last executing test programs: 18.41762901s ago: executing program 1 (id=775): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 18.29154404s ago: executing program 1 (id=777): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4000000}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) socket$pptp(0x18, 0x1, 0x2) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000600)={[{@nouser_xattr}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}]}, 0x3, 0x570, &(0x7f0000000680)="$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") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x200000, 0x0, 0x3, 0x2}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) 17.179793737s ago: executing program 4 (id=780): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000a00)="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", 0xb00, 0xc000, &(0x7f0000000100)={0xa, 0x4e20, 0xd71, @local, 0x3}, 0x1c) write$UHID_CREATE2(r0, &(0x7f0000001a80)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000001a40)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) gettid() r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@mcast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x754, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x7}, 0x70bd2a, 0x3504, 0xa, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r8 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r8) 16.017883534s ago: executing program 4 (id=782): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x400000000008d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 15.128144s ago: executing program 1 (id=783): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000640)={{0x33, @private=0xa010100, 0x4e22, 0x3, 'none\x00', 0x10, 0xca1, 0x62}, {@remote, 0x4e22, 0x4, 0x7c5, 0x0, 0x8}}, 0x44) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, 0x0, 0x0) sendto$packet(r5, &(0x7f0000000180)='\x00'/11, 0xb, 0x0, &(0x7f0000000140)={0x11, 0x0, r6, 0x1, 0x80, 0x6, @broadcast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x24}}, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000002c0)={'xfrm0\x00', 0x0}) unshare(0x64000600) 14.116169475s ago: executing program 1 (id=788): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 13.672444598s ago: executing program 1 (id=791): flock(0xffffffffffffffff, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x802}, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) add_key(&(0x7f0000000900)='cifs.idmap\x00', 0x0, &(0x7f0000001a00)="2a0251b7f0c54fc633d2817f5191093ba6a329920d0a0b3bed85265392212eab8d07e0678cb9d87c3a4046f09d017fec1f124f985d304c0e4f3bc5a8effda064cd67915027a143f93635b450748ad38839f5f690d0f392711124257af366649af59e5c52a09c5e5666b60ef50478c1ffab927b30b4e64fb43104acaa12e13c5a88861bed60686c25f7ff66b8b03e9ed5ad1c21f187c832", 0x97, 0xfffffffffffffffa) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6045c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e21, @empty=0x7f000000}}) 12.571040784s ago: executing program 4 (id=798): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x20) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001300)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000400000000000000000000020300000002000000000000050000000000000000000000090200000000005f"], &(0x7f00000005c0)=""/240, 0x40, 0xf0, 0x1}, 0x28) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[], 0x118) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) syz_usb_connect(0x2, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120150959d2e79ef3a705a12f86ba40272464840cc1720036442010203010902120001030820c00904b24b0093efdd288ee059364e4249a77965dac056ddd0fca8a82f07a6476f1b5fba5ac36b31ff9dd1d2882beaa190"], 0x0) 11.66137859s ago: executing program 1 (id=801): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000740)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@auto_da_alloc}, {@noload}, {@nodiscard}]}, 0x64, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZrk6Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtK03U227TabZn8/OJlzzszs/5wNMztnZpgJYGC9FxHXIuJxmqbnI2Isq89lKbZbqbHco4d35xopiTS98c8kkqxu57OSbHoqW+1kRHztyxHfTJ6PW9vcWp6tVMrrWblUX1kr1Ta3LiytzC6WF8ur09NTl2euzFyamexJP09HxNUv/vUH3/3Zl67+6jO3/3Tz7+e+1WjWaDZ/bz9eUH6/ma2uF5rfxd4V1l8y2FGUb/YwM9xuiaHnau695jYBANBe4xj/gxHxyYg4H2MxtP/hLAAAAPAGSj8/Gv9LItL2TnSoBwAAAN4gueY9sEmuGBEjzXwuVyy27uH9cIzkKtVa/dML1Y3V+da9suNRyC0sVcqT2b3C41FIGuWpZv5J+eIz5emIeDsivj823CwX56qV+X6f/AAAAIABcWrP+D8XEf8Za43/AQAAgGNmvN8NAAAAAF47438AAAA4/oz/AQAA4Fj7yvXrjZTuvP96/tbmxnL11oX5cm25uLIxV5yrrq8VF6vVxeYz+1YO+rxKtbr22VjduFOql2v1Um1z6+ZKdWO1fnPpqVdgAwAAAIfo7Y/f/0MSEdufG26mhhPdrdrlYsBRld/NJdm0zWb9x7da078cUqOAQzHU7wYAfZPvdwOAvin0uwFA3yUHzO94885vs+knetseAACg9yY+2vn6f27fNbf3nw0ceTZiGFyu/8Pgal7/7/ZOXgcLcKwUHAHAwHvl6/8HStMXahAAANBzo82U5IrZ6b3RyOWKxYjTzdcCFJKFpUp5MiLeiojfjxU+0ChPNddMDhwzAAAAAAAAAAAAAAAAAAAAAAAAAAAtaZpECgAAABxrEbm/Jb9uPct/Yuzs6LPnB04k/x2L7BWht39844d3Zuv19alG/b926+s/yuov9uMMBgAAAAyEF3qB/844fWccDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC99Ojh3bmddJhx//GFiBhvFz8fJ5vTk1GIiJF/J5Hfs14SEUM9iD/c+PORdvGTRrN2Q7aLP9yD+Nv39o0f49m30C7+qR7Eh0F2v7H/udZu+8vFe81p++0vH/FU+WV13v/F7v5vqMP2f7rLGO88+EWpY/x7Ee/k2+9/duInHeKf6TL+N76+tdVpXvqTiIm2vz/JU7FK9ZW1Um1z68LSyuxiebG8Oj09dXnmysylmcnSwlKlnP1tG+N7H/vl4/36P9Ih/vgB/T/bZf///+DOww+1soV28c+daRP/Nz/Nlng+fi777ftUlm/Mn9jJb7fye73789+9u1//5zv0/6D//7ku+3/+q9/5c5eLAgCHoLa5tTxbqZTXj22mMUo/As2QOYKZb/f0A9M0TRvb1Ct8ThJH4WtpZvq9ZwIAAHrtyUF/v1sCAAAAAAAAAAAAAAAAAAAAg+swHif2bMzt3VzSi0doAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD0xPsBAAD//wdy2V0=") 10.749132866s ago: executing program 3 (id=803): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sched_kthread_stop\x00', r0}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 10.547685177s ago: executing program 3 (id=808): syz_usb_connect(0x0, 0x43, &(0x7f0000000580)=ANY=[@ANYBLOB="120101029cc80d083d1b2f01ec500102030109023100010b06500109043905036fc84b0009040204a70405ac78090506030000"], &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 9.361984194s ago: executing program 4 (id=810): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x101042, 0x40) r2 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r2, @ANYRESOCT=0x0], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYBLOB], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000c00)={0x0, 0x6, 0x4, 0x7, 0x5, 0x40, 0x3a, 0xc6f, 0x80}) 8.555701499s ago: executing program 0 (id=811): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x101042, 0x40) r2 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r2, @ANYRESOCT=0x0], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYBLOB], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$eJzs3d9rZFcdAPDvvcmkyW5qpiqyFmyLrewW3ZmksRpF2gqiTwW1vq8xmYSQSSZkJnUTiqb4BwgiKvgH+CL44KMg/RNEWNB3UVFEd/VR98qdudH8mEnGZJJZJ58PnMw598f5nnPJ3Lk/DvcGcG29EBFvRMRYRLwcETPF9LRIsd9J+XKPHr6zlKcksuytvyaRFNMO6srL4xFxs1htMiK++qWIbyQn4zZ399YX6/XadlGutja2qs3dvbtrG4urtdXa5vz83M8j4tWF2axwoX6WI+K1L/zxB9/9yRdf++Unvvm7e3++8628WZ/7UKfdEbF0oQA9dOoutbfFgXwbbV9GsCHJ+1MaG3YrAADoR36M//6I+Gj7+H8mxtpHcwAAAMAoyV6fjn8mERkAAAAwstKImI4krRRjAaYjTSuVzhjeD8aNtN5otj6+0tjZXM7nRZSjlK6s1WuzxVjhcpSSvDxXjLE9KL9yrDwfEc9ExPdnptrlylKjvjzsix8AAABwTdx8/uj5/z9m0nYeAAAAGDHlngUAAABgVDjlBwAAgNHn/B8AAABG2pfffDNP2cF7vJff3t1Zb7x9d7nWXK9s7CxVlhrbW5XVRmO1/cy+jbPqqzcaW5+MzZ371Vat2ao2d/fubTR2Nlv31o68AhsAAAC4Qs88/95vk4jY/+xUO0XxHECAI/4w7AYAgzQ27AYAQzM+7AYAQ1M6cwl7CBh1yRnzTw7e6VwrjF9dTnsAAIDBu/3hk/f/J4p5Z18bAP6fGesDANfP0bt7U0NrB3D1SucdAXhr0C0BhuV9nY+nes3v+fCOPu7/d64xZNm5GgYAAAzMdDslaaU4Tp+ONK1UIp6Ox1k5SsnKWr02W5wf/Gam9FRenmuvmZw5ZhgAAAAAAAAAAAAAAAAAAAAAAAAA6MiyJDIAAABgpEWkf0raT/OPuD3z0vTRqwPH3vr147d+eH+x1dqei5hI/jaTT5qIiNaPiumvZF4JAAAAAMM1lf/pnKcXn3PDbhIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAo+bRw3eWDtJVxv3L5yOi3C3+eEy2PyejFBE3/p7E+KH1kogYG0D8/Xcj4la3+Ek8zrKsXLSiW/ypS45fbm+a7vHTiLg5gPhwnb2X73/e6Pb9S+OF9mf37994kS6q9/4v/c/+b6zH/ufpY+Venn3ws2rP+O9GPDveff9zED/pxD8SIi+82Gcfv/61vb2uMw5V2S3+4VjV1sZWtbm7d3dtY3G1tlrbnJ+f+9TCpxdeXZitrqzVa8XfrmG+95FfPD6t/zd6xC8f7f+J7f9SX73P4l8P7j/8QKdQ6hb/zovdf39v9YifFr99Hyvy+fzbB/n9Tv6w53766+dO6/9yj/5PntH/O331Pz7z8le+8/uuc05sDQDgKjR399YX6/Xa9imZyT6W+Z8yERet5/WBtudJyMTZy0w+IU29jEz27c7/48XqueDqJzLZRVYfjwE0Y+LE93QszlthErGf19XnPyQAADBi/nvQf9odJAAAAAAAAAAAAAAAAAAAAOAynfOxZJMR0ffCx2PuD6erAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACn+ncAAAD//+8b0g8=") openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000c00)={0x0, 0x6, 0x4, 0x7, 0x5, 0x40, 0x3a, 0xc6f, 0x80}) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 8.41024157s ago: executing program 3 (id=812): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x24044801}, 0x20010814) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x3c, r1, 0x4, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x20, 0x17, {0xa, 0xcffb, @l2={'eth', 0x3a, 'team_slave_0\x00'}}}}, ["", "", ""]}, 0x3c}}, 0x4000004) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001640)=@mangle={'mangle\x00', 0x44, 0x6, 0x4e0, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x11000000, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) 6.369788882s ago: executing program 4 (id=814): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x101042, 0x40) r2 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r2, @ANYRESOCT=0x0], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYBLOB], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, r8, &(0x7f0000000c00)={0x0, 