program 0 (id=1609): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c6dd00", 0x10, 0x3a, 0xff, @remote={0xfe, 0xe0}, @mcast2, {[], @ndisc_ra={0x89, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xffffffff}}}}}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) socket(0x1, 0x803, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x64000600) 7.946145623s ago: executing program 5 (id=1612): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c6dd00", 0x10, 0x3a, 0xff, @remote={0xfe, 0xe0}, @mcast2, {[], @ndisc_ra={0x89, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xffffffff}}}}}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) socket(0x1, 0x803, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x64000600) 7.915636593s ago: executing program 6 (id=1613): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r2, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0xe6, &(0x7f0000000400), 0x0, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xe8, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000500), 0xce, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r4}, 0x10) socketpair(0x3, 0xa, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unlink(&(0x7f0000000140)='./cgroup\x00') r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='rseq_update\x00', r1, 0x0, 0xba3}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() close(r5) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r6}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) 7.021547766s ago: executing program 5 (id=1615): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000000, &(0x7f00000003c0)={[{@nolazytime}, {@orlov}, {@acl}, {@norecovery}, {@nojournal_checksum}, {@journal_dev={'journal_dev', 0x3d, 0x5}}]}, 0x1, 0x513, &(0x7f0000000c40)="$eJzs3W9rJHcdAPDvTLJp7i41WxU5C7bFVu6K3m7S2DaKtBVEHxXU+jzGZBNCNtmQ3dRLKJriCxBEVPAF+ETwBQjSlyDCgT4XFUX0Th/qjczuRPNnN1mSTfbcfD4w2d9v/n2/vyE7O39+zARwbb0QEW9FxFhEvBwR08X4tBgW8sp+Z75HD99byocksuydvyWRFOMO1pXXxyPiVmeRmIyIr38l4lvJybjN3b31xXq9tl3Uq62NrWpzd+/e2sbiam21tjk3N/va/Ovzr87PZIULtbMcEW986U8/+v7PvvzGrz7z7d8v/OXud/K0vvCxTt4RsXShAD101l1qb4sD+TbavoxgQ5K3pzQ27CwAAOhHfoz/4Yj4ZPv4fzrG2kdzAAAAwCjJ3pyKfyURGQAAADCy0oiYiiStFH0BpiJNK5VOH96Pxs203mi2Pr3S2NlczqdFlKOUrqzVazNFX+FylJK8Plv0sT2ov3KsPhcRz0TED6dvtOuVpUZ9edgXPwAAAOCauPX80fP/f06n7TIAAAAwYso9KwAAAMCocMoPAAAAo8/5PwAAAIy0r779dj5kB+/xXn53d2e98e695VpzvbKxs1RZamxvVVYbjdX2M/s2zlpfvdHY+mxs7tyvtmrNVrW5u7ew0djZbC2sHXkFNgAAAHCFnnn+g98lEbH/+RvtIYrnAAIc8cdhJwAM0tiwEwCGZnzYCQBDUzpzDnsIGHXJGdNPdt7pXCuMX19OPgAAwODd+fjJ+/8TxbSzrw0A/8/09QGA68fdPbi+SuftAXh70JkAw/KhzsdTvab3fHhHH/f/O9cYsuxciQEAAAMz1R6StFIcp09FmlYqEU+3XwtQSlbW6rWZ4vzgt9Olp/L6bHvJ5Mw+wwAAAAAAAAAAAAAAAAAAAAAAAABAR5YlkQEAAAAjLSL9c9J+mn/EnemXpo5eHTj21q+fvvPj+4ut1vZsxETy9+l81EREtH5SjH8l80oAAAAAeAJ0ztOLz9lhZwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn08L2lg+Eq4/71ixFR7hZ/PCbbn5NRioib/0hi/NBySUSMDSD+/vsRcbtb/CQeZ1lWLrLoFv/GJccvtzdN9/hpRNwaQHy4zj7I9z9vdfv+pfFC+7P792+8GC6q9/4v/e/+b6zH/ufpY/Venn3wi2rP+O9HPDveff9zED/pxD8SIq+82Gcbv/mNvb2uEw6tslv8w7GqrY2tanN3797axuJqbbW2OTc3+9r86/Ovzs9UV9bqteJv1zA/+MQvH5/W/ps94pePtv/E9n+pr9Zn8e8H9x9+pFMpdYt/98Xuv7+3e8RPi9++TxXlfPqdg/J+p3zYcz//zXOntX+5R/snz2j/3b7aH597+Wvf+0PXKSe2BgBwFZq7e+uL9Xpt+5TCZB/zXHHhzScjjQEW4slIY1iF7Lud/8eLreeCi58oZBdZfDwGkMbEie/pWJx3hUnEfr6uPv8hAQCAEfO/g/7T7iABAAAAAAAAAAAAAAAAAAAAl+mcjyWbjIi+Zz4ec384TQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAONV/AgAA//8FStFZ") bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="796100000000000000007e0000001f00030006f23dfb", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40041}, 0x4000054) 6.840054829s ago: executing program 6 (id=1616): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='c(u&\'\'\t|\t') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 6.839014179s ago: executing program 3 (id=1617): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='c(u&\'\'\t|\t') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 5.43955004s ago: executing program 3 (id=1618): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}}, 0x24}}, 0x0) 5.291170962s ago: executing program 0 (id=1620): syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="060000000000aaaeaaaaaa000802deff222800000000000190780a1a015d1895d5bb0e009078000000000000000000000000000000070af500c5d9458a1bd306bd596590c2edbfba3a6954a6cfd731a29fa5c896cde3d3b41e6624c11d35e970ea78051d451ad80a49e808020754ce517e5bd1f18b7ba149ff16d3f55a52e2cdce4f3400fe86d5636c001f94d3215493bfc56fc88650229a4ec066d9272faf7f4d6f5953cf9e75502aacef984286f93f12b6f4bde3f7cbb3ebec3c74a6e2486d04e2bb446124a80fbb78b38d434a86bdb1cf963202165d415ee0a082d296d99a26ce5d6c32"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7000, 0x0, 0x3) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000300)={0x7}) 5.273155522s ago: executing program 3 (id=1621): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000000, &(0x7f00000003c0)={[{@nolazytime}, {@orlov}, {@acl}, {@norecovery}, {@nojournal_checksum}, {@journal_dev={'journal_dev', 0x3d, 0x5}}]}, 0x1, 0x513, &(0x7f0000000c40)="$eJzs3W9rJHcdAPDvTLJp7i41WxU5C7bFVu6K3m7S2DaKtBVEHxXU+jzGZBNCNtmQ3dRLKJriCxBEVPAF+ETwBQjSlyDCgT4XFUX0Th/qjczuRPNnN1mSTfbcfD4w2d9v/n2/vyE7O39+zARwbb0QEW9FxFhEvBwR08X4tBgW8sp+Z75HD99byocksuydvyWRFOMO1pXXxyPiVmeRmIyIr38l4lvJybjN3b31xXq9tl3Uq62NrWpzd+/e2sbiam21tjk3N/va/Ovzr87PZIULtbMcEW986U8/+v7PvvzGrz7z7d8v/OXud/K0vvCxTt4RsXShAD101l1qb4sD+TbavoxgQ5K3pzQ27CwAAOhHfoz/4Yj4ZPv4fzrG2kdzAAAAwCjJ3pyKfyURGQAAADCy0oiYiiStFH0BpiJNK5VOH96Pxs203mi2Pr3S2NlczqdFlKOUrqzVazNFX+FylJK8Plv0sT2ov3KsPhcRz0TED6dvtOuVpUZ9edgXPwAAAOCauPX80fP/f06n7TIAAAAwYso9KwAAAMCocMoPAAAAo8/5PwAAAIy0r779dj5kB+/xXn53d2e98e695VpzvbKxs1RZamxvVVYbjdX2M/s2zlpfvdHY+mxs7tyvtmrNVrW5u7ew0djZbC2sHXkFNgAAAHCFnnn+g98lEbH/+RvtIYrnAAIc8cdhJwAM0tiwEwCGZnzYCQBDUzpzDnsIGHXJGdNPdt7pXCuMX19OPgAAwODd+fjJ+/8TxbSzrw0A/8/09QGA68fdPbi+SuftAXh70JkAw/KhzsdTvab3fHhHH/f/O9cYsuxciQEAAAMz1R6StFIcp09FmlYqEU+3XwtQSlbW6rWZ4vzgt9Olp/L6bHvJ5Mw+wwAAAAAAAAAAAAAAAAAAAAAAAABAR5YlkQEAAAAjLSL9c9J+mn/EnemXpo5eHTj21q+fvvPj+4ut1vZsxETy9+l81EREtH5SjH8l80oAAAAAeAJ0ztOLz9lhZwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn08L2lg+Eq4/71ixFR7hZ/PCbbn5NRioib/0hi/NBySUSMDSD+/vsRcbtb/CQeZ1lWLrLoFv/GJccvtzdN9/hpRNwaQHy4zj7I9z9vdfv+pfFC+7P792+8GC6q9/4v/e/+b6zH/ufpY/Venn3wi2rP+O9HPDveff9zED/pxD8SIq+82Gcbv/mNvb2uEw6tslv8w7GqrY2tanN3797axuJqbbW2OTc3+9r86/Ovzs9UV9bqteJv1zA/+MQvH5/W/ps94pePtv/E9n+pr9Zn8e8H9x9+pFMpdYt/98Xuv7+3e8RPi9++TxXlfPqdg/J+p3zYcz//zXOntX+5R/snz2j/3b7aH597+Wvf+0PXKSe2BgBwFZq7e+uL9Xpt+5TCZB/zXHHhzScjjQEW4slIY1iF7Lud/8eLreeCi58oZBdZfDwGkMbEie/pWJx3hUnEfr6uPv8hAQCAEfO/g/7T7iABAAAAAAAAAAAAAAAAAAAAl+mcjyWbjIi+Zz4ec384TQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAONV/AgAA//8FStFZ") bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="796100000000000000007e0000001f00030006f23dfb", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40041}, 0x4000054) 5.124326434s ago: executing program 5 (id=1622): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3804402, &(0x7f0000000240)={[{@user_xattr}, {@abort}, {@resuid}, {@user_xattr}, {@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@nolazytime}, {@noinit_itable}, {@nomblk_io_submit}, {@nodelalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x1, 0x55f, &(0x7f0000000c80)="$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") 5.105378754s ago: executing program 6 (id=1623): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffff", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000009c0)={'filter\x00', 0x7, 0x4, 0x438, 0x350, 0x240, 0x240, 0x110, 0x350, 0x240, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, 0x0, 0xffffff00, 0x3, 0x0, {@empty, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@multicast, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 'veth0_to_bridge\x00', 'veth1_macvtap\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="1758a179fe8f", @rand_addr=0x64010100, @multicast1, 0x2, 0xffffffff}}}, {{@arp={@rand_addr=0x64010101, @rand_addr, 0x0, 0x0, 0xc, 0x3, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x8a8cfb792f7af7f0]}}, 0x0, 0xfffc, 0x0, 0xa51, 0x0, 0x1000, 'team_slave_0\x00', 'veth0\x00', {0xff}}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x8, 0x5, 0x0, 0x0, "f245442f682c06144f1fb782d77bc38316214ca84d2f69b44810c3a40a495fa278a1728df4f6eaac07ddb7086bd6e732ed48ea39c4670df6527298897d41f42e"}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @private=0xa010100, 0x4, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x488) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) unshare(0x64000600) 5.045238865s ago: executing program 1 (id=1624): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff", @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402000000000003, 0x8404, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x810c, 0x0, 0xc4b, 0x9, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 4.119331619s ago: executing program 1 (id=1625): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180100001200"/16], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x108200, 0x0, 0x0, 0x0, 0x0, 0x0) 3.098550434s ago: executing program 0 (id=1626): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$eJzs3W9rJHcdAPDvTLJp7i41WxU5C7bFVu6K3m7S2DaKtBVEHxXU+jzGZBNCNtmQ3dRLKJriCxBEVPAF+ETwBQjSlyDCgT4XFUX0Th/qjczuRPNnN1mSTfbcfD4w2d9v/n2/vyE7O39+zARwbb0QEW9FxFhEvBwR08X4tBgW8sp+Z75HD99byocksuydvyWRFOMO1pXXxyPiVmeRmIyIr38l4lvJybjN3b31xXq9tl3Uq62NrWpzd+/e2sbiam21tjk3N/va/Ovzr87PZIULtbMcEW986U8/+v7PvvzGrz7z7d8v/OXud/K0vvCxTt4RsXShAD101l1qb4sD+TbavoxgQ5K3pzQ27CwAAOhHfoz/4Yj4ZPv4fzrG2kdzAAAAwCjJ3pyKfyURGQAAADCy0oiYiiStFH0BpiJNK5VOH96Pxs203mi2Pr3S2NlczqdFlKOUrqzVazNFX+FylJK8Plv0sT2ov3KsPhcRz0TED6dvtOuVpUZ9edgXPwAAAOCauPX80fP/f06n7TIAAAAwYso9KwAAAMCocMoPAAAAo8/5PwAAAIy0r779dj5kB+/xXn53d2e98e695VpzvbKxs1RZamxvVVYbjdX2M/s2zlpfvdHY+mxs7tyvtmrNVrW5u7ew0djZbC2sHXkFNgAAAHCFnnn+g98lEbH/+RvtIYrnAAIc8cdhJwAM0tiwEwCGZnzYCQBDUzpzDnsIGHXJGdNPdt7pXCuMX19OPgAAwODd+fjJ+/8TxbSzrw0A/8/09QGA68fdPbi+SuftAXh70JkAw/KhzsdTvab3fHhHH/f/O9cYsuxciQEAAAMz1R6StFIcp09FmlYqEU+3XwtQSlbW6rWZ4vzgt9Olp/L6bHvJ5Mw+wwAAAAAAAAAAAAAAAAAAAAAAAABAR5YlkQEAAAAjLSL9c9J+mn/EnemXpo5eHTj21q+fvvPj+4ut1vZsxETy9+l81EREtH5SjH8l80oAAAAAeAJ0ztOLz9lhZwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn08L2lg+Eq4/71ixFR7hZ/PCbbn5NRioib/0hi/NBySUSMDSD+/vsRcbtb/CQeZ1lWLrLoFv/GJccvtzdN9/hpRNwaQHy4zj7I9z9vdfv+pfFC+7P792+8GC6q9/4v/e/+b6zH/ufpY/Venn3wi2rP+O9HPDveff9zED/pxD8SIq+82Gcbv/mNvb2uEw6tslv8w7GqrY2tanN3797axuJqbbW2OTc3+9r86/Ovzs9UV9bqteJv1zA/+MQvH5/W/ps94pePtv/E9n+pr9Zn8e8H9x9+pFMpdYt/98Xuv7+3e8RPi9++TxXlfPqdg/J+p3zYcz//zXOntX+5R/snz2j/3b7aH597+Wvf+0PXKSe2BgBwFZq7e+uL9Xpt+5TCZB/zXHHhzScjjQEW4slIY1iF7Lud/8eLreeCi58oZBdZfDwGkMbEie/pWJx3hUnEfr6uPv8hAQCAEfO/g/7T7iABAAAAAAAAAAAAAAAAAAAAl+mcjyWbjIi+Zz4ec384TQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAONV/AgAA//8FStFZ") bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000005b80)=@delchain={0x24, 0x26, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 2.70147437s ago: executing program 1 (id=1627): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1a9) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000002c0), &(0x7f0000000340)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x1, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x8004) socketpair(0xa, 0x3, 0x87, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000280)='ns/user\x00') syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.69988914s ago: executing program 3 (id=1628): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff", @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402000000000003, 0x8404, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x810c, 0x0, 0xc4b, 0x9, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2.582585252s ago: executing program 5 (id=1629): socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = gettid() rt_sigqueueinfo(r4, 0x11, &(0x7f00000004c0)={0x1c, 0x8, 0x5}) waitid(0x2, r0, &(0x7f0000000380), 0x20000000, &(0x7f0000000b00)) lchown(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) 2.452793274s ago: executing program 3 (id=1630): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008230000b7040000000000008500000001000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000060ff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1801000012000000000000000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x108200, 0x0, 0x0, 0x0, 0x0, 0x0) 2.227343737s ago: executing program 3 (id=1631): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x53}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x65, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x104800}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) close(r1) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.03845233s ago: executing program 6 (id=1632): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}}, 0x24}}, 0x0) 1.584702237s ago: executing program 6 (id=1633): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0xaa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) 1.34737692s ago: executing program 0 (id=1634): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/33], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}}, 0x24}}, 0x0) 1.041301055s ago: executing program 0 (id=1635): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r1}, 0x10) gettid() r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000400)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000300)="2109cd01dea01634fdcdf981d213a4ba1fa67b3cebfa99bbba5de147334ff0f2dc2cad34ee8552f22da11663115100b538b2909e2b4c67cd5c5c072f82e5e0ff91eece88b6540e6a3c95a0523f7a5e8f174f5a889738ce8ad719c71108e3d9c9e8dceb3913c70b585dbf4b0d1d985afac6436105f1712d2af1b924da5d35f22b27e42835a5d0f4b9f98949198174e16573feb9a2084a1205afcdd25f3d961871feb741f7c1d48d340a7829a09a0930ebaa99161c6dc96b5e3ff9c799be2bf84ea4b7af31c2203c03c52f586fd042d3807450de", 0xd3}, {&(0x7f0000000bc0)="0981776172ad4144e893ede4ea78d03419436a328401e5356785781de18b014922f84a084970d1c6d2c87eab461b62e58c19ddf2a3c466b2f33e3cc28b441397dd576f5b80954ccf990894652a6bc70b0417651a17e4cb1b2620af1abd5c54f99a4cbc91842d94623daa1b65ac7096f965fbd3536e21eff600ee2e123fdb13a5aefdd3302e84ea6324099aa2f1b2507cd825645c0630b1fb016f449c33daee5552caffaa6b5af0782538dec028763272591c7c0ae04379072812a7867a4bb2ebeb3391eee396538f1c07909f15fa5a19f6ef4f339bcb846405e8bdca165757b7e2aa3b7a", 0xe4}, {&(0x7f0000000cc0)="56aa320d13fe5f628fcfb0a8564175c0b3d4867e2aac8e8776ba450937af14034c6c904f604941f1a85319f943fb2152899c8976f0b4b282dd41c380876258a4f868ffa15256c40e2d6bc866e2c5ce8ffe7a79ff979982d751312f3752369ee29a3e41c732861f4f452541f7438dfe3f1a70ec1bd9a8a30675d56e7bb1308f3ed09cac4fafca33", 0x87}, {&(0x7f0000000d80)="8f7d6dd10bb018b1cb8e22398a697caeafdee87dc944a0572c8f67da9cb94c0ea7d0730914b562741c3d720acb8b4abf98254b73fb4af71f1cd05104ec24a678b6b7d068f3e6d477382518a7451cf2519491bc3f06ddfc37b6645dc8152319d55b615a1b7888631519e772e5c753cbc6b9f02fc6d8bbdf9063abe97cde97984e58b2a1067708dbb2109e69502eda9b170cfc11eb4f29b174ebc09d6313209ab3c93d11eae1357452e2352b5e37e5b3f4bb72348c0e3a477b58cfcea65dad2cf9640bbc937b16dc6cc142a3d39f606ee5cf2d", 