0x6, 0x4, 0x7, 0x5, 0x40, 0x3a, 0xc6f, 0x80}) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.804923061s ago: executing program 3 (id=816): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 4.696238712s ago: executing program 0 (id=817): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000008000000020000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000002}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x5}, 0x38) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x108100, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 4.648672092s ago: executing program 2 (id=818): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000004000000080000000100"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010024bd7000fc0ddf2500000000", @ANYRES32=0x0, @ANYBLOB="1b0b04000300000008001b"], 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) 4.618521682s ago: executing program 0 (id=819): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="000000000000000010", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00'/25], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000800"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newsa={0xfc, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in=@local, 0x4d4, 0x3c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0x2}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1}, 0x70bd2a, 0x3504, 0xa, 0x1, 0x0, 0x3c}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x1}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8801}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) clock_nanosleep(0x5, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file1\x00', 0x800004, &(0x7f00000005c0)=ANY=[], 0x1, 0x371, &(0x7f0000000f80)="$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") fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfff7) 3.621423558s ago: executing program 3 (id=820): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="000000000000000010", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00'/25], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000800"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newsa={0xfc, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in=@local, 0x4d4, 0x3c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0x2}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc, 0x1}, 0x70bd2a, 0x3504, 0xa, 0x1, 0x0, 0x3c}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x1}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8801}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) clock_nanosleep(0x5, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 3.541959449s ago: executing program 2 (id=821): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000f80)={{r0}, &(0x7f0000000f00), &(0x7f0000000f40)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 1.460400041s ago: executing program 0 (id=822): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000480)=0x5, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f03fe7f0300120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0xfdef, &(0x7f0000001b80)=ANY=[], 0x0) 1.424980371s ago: executing program 2 (id=823): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000ffffffff00000000000000001801000020644d250000000000202c207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = io_uring_setup(0x1ad2, &(0x7f0000000740)={0x0, 0x1100, 0x0, 0xfffffffe, 0x3d0}) close(r1) clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) 1.259873953s ago: executing program 4 (id=824): syz_usb_connect(0x2, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120150959d2e79ef3a705a12f86ba40272464840cc1720036442010203010902120001030820c00904b24b0093efdd288ee059364e4249a77965dac056ddd0fca8a82f07a6476f1b5fba5ac36b31ff9dd1d2882beaa190"], 0x0) 1.176393223s ago: executing program 0 (id=825): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r1, 0x301, 0x70bd26, 0x25dfdbfb, {0x1c}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x40006) 1.173659133s ago: executing program 2 (id=826): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000000200000004"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000bc0)={r2, 0x0, 0x0}, 0x10) 1.143193733s ago: executing program 0 (id=827): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x24044801}, 0x20010814) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x3c, r1, 0x4, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x20, 0x17, {0xa, 0xcffb, @l2={'eth', 0x3a, 'team_slave_0\x00'}}}}, ["", "", ""]}, 0x3c}}, 0x4000004) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001640)=@mangle={'mangle\x00', 0x44, 0x6, 0x4e0, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x11000000, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) 1.114415223s ago: executing program 3 (id=828): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x101042, 0x40) r2 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r2, @ANYRESOCT=0x0], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYBLOB], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000c00)={0x0, 0x6, 0x4, 0x7, 0x5, 0x40, 0x3a, 0xc6f, 0x80}) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.113754014s ago: executing program 2 (id=829): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="070000000400000008000000", @ANYRES16=r3], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) syz_open_procfs(0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x34, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 0s ago: executing program 2 (id=830): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.49' (ED25519) to the list of known hosts. [ 34.105938][ T29] audit: type=1400 audit(1762429393.626:62): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.129133][ T29] audit: type=1400 audit(1762429393.646:63): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.130130][ T3304] cgroup: Unknown subsys name 'net' [ 34.156935][ T29] audit: type=1400 audit(1762429393.676:64): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.296025][ T3304] cgroup: Unknown subsys name 'cpuset' [ 34.302601][ T3304] cgroup: Unknown subsys name 'rlimit' [ 34.433770][ T29] audit: type=1400 audit(1762429393.946:65): avc: denied { setattr } for pid=3304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.461918][ T29] audit: type=1400 audit(1762429393.946:66): avc: denied { create } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.482514][ T29] audit: type=1400 audit(1762429393.956:67): avc: denied { write } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.502969][ T29] audit: type=1400 audit(1762429393.956:68): avc: denied { read } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.523550][ T29] audit: type=1400 audit(1762429393.976:69): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.533074][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.548638][ T29] audit: type=1400 audit(1762429393.976:70): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.580942][ T29] audit: type=1400 audit(1762429394.076:71): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.623803][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.907192][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 35.921750][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 35.992132][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 36.026491][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 36.064857][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.072018][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.079341][ T3316] bridge_slave_0: entered allmulticast mode [ 36.085685][ T3316] bridge_slave_0: entered promiscuous mode [ 36.094278][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.101891][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.109350][ T3316] bridge_slave_1: entered allmulticast mode [ 36.115881][ T3316] bridge_slave_1: entered promiscuous mode [ 36.144833][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.151964][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.159258][ T3313] bridge_slave_0: entered allmulticast mode [ 36.165615][ T3313] bridge_slave_0: entered promiscuous mode [ 36.174071][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.181180][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.188422][ T3313] bridge_slave_1: entered allmulticast mode [ 36.194987][ T3313] bridge_slave_1: entered promiscuous mode [ 36.211513][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 36.236402][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.249657][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.283003][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.290319][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.298635][ T3319] bridge_slave_0: entered allmulticast mode [ 36.305108][ T3319] bridge_slave_0: entered promiscuous mode [ 36.312553][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.321697][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.328789][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.335965][ T3321] bridge_slave_0: entered allmulticast mode [ 36.342422][ T3321] bridge_slave_0: entered promiscuous mode [ 36.349119][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.356226][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.363346][ T3321] bridge_slave_1: entered allmulticast mode [ 36.369798][ T3321] bridge_slave_1: entered promiscuous mode [ 36.385563][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.392652][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.399968][ T3319] bridge_slave_1: entered allmulticast mode [ 36.406405][ T3319] bridge_slave_1: entered promiscuous mode [ 36.414317][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.436216][ T3316] team0: Port device team_slave_0 added [ 36.465916][ T3316] team0: Port device team_slave_1 added [ 36.474855][ T3313] team0: Port device team_slave_0 added [ 36.481930][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.492336][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.512289][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.526770][ T3313] team0: Port device team_slave_1 added [ 36.533480][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.557984][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.565057][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.573282][ T3314] bridge_slave_0: entered allmulticast mode [ 36.580177][ T3314] bridge_slave_0: entered promiscuous mode [ 36.597212][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.604448][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.630732][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.642642][ T3319] team0: Port device team_slave_0 added [ 36.648658][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.655960][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.663540][ T3314] bridge_slave_1: entered allmulticast mode [ 36.669920][ T3314] bridge_slave_1: entered promiscuous mode [ 36.686980][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.693967][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.720022][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.731444][ T3319] team0: Port device team_slave_1 added [ 36.742754][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.749745][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.775867][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.787992][ T3321] team0: Port device team_slave_0 added [ 36.807177][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.814491][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.841154][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.852800][ T3321] team0: Port device team_slave_1 added [ 36.870532][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.880349][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.887511][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.914420][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.934054][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.944040][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.951228][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.980679][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.999663][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.006864][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.034018][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.066191][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.073176][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.099441][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.141999][ T3313] hsr_slave_0: entered promiscuous mode [ 37.148592][ T3313] hsr_slave_1: entered promiscuous mode [ 37.156693][ T3316] hsr_slave_0: entered promiscuous mode [ 37.162806][ T3316] hsr_slave_1: entered promiscuous mode [ 37.168888][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 37.174817][ T3316] Cannot create hsr debugfs directory [ 37.181023][ T3314] team0: Port device team_slave_0 added [ 37.189035][ T3314] team0: Port device team_slave_1 added [ 37.197549][ T3319] hsr_slave_0: entered promiscuous mode [ 37.204188][ T3319] hsr_slave_1: entered promiscuous mode [ 37.210090][ T3319] debugfs: 'hsr0' already exists in 'hsr' [ 37.215946][ T3319] Cannot create hsr debugfs directory [ 37.263608][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.270755][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.298076][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.316519][ T3321] hsr_slave_0: entered promiscuous mode [ 37.322646][ T3321] hsr_slave_1: entered promiscuous mode [ 37.328871][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 37.334765][ T3321] Cannot create hsr debugfs directory [ 37.346282][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.353255][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.379258][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.479296][ T3314] hsr_slave_0: entered promiscuous mode [ 37.485588][ T3314] hsr_slave_1: entered promiscuous mode [ 37.491554][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 37.497416][ T3314] Cannot create hsr debugfs directory [ 37.607319][ T3319] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.616747][ T3319] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.635604][ T3319] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.644378][ T3319] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.664616][ T3316] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.675760][ T3316] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.691510][ T3316] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.701235][ T3316] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.725094][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.740294][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.750010][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.759827][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.798287][ T3321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.808544][ T3321] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.817942][ T3321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.827805][ T3321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.869270][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.891694][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.898931][ T3314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.909281][ T3314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.923713][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.933817][ T3314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.942943][ T3314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.957617][ T2030] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.964702][ T2030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.982639][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.989737][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.001349][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.025727][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.032809][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.052487][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.064319][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.071465][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.098978][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.110671][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.122183][ T3316] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.132835][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.146144][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.153330][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.171659][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.179934][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.187136][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.201809][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.237838][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.244959][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.257409][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.264677][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.317402][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.331308][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.353005][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.378093][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.395859][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.403056][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.426894][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.433998][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.453377][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.462722][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.544447][ T3316] veth0_vlan: entered promiscuous mode [ 38.563251][ T3316] veth1_vlan: entered promiscuous mode [ 38.587634][ T3319] veth0_vlan: entered promiscuous mode [ 38.602122][ T3319] veth1_vlan: entered promiscuous mode [ 38.612101][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.632427][ T3319] veth0_macvtap: entered promiscuous mode [ 38.648312][ T3319] veth1_macvtap: entered promiscuous mode [ 38.658036][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.668621][ T3316] veth0_macvtap: entered promiscuous mode [ 38.684178][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.711567][ T3316] veth1_macvtap: entered promiscuous mode [ 38.735779][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.748327][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.771563][ T3321] veth0_vlan: entered promiscuous mode [ 