0xd2}, {&(0x7f0000000e80)="902ab2f9ec08ad2bca5bb2a799c5e3df2683d12eac1cfef0835e69ab29c78ee47582f66438bb33a54f98cdb984fba06004a2652bfaf5e696645ded6d70109672620cef0751ae7d9e005a051e3a691216143a5fc0f5924564c451260deb8aeddfd18994cb572f662084e40b55b6d0a190ad35c93736fe74821e0c748a0a3f89e2ddd4666738588358c1a04e68c1ebc4f041204051064f7a659ff1fac0bd614c", 0x9f}, {&(0x7f0000000040)="0af26ad5bc824af010", 0x9}], 0x6, 0x0, 0x0, 0x44000}, 0x0) sendmsg$unix(r3, &(0x7f00000016c0)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)}, 0xc0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 808.346268ms ago: executing program 6 (id=1636): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1a9) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000002c0), &(0x7f0000000340)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x1, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x8004) socketpair(0xa, 0x3, 0x87, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000280)='ns/user\x00') syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 802.546278ms ago: executing program 1 (id=1637): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x65, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x104800}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) 699.82147ms ago: executing program 1 (id=1638): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2a, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 625.320781ms ago: executing program 1 (id=1639): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r0}, 0x10) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000340)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) pipe(&(0x7f0000000380)) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_destroy(r5) 11.37409ms ago: executing program 5 (id=1640): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2a, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 0s ago: executing program 0 (id=1641): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xe21d, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e0000000400000008", @ANYBLOB="00000013"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[], 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) kernel console output (not intermixed with test programs): y change from 0 to 512 [ 92.606836][ T4762] netlink: 8 bytes leftover after parsing attributes in process `syz.4.308'. [ 92.636545][ T4763] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 92.670000][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.676730][ T29] audit: type=1326 audit(1752769885.968:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 92.784029][ T4766] syz_tun: entered allmulticast mode [ 92.803454][ T4765] syz_tun: left allmulticast mode [ 92.804545][ T29] audit: type=1326 audit(1752769886.038:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4747 comm="syz.1.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 93.315468][ T4782] loop3: detected capacity change from 0 to 512 [ 93.335550][ T4783] loop4: detected capacity change from 0 to 512 [ 93.506224][ T4783] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.522518][ T4783] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.561676][ T4782] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.614316][ T4782] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.695615][ T4792] tipc: Enabling of bearer rejected, already enabled [ 93.724317][ T4792] tipc: Enabling of bearer rejected, already enabled [ 94.065278][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.903627][ T4807] loop2: detected capacity change from 0 to 1024 [ 94.933802][ T4807] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.940353][ T4807] EXT4-fs: Ignoring removed bh option [ 95.006703][ T4807] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.432382][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.641315][ T4825] netlink: 'syz.2.328': attribute type 21 has an invalid length. [ 95.649578][ T4825] netlink: 152 bytes leftover after parsing attributes in process `syz.2.328'. [ 95.662898][ T4825] tmpfs: Bad value for 'mpol' [ 95.687937][ T4828] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.696540][ T4828] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.812102][ T4832] pimreg3: entered allmulticast mode [ 96.251521][ T4839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.287869][ T4839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.526241][ T4848] loop1: detected capacity change from 0 to 2048 [ 96.554667][ T4848] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.569829][ T4846] netlink: 8 bytes leftover after parsing attributes in process `syz.0.335'. [ 96.671135][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.703715][ T4853] loop1: detected capacity change from 0 to 256 [ 96.726303][ T4853] FAT-fs (loop1): IO charset cp863 not found [ 96.875065][ T4859] netlink: 'syz.4.339': attribute type 21 has an invalid length. [ 96.884253][ T4859] netlink: 152 bytes leftover after parsing attributes in process `syz.4.339'. [ 96.894368][ T4859] tmpfs: Bad value for 'mpol' [ 97.486049][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.551817][ T4865] loop4: detected capacity change from 0 to 512 [ 97.701153][ T4865] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 97.741953][ T4885] loop1: detected capacity change from 0 to 128 [ 97.750822][ T4885] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 97.790531][ T4865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.805954][ T4865] ext4 filesystem being mounted at /74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.841325][ T4888] loop3: detected capacity change from 0 to 512 [ 97.848307][ T4888] EXT4-fs: Ignoring removed orlov option [ 97.880416][ T4888] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 97.892980][ T4885] FAT-fs (loop1): error, invalid access to FAT (entry 0x0affffff) [ 97.900854][ T4885] FAT-fs (loop1): Filesystem has been set read-only [ 97.974642][ T4885] FAT-fs (loop1): error, invalid access to FAT (entry 0x0affffff) [ 98.022081][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.044840][ T4890] netlink: 'syz.0.350': attribute type 21 has an invalid length. [ 98.075426][ T4890] netlink: 152 bytes leftover after parsing attributes in process `syz.0.350'. [ 98.115192][ T4893] loop4: detected capacity change from 0 to 128 [ 98.122148][ T4890] tmpfs: Bad value for 'mpol' [ 98.142403][ T4893] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 98.173726][ T3303] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 98.262573][ T4893] FAT-fs (loop4): error, invalid access to FAT (entry 0x0affffff) [ 98.270580][ T4893] FAT-fs (loop4): Filesystem has been set read-only [ 99.054904][ T4893] FAT-fs (loop4): error, invalid access to FAT (entry 0x0affffff) [ 99.068223][ T4899] tipc: Resetting bearer [ 99.105952][ T3312] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 99.229332][ T4903] tipc: Resetting bearer [ 99.809132][ T4924] loop0: detected capacity change from 0 to 512 [ 99.925900][ T4924] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.950404][ T4927] loop3: detected capacity change from 0 to 2048 [ 99.955233][ T4924] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.008543][ T4927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.050728][ T4931] netlink: 8 bytes leftover after parsing attributes in process `syz.4.354'. [ 100.356152][ T4927] syz.3.361 (4927) used greatest stack depth: 9776 bytes left [ 100.386312][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.397946][ T4943] loop1: detected capacity change from 0 to 2048 [ 100.455077][ T4949] loop4: detected capacity change from 0 to 256 [ 100.469560][ T4943] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.523680][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.570825][ T4949] FAT-fs (loop4): IO charset cp863 not found [ 100.653541][ T4961] loop4: detected capacity change from 0 to 1024 [ 100.660498][ T4961] EXT4-fs: Ignoring removed mblk_io_submit option [ 100.667200][ T4961] EXT4-fs: Ignoring removed bh option [ 100.704444][ T4963] tipc: Resetting bearer [ 100.784925][ T4964] tipc: Resetting bearer [ 100.813351][ T4961] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.956349][ T4970] tipc: Started in network mode [ 100.961286][ T4970] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 100.968558][ T4970] tipc: Enabled bearer , priority 0 [ 101.159760][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.312959][ T4980] loop0: detected capacity change from 0 to 512 [ 101.334729][ T4980] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.347329][ T4980] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.440082][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.082244][ T3353] tipc: Node number set to 11578026 [ 102.195493][ T4983] netlink: 8 bytes leftover after parsing attributes in process `syz.1.373'. [ 102.848797][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.962352][ T29] audit: type=1400 audit(1752769896.248:194): avc: denied { create } for pid=4998 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 102.981885][ T29] audit: type=1400 audit(1752769896.258:195): avc: denied { write } for pid=4998 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 103.036677][ T5002] loop0: detected capacity change from 0 to 1024 [ 103.071003][ T5002] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.077550][ T5002] EXT4-fs: Ignoring removed bh option [ 103.116734][ T4993] loop4: detected capacity change from 0 to 512 [ 103.118568][ T5004] bridge_slave_0: left allmulticast mode [ 103.129303][ T5004] bridge_slave_0: left promiscuous mode [ 103.135082][ T5004] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.168417][ T4993] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.180358][ T5004] bridge_slave_1: left allmulticast mode [ 103.186269][ T5004] bridge_slave_1: left promiscuous mode [ 103.192022][ T5004] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.201800][ T5002] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.218046][ T5004] bond0: (slave bond_slave_0): Releasing backup interface [ 103.262703][ T5004] bond0: (slave bond_slave_1): Releasing backup interface [ 103.317892][ T5018] loop1: detected capacity change from 0 to 256 [ 103.319652][ T5004] team0: Port device team_slave_0 removed [ 103.349655][ T5004] team0: Port device team_slave_1 removed [ 103.369323][ T5018] FAT-fs (loop1): IO charset cp863 not found [ 103.372455][ T4993] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.408773][ T5004] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.416300][ T5004] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.428627][ T4993] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.441775][ T5004] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.449413][ T5004] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.552446][ T5010] tipc: Resetting bearer [ 103.600313][ T31] tipc: Resetting bearer [ 103.621009][ T5029] loop3: detected capacity change from 0 to 2048 [ 103.659205][ T5021] vhci_hcd: invalid port number 236 [ 103.664516][ T5021] vhci_hcd: invalid port number 236 [ 103.719454][ T5029] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.732960][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.095284][ T29] audit: type=1326 audit(1752769897.388:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5035 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1b0ce929 code=0x7ffc0000 [ 104.119009][ T29] audit: type=1326 audit(1752769897.388:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5035 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1b0ce929 code=0x7ffc0000 [ 104.218418][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.268293][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.515009][ T5049] loop4: detected capacity change from 0 to 512 [ 104.521831][ T5049] EXT4-fs: Ignoring removed orlov option [ 104.536279][ T5049] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 104.971103][ T5058] loop1: detected capacity change from 0 to 512 [ 105.044891][ T5060] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.053619][ T5060] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.913769][ T5058] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.960370][ T5070] loop3: detected capacity change from 0 to 2048 [ 106.004853][ T5070] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.031807][ T5058] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.137502][ T5074] tipc: Resetting bearer [ 106.334034][ T5077] tipc: Resetting bearer [ 106.709084][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.840971][ T5091] tipc: Enabling of bearer rejected, already enabled [ 106.858984][ T5092] netlink: 'syz.3.403': attribute type 21 has an invalid length. [ 106.866943][ T5092] netlink: 152 bytes leftover after parsing attributes in process `syz.3.403'. [ 106.877169][ T5092] tmpfs: Bad value for 'mpol' [ 107.045591][ T5082] loop4: detected capacity change from 0 to 512 [ 107.508124][ T5082] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 107.599690][ T5082] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.639354][ T5082] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.923275][ T5107] loop3: detected capacity change from 0 to 512 [ 107.936701][ T5107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.954223][ T5107] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.976622][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.014715][ T29] audit: type=1400 audit(1752769901.308:198): avc: denied { create } for pid=5112 comm="syz.0.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 108.094396][ T5115] tipc: Resetting bearer [ 108.109214][ T5119] loop4: detected capacity change from 0 to 2048 [ 108.116428][ T29] audit: type=1400 audit(1752769901.328:199): avc: denied { getopt } for pid=5112 comm="syz.0.