38.778275][ T37] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.798945][ T3321] veth1_vlan: entered promiscuous mode [ 38.806894][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.814731][ T37] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.833574][ T37] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.852379][ T37] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.867746][ T3313] veth0_vlan: entered promiscuous mode [ 38.881881][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.897177][ T3321] veth0_macvtap: entered promiscuous mode [ 38.903937][ T3313] veth1_vlan: entered promiscuous mode [ 38.911735][ T3319] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.916376][ T3314] veth0_vlan: entered promiscuous mode [ 38.932095][ T2030] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.941922][ T3321] veth1_macvtap: entered promiscuous mode [ 38.949904][ T2030] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.960016][ T3314] veth1_vlan: entered promiscuous mode [ 38.979486][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.992182][ T2030] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.008345][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.034263][ T2030] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.053313][ T3313] veth0_macvtap: entered promiscuous mode [ 39.062125][ T2030] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.071935][ T3485] loop2: detected capacity change from 0 to 1024 [ 39.081917][ T3485] ======================================================= [ 39.081917][ T3485] WARNING: The mand mount option has been deprecated and [ 39.081917][ T3485] and is ignored by this kernel. Remove the mand [ 39.081917][ T3485] option from the mount to silence this warning. [ 39.081917][ T3485] ======================================================= [ 39.117842][ T3314] veth0_macvtap: entered promiscuous mode [ 39.118988][ T3485] EXT4-fs: Ignoring removed nobh option [ 39.131335][ T3313] veth1_macvtap: entered promiscuous mode [ 39.139851][ T3485] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 39.153137][ T2030] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.153156][ T3485] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #11: comm syz.2.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 39.158363][ T3485] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.3: couldn't read orphan inode 11 (err -117) [ 39.193138][ T3314] veth1_macvtap: entered promiscuous mode [ 39.204267][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.212547][ T3485] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.214364][ T2030] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.235458][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.244283][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.260615][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 39.260633][ T29] audit: type=1400 audit(1762429398.776:98): avc: denied { mount } for pid=3484 comm="syz.2.3" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.283168][ T2030] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.298249][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.309026][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.316255][ T3492] loop0: detected capacity change from 0 to 256 [ 39.317128][ T3491] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5'. [ 39.346049][ T2030] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.354843][ T3492] FAT-fs (loop0): codepage cp949 not found [ 39.366500][ T3447] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.387638][ T3447] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.403366][ T3447] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.419212][ T3447] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.428307][ T3447] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.439321][ T3447] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.526709][ T29] audit: type=1400 audit(1762429399.046:99): avc: denied { prog_run } for pid=3498 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.694206][ T3507] process 'syz.0.6' launched '/dev/fd/3' with NULL argv: empty string added [ 39.738070][ T29] audit: type=1400 audit(1762429399.206:100): avc: denied { execute } for pid=3490 comm="syz.0.6" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 39.758802][ T29] audit: type=1400 audit(1762429399.226:101): avc: denied { execute_no_trans } for pid=3490 comm="syz.0.6" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 40.278794][ T3510] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 40.411091][ T3516] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.419663][ T29] audit: type=1400 audit(1762429399.916:102): avc: denied { create } for pid=3503 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 40.438964][ T29] audit: type=1400 audit(1762429399.916:103): avc: denied { create } for pid=3503 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.458998][ T29] audit: type=1400 audit(1762429399.916:104): avc: denied { setopt } for pid=3503 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.479444][ T29] audit: type=1400 audit(1762429399.926:105): avc: denied { write } for pid=3503 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.499235][ T29] audit: type=1400 audit(1762429399.926:106): avc: denied { nlmsg_write } for pid=3503 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.519659][ T29] audit: type=1400 audit(1762429399.926:107): avc: denied { read write } for pid=3514 comm="syz.3.11" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.716823][ T3516] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.459048][ T3528] loop0: detected capacity change from 0 to 128 [ 42.245577][ T3537] loop2: detected capacity change from 0 to 1024 [ 42.256711][ T3537] EXT4-fs (loop2): filesystem is read-only [ 42.263043][ T3537] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 42.272784][ T3537] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 42.283068][ T3537] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: comm syz.2.14: inode #1: comm syz.2.14: iget: illegal inode # [ 42.311757][ T3537] EXT4-fs (loop2): no journal found [ 42.317114][ T3537] EXT4-fs (loop2): can't get journal size [ 42.469980][ T3537] EXT4-fs (loop2): failed to initialize system zone (-22) [ 42.477249][ T3537] EXT4-fs (loop2): mount failed [ 42.557889][ T3537] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14'. [ 43.279582][ T3558] veth1_macvtap: left promiscuous mode [ 43.285614][ T3558] macsec0: entered promiscuous mode [ 43.312953][ C0] hrtimer: interrupt took 44183 ns [ 43.328067][ T3560] veth0_vlan: entered allmulticast mode [ 43.527393][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.534634][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.542231][ T3570] bridge0: entered allmulticast mode [ 43.556456][ T3570] bridge_slave_1: left allmulticast mode [ 43.562456][ T3570] bridge_slave_1: left promiscuous mode [ 43.570285][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.606176][ T3570] bridge_slave_0: left allmulticast mode [ 43.612479][ T3570] bridge_slave_0: left promiscuous mode [ 43.620286][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.822181][ T3579] wireguard0: entered promiscuous mode [ 43.827754][ T3579] wireguard0: entered allmulticast mode [ 43.838338][ T3584] sit0: entered promiscuous mode [ 43.843369][ T3584] sit0: entered allmulticast mode [ 43.999143][ T3595] loop0: detected capacity change from 0 to 1024 [ 44.026746][ T3596] netlink: 8 bytes leftover after parsing attributes in process `syz.4.37'. [ 44.034214][ T3595] EXT4-fs: Ignoring removed nobh option [ 44.154482][ T3595] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.166793][ T3608] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.174001][ T3608] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.181560][ T3608] bridge0: entered allmulticast mode [ 44.668242][ T3595] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.36: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 44.691724][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 44.691743][ T29] audit: type=1400 audit(1762429404.206:147): avc: denied { mount } for pid=3597 comm="syz.1.39" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 44.691752][ T3608] bridge_slave_1: left allmulticast mode [ 44.703788][ T3595] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.36: couldn't read orphan inode 11 (err -117) [ 44.721104][ T3608] bridge_slave_1: left promiscuous mode [ 44.726998][ T3595] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.744951][ T3608] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.760317][ T29] audit: type=1400 audit(1762429404.276:148): avc: denied { mount } for pid=3593 comm="syz.0.36" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 44.793244][ T3608] bridge_slave_0: left allmulticast mode [ 44.803523][ T3608] bridge_slave_0: left promiscuous mode [ 44.819509][ T3608] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.821704][ T29] audit: type=1400 audit(1762429404.326:149): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 44.856197][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.922274][ T3621] sit0: entered promiscuous mode [ 44.927405][ T3621] sit0: entered allmulticast mode [ 44.954965][ T3626] wireguard0: entered promiscuous mode [ 44.960572][ T3626] wireguard0: entered allmulticast mode [ 45.319130][ T3644] netlink: 8 bytes leftover after parsing attributes in process `syz.1.52'. [ 45.575401][ T29] audit: type=1400 audit(1762429404.756:150): avc: denied { create } for pid=3629 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.594889][ T29] audit: type=1400 audit(1762429404.756:151): avc: denied { connect } for pid=3629 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.652620][ T3651] loop2: detected capacity change from 0 to 512 [ 45.680626][ T3651] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.699356][ T3651] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.721714][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.765101][ T29] audit: type=1400 audit(1762429405.276:152): avc: denied { create } for pid=3656 comm="syz.1.