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 108.241264][ T5122] tipc: Resetting bearer [ 108.274774][ T5119] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.764267][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.791404][ T5133] loop3: detected capacity change from 0 to 1024 [ 108.818088][ T5133] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.838356][ T5133] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.878354][ T5133] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 108.895244][ T29] audit: type=1400 audit(1752769902.168:200): avc: denied { append } for pid=5132 comm="syz.3.414" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 108.918079][ T5133] EXT4-fs (loop3): Remounting filesystem read-only [ 109.038694][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.067093][ T5138] syz_tun: entered allmulticast mode [ 109.149472][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.268080][ T5149] loop2: detected capacity change from 0 to 1024 [ 109.296259][ T5149] EXT4-fs: Ignoring removed orlov option [ 109.443730][ T5149] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.825543][ T5149] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.896502][ T29] audit: type=1400 audit(1752769903.188:201): avc: denied { mounton } for pid=5147 comm="syz.2.420" path="/72/file1/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 109.929359][ T5156] loop4: detected capacity change from 0 to 1024 [ 109.946256][ T5156] EXT4-fs: Ignoring removed orlov option [ 109.952343][ T5149] loop2: detected capacity change from 1024 to 64 [ 109.974417][ T5144] loop3: detected capacity change from 0 to 512 [ 110.002876][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.020123][ T5156] EXT4-fs: Ignoring removed nomblk_io_submit option [ 110.039342][ T5144] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 110.057789][ T5156] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.110862][ T5163] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.117037][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.119531][ T5163] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 110.133451][ T29] audit: type=1400 audit(1752769903.398:202): avc: denied { remove_name } for pid=3310 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 110.164147][ T29] audit: type=1400 audit(1752769903.398:203): avc: denied { rmdir } for pid=3310 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 110.193232][ T5156] loop4: detected capacity change from 1024 to 64 [ 110.213054][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.249705][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.267404][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.288383][ T5144] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.308722][ T5169] pimreg3: entered allmulticast mode [ 110.318269][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.333784][ T5144] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.347914][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.363482][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.410289][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.436754][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.498032][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.518741][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.575623][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.601300][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.637463][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.646491][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.664557][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.666121][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.689074][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.693729][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.705148][ T3310] EXT4-fs warning (device loop2): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.732847][ T3312] EXT4-fs warning (device loop4): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 110.929435][ T5180] loop0: detected capacity change from 0 to 512 [ 110.960465][ T5180] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.973236][ T5180] ext4 filesystem being mounted at /97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.010744][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.024407][ T37] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.037648][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.146091][ T37] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.169386][ T5160] kmmpd-loop4: attempt to access beyond end of device [ 111.169386][ T5160] loop4: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 111.182952][ T5160] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 111.202388][ T5153] kmmpd-loop2: attempt to access beyond end of device [ 111.202388][ T5153] loop2: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 111.216050][ T5153] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 111.305723][ T37] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.471503][ T37] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.603233][ T29] audit: type=1400 audit(1752769904.888:204): avc: denied { mounton } for pid=5187 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 111.995481][ T37] bond0 (unregistering): Released all slaves [ 112.087785][ T37] hsr_slave_0: left promiscuous mode [ 112.119162][ T37] hsr_slave_1: left promiscuous mode [ 112.152672][ T37] veth1_macvtap: left promiscuous mode [ 112.170732][ T37] veth0_macvtap: left promiscuous mode [ 112.190086][ T37] veth1_vlan: left promiscuous mode [ 112.208803][ T37] veth0_vlan: left promiscuous mode [ 112.330141][ T37] pimreg3 (unregistering): left allmulticast mode [ 112.443578][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.748564][ T5230] loop0: detected capacity change from 0 to 512 [ 112.810094][ T5230] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.838710][ T5230] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.026677][ T5188] chnl_net:caif_netlink_parms(): no params data found [ 113.312298][ T29] audit: type=1400 audit(1752769906.378:205): avc: denied { mounton } for pid=5239 comm="syz.3.434" path="/92/file1" dev="tmpfs" ino=510 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 113.544449][ T5187] chnl_net:caif_netlink_parms(): no params data found [ 113.572670][ T37] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.609407][ T5188] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.616666][ T5188] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.642316][ T5188] bridge_slave_0: entered allmulticast mode [ 113.648888][ T5188] bridge_slave_0: entered promiscuous mode [ 113.663055][ T37] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.679203][ T5188] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.686431][ T5188] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.695461][ T5188] bridge_slave_1: entered allmulticast mode [ 113.702093][ T5188] bridge_slave_1: entered promiscuous mode [ 113.908375][ T5188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.921692][ T37] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.947649][ T5187] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.954797][ T5187] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.972355][ T5187] bridge_slave_0: entered allmulticast mode [ 113.979064][ T5187] bridge_slave_0: entered promiscuous mode [ 113.988750][ T5188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.998205][ T5187] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.005377][ T5187] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.012986][ T5187] bridge_slave_1: entered allmulticast mode [ 114.019540][ T5187] bridge_slave_1: entered promiscuous mode [ 114.035544][ T37] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.079596][ T5277] tipc: Enabling of bearer rejected, already enabled [ 114.089948][ T5188] team0: Port device team_slave_0 added [ 114.097513][ T5187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.109704][ T5188] team0: Port device team_slave_1 added [ 114.160110][ T5282] loop1: detected capacity change from 0 to 128 [ 114.167925][ T5188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.174989][ T5188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.201347][ T5188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.214016][ T5187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.232051][ T29] audit: type=1400 audit(1752769907.518:206): avc: denied { unmount } for pid=5281 comm="syz.1.439" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 114.252659][ T10] Process accounting resumed [ 114.257310][ T10] FAT-fs (loop1): error, corrupted file size (i_pos 548, 512) [ 114.264902][ T10] FAT-fs (loop1): Filesystem has been set read-only [ 114.404334][ T37] bond0 (unregistering): Released all slaves [ 114.414041][ T5188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.421062][ T5188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.447334][ T5188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.468821][ T5187] team0: Port device team_slave_0 added [ 114.496938][ T5187] team0: Port device team_slave_1 added [ 114.586140][ T5188] hsr_slave_0: entered promiscuous mode [ 114.602461][ T5188] hsr_slave_1: entered promiscuous mode [ 114.608451][ T5188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.626226][ T5188] Cannot create hsr debugfs directory [ 114.642834][ T37] tipc: Disabling bearer [ 114.648110][ T37] tipc: Disabling bearer [ 114.656701][ T37] tipc: Left network mode [ 114.693150][ T5187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.700296][ T5187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.726521][ T5187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.798656][ T5187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.805709][ T5187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.831829][ T5187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.922258][ T5311] tipc: Started in network mode [ 114.927208][ T5311] tipc: Node identity 7f000001, cluster identity 4711 [ 114.972504][ T5311] tipc: Enabled bearer , priority 10 [ 114.983702][ T37] hsr_slave_0: left promiscuous mode [ 114.990855][ T37] hsr_slave_1: left promiscuous mode [ 115.010567][ T37] veth1_macvtap: left promiscuous mode [ 115.022204][ T37] veth0_macvtap: left promiscuous mode [ 115.027887][ T37] veth1_vlan: left promiscuous mode [ 115.043332][ T37] veth0_vlan: left promiscuous mode [ 115.119823][ T37] pimreg3 (unregistering): left allmulticast mode [ 115.302824][ T5187] hsr_slave_0: entered promiscuous mode [ 115.308989][ T5187] hsr_slave_1: entered promiscuous mode [ 115.319248][ T5187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.338843][ T5187] Cannot create hsr debugfs directory [ 115.351439][ T5326] tipc: Enabled bearer , priority 0 [ 115.591023][ T5188] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 115.652102][ T5188] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 115.664309][ T5188] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 115.694961][ T5188] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 115.762249][ T5187] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 115.986812][ T5187] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 116.002760][ T5187] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 116.029246][ T5187] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 116.104739][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.137277][ T5188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.167615][ T5187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.189525][ T5364] loop3: detected capacity change from 0 to 2048 [ 116.229924][ T5364] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.231632][ T5187] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.257895][ T5375] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.266540][ T5375] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.284910][ T5188] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.294259][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.301385][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.352323][ T3353] tipc: Node number set to 2130706433 [ 116.363323][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.370493][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.518884][ T5386] pimreg3: entered allmulticast mode [ 116.562097][ T5187] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.572669][ T5187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.743756][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.751091][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.760982][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.768212][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.872623][ T5187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.897044][ T29] audit: type=1326 audit(1752769910.188:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5383 comm="syz.1.446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 116.920421][ T29] audit: type=1326 audit(1752769910.188:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5383 comm="syz.1.446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 117.050197][ T5188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.120130][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.254286][ T5187] veth0_vlan: entered promiscuous mode [ 117.282927][ T5187] veth1_vlan: entered promiscuous mode [ 117.363817][ T5187] veth0_macvtap: entered promiscuous mode [ 117.428546][ T29] audit: type=1400 audit(1752769910.718:209): avc: denied { create } for pid=5426 comm="syz.3.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 117.447961][ T29] audit: type=1400 audit(1752769910.718:210): avc: denied { bind } for pid=5426 comm="syz.3.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 117.467230][ T29] audit: type=1400 audit(1752769910.718:211): avc: denied { name_bind } for pid=5426 comm="syz.3.447" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 117.488896][ T29] audit: type=1400 audit(1752769910.718:212): avc: denied { node_bind } for pid=5426 comm="syz.3.447" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 117.510525][ T29] audit: type=1400 audit(1752769910.718:213): avc: denied { shutdown } for pid=5426 comm="syz.3.447" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 117.531971][ T29] audit: type=1400 audit(1752769910.718:214): avc: denied { setopt } for pid=5426 comm="syz.3.447" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 117.804405][ T5187] veth1_macvtap: entered promiscuous mode [ 117.819705][ T5187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.846438][ T5187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.854553][ T5188] veth0_vlan: entered promiscuous mode [ 117.865316][ T5187] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.874201][ T5187] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.883004][ T5187] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.891719][ T5187] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.918830][ T5188] veth1_vlan: entered promiscuous mode [ 117.959478][ T5188] veth0_macvtap: entered promiscuous mode [ 117.972858][ T5188] veth1_macvtap: entered promiscuous mode [ 117.996115][ T5188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.081945][ T5188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.091985][ T5188] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.100847][ T5188] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.109671][ T5188] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.118485][ T5188] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.322752][ T5471] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 118.389042][ T5474] netlink: 5 bytes leftover after parsing attributes in process `syz.3.448'. [ 118.398188][ T5474] 0ªX¹¦D: renamed from macsec0 (while UP) [ 118.404822][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 118.404833][ T29] audit: type=1400 audit(1752769911.638:222): avc: denied { execmem } for pid=5468 comm="syz.6.