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.786351][ T29] audit: type=1400 audit(1762429405.306:153): avc: denied { write } for pid=3656 comm="syz.1.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.791317][ T3658] loop2: detected capacity change from 0 to 1024 [ 45.806572][ T29] audit: type=1400 audit(1762429405.306:154): avc: denied { read } for pid=3656 comm="syz.1.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.834149][ T3659] tipc: Started in network mode [ 45.839067][ T3659] tipc: Node identity ac14140f, cluster identity 4711 [ 45.846831][ T3659] tipc: Enabled bearer , priority 10 [ 45.890251][ T3658] EXT4-fs: Ignoring removed nobh option [ 45.904923][ T3661] sit0: entered promiscuous mode [ 45.910052][ T3661] sit0: entered allmulticast mode [ 45.917935][ T3658] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.942063][ T3658] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #11: comm syz.2.56: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 45.960697][ T3664] wireguard1: entered promiscuous mode [ 45.964786][ T3658] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.56: couldn't read orphan inode 11 (err -117) [ 45.966891][ T3664] wireguard1: entered allmulticast mode [ 45.997952][ T3658] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.070355][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.131038][ T29] audit: type=1400 audit(1762429405.646:155): avc: denied { create } for pid=3674 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.182569][ T29] audit: type=1400 audit(1762429405.646:156): avc: denied { create } for pid=3674 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 46.571159][ T3690] loop1: detected capacity change from 0 to 512 [ 46.669798][ T3690] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.730972][ T3690] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.833372][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.855246][ T3420] tipc: Node number set to 2886997007 [ 47.166855][ T3711] loop3: detected capacity change from 0 to 1024 [ 47.173788][ T3711] EXT4-fs: Ignoring removed nobh option [ 47.276547][ T3711] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.306449][ T3711] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #11: comm syz.3.75: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 47.325296][ T3711] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.75: couldn't read orphan inode 11 (err -117) [ 47.338298][ T3711] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.827658][ T3723] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.834991][ T3723] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.867541][ T3723] bridge0: entered allmulticast mode [ 47.886339][ T3725] veth0_vlan: left promiscuous mode [ 47.895875][ T3725] veth0_vlan: entered promiscuous mode [ 47.931851][ T3723] bridge_slave_1: left allmulticast mode [ 47.937611][ T3723] bridge_slave_1: left promiscuous mode [ 47.943297][ T3723] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.952996][ T3723] bridge_slave_0: left allmulticast mode [ 47.958852][ T3723] bridge_slave_0: left promiscuous mode [ 47.964647][ T3723] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.254444][ T3738] netlink: 8 bytes leftover after parsing attributes in process `syz.1.87'. [ 48.695087][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.740576][ T3750] veth1_macvtap: left promiscuous mode [ 48.746156][ T3750] macsec0: entered promiscuous mode [ 49.056142][ T3763] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 49.609139][ T3785] loop1: detected capacity change from 0 to 512 [ 49.748280][ T3785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.761160][ T3785] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.923616][ T3793] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.930920][ T3793] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.053807][ T3793] bridge0: entered allmulticast mode [ 50.086255][ T3791] veth0_vlan: left promiscuous mode [ 50.093657][ T3791] veth0_vlan: entered promiscuous mode [ 50.109879][ T3795] bridge_slave_1: left allmulticast mode [ 50.119197][ T3795] bridge_slave_1: left promiscuous mode [ 50.126127][ T3795] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.172691][ T3795] bridge_slave_0: left allmulticast mode [ 50.179078][ T3795] bridge_slave_0: left promiscuous mode [ 50.186511][ T3795] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.559534][ T3796] veth0_vlan: entered allmulticast mode [ 51.234698][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.391991][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 51.392008][ T29] audit: type=1400 audit(1762429410.906:166): avc: denied { create } for pid=3820 comm="syz.1.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.586755][ T3831] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 51.750904][ T29] audit: type=1400 audit(1762429411.256:167): avc: denied { create } for pid=3838 comm="syz.0.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 52.073257][ T29] audit: type=1400 audit(1762429411.586:168): avc: denied { setopt } for pid=3853 comm="syz.3.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.164207][ T29] audit: type=1400 audit(1762429411.606:169): avc: denied { bind } for pid=3853 comm="syz.3.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.383769][ T3866] tipc: Enabling of bearer rejected, failed to enable media [ 52.564016][ T3871] loop3: detected capacity change from 0 to 1024 [ 54.509429][ T3871] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.172964][ T3898] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.180328][ T3898] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.222064][ T3898] bridge0: entered allmulticast mode [ 55.242798][ T3898] bridge_slave_1: left allmulticast mode [ 55.248527][ T3898] bridge_slave_1: left promiscuous mode [ 55.254264][ T3898] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.282792][ T3898] bridge_slave_0: left allmulticast mode [ 55.288729][ T3898] bridge_slave_0: left promiscuous mode [ 55.294472][ T3898] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.603478][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.886614][ T3925] tipc: Enabling of bearer rejected, failed to enable media [ 57.036443][ T29] audit: type=1400 audit(1762429415.766:170): avc: denied { write } for pid=3931 comm="syz.4.157" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 57.422155][ T29] audit: type=1400 audit(1762429416.936:171): avc: denied { module_request } for pid=3935 comm="syz.2.158" kmod="netdev-bridge0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 57.967749][ T3938] wireguard1: entered promiscuous mode [ 57.973303][ T3938] wireguard1: entered allmulticast mode [ 58.047424][ T29] audit: type=1400 audit(1762429417.566:172): avc: denied { sys_module } for pid=3935 comm="syz.2.158" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 59.352078][ T3982] loop0: detected capacity change from 0 to 1024 [ 59.358950][ T3982] ext4: Unknown parameter 'nouser_xattr' [ 59.573471][ T3984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.615244][ T29] audit: type=1400 audit(1762429419.086:173): avc: denied { read write } for pid=3970 comm="syz.1.169" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.638775][ T29] audit: type=1400 audit(1762429419.086:174): avc: denied { open } for pid=3970 comm="syz.1.169" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.662099][ T29] audit: type=1400 audit(1762429419.086:175): avc: denied { ioctl } for pid=3970 comm="syz.1.169" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.696573][ T3984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.041576][ T3989] veth0_vlan: left promiscuous mode [ 60.070741][ T3989] veth0_vlan: entered promiscuous mode [ 61.068217][ T4010] wireguard2: entered promiscuous mode [ 61.073764][ T4010] wireguard2: entered allmulticast mode [ 61.603434][ T4022] loop1: detected capacity change from 0 to 1024 [ 61.610305][ T4022] EXT4-fs: Ignoring removed nobh option [ 61.616674][ T4022] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.628275][ T4022] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.187: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 61.652234][ T4022] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.187: couldn't read orphan inode 11 (err -117) [ 61.666711][ T4022] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.057408][ T4029] veth0_vlan: entered allmulticast mode [ 62.835850][ T4053] loop3: detected capacity change from 0 to 512 [ 62.846088][ T4051] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 62.866138][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.889294][ T4053] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.901972][ T4053] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.333745][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.398926][ T4076] wireguard0: entered promiscuous mode [ 64.404463][ T4076] wireguard0: entered allmulticast mode [ 65.021592][ T4095] loop3: detected capacity change from 0 to 1024 [ 65.028379][ T4095] EXT4-fs: Ignoring removed nobh option [ 65.034387][ T4095] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 65.045889][ T4095] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #11: comm syz.3.209: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 65.064609][ T4095] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.209: couldn't read orphan inode 11 (err -117) [ 65.107205][ T4095] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.163399][ T4094] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 65.653362][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.699038][ T29] audit: type=1400 audit(1762429425.216:176): avc: denied { relabelfrom } for pid=4105 comm="syz.4.