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 118.446879][ T5474] 0ªX¹¦D: entered allmulticast mode [ 118.452255][ T5474] veth1_macvtap: entered allmulticast mode [ 118.458980][ T5474] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 119.042878][ T5503] loop5: detected capacity change from 0 to 128 [ 119.366046][ T5503] Process accounting resumed [ 119.392235][ T5503] FAT-fs (loop5): error, corrupted file size (i_pos 548, 512) [ 119.399877][ T5503] FAT-fs (loop5): Filesystem has been set read-only [ 119.437105][ T3413] FAT-fs (loop5): error, corrupted file size (i_pos 548, 512) [ 119.682603][ T29] audit: type=1400 audit(1752769912.968:223): avc: denied { create } for pid=5535 comm="syz.5.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 119.708579][ T5538] netlink: 'syz.6.456': attribute type 21 has an invalid length. [ 119.736835][ T5538] netlink: 152 bytes leftover after parsing attributes in process `syz.6.456'. [ 119.757024][ T5538] tmpfs: Bad value for 'mpol' [ 119.933299][ T5558] tipc: Enabling of bearer rejected, already enabled [ 119.961531][ T5558] tipc: Enabling of bearer rejected, already enabled [ 120.688392][ T5577] loop5: detected capacity change from 0 to 1024 [ 120.815858][ T5577] EXT4-fs: Ignoring removed orlov option [ 120.821826][ T5577] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.878819][ T5577] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.917586][ T29] audit: type=1400 audit(1752769914.208:224): avc: denied { ioctl } for pid=5576 comm="syz.5.460" path="/6/file1/bus" dev="loop5" ino=18 ioctlcmd=0x4c04 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 121.009387][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.059352][ T29] audit: type=1400 audit(1752769914.278:225): avc: denied { mounton } for pid=5590 comm="syz.6.462" path="/proc/17/task" dev="proc" ino=10782 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 121.145490][ T5603] loop5: detected capacity change from 0 to 1024 [ 121.186297][ T29] audit: type=1400 audit(1752769914.478:226): avc: denied { create } for pid=5605 comm="syz.6.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 121.205688][ T29] audit: type=1400 audit(1752769914.478:227): avc: denied { write } for pid=5605 comm="syz.6.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 121.242346][ T5603] EXT4-fs: Ignoring removed orlov option [ 121.248166][ T5603] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.279268][ T5603] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.443614][ T5631] netlink: 'syz.0.467': attribute type 21 has an invalid length. [ 121.454316][ T29] audit: type=1400 audit(1752769914.748:228): avc: denied { unlink } for pid=5187 comm="syz-executor" name="file0" dev="loop5" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 121.472687][ T5631] netlink: 152 bytes leftover after parsing attributes in process `syz.0.467'. [ 121.494771][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.517768][ T29] audit: type=1400 audit(1752769914.748:229): avc: denied { unlink } for pid=5187 comm="syz-executor" name="file1" dev="loop5" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 121.540590][ T29] audit: type=1400 audit(1752769914.748:230): avc: denied { unmount } for pid=5187 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 121.560574][ T29] audit: type=1400 audit(1752769914.778:231): avc: denied { unlink } for pid=5187 comm="syz-executor" name="bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 121.590855][ T5638] netlink: 'syz.3.469': attribute type 21 has an invalid length. [ 121.590896][ T5638] netlink: 152 bytes leftover after parsing attributes in process `syz.3.469'. [ 121.599957][ T5635] tmpfs: Bad value for 'mpol' [ 121.621239][ T5642] loop5: detected capacity change from 0 to 1024 [ 121.621721][ T5642] EXT4-fs: Ignoring removed mblk_io_submit option [ 121.621776][ T5642] EXT4-fs: Ignoring removed bh option [ 121.646382][ T5647] tmpfs: Bad value for 'mpol' [ 121.652342][ T5642] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.934737][ T5662] netlink: 5 bytes leftover after parsing attributes in process `syz.3.471'. [ 121.943809][ T5662] 1ªX¹¦D: renamed from 30ªX¹¦D (while UP) [ 121.951595][ T5662] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 122.440466][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.652123][ T5685] tipc: Enabling of bearer rejected, already enabled [ 122.729361][ T5693] loop5: detected capacity change from 0 to 512 [ 122.745839][ T5693] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.758622][ T5693] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.964254][ T5700] loop3: detected capacity change from 0 to 2048 [ 123.084807][ T5700] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.363023][ T5709] netlink: 'syz.1.481': attribute type 21 has an invalid length. [ 123.468372][ T5709] netlink: 152 bytes leftover after parsing attributes in process `syz.1.481'. [ 123.995175][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.378650][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.403376][ T5728] netlink: 5 bytes leftover after parsing attributes in process `syz.1.484'. [ 124.412296][ T5728] 0ªX¹¦D: renamed from macsec0 (while UP) [ 124.420675][ T5728] 0ªX¹¦D: entered allmulticast mode [ 124.427024][ T5728] veth1_macvtap: entered allmulticast mode [ 124.433431][ T5728] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 124.465470][ T5726] netlink: 'syz.3.483': attribute type 21 has an invalid length. [ 124.569352][ T5729] tmpfs: Bad value for 'mpol' [ 124.573458][ T5726] netlink: 152 bytes leftover after parsing attributes in process `syz.3.483'. [ 124.719169][ T5734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.847276][ T5734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.966454][ T5740] loop6: detected capacity change from 0 to 1024 [ 124.975804][ T5740] EXT4-fs: Ignoring removed mblk_io_submit option [ 124.982345][ T5740] EXT4-fs: Ignoring removed bh option [ 125.081319][ T5740] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.181726][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 125.181746][ T29] audit: type=1326 audit(1752769918.468:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.0.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 125.214041][ T29] audit: type=1326 audit(1752769918.468:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.0.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 125.396027][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.513588][ T5807] netlink: 'syz.3.502': attribute type 10 has an invalid length. [ 125.521575][ T5807] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.528906][ T5807] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.542372][ T5807] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.549623][ T5807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.557078][ T5807] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.564162][ T5807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.583554][ T5807] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 125.648532][ T5812] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.657084][ T5812] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.677920][ T5814] netlink: 'syz.5.504': attribute type 21 has an invalid length. [ 125.690554][ T5814] netlink: 152 bytes leftover after parsing attributes in process `syz.5.504'. [ 125.701828][ T5814] tmpfs: Bad value for 'mpol' [ 125.772834][ T5821] pimreg3: entered allmulticast mode [ 125.798914][ T5820] loop5: detected capacity change from 0 to 1024 [ 125.830726][ T5823] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.946275][ T5820] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.952879][ T5820] EXT4-fs: Ignoring removed bh option [ 125.959398][ T29] audit: type=1400 audit(1752769919.228:237): avc: denied { read } for pid=5824 comm="syz.0.508" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 125.983574][ T29] audit: type=1400 audit(1752769919.228:238): avc: denied { open } for pid=5824 comm="syz.0.508" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 126.113012][ T5823] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.153836][ T5820] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.269703][ T29] audit: type=1400 audit(1752769919.538:239): avc: denied { ioctl } for pid=5824 comm="syz.0.508" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 126.295758][ T29] audit: type=1400 audit(1752769919.548:240): avc: denied { connect } for pid=5824 comm="syz.0.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 126.714395][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.952639][ T5852] netlink: 'syz.0.516': attribute type 21 has an invalid length. [ 126.960501][ T5852] netlink: 152 bytes leftover after parsing attributes in process `syz.0.516'. [ 127.007742][ T5852] tmpfs: Bad value for 'mpol' [ 127.045188][ T5861] netlink: 36 bytes leftover after parsing attributes in process `syz.3.517'. [ 127.054154][ T5861] netlink: 16 bytes leftover after parsing attributes in process `syz.3.517'. [ 127.063095][ T5861] netlink: 36 bytes leftover after parsing attributes in process `syz.3.517'. [ 127.072386][ T5861] netlink: 36 bytes leftover after parsing attributes in process `syz.3.517'. [ 127.250046][ T5867] tipc: Started in network mode [ 127.255009][ T5867] tipc: Node identity , cluster identity 4711 [ 127.261128][ T5867] tipc: Failed to obtain node identity [ 127.266678][ T5867] tipc: Enabling of bearer rejected, failed to enable media [ 127.974258][ T5888] loop3: detected capacity change from 0 to 512 [ 128.012023][ T5888] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.029186][ T5888] ext4 filesystem being mounted at /112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 128.176098][ T5902] loop0: detected capacity change from 0 to 1024 [ 128.186975][ T5902] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.193523][ T5902] EXT4-fs: Ignoring removed bh option [ 128.207745][ T5902] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.275009][ T5911] netlink: 36 bytes leftover after parsing attributes in process `syz.5.525'. [ 128.564278][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.696920][ T5925] netlink: 'syz.0.528': attribute type 21 has an invalid length. [ 128.705106][ T5925] __nla_validate_parse: 3 callbacks suppressed [ 128.705118][ T5925] netlink: 152 bytes leftover after parsing attributes in process `syz.0.528'. [ 128.721889][ T5925] tmpfs: Bad value for 'mpol' [ 128.764384][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.993640][ T5932] loop0: detected capacity change from 0 to 512 [ 129.096356][ T5933] netlink: 36 bytes leftover after parsing attributes in process `syz.3.531'. [ 129.105357][ T5933] netlink: 16 bytes leftover after parsing attributes in process `syz.3.531'. [ 129.114257][ T5933] netlink: 36 bytes leftover after parsing attributes in process `syz.3.531'. [ 129.179071][ T5933] netlink: 36 bytes leftover after parsing attributes in process `syz.3.531'. [ 129.587218][ T5932] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.600072][ T5932] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.834440][ T5958] loop3: detected capacity change from 0 to 1024 [ 129.855488][ T5958] EXT4-fs: Ignoring removed mblk_io_submit option [ 129.862102][ T5958] EXT4-fs: Ignoring removed bh option [ 129.862365][ T5961] netlink: 'syz.6.538': attribute type 21 has an invalid length. [ 129.885173][ T5961] netlink: 152 bytes leftover after parsing attributes in process `syz.6.538'. [ 129.966454][ T5975] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.983594][ T5975] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.003620][ T5961] tmpfs: Bad value for 'mpol' [ 130.023768][ T5958] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.117484][ T5984] netlink: 'syz.1.541': attribute type 21 has an invalid length. [ 130.157492][ T5984] netlink: 152 bytes leftover after parsing attributes in process `syz.1.541'. [ 130.175222][ T5989] pimreg3: entered allmulticast mode [ 130.633161][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.647826][ T5998] syz_tun: entered allmulticast mode [ 130.699576][ T5997] syz_tun: left allmulticast mode [ 130.873664][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.924582][ T29] audit: type=1326 audit(1752769924.218:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.0.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 130.948054][ T29] audit: type=1326 audit(1752769924.218:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.0.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 130.976790][ T6011] netlink: 36 bytes leftover after parsing attributes in process `syz.6.549'. [ 130.985969][ T6011] netlink: 16 bytes leftover after parsing attributes in process `syz.6.549'. [ 130.995229][ T6011] netlink: 36 bytes leftover after parsing attributes in process `syz.6.549'. [ 131.550959][ T6020] netlink: 'syz.1.552': attribute type 21 has an invalid length. [ 131.579197][ T6023] netlink: 'syz.1.553': attribute type 21 has an invalid length. [ 131.896674][ T6037] loop6: detected capacity change from 0 to 1024 [ 131.908099][ T6037] EXT4-fs: Ignoring removed mblk_io_submit option [ 131.914898][ T6037] EXT4-fs: Ignoring removed bh option [ 131.950295][ T6037] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.244428][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.448655][ T6068] netlink: 'syz.1.565': attribute type 21 has an invalid length. [ 132.460365][ T6065] netlink: 'syz.6.564': attribute type 21 has an invalid length. [ 132.492211][ T6065] tmpfs: Bad value for 'mpol' [ 132.639015][ T6097] tipc: Enabled bearer , priority 10 [ 132.669085][ T6097] tipc: Enabling of bearer rejected, already enabled [ 132.865821][ T29] audit: type=1400 audit(1752769926.138:243): avc: denied { ioctl } for pid=6101 comm="syz.0.571" path="socket:[11537]" dev="sockfs" ino=11537 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 133.116835][ T6107] tipc: Started in network mode [ 133.121829][ T6107] tipc: Node identity 7f000001, cluster identity 4711 [ 133.128901][ T6107] tipc: Enabled bearer , priority 10 [ 133.137298][ T6107] tipc: Enabled bearer , priority 0 [ 133.268501][ T6116] loop5: detected capacity change from 0 to 2048 [ 133.532289][ T6116] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.778493][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.926129][ T6162] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.934803][ T6162] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.989010][ T6167] netlink: 'syz.6.583': attribute type 10 has an invalid length. [ 133.998659][ T6167] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.006000][ T6167] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.018734][ T6167] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.025918][ T6167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.033249][ T6167] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.040338][ T6167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.063318][ T6167] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 134.201773][ T6172] loop6: detected capacity change from 0 to 1024 [ 134.237204][ T6172] EXT4-fs: Ignoring removed mblk_io_submit option [ 134.243807][ T6172] EXT4-fs: Ignoring removed bh option [ 134.252410][ T3385] tipc: Node number set to 2130706433 [ 134.399378][ T6172] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.456710][ T6185] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.484235][ T6185] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.659535][ T29] audit: type=1400 audit(1752769927.948:244): avc: denied { ioctl } for pid=6211 comm="syz.0.592" path="socket:[11672]" dev="sockfs" ino=11672 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 134.850222][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.991363][ T6245] loop0: detected capacity change from 0 to 512 [ 135.026144][ T6245] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.038823][ T6245] ext4 filesystem being mounted at /129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.458856][ T6253] team0: Port device team_slave_0 removed [ 135.479236][ T29] audit: type=1326 audit(1752769928.768:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.6.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f093dd5e929 code=0x7ffc0000 [ 135.502754][ T29] audit: type=1326 audit(1752769928.768:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.6.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f093dd5e929 code=0x7ffc0000 [ 136.714912][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.749167][ T6268] loop3: detected capacity change from 0 to 512 [ 136.917223][ T6268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.929822][ T6268] ext4 filesystem being mounted at /121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.241654][ T29] audit: type=1326 audit(1752769930.528:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6280 comm="syz.5.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 137.264968][ T29] audit: type=1326 audit(1752769930.528:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6280 comm="syz.5.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 137.439980][ T6285] tipc: Started in network mode [ 137.445393][ T6285] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 137.452773][ T6285] tipc: Enabled bearer , priority 0 [ 137.481853][ T6292] loop0: detected capacity change from 0 to 1024 [ 137.499857][ T6292] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.506439][ T6292] EXT4-fs: Ignoring removed bh option [ 137.692328][ T6292] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.178610][ T29] audit: type=1326 audit(1752769931.438:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6323 comm="syz.5.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 138.202199][ T29] audit: type=1326 audit(1752769931.438:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6323 comm="syz.5.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 138.254625][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.486678][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.608651][ T3392] tipc: Node number set to 11578026 [ 138.760322][ T6371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.769588][ T6371] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.036931][ T6383] loop5: detected capacity change from 0 to 128 [ 139.597690][ T6360] __nla_validate_parse: 10 callbacks suppressed [ 139.597707][ T6360] netlink: 5 bytes leftover after parsing attributes in process `syz.0.613'. [ 139.707469][ T29] audit: type=1326 audit(1752769932.998:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6414 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 139.731020][ T29] audit: type=1326 audit(1752769932.998:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6414 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 139.812118][ T6360] 0ªX¹¦D: renamed from macsec0 (while UP) [ 139.819685][ T6360] 0ªX¹¦D: entered allmulticast mode [ 139.824981][ T6360] veth1_macvtap: entered allmulticast mode [ 139.831704][ T6360] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 140.118716][ T6430] loop0: detected capacity change from 0 to 2048 [ 140.137729][ T6430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.158449][ T6434] loop3: detected capacity change from 0 to 512 [ 140.215960][ T6434] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.228626][ T6434] ext4 filesystem being mounted at /124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.537783][ T6439] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.550603][ T6439] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.925235][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.165795][ T6451] loop5: detected capacity change from 0 to 128 [ 141.396802][ T6454] loop5: detected capacity change from 0 to 512 [ 141.523820][ T6454] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.551176][ T6454] ext4 filesystem being mounted at /34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.708054][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.772764][ T29] audit: type=1400 audit(1752769935.048:253): avc: denied { create } for pid=6458 comm="syz.3.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 142.224751][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.840477][ T6475] team0: Port device team_slave_0 removed [ 143.083829][ T6491] netlink: 12 bytes leftover after parsing attributes in process `syz.5.645'. [ 143.094333][ T6491] netlink: 12 bytes leftover after parsing attributes in process `syz.5.645'. [ 143.356776][ T6500] loop3: detected capacity change from 0 to 512 [ 143.363884][ T6500] EXT4-fs: Ignoring removed orlov option [ 143.416123][ T6500] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 143.962237][ T29] audit: type=1326 audit(1752769937.218:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6504 comm="syz.5.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 143.985715][ T29] audit: type=1326 audit(1752769937.218:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6504 comm="syz.5.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 144.453819][ T6508] tmpfs: Bad value for 'mpol' [ 145.040532][ T6520] loop0: detected capacity change from 0 to 512 [ 145.181240][ T6520] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 145.376800][ T29] audit: type=1326 audit(1752769938.668:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6499 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 145.400229][ T29] audit: type=1326 audit(1752769938.668:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6499 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 145.437581][ T6539] netlink: 5 bytes leftover after parsing attributes in process `syz.6.654'. [ 145.452411][ T6539] 0ªX¹¦D: renamed from macsec0 (while UP) [ 145.486908][ T6539] 0ªX¹¦D: entered allmulticast mode [ 145.492313][ T6539] veth1_macvtap: entered allmulticast mode [ 145.504764][ T6541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.525091][ T29] audit: type=1326 audit(1752769938.718:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 145.548556][ T29] audit: type=1326 audit(1752769938.718:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 145.572442][ T6539] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 145.575870][ T6541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.638081][ T6545] tmpfs: Bad value for 'mpol' [ 146.297302][ T6556] loop5: detected capacity change from 0 to 512 [ 146.477502][ T6556] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.490282][ T6556] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.210137][ T6561] tipc: Enabling of bearer rejected, already enabled [ 147.832982][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.871928][ T6571] loop3: detected capacity change from 0 to 512 [ 147.878734][ T6571] EXT4-fs: Ignoring removed orlov option [ 148.710860][ T6573] tipc: Enabled bearer , priority 10 [ 148.775817][ T6571] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 149.002830][ T6574] tipc: Enabling of bearer rejected, already enabled [ 149.609631][ T6587] loop5: detected capacity change from 0 to 512 [ 150.118444][ T6587] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.131175][ T6587] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.172986][ T29] audit: type=1326 audit(1752769943.688:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6588 comm="syz.1.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 151.196391][ T29] audit: type=1326 audit(1752769943.688:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6588 comm="syz.1.677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 151.225577][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.831014][ T6621] loop0: detected capacity change from 0 to 128 [ 153.491687][ T29] audit: type=1326 audit(1752769946.778:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6627 comm="syz.5.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 153.515050][ T29] audit: type=1326 audit(1752769946.778:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6627 comm="syz.5.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 154.189601][ T6640] loop3: detected capacity change from 0 to 512 [ 154.365726][ T6640] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.378302][ T6640] ext4 filesystem being mounted at /139/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 156.246347][ T6650] loop6: detected capacity change from 0 to 512 [ 156.275481][ T6650] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.288124][ T6650] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 156.424172][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.045049][ T6671] netlink: 5 bytes leftover after parsing attributes in process `syz.5.697'. [ 157.108066][ T6671] 0ªX¹¦D: renamed from macsec0 (while UP) [ 157.169662][ T6671] 0ªX¹¦D: entered allmulticast mode [ 157.174981][ T6671] veth1_macvtap: entered allmulticast mode [ 157.416851][ T6671] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 157.436445][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.734831][ T6691] loop6: detected capacity change from 0 to 128 [ 159.994324][ T6715] loop6: detected capacity change from 0 to 128 [ 161.189627][ T6738] netlink: 5 bytes leftover after parsing attributes in process `syz.3.711'. [ 161.256706][ T6738] 0ªX¹¦D: renamed from 31ªX¹¦D (while UP) [ 161.278317][ T6738] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 161.301934][ T29] audit: type=1326 audit(1752769954.538:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6729 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 161.325436][ T29] audit: type=1326 audit(1752769954.538:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6729 comm="syz.1.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 161.577830][ T6752] netlink: 'syz.5.724': attribute type 21 has an invalid length. [ 161.597220][ T6752] netlink: 152 bytes leftover after parsing attributes in process `syz.5.724'. [ 161.654018][ T6752] tmpfs: Bad value for 'mpol' [ 161.791203][ T6759] loop0: detected capacity change from 0 to 512 [ 161.798714][ T6759] EXT4-fs: Ignoring removed orlov option [ 162.441660][ T6759] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 162.642491][ T29] audit: type=1400 audit(1752769955.938:266): avc: denied { search } for pid=6747 comm="syz.0.721" name="/" dev="configfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 162.667120][ T29] audit: type=1400 audit(1752769955.958:267): avc: denied { search } for pid=6747 comm="syz.0.721" name="/" dev="configfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 162.689277][ T29] audit: type=1400 audit(1752769955.958:268): avc: denied { read open } for pid=6747 comm="syz.0.721" path="/" dev="configfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 164.591195][ T6766] loop6: detected capacity change from 0 to 512 [ 164.720932][ T6766] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 164.936440][ T6782] loop0: detected capacity change from 0 to 512 [ 164.952706][ T6766] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.979593][ T6766] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.000662][ T6782] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.027478][ T6782] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.317916][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.498124][ T6799] tipc: Enabling of bearer rejected, already enabled [ 165.591230][ T6800] loop6: detected capacity change from 0 to 512 [ 165.598074][ T6800] EXT4-fs: Ignoring removed orlov option [ 165.605783][ T6800] EXT4-fs (loop6): blocks per group (95) and clusters per group (32768) inconsistent [ 165.682874][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.065664][ T6810] loop5: detected capacity change from 0 to 512 [ 167.111180][ T6810] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.123981][ T6810] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.230100][ T6814] netlink: 12 bytes leftover after parsing attributes in process `syz.6.741'. [ 167.324639][ T6814] netlink: 12 bytes leftover after parsing attributes in process `syz.6.741'. [ 167.530791][ T6820] netlink: 4 bytes leftover after parsing attributes in process `syz.6.742'. [ 167.554127][ T6821] tipc: Enabling of bearer rejected, already enabled [ 167.717480][ T6825] tipc: Enabling of bearer rejected, already enabled [ 168.216656][ T6828] netlink: 4 bytes leftover after parsing attributes in process `syz.0.744'. [ 168.228582][ T6828] syz_tun (unregistering): left allmulticast mode [ 168.291310][ T6830] netlink: 4 bytes leftover after parsing attributes in process `syz.6.745'. [ 168.631645][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.368592][ T6871] tipc: Enabling of bearer rejected, already enabled [ 170.418904][ T6871] tipc: Enabling of bearer rejected, already enabled [ 170.846890][ T29] audit: type=1326 audit(1752769964.138:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 170.870352][ T29] audit: type=1326 audit(1752769964.138:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6874 comm="syz.0.