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 65.719545][ T29] audit: type=1400 audit(1762429425.216:177): avc: denied { relabelto } for pid=4105 comm="syz.4.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 65.804910][ T4119] veth0_vlan: entered allmulticast mode [ 65.863500][ T4126] sit0: entered promiscuous mode [ 65.868844][ T4126] sit0: entered allmulticast mode [ 66.020276][ T4134] loop3: detected capacity change from 0 to 512 [ 67.186783][ T4138] veth0_vlan: entered allmulticast mode [ 67.788106][ T4134] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.800836][ T4134] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.847131][ T4137] wireguard0: entered promiscuous mode [ 67.852666][ T4137] wireguard0: entered allmulticast mode [ 68.003905][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.122441][ T4163] loop3: detected capacity change from 0 to 1024 [ 69.129206][ T4163] EXT4-fs: Ignoring removed nobh option [ 69.135438][ T4163] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.146879][ T4163] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #11: comm syz.3.229: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 69.165514][ T4163] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.229: couldn't read orphan inode 11 (err -117) [ 69.178224][ T4163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.385628][ T4162] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 69.813357][ T4167] veth1_macvtap: left promiscuous mode [ 69.832343][ T4167] macsec0: entered promiscuous mode [ 70.376421][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.855681][ T4187] loop0: detected capacity change from 0 to 512 [ 70.906036][ T4187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.918653][ T4187] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.355308][ T4097] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set [ 72.495941][ T29] audit: type=1400 audit(1762429431.356:178): avc: denied { create } for pid=4199 comm="syz.4.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 72.515357][ T29] audit: type=1400 audit(1762429431.356:179): avc: denied { connect } for pid=4199 comm="syz.4.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 72.534741][ T29] audit: type=1400 audit(1762429431.356:180): avc: denied { write } for pid=4199 comm="syz.4.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 72.554011][ T29] audit: type=1326 audit(1762429431.356:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a17af6c9 code=0x7ffc0000 [ 72.577253][ T29] audit: type=1326 audit(1762429431.356:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a17af6c9 code=0x7ffc0000 [ 72.600637][ T29] audit: type=1326 audit(1762429431.356:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4a17af6c9 code=0x7ffc0000 [ 72.623920][ T29] audit: type=1326 audit(1762429431.356:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a17af6c9 code=0x7ffc0000 [ 72.647248][ T29] audit: type=1326 audit(1762429431.356:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a17af6c9 code=0x7ffc0000 [ 72.670488][ T29] audit: type=1326 audit(1762429431.356:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc4a17adf10 code=0x7ffc0000 [ 72.693763][ T29] audit: type=1326 audit(1762429431.356:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a17af6c9 code=0x7ffc0000 [ 72.817859][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.925966][ T4214] netlink: 8 bytes leftover after parsing attributes in process `syz.3.249'. [ 73.018101][ T4217] loop2: detected capacity change from 0 to 1024 [ 73.024851][ T4217] EXT4-fs: Ignoring removed nobh option [ 73.031161][ T4217] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.042974][ T4217] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #11: comm syz.2.247: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 73.063484][ T4217] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.247: couldn't read orphan inode 11 (err -117) [ 73.075823][ T4217] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.185212][ T4219] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 10: padding at end of block bitmap is not set [ 74.611924][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.724808][ T4260] loop0: detected capacity change from 0 to 512 [ 74.866726][ T4260] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.879489][ T4260] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.301069][ T4282] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 77.035425][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.090204][ T4308] netlink: 16 bytes leftover after parsing attributes in process `syz.2.280'. [ 77.818290][ T4326] wireguard0: entered promiscuous mode [ 77.823827][ T4326] wireguard0: entered allmulticast mode [ 78.667912][ T4335] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 79.817211][ T4346] loop1: detected capacity change from 0 to 512 [ 79.850819][ T4346] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.863505][ T4346] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.118871][ T4359] veth0_vlan: left promiscuous mode [ 80.149945][ T4359] veth0_vlan: entered promiscuous mode [ 80.308962][ T4358] pim6reg1: entered promiscuous mode [ 80.314310][ T4358] pim6reg1: entered allmulticast mode [ 80.607608][ T4354] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set [ 80.658566][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.104806][ T4385] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 81.919398][ T4394] loop3: detected capacity change from 0 to 1024 [ 81.926507][ T4394] ext4: Unknown parameter 'nouser_xattr' [ 82.832109][ T4406] loop0: detected capacity change from 0 to 512 [ 82.867369][ T4406] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.880027][ T4406] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.117902][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.197284][ T4419] loop1: detected capacity change from 0 to 256 [ 84.242037][ T4424] Zero length message leads to an empty skb [ 84.251822][ T4419] FAT-fs (loop1): codepage cp949 not found [ 84.448639][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 84.448657][ T29] audit: type=1400 audit(1762429443.946:195): avc: denied { execute } for pid=4418 comm="syz.1.317" dev="tmpfs" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 84.475631][ T29] audit: type=1400 audit(1762429443.946:196): avc: denied { execute_no_trans } for pid=4418 comm="syz.1.317" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 85.163853][ T4454] veth0_vlan: left promiscuous mode [ 85.173292][ T4454] veth0_vlan: entered promiscuous mode [ 85.342020][ T4461] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 85.425750][ T29] audit: type=1400 audit(1762429444.936:197): avc: denied { create } for pid=4470 comm="syz.0.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 85.559057][ T4472] loop4: detected capacity change from 0 to 512 [ 85.583505][ T4477] loop0: detected capacity change from 0 to 1024 [ 85.597327][ T4477] EXT4-fs (loop0): filesystem is read-only [ 85.603791][ T4477] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 85.613538][ T4477] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 85.623891][ T4477] EXT4-fs error (device loop0): ext4_get_journal_inode:5808: comm syz.0.334: inode #1: comm syz.0.334: iget: illegal inode # [ 86.106307][ T29] audit: type=1400 audit(1762429445.086:198): avc: denied { connect } for pid=4470 comm="syz.0.334" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.126689][ T29] audit: type=1400 audit(1762429445.086:199): avc: denied { write } for pid=4470 comm="syz.0.334" laddr=fe80::10 lport=60 faddr=fe80::43 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.149428][ T29] audit: type=1400 audit(1762429445.086:200): avc: denied { bind } for pid=4470 comm="syz.0.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 86.433292][ T4480] loop2: detected capacity change from 0 to 1024 [ 86.470206][ T4472] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.482789][ T4472] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.494984][ T4480] ext4: Unknown parameter 'nouser_xattr' [ 86.503719][ T4477] EXT4-fs (loop0): no journal found [ 86.509002][ T4477] EXT4-fs (loop0): can't get journal size [ 86.680219][ T4477] EXT4-fs (loop0): failed to initialize system zone (-22) [ 86.687459][ T4477] EXT4-fs (loop0): mount failed [ 86.837165][ T4492] loop3: detected capacity change from 0 to 256 [ 86.847015][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.899748][ T4492] FAT-fs (loop3): codepage cp949 not found [ 87.944833][ T4503] veth0_vlan: left promiscuous mode [ 88.047275][ T4499] loop1: detected capacity change from 0 to 1024 [ 88.053979][ T4499] ext4: Unknown parameter 'nouser_xattr' [ 88.260801][ T29] audit: type=1400 audit(1762429447.756:201): avc: denied { write } for pid=4470 comm="syz.0.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 88.480413][ T4503] veth0_vlan: entered promiscuous mode [ 88.972732][ T4521] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 89.632006][ T4546] loop0: detected capacity change from 0 to 1024 [ 89.632707][ T4546] ext4: Unknown parameter 'nouser_xattr' [ 90.278727][ T4549] tipc: Enabling of bearer rejected, failed to enable media [ 92.203020][ T4558] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 93.576764][ T4565] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 93.662290][ T4577] sit0: entered promiscuous mode [ 93.667487][ T4577] sit0: entered allmulticast mode [ 93.688714][ T4580] loop2: detected capacity change from 0 to 1024 [ 93.695618][ T4580] ext4: Unknown parameter 'nouser_xattr' [ 94.166499][ T4591] tipc: Enabling of bearer rejected, failed to enable media [ 95.303038][ T4604] tipc: Enabling of bearer rejected, failed to enable media [ 95.845552][ T29] audit: type=1400 audit(1762429455.366:202): avc: denied { read append } for pid=4608 comm="syz.3.375" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 95.868865][ T29] audit: type=1400 audit(1762429455.366:203): avc: denied { open } for pid=4608 comm="syz.3.375" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 96.849022][ T29] audit: type=1400 audit(1762429456.366:204): avc: denied { write } for pid=4608 comm="syz.3.375" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 97.035201][ T4602] wireguard3: entered promiscuous mode [ 97.040770][ T4602] wireguard3: entered allmulticast mode [ 99.701426][ T29] audit: type=1400 audit(1762429459.206:205): avc: denied { connect } for pid=4630 comm="syz.0.382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 99.910114][ T4639] tipc: Started in network mode [ 99.915043][ T4639] tipc: Node identity 1, cluster identity 4711 [ 99.921263][ T4639] tipc: Node number set to 1 [ 100.006703][ T4647] tipc: Enabling of bearer rejected, failed to enable media [ 100.988058][ T4662] netlink: 8 bytes leftover after parsing attributes in process `syz.2.393'. [ 101.074865][ T4664] loop4: detected capacity change from 0 to 1024 [ 101.081650][ T4664] ext4: Unknown parameter 'nouser_xattr' [ 101.936564][ T4672] loop0: detected capacity change from 0 to 512 [ 101.964950][ T4672] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.396: inode has both inline data and extents flags [ 102.032065][ T4672] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.396: couldn't read orphan inode 15 (err -117) [ 102.075709][ T4672] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.758382][ T29] audit: type=1400 audit(1762429462.266:206): avc: denied { add_name } for pid=4670 comm="syz.0.396" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 102.779030][ T29] audit: type=1400 audit(1762429462.266:207): avc: denied { create } for pid=4670 comm="syz.0.396" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 102.947153][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.286176][ T4693] loop0: detected capacity change from 0 to 512 [ 104.043353][ T4693] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.056019][ T4693] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.418752][ T4698] tipc: Started in network mode [ 105.423681][ T4698] tipc: Node identity 1, cluster identity 4711 [ 105.429877][ T4698] tipc: Node number set to 1 [ 105.448120][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.668682][ T4713] netlink: 8 bytes leftover after parsing attributes in process `syz.1.409'. [ 106.113308][ T4723] tipc: Enabling of bearer rejected, failed to enable media [ 107.668377][ T4736] loop1: detected capacity change from 0 to 1024 [ 107.675096][ T4736] ext4: Unknown parameter 'nouser_xattr' [ 108.555580][ T4753] loop2: detected capacity change from 0 to 512 [ 108.586261][ T4753] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 108.846010][ T4755] loop4: detected capacity change from 0 to 1024 [ 108.852708][ T4755] ext4: Unknown parameter 'nouser_xattr' [ 108.912687][ T4753] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 109.006108][ T29] audit: type=1400 audit(1762429468.526:208): avc: denied { mount } for pid=4752 comm="syz.2.423" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 109.192481][ T4753] FAT-fs (loop2): FAT read failed (blocknr 128) [ 109.257303][ T29] audit: type=1400 audit(1762429468.766:209): avc: denied { allowed } for pid=4763 comm="syz.1.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 109.376006][ T29] audit: type=1400 audit(1762429468.796:210): avc: denied { sqpoll } for pid=4763 comm="syz.1.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 109.395243][ T29] audit: type=1400 audit(1762429468.796:211): avc: denied { create } for pid=4763 comm="syz.1.427" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.416413][ T29] audit: type=1400 audit(1762429468.796:212): avc: denied { map } for pid=4763 comm="syz.1.427" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9382 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.440356][ T29] audit: type=1400 audit(1762429468.796:213): avc: denied { read write } for pid=4763 comm="syz.1.427" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9382 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.465045][ T29] audit: type=1400 audit(1762429468.856:214): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 109.769484][ T4778] loop3: detected capacity change from 0 to 512 [ 110.498374][ T4778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.511091][ T4778] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.606984][ T4789] tmpfs: Unsupported parameter 'huge' [ 111.496652][ T29] audit: type=1400 audit(1762429471.016:215): avc: denied { load_policy } for pid=4804 comm="syz.4.440" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 111.516977][ T4805] SELinux: policydb magic number 0x20766264 does not match expected magic number 0xf97cff8c [ 111.529982][ T4805] SELinux: failed to load policy [ 111.537325][ T4807] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 111.539293][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.550028][ T29] audit: type=1400 audit(1762429471.066:216): avc: denied { bind } for pid=4806 comm="syz.0.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.577600][ T29] audit: type=1400 audit(1762429471.066:217): avc: denied { name_bind } for pid=4806 comm="syz.0.441" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 111.707642][ T4826] loop4: detected capacity change from 0 to 1024 [ 111.714458][ T4826] EXT4-fs: Ignoring removed orlov option [ 111.757079][ T4826] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.904612][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.269427][ T4861] loop0: detected capacity change from 0 to 512 [ 113.364890][ T4861] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.377522][ T4861] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.464681][ T4783] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set [ 114.869019][ T4869] loop1: detected capacity change from 0 to 512 [ 114.876157][ T4869] EXT4-fs: Ignoring removed oldalloc option [ 114.900000][ T4869] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.460: Parent and EA inode have the same ino 15 [ 114.915981][ T4869] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 114.929233][ T4869] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.460: Parent and EA inode have the same ino 15 [ 114.942424][ T4869] EXT4-fs (loop1): 1 orphan inode deleted [ 114.949073][ T4869] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.980087][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.425793][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 116.425809][ T29] audit: type=1400 audit(1762429475.056:225): avc: denied { create } for pid=4877 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 116.451659][ T29] audit: type=1400 audit(1762429475.056:226): avc: denied { sys_admin } for pid=4877 comm="syz.0.462" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 116.575739][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.636175][ T4892] veth0_vlan: left promiscuous mode [ 116.646450][ T4892] veth0_vlan: entered promiscuous mode [ 117.132813][ T4905] loop3: detected capacity change from 0 to 512 [ 117.139842][ T4905] EXT4-fs: Ignoring removed oldalloc option [ 117.165197][ T4905] EXT4-fs (loop3): 1 truncate cleaned up [ 117.171376][ T4905] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.243566][ T29] audit: type=1400 audit(1762429476.706:227): avc: denied { setattr } for pid=4897 