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 171.016833][ T6882] tmpfs: Bad value for 'mpol' [ 171.097178][ T6885] loop6: detected capacity change from 0 to 512 [ 171.119591][ T6885] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.132416][ T6885] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.397845][ T29] audit: type=1400 audit(1752769964.688:271): avc: denied { bind } for pid=6892 comm="syz.5.765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 171.417286][ T29] audit: type=1400 audit(1752769964.688:272): avc: denied { write } for pid=6892 comm="syz.5.765" path="socket:[13233]" dev="sockfs" ino=13233 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 171.440954][ T29] audit: type=1400 audit(1752769964.688:273): avc: denied { accept } for pid=6892 comm="syz.5.765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 171.460483][ T29] audit: type=1400 audit(1752769964.688:274): avc: denied { read } for pid=6892 comm="syz.5.765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 171.550819][ T29] audit: type=1400 audit(1752769964.778:275): avc: denied { map } for pid=6892 comm="syz.5.765" path="socket:[13232]" dev="sockfs" ino=13232 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 172.835834][ T6895] loop0: detected capacity change from 0 to 512 [ 172.927267][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.088028][ T6895] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 173.351594][ T6895] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.572054][ T6895] ext4 filesystem being mounted at /164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.983123][ T6929] tipc: Enabling of bearer rejected, already enabled [ 174.120292][ T6934] netlink: 5 bytes leftover after parsing attributes in process `syz.1.776'. [ 174.129319][ T6934] 1ªX¹¦D: renamed from 30ªX¹¦D (while UP) [ 174.205145][ T6934] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 174.232042][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.573009][ T6937] netlink: 4 bytes leftover after parsing attributes in process `syz.0.777'. [ 174.996955][ T6954] loop3: detected capacity change from 0 to 512 [ 175.062653][ T6954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.169321][ T6954] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.730595][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.853583][ T29] audit: type=1326 audit(1752769969.148:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6964 comm="syz.5.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 175.877393][ T29] audit: type=1326 audit(1752769969.148:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6964 comm="syz.5.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 175.935896][ T6972] netlink: 4 bytes leftover after parsing attributes in process `syz.6.786'. [ 177.341072][ T6984] loop6: detected capacity change from 0 to 1024 [ 177.401638][ T6984] EXT4-fs: Ignoring removed mblk_io_submit option [ 177.408217][ T6984] EXT4-fs: Ignoring removed bh option [ 177.483079][ T6992] netlink: 4 bytes leftover after parsing attributes in process `syz.1.791'. [ 177.508759][ T6984] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.570579][ T6997] loop5: detected capacity change from 0 to 512 [ 177.577441][ T6997] EXT4-fs: Ignoring removed orlov option [ 177.616864][ T6997] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 178.028624][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.607864][ T7007] netlink: 56 bytes leftover after parsing attributes in process `syz.1.795'. [ 178.639162][ T7007] netlink: 56 bytes leftover after parsing attributes in process `syz.1.795'. [ 178.811702][ T7007] netlink: 56 bytes leftover after parsing attributes in process `syz.1.795'. [ 178.821416][ T7009] netlink: 12 bytes leftover after parsing attributes in process `syz.0.794'. [ 178.961363][ T29] audit: type=1400 audit(1752769972.118:278): avc: denied { write } for pid=7005 comm="syz.0.794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 178.981386][ T29] audit: type=1400 audit(1752769972.118:279): avc: denied { nlmsg_write } for pid=7005 comm="syz.0.794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 179.976427][ T7025] netlink: 56 bytes leftover after parsing attributes in process `syz.6.802'. [ 180.005544][ T7025] netlink: 56 bytes leftover after parsing attributes in process `syz.6.802'. [ 180.040924][ T7025] netlink: 56 bytes leftover after parsing attributes in process `syz.6.802'. [ 180.351706][ T7031] netlink: 5 bytes leftover after parsing attributes in process `syz.6.803'. [ 180.360672][ T7031] 1ªX¹¦D: renamed from 30ªX¹¦D (while UP) [ 180.765043][ T7031] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 180.801560][ T7032] netlink: 8 bytes leftover after parsing attributes in process `syz.1.800'. [ 181.339006][ T7052] loop5: detected capacity change from 0 to 512 [ 181.448721][ T7053] loop6: detected capacity change from 0 to 512 [ 181.455962][ T7053] EXT4-fs: Ignoring removed orlov option [ 182.046235][ T7057] tipc: Enabling of bearer rejected, already enabled [ 182.155156][ T7058] tipc: Enabling of bearer rejected, already enabled [ 182.325717][ T7053] EXT4-fs (loop6): blocks per group (95) and clusters per group (32768) inconsistent [ 182.344070][ T7052] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.636825][ T7052] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.916331][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.729159][ T7066] loop6: detected capacity change from 0 to 512 [ 183.762082][ T7066] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 183.819950][ T7066] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.843222][ T7066] ext4 filesystem being mounted at /77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.143520][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.341017][ T7082] loop0: detected capacity change from 0 to 512 [ 184.348075][ T7082] EXT4-fs: Ignoring removed orlov option [ 185.240476][ T7082] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 185.553531][ T7096] netlink: 5 bytes leftover after parsing attributes in process `syz.3.822'. [ 185.945581][ T7096] 1ªX¹¦D: renamed from 30ªX¹¦D (while UP) [ 185.954474][ T7096] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 186.050849][ T7098] netlink: 56 bytes leftover after parsing attributes in process `syz.6.823'. [ 186.090113][ T7098] netlink: 56 bytes leftover after parsing attributes in process `syz.6.823'. [ 186.128008][ T7098] netlink: 56 bytes leftover after parsing attributes in process `syz.6.823'. [ 186.464279][ T7103] netlink: 4 bytes leftover after parsing attributes in process `syz.3.824'. [ 187.125542][ T7106] loop0: detected capacity change from 0 to 512 [ 187.214754][ T7106] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 187.281061][ T7106] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.297109][ T7106] ext4 filesystem being mounted at /172/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 187.445961][ T7125] loop6: detected capacity change from 0 to 1024 [ 187.452895][ T7125] EXT4-fs: Ignoring removed nomblk_io_submit option [ 187.496140][ T7125] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.850234][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.336435][ T7145] loop3: detected capacity change from 0 to 512 [ 188.365871][ T7146] loop5: detected capacity change from 0 to 512 [ 188.624257][ T7150] netlink: 5 bytes leftover after parsing attributes in process `syz.1.837'. [ 188.633184][ T7150] 0ªX¹¦D: renamed from 31ªX¹¦D (while UP) [ 189.069292][ T7146] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 189.104154][ T7150] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 189.365308][ T29] audit: type=1326 audit(1752769982.658:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 189.389019][ T29] audit: type=1326 audit(1752769982.658:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7122 comm="syz.5.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 189.679673][ T7145] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.693269][ T7145] ext4 filesystem being mounted at /164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 190.080599][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.146441][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.615996][ T7171] netlink: 5 bytes leftover after parsing attributes in process `syz.6.843'. [ 190.624930][ T7171] 0ªX¹¦D: renamed from 31ªX¹¦D (while UP) [ 190.644049][ T7171] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 191.269762][ T7176] netlink: 5 bytes leftover after parsing attributes in process `syz.3.842'. [ 191.278771][ T7176] 0ªX¹¦D: renamed from 31ªX¹¦D (while UP) [ 191.440927][ T7176] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 192.415533][ T7181] loop0: detected capacity change from 0 to 512 [ 192.799641][ T7181] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 192.930392][ T7181] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.003673][ T7181] ext4 filesystem being mounted at /175/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.320802][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.399949][ T7210] netlink: 8 bytes leftover after parsing attributes in process `syz.6.851'. [ 195.537384][ T7214] netlink: 56 bytes leftover after parsing attributes in process `syz.0.853'. [ 195.547699][ T7214] netlink: 56 bytes leftover after parsing attributes in process `syz.0.853'. [ 195.624824][ T7214] netlink: 56 bytes leftover after parsing attributes in process `syz.0.853'. [ 195.687619][ T7221] netlink: 56 bytes leftover after parsing attributes in process `syz.1.856'. [ 195.708271][ T7221] netlink: 56 bytes leftover after parsing attributes in process `syz.1.856'. [ 195.725717][ T7221] netlink: 56 bytes leftover after parsing attributes in process `syz.1.856'. [ 195.912525][ T7226] netlink: 4 bytes leftover after parsing attributes in process `syz.0.857'. [ 196.644999][ T7239] loop6: detected capacity change from 0 to 512 [ 196.676105][ T7239] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 196.780564][ T7239] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.063160][ T7258] netlink: 5 bytes leftover after parsing attributes in process `syz.0.865'. [ 197.072073][ T7258] 1ªX¹¦D: renamed from 30ªX¹¦D (while UP) [ 197.499633][ T7258] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 197.564442][ T7239] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 197.787898][ T29] audit: type=1400 audit(1752769991.078:282): avc: denied { create } for pid=7260 comm="syz.1.866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 197.990563][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.211512][ T7276] tipc: Enabling of bearer rejected, already enabled [ 198.288382][ T7276] tipc: Enabling of bearer rejected, already enabled [ 198.839490][ T7287] loop3: detected capacity change from 0 to 1024 [ 198.846512][ T7287] EXT4-fs: Ignoring removed nomblk_io_submit option [ 198.868527][ T7287] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.032210][ T7296] netlink: 4 bytes leftover after parsing attributes in process `syz.1.873'. [ 200.790557][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.926465][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.1.881'. [ 201.293613][ T7319] tmpfs: Bad value for 'mpol' [ 202.002056][ T7341] netlink: 4 bytes leftover after parsing attributes in process `syz.5.888'. [ 202.073599][ T29] audit: type=1326 audit(1752769995.358:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 202.098487][ T29] audit: type=1326 audit(1752769995.388:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.884" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 203.054553][ T7361] tipc: Enabling of bearer rejected, already enabled [ 203.080478][ T7361] tipc: Enabling of bearer rejected, already enabled [ 203.553151][ T7366] loop5: detected capacity change from 0 to 1024 [ 203.560246][ T7366] EXT4-fs: Ignoring removed nomblk_io_submit option [ 203.605534][ T7366] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.145225][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.226572][ T7377] netlink: 4 bytes leftover after parsing attributes in process `syz.5.895'. [ 205.305068][ T7380] tmpfs: Bad value for 'mpol' [ 205.408477][ T7373] syzkaller0: entered promiscuous mode [ 205.415114][ T7373] syzkaller0: entered allmulticast mode [ 206.148416][ T7399] loop0: detected capacity change from 0 to 512 [ 206.203304][ T7399] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 206.292531][ T29] audit: type=1326 audit(1752769999.578:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7385 comm="syz.0.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 206.315914][ T29] audit: type=1326 audit(1752769999.578:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7385 comm="syz.0.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 206.394562][ T7404] loop3: detected capacity change from 0 to 512 [ 206.684367][ T7404] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.696948][ T7404] ext4 filesystem being mounted at /176/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 207.689481][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.994976][ T7414] loop3: detected capacity change from 0 to 512 [ 208.001912][ T7414] EXT4-fs: Ignoring removed orlov option [ 209.497357][ T7414] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 209.515166][ T7414] netlink: 8 bytes leftover after parsing attributes in process `syz.3.903'. [ 209.947992][ T7433] netlink: 4 bytes leftover after parsing attributes in process `syz.5.907'. [ 210.098459][ T7436] netlink: 4 bytes leftover after parsing attributes in process `syz.5.908'. [ 210.924933][ T7446] syzkaller0: entered promiscuous mode [ 210.931113][ T7446] syzkaller0: entered allmulticast mode [ 212.250861][ T7469] tipc: Enabled bearer , priority 10 [ 212.642342][ T7474] netlink: 12 bytes leftover after parsing attributes in process `syz.6.918'. [ 212.918063][ T7485] veth0_vlan: entered allmulticast mode [ 212.937464][ T7485] ªªªªªª: renamed from vlan0 [ 212.954154][ T29] audit: type=1400 audit(1752770006.238:287): avc: denied { setopt } for pid=7484 comm="syz.1.924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 214.430886][ T7513] netlink: 4 bytes leftover after parsing attributes in process `syz.6.933'. [ 215.799450][ T7534] loop3: detected capacity change from 0 to 512 [ 215.944562][ T7534] EXT4-fs: Ignoring removed orlov option [ 216.025504][ T7534] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 216.592461][ T7495] netlink: 8 bytes leftover after parsing attributes in process `syz.3.928'. [ 216.904354][ T7555] netlink: 4 bytes leftover after parsing attributes in process `syz.5.946'. [ 217.130219][ T7557] tipc: Enabling of bearer rejected, already enabled [ 217.142852][ T7557] tipc: Enabling of bearer rejected, already enabled [ 217.859174][ T7565] loop0: detected capacity change from 0 to 512 [ 217.926879][ T7565] EXT4-fs: Ignoring removed orlov option [ 218.109216][ T7565] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 218.230299][ T7565] netlink: 8 bytes leftover after parsing attributes in process `syz.0.941'. [ 218.378431][ T7572] tipc: Enabling of bearer rejected, already enabled [ 219.808485][ T7591] loop6: detected capacity change from 0 to 512 [ 219.849520][ T7591] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.959739][ T7600] loop5: detected capacity change from 0 to 1024 [ 219.966754][ T7600] EXT4-fs: Ignoring removed mblk_io_submit option [ 219.973338][ T7600] EXT4-fs: Ignoring removed bh option [ 219.983631][ T7600] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.022306][ T7591] ext4 filesystem being mounted at /112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.979314][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.763429][ T7617] netlink: 12 bytes leftover after parsing attributes in process `syz.5.961'. [ 221.949912][ T7624] netlink: 12 bytes leftover after parsing attributes in process `syz.1.964'. [ 223.093719][ T7637] tipc: Enabling of bearer rejected, already enabled [ 223.402675][ T7638] netlink: 4 bytes leftover after parsing attributes in process `syz.3.968'. [ 225.346889][ T7671] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 225.656844][ T7677] netlink: 8 bytes leftover after parsing attributes in process `syz.1.975'. [ 226.747868][ T7669] loop3: detected capacity change from 0 to 512 [ 226.853571][ T29] audit: type=1326 audit(1752770020.128:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7687 comm="syz.1.982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 226.877026][ T29] audit: type=1326 audit(1752770020.128:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7687 comm="syz.1.982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 226.980825][ T7669] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 227.149521][ T7690] syzkaller0: entered promiscuous mode [ 227.157959][ T7690] syzkaller0: entered allmulticast mode [ 227.195126][ T7701] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.253161][ T7701] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.268511][ T7669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.312849][ T7669] ext4 filesystem being mounted at /186/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.948642][ T7712] netlink: 4 bytes leftover after parsing attributes in process `syz.5.988'. [ 228.092932][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.151046][ T29] audit: type=1400 audit(1752770021.438:290): avc: denied { cpu } for pid=7717 comm="syz.5.989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 228.536471][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.051950][ T7728] netlink: 12 bytes leftover after parsing attributes in process `syz.5.992'. [ 229.331834][ T7745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.377900][ T7745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 229.848483][ T7743] loop6: detected capacity change from 0 to 512 [ 229.974392][ T7743] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 230.136276][ T7743] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.151258][ T7743] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 230.519302][ T7774] loop0: detected capacity change from 0 to 1024 [ 230.526063][ T7774] EXT4-fs: Ignoring removed nomblk_io_submit option [ 230.558078][ T7774] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.513781][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.489784][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.778953][ T7815] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 233.123274][ T7816] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1019'. [ 233.979249][ T7840] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1029'. [ 234.118774][ T7840] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1029'. [ 234.134228][ T7840] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1029'. [ 235.431900][ T7868] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1037'. [ 235.565278][ T7872] tipc: Enabled bearer , priority 10 [ 236.214222][ T7883] loop6: detected capacity change from 0 to 512 [ 236.263214][ T29] audit: type=1400 audit(1752770029.548:291): avc: denied { write } for pid=7887 comm="syz.5.1042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 236.528064][ T7895] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.538114][ T7895] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.706563][ T7883] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.757298][ T7883] ext4 filesystem being mounted at /120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 237.194618][ T7909] tmpfs: Bad value for 'mpol' [ 238.971289][ T7944] tmpfs: Bad value for 'mpol' [ 239.803544][ T7965] loop5: detected capacity change from 0 to 512 [ 239.919404][ T7965] EXT4-fs: Ignoring removed orlov option [ 239.984844][ T7965] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 240.067941][ T7965] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1064'. [ 241.648923][ T7987] tipc: Enabling of bearer rejected, already enabled [ 243.309374][ T8005] loop3: detected capacity change from 0 to 1024 [ 243.316407][ T8005] EXT4-fs: Ignoring removed nomblk_io_submit option [ 243.394595][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.494135][ T8005] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.728674][ T8021] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1085'. [ 244.773551][ T8021] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1085'. [ 244.825589][ T8021] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1085'. [ 244.912541][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.928348][ T8043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 245.984170][ T8043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 246.805079][ T8055] loop5: detected capacity change from 0 to 512 [ 246.838878][ T8056] loop0: detected capacity change from 0 to 512 [ 247.172182][ T8056] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.184968][ T8056] ext4 filesystem being mounted at /218/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 247.230969][ T8055] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.301014][ T8055] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 247.672741][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.687165][ T8071] tmpfs: Bad value for 'mpol' [ 248.163623][ T8080] tipc: Enabling of bearer rejected, already enabled [ 249.365567][ T8099] tipc: Enabled bearer , priority 10 [ 249.999139][ T8116] netlink: 'syz.3.1117': attribute type 21 has an invalid length. [ 250.007324][ T8116] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1117'. [ 250.029118][ T8116] tmpfs: Bad value for 'mpol' [ 250.330642][ T8119] loop6: detected capacity change from 0 to 512 [ 250.354410][ T8119] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.367199][ T8119] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 250.468275][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.839786][ T8138] tipc: Enabling of bearer rejected, already enabled [ 250.849773][ T8138] tipc: Enabling of bearer rejected, already enabled [ 250.909611][ T8137] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1122'. [ 250.932091][ T8140] tipc: Enabling of bearer rejected, already enabled [ 251.351374][ T8143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.452357][ T8143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 252.321766][ T8154] veth0_vlan: entered allmulticast mode [ 252.619565][ T8157] ªªªªªª: renamed from vlan0 [ 253.119459][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.257023][ T8172] loop6: detected capacity change from 0 to 1024 [ 253.264238][ T8172] EXT4-fs: Ignoring removed nomblk_io_submit option [ 253.473536][ T8172] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.894234][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.087139][ T8184] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1136'. [ 255.386299][ T8184] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -4 [ 255.395725][ T8184] platform regulatory.0: Direct firmware load for regulatory.db failed with error -4 [ 255.544879][ T8208] loop6: detected capacity change from 0 to 512 [ 255.629522][ T8208] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.765873][ T8208] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 256.569284][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.889328][ T8242] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1154'. [ 258.911600][ T8243] loop5: detected capacity change from 0 to 512 [ 259.179288][ T8243] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.252007][ T8243] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 260.202140][ T8263] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1158'. [ 261.068080][ T8272] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1164'. [ 261.263096][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.348031][ T8278] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1168'. [ 262.364814][ T8295] loop0: detected capacity change from 0 to 512 [ 262.617801][ T8295] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.630490][ T8295] ext4 filesystem being mounted at /233/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 262.735601][ T8282] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1166'. [ 262.856195][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.879459][ T8303] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1172'. [ 266.488543][ T8325] loop0: detected capacity change from 0 to 1024 [ 266.533740][ T8325] EXT4-fs: Ignoring removed nomblk_io_submit option [ 266.695408][ T8326] loop3: detected capacity change from 0 to 512 [ 268.570903][ T8326] EXT4-fs warning (device loop3): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop3. [ 270.909115][ T8379] loop0: detected capacity change from 0 to 512 [ 271.063769][ T8379] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.314381][ T8379] ext4 filesystem being mounted at /237/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 271.890152][ T8393] tipc: Enabling of bearer rejected, already enabled [ 273.030426][ T8410] tipc: Enabled bearer , priority 10 [ 273.745988][ T8425] tipc: Enabling of bearer rejected, already enabled [ 273.804437][ T8425] tipc: Enabling of bearer rejected, already enabled [ 273.972476][ T8429] tipc: Enabling of bearer rejected, already enabled [ 275.023189][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.042450][ T8442] loop3: detected capacity change from 0 to 512 [ 275.049150][ T8442] EXT4-fs: Ignoring removed orlov option [ 275.055665][ T8442] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 275.069160][ T8442] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1212'. [ 275.397633][ T8450] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1213'. [ 277.145110][ T8474] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1222'. [ 277.186232][ T8475] tipc: Enabling of bearer rejected, already enabled [ 277.321879][ T8477] tipc: Enabling of bearer rejected, already enabled [ 277.753465][ T8487] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 279.241851][ T8495] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1231'. [ 280.852040][ T8557] loop3: detected capacity change from 0 to 512 [ 280.918794][ T8557] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.059339][ T8557] ext4 filesystem being mounted at /254/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 283.710181][ T8584] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1256'. [ 283.939297][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.067811][ T8593] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1259'. [ 285.230915][ T8607] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1263'. [ 285.297787][ T8613] netlink: 'syz.5.1265': attribute type 21 has an invalid length. [ 285.334357][ T8613] netlink: 152 bytes leftover after parsing attributes in process `syz.5.1265'. [ 285.350520][ T8613] tmpfs: Bad value for 'mpol' [ 285.445316][ T8629] loop6: detected capacity change from 0 to 1024 [ 285.452178][ T8629] EXT4-fs: Ignoring removed nomblk_io_submit option [ 285.484785][ T8629] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.500885][ T8628] tipc: Enabled bearer , priority 10 [ 286.507643][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.324859][ T8663] netlink: 'syz.6.1278': attribute type 21 has an invalid length. [ 288.461524][ T8663] netlink: 152 bytes leftover after parsing attributes in process `syz.6.1278'. [ 288.472184][ T8663] tmpfs: Bad value for 'mpol' [ 289.006011][ T8675] loop0: detected capacity change from 0 to 512 [ 289.012910][ T8675] EXT4-fs: Ignoring removed orlov option [ 289.066353][ T8676] loop3: detected capacity change from 0 to 512 [ 289.092559][ T8675] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 289.107275][ T8675] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1281'. [ 289.315730][ T8676] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.328582][ T8676] ext4 filesystem being mounted at /259/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 292.533307][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.664670][ T8697] loop6: detected capacity change from 0 to 1024 [ 292.671532][ T8697] EXT4-fs: Ignoring removed nomblk_io_submit option [ 292.794728][ T8697] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.220145][ T8713] loop3: detected capacity change from 0 to 512 [ 293.241035][ T8715] netlink: 'syz.5.1291': attribute type 21 has an invalid length. [ 293.256911][ T8715] netlink: 152 bytes leftover after parsing attributes in process `syz.5.1291'. [ 293.267070][ T8715] tmpfs: Bad value for 'mpol' [ 293.284187][ T8713] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.304971][ T8713] ext4 filesystem being mounted at /260/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 293.321299][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.708443][ T8737] tipc: Enabling of bearer rejected, already enabled [ 293.892694][ T8737] tipc: Enabling of bearer rejected, already enabled [ 294.083049][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.097830][ T8740] tipc: Enabling of bearer rejected, already enabled [ 294.606923][ T8750] tipc: Enabling of bearer rejected, already enabled [ 294.784285][ T8752] tipc: Enabling of bearer rejected, already enabled [ 294.960974][ T8753] tipc: Enabling of bearer rejected, already enabled [ 295.472392][ T8759] netlink: 'syz.6.1304': attribute type 21 has an invalid length. [ 295.480270][ T8759] netlink: 152 bytes leftover after parsing attributes in process `syz.6.1304'. [ 295.503181][ T8759] tmpfs: Bad value for 'mpol' [ 295.667968][ T8765] tipc: Enabling of bearer rejected, already enabled [ 295.881877][ T8772] loop6: detected capacity change from 0 to 1024 [ 295.888881][ T8772] EXT4-fs: Ignoring removed mblk_io_submit option [ 295.895404][ T8772] EXT4-fs: Ignoring removed bh option [ 295.925487][ T8772] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.125439][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.232070][ T8792] pim6reg1: entered promiscuous mode [ 297.389477][ T8795] tipc: Enabling of bearer rejected, already enabled [ 298.132238][ T8818] loop3: detected capacity change from 0 to 512 [ 298.596166][ T8818] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.775117][ T8818] ext4 filesystem being mounted at /263/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 299.262647][ T8825] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1323'. [ 299.374886][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.429294][ T8828] pim6reg1: entered promiscuous mode [ 302.066134][ T8853] tipc: Enabling of bearer rejected, already enabled [ 302.290326][ T8863] netlink: 'syz.5.1336': attribute type 21 has an invalid length. [ 302.298288][ T8863] netlink: 152 bytes leftover after parsing attributes in process `syz.5.1336'. [ 302.528958][ T8863] tmpfs: Bad value for 'mpol' [ 303.169668][ T8875] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1339'. [ 304.974485][ T29] audit: type=1326 audit(1752770098.268:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8899 comm="syz.1.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 304.997984][ T29] audit: type=1326 audit(1752770098.268:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8899 comm="syz.1.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d9999e929 code=0x7ffc0000 [ 305.721495][ T8922] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1350'. [ 305.878675][ T8924] loop5: detected capacity change from 0 to 512 [ 305.885703][ T8924] EXT4-fs: Ignoring removed orlov option [ 305.987396][ T8924] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 306.846339][ T8924] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1353'. [ 307.795089][ T8946] loop5: detected capacity change from 0 to 512 [ 307.802018][ T8946] EXT4-fs: Ignoring removed orlov option [ 307.896006][ T8946] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 308.058054][ T8950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1360'. [ 308.533915][ T8954] loop3: detected capacity change from 0 to 512 [ 308.617315][ T8954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 308.696021][ T8946] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1359'. [ 309.073283][ T8954] ext4 filesystem being mounted at /280/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 309.289076][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.659481][ T8969] loop3: detected capacity change from 0 to 512 [ 309.666373][ T8969] EXT4-fs: Ignoring removed orlov option [ 309.717838][ T8969] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 310.560761][ T8969] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1364'. [ 311.081508][ T8982] loop0: detected capacity change from 0 to 512 [ 311.206251][ T8982] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 311.351265][ T29] audit: type=1326 audit(1752770104.638:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8970 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 311.374690][ T29] audit: type=1326 audit(1752770104.638:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8970 comm="syz.0.1366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 311.527647][ T8989] pim6reg1: entered promiscuous mode [ 311.652410][ T8996] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1375'. [ 311.813117][ T9002] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1378'. [ 314.871536][ T9037] pim6reg1: entered promiscuous mode [ 315.493020][ T9058] pim6reg1: entered promiscuous mode [ 315.739371][ T9067] pim6reg1: entered promiscuous mode [ 315.768676][ T9068] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1392'. [ 316.051103][ T9080] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1403'. [ 318.013386][ T9133] loop0: detected capacity change from 0 to 512 [ 318.020491][ T9133] EXT4-fs: Ignoring removed orlov option [ 318.504495][ T9133] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 319.449117][ T9133] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1418'. [ 321.023435][ T9164] netlink: 'syz.0.1430': attribute type 21 has an invalid length. [ 321.082988][ T9167] tmpfs: Bad value for 'mpol' [ 321.123348][ T9164] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1430'. [ 321.292920][ T9174] tipc: Enabling of bearer rejected, already enabled [ 321.364976][ T9174] tipc: Enabling of bearer rejected, already enabled [ 321.451307][ T9185] loop6: detected capacity change from 0 to 512 [ 322.071489][ T9185] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 322.151943][ T9185] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 322.904023][ T9203] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1442'. [ 323.046640][ T9209] netlink: 'syz.5.1444': attribute type 21 has an invalid length. [ 323.098135][ T9212] tmpfs: Bad value for 'mpol' [ 323.115376][ T9209] netlink: 152 bytes leftover after parsing attributes in process `syz.5.1444'. [ 326.408125][ T9260] loop5: detected capacity change from 0 to 512 [ 326.418221][ T9260] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 326.502052][ T5188] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.584393][ T29] audit: type=1326 audit(1752770119.878:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9254 comm="syz.5.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 326.608068][ T29] audit: type=1326 audit(1752770119.878:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9254 comm="syz.5.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf8e6be929 code=0x7ffc0000 [ 326.942711][ T9270] tipc: Enabling of bearer rejected, already enabled [ 326.963225][ T9270] tipc: Enabling of bearer rejected, already enabled [ 328.135630][ T9295] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1468'. [ 328.821693][ T9307] loop3: detected capacity change from 0 to 512 [ 328.863401][ T9307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.876111][ T9307] ext4 filesystem being mounted at /303/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 330.391138][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.243067][ T9343] tipc: Enabling of bearer rejected, already enabled [ 331.292948][ T9343] tipc: Enabling of bearer rejected, already enabled [ 331.356478][ T9349] tipc: Enabling of bearer rejected, already enabled [ 331.385436][ T9349] tipc: Enabling of bearer rejected, already enabled [ 332.630237][ T9364] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1491'. [ 333.177435][ T9373] netlink: 'syz.0.1494': attribute type 21 has an invalid length. [ 333.229057][ T9377] tmpfs: Bad value for 'mpol' [ 333.237675][ T9373] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1494'. [ 334.093378][ T9391] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1499'. [ 335.111521][ T9398] tipc: Enabling of bearer rejected, already enabled [ 335.447724][ T9395] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1501'. [ 335.639413][ T9410] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1505'. [ 335.815537][ T9423] netlink: 'syz.0.1509': attribute type 21 has an invalid length. [ 335.981484][ T9423] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1509'. [ 336.638623][ T9423] tmpfs: Bad value for 'mpol' [ 338.163085][ T9450] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1519'. [ 338.249060][ T9454] tipc: Enabling of bearer rejected, already enabled [ 338.326642][ T9461] loop5: detected capacity change from 0 to 512 [ 338.638993][ T9461] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.655565][ T9461] ext4 filesystem being mounted at /223/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 340.147451][ T9486] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1527'. [ 341.914040][ T9495] tipc: Enabling of bearer rejected, already enabled [ 341.931972][ T9500] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1532'. [ 342.006604][ T9502] tipc: Enabling of bearer rejected, already enabled [ 347.324335][ T9549] tipc: Enabling of bearer rejected, already enabled [ 347.335887][ T9549] tipc: Enabling of bearer rejected, already enabled [ 347.776584][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.976041][ T9560] loop3: detected capacity change from 0 to 512 [ 348.045189][ T9563] loop5: detected capacity change from 0 to 512 [ 348.052380][ T9563] EXT4-fs: Ignoring removed orlov option [ 348.064460][ T9563] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 348.189685][ T9560] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 348.830583][ T9553] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1551'. [ 348.849867][ T29] audit: type=1326 audit(1752770142.128:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9550 comm="syz.3.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa304b8e929 code=0x7ffc0000 [ 348.873254][ T29] audit: type=1326 audit(1752770142.128:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9550 comm="syz.3.1550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa304b8e929 code=0x7ffc0000 [ 349.546332][ T9573] tipc: Enabling of bearer rejected, already enabled [ 349.693353][ T9580] pim6reg1: entered promiscuous mode [ 349.881331][ T9573] tipc: Enabling of bearer rejected, already enabled [ 350.000187][ T9586] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1561'. [ 350.179608][ T9593] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1564'. [ 350.303915][ T9597] pim6reg1: entered promiscuous mode [ 350.981846][ T9608] loop5: detected capacity change from 0 to 512 [ 350.988528][ T9608] EXT4-fs: Ignoring removed orlov option [ 350.996182][ T9608] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 352.303016][ T9618] pim6reg1: entered promiscuous mode [ 352.823823][ T9623] loop6: detected capacity change from 0 to 512 [ 352.851182][ T9623] EXT4-fs (loop6): blocks per group (95) and clusters per group (32768) inconsistent [ 353.016351][ T29] audit: type=1326 audit(1752770146.308:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9620 comm="syz.6.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f093dd5e929 code=0x7ffc0000 [ 353.039760][ T29] audit: type=1326 audit(1752770146.308:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9620 comm="syz.6.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f093dd5e929 code=0x7ffc0000 [ 353.413017][ T9632] loop0: detected capacity change from 0 to 512 [ 353.419844][ T9632] EXT4-fs: Ignoring removed orlov option [ 353.439730][ T9632] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 353.486389][ T9632] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1575'. [ 353.538535][ T9633] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1573'. [ 357.165964][ T9660] loop3: detected capacity change from 0 to 512 [ 357.172856][ T9660] EXT4-fs: Ignoring removed orlov option [ 357.294794][ T9660] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 358.614089][ T9670] tipc: Enabling of bearer rejected, already enabled [ 359.009532][ T9677] netlink: 'syz.3.1590': attribute type 21 has an invalid length. [ 359.035782][ T9677] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1590'. [ 359.060443][ T9677] tmpfs: Bad value for 'mpol' [ 359.737344][ T9689] veth0_vlan: entered allmulticast mode [ 359.993252][ T9691] pim6reg1: entered promiscuous mode [ 360.283253][ T9701] loop5: detected capacity change from 0 to 512 [ 360.290320][ T9701] EXT4-fs: Ignoring removed orlov option [ 360.351491][ T9701] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 361.173195][ T9701] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1596'. [ 361.611950][ T9701] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -4 [ 361.621281][ T9701] platform regulatory.0: Direct firmware load for regulatory.db failed with error -4 [ 363.244117][ T9729] tipc: Enabling of bearer rejected, already enabled [ 363.253678][ T9729] tipc: Enabling of bearer rejected, already enabled [ 365.176175][ T9759] loop5: detected capacity change from 0 to 512 [ 365.183115][ T9759] EXT4-fs: Ignoring removed orlov option [ 365.195222][ T9759] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 366.067962][ T9759] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1615'. [ 366.583376][ T9770] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1618'. [ 366.978328][ T9787] loop3: detected capacity change from 0 to 512 [ 366.985436][ T9787] EXT4-fs: Ignoring removed orlov option [ 368.083088][ T9791] loop5: detected capacity change from 0 to 1024 [ 368.710930][ T9791] EXT4-fs: Ignoring removed nomblk_io_submit option [ 368.722482][ T9787] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 368.764644][ T9786] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1621'. [ 368.955609][ T9791] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 369.443329][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.475597][ T9806] loop0: detected capacity change from 0 to 512 [ 369.546758][ T9806] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 369.993808][ T29] audit: type=1326 audit(1752770163.288:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.0.1626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 370.019378][ T9818] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1632'. [ 370.082108][ T9820] loop5: detected capacity change from 0 to 512 [ 370.139016][ T29] audit: type=1326 audit(1752770163.308:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9794 comm="syz.0.1626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2def60e929 code=0x7ffc0000 [ 370.256266][ T9820] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 370.269092][ T9820] ext4 filesystem being mounted at /238/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 370.973046][ T9825] pim6reg1: entered promiscuous mode [ 371.925382][ T5187] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.985943][ T3521] ================================================================== [ 371.994087][ T3521] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 372.000806][ T3521] [ 372.003165][ T3521] write to 0xffff88810060bd90 of 8 bytes by task 2994 on cpu 0: [ 372.010827][ T3521] __dentry_kill+0x142/0x4b0 [ 372.015457][ T3521] dput+0x5e/0xd0 [ 372.019297][ T3521] step_into+0x5b2/0x820 [ 372.023579][ T3521] walk_component+0x162/0x220 [ 372.028291][ T3521] path_lookupat+0xfe/0x2a0 [ 372.032835][ T3521] filename_lookup+0x2d7/0x340 [ 372.037637][ T3521] do_readlinkat+0x7d/0x320 [ 372.042176][ T3521] __x64_sys_readlink+0x47/0x60 [ 372.047070][ T3521] x64_sys_call+0x2cf3/0x2fb0 [ 372.051778][ T3521] do_syscall_64+0xd2/0x200 [ 372.056306][ T3521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 372.062216][ T3521] [ 372.064554][ T3521] read to 0xffff88810060bd90 of 8 bytes by task 3521 on cpu 1: [ 372.072109][ T3521] fast_dput+0x5f/0x2c0 [ 372.076303][ T3521] dput+0x24/0xd0 [ 372.079958][ T3521] do_unlinkat+0x299/0x4c0 [ 372.084402][ T3521] __x64_sys_unlink+0x2e/0x40 [ 372.089120][ T3521] x64_sys_call+0x22a6/0x2fb0 [ 372.093810][ T3521] do_syscall_64+0xd2/0x200 [ 372.098323][ T3521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 372.104223][ T3521] [ 372.106545][ T3521] value changed: 0xffff888237bc0598 -> 0x0000000000000000 [ 372.113652][ T3521] [ 372.115976][ T3521] Reported by Kernel Concurrency Sanitizer on: [ 372.122162][ T3521] CPU: 1 UID: 0 PID: 3521 Comm: udevd Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(voluntary) [ 372.134168][ T3521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 372.144235][ T3521] ================================================================== [ 372.158713][ T9848] bridge0: entered allmulticast mode