comm="syz.3.471" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 117.821951][ T4914] loop1: detected capacity change from 0 to 512 [ 120.168244][ T4914] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 120.168287][ T4914] EXT4-fs: failed to create workqueue [ 120.183238][ T4914] EXT4-fs (loop1): mount failed [ 120.360375][ T4930] loop0: detected capacity change from 0 to 256 [ 120.427485][ T4930] FAT-fs (loop0): codepage cp949 not found [ 120.867916][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.129354][ T4946] loop3: detected capacity change from 0 to 2048 [ 121.149006][ T4946] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.256874][ T29] audit: type=1400 audit(1762429480.776:228): avc: denied { map } for pid=4945 comm="syz.3.487" path="/120/file0/hugetlb.2MB.usage_in_bytes" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 121.307292][ T4946] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.487: bg 0: block 234: padding at end of block bitmap is not set [ 121.351474][ T4946] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 460 with error 28 [ 121.363996][ T4946] EXT4-fs (loop3): This should not happen!! Data will be lost [ 121.363996][ T4946] [ 121.373740][ T4946] EXT4-fs (loop3): Total free blocks count 0 [ 121.379820][ T4946] EXT4-fs (loop3): Free/Dirty block details [ 121.385833][ T4946] EXT4-fs (loop3): free_blocks=0 [ 121.390786][ T4946] EXT4-fs (loop3): dirty_blocks=464 [ 121.396029][ T4946] EXT4-fs (loop3): Block reservation details [ 121.402046][ T4946] EXT4-fs (loop3): i_reserved_data_blocks=29 [ 121.492757][ T29] audit: type=1400 audit(1762429481.006:229): avc: denied { ioctl } for pid=4958 comm="syz.1.489" path="socket:[10444]" dev="sockfs" ino=10444 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 121.533730][ T4946] syz.3.487 (4946) used greatest stack depth: 10216 bytes left [ 121.607901][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.908748][ T4982] netlink: 4 bytes leftover after parsing attributes in process `syz.3.493'. [ 121.983862][ T4983] loop4: detected capacity change from 0 to 512 [ 123.940500][ T4983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.953283][ T4983] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.350469][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.517639][ T4992] veth0_vlan: left promiscuous mode [ 124.548844][ T4992] veth0_vlan: entered promiscuous mode [ 124.974677][ T5009] loop1: detected capacity change from 0 to 256 [ 125.104919][ T5009] FAT-fs (loop1): codepage cp936 not found [ 125.113812][ T29] audit: type=1400 audit(1762429484.626:230): avc: denied { mount } for pid=5002 comm="syz.1.504" name="/" dev="ramfs" ino=10501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 125.282002][ T5011] loop2: detected capacity change from 0 to 4096 [ 125.402981][ T5011] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 125.527585][ T29] audit: type=1400 audit(1762429484.976:231): avc: denied { read } for pid=5012 comm="syz.4.507" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 125.551376][ T29] audit: type=1400 audit(1762429484.976:232): avc: denied { open } for pid=5012 comm="syz.4.507" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 125.574926][ T29] audit: type=1400 audit(1762429484.976:233): avc: denied { ioctl } for pid=5012 comm="syz.4.507" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 125.600710][ T5013] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 125.824521][ T29] audit: type=1400 audit(1762429485.246:234): avc: denied { setopt } for pid=5012 comm="syz.4.507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.605602][ T5026] loop2: detected capacity change from 0 to 512 [ 126.733289][ T5028] syzkaller0: entered promiscuous mode [ 126.738886][ T5028] syzkaller0: entered allmulticast mode [ 126.757307][ T5026] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.770014][ T5026] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.260149][ T29] audit: type=1400 audit(1762429485.456:235): avc: denied { relabelfrom } for pid=5007 comm="syz.2.506" name="" dev="pipefs" ino=10526 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 127.976457][ T29] audit: type=1400 audit(1762429487.446:236): avc: denied { name_bind } for pid=5043 comm="syz.4.513" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 127.998209][ T29] audit: type=1400 audit(1762429487.446:237): avc: denied { node_bind } for pid=5043 comm="syz.4.513" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 128.208335][ T5052] loop1: detected capacity change from 0 to 512 [ 128.249236][ T5052] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 128.284139][ T5052] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 128.318634][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.461985][ T5058] tipc: Enabling of bearer rejected, failed to enable media [ 128.465513][ T5052] FAT-fs (loop1): FAT read failed (blocknr 128) [ 129.922890][ T5072] wireguard1: entered promiscuous mode [ 129.928512][ T5072] wireguard1: entered allmulticast mode [ 130.724203][ T5086] loop3: detected capacity change from 0 to 512 [ 130.730934][ T5086] EXT4-fs: Ignoring removed orlov option [ 130.736657][ T5086] EXT4-fs: Ignoring removed oldalloc option [ 131.002228][ T5094] veth0_vlan: left promiscuous mode [ 131.047902][ T5094] veth0_vlan: entered promiscuous mode [ 131.084478][ T5098] loop2: detected capacity change from 0 to 256 [ 131.143235][ T5086] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.528: Parent and EA inode have the same ino 15 [ 131.156295][ T5086] EXT4-fs (loop3): 1 orphan inode deleted [ 131.162798][ T5086] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.199549][ T29] audit: type=1326 audit(1762429490.716:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5102 comm="syz.0.533" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa66769f6c9 code=0x0 [ 131.565151][ T5098] FAT-fs (loop2): codepage cp949 not found [ 132.229686][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.492592][ T5121] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 132.862899][ T5133] cgroup: Unknown subsys name 'cpuset' [ 133.485060][ T5141] loop4: detected capacity change from 0 to 1024 [ 133.492069][ T5141] EXT4-fs: Ignoring removed nobh option [ 133.501013][ T5141] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 133.651643][ T5141] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.541: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 133.670650][ T5141] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.541: couldn't read orphan inode 11 (err -117) [ 133.683804][ T5141] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.264120][ T5155] netlink: 24 bytes leftover after parsing attributes in process `syz.0.546'. [ 134.491051][ T5155] wireguard2: entered promiscuous mode [ 134.496675][ T5155] wireguard2: entered allmulticast mode [ 134.965096][ T5161] loop3: detected capacity change from 0 to 512 [ 134.971909][ T5161] EXT4-fs: Ignoring removed oldalloc option [ 135.028267][ T5161] EXT4-fs (loop3): 1 truncate cleaned up [ 135.034544][ T5161] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.070526][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.815197][ T5158] loop0: detected capacity change from 0 to 512 [ 136.236707][ T5158] ------------[ cut here ]------------ [ 136.242230][ T5158] EA inode 11 i_nlink=2 [ 136.242514][ T5158] WARNING: CPU: 1 PID: 5158 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 136.256847][ T5158] Modules linked in: [ 136.260918][ T5158] CPU: 1 UID: 0 PID: 5158 Comm: syz.0.546 Not tainted syzkaller #0 PREEMPT(voluntary) [ 136.270606][ T5158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 136.280712][ T5158] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 136.287347][ T5158] Code: 90 49 8d 7e 40 e8 76 fd b8 ff 4d 8b 6e 40 4c 89 e7 e8 8a f8 b8 ff 41 8b 56 48 48 c7 c7 32 cd 55 86 4c 89 ee e8 07 fa 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 88 e7 b5 03 0f 1f 84 00 00 00 00 00 [ 136.307011][ T5158] RSP: 0018:ffffc900014ff5a0 EFLAGS: 00010246 [ 136.313101][ T5158] RAX: bde664669ce29c00 RBX: ffff888119c69bb8 RCX: 0000000000080000 [ 136.321110][ T5158] RDX: ffffc90002dd9000 RSI: 0000000000003a1f RDI: 0000000000003a20 [ 136.329215][ T5158] RBP: 0000000000000002 R08: 0001c900014ff427 R09: 0000000000000000 [ 136.337248][ T5158] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff888119c69b68 [ 136.345297][ T5158] R13: 000000000000000b R14: ffff888119c69b20 R15: 0000000000000001 [ 136.353302][ T5158] FS: 00007fa6660de6c0(0000) GS:ffff8882aef13000(0000) knlGS:0000000000000000 [ 136.362285][ T5158] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 136.368980][ T5158] CR2: 00007fa6676829e0 CR3: 00000001247ee000 CR4: 00000000003506f0 [ 136.376982][ T5158] Call Trace: [ 136.380276][ T5158] [ 136.383221][ T5158] ext4_xattr_set_entry+0x77f/0x1020 [ 136.388770][ T5158] ext4_xattr_ibody_set+0x184/0x3c0 [ 136.394009][ T5158] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 136.399943][ T5158] __ext4_expand_extra_isize+0x246/0x280 [ 136.405754][ T5158] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 136.411252][ T5158] ext4_evict_inode+0x80e/0xd90 [ 136.416258][ T5158] ? __pfx_ext4_evict_inode+0x10/0x10 [ 136.421718][ T5158] evict+0x2e3/0x550 [ 136.425756][ T5158] ? __dquot_initialize+0x146/0x7c0 [ 136.431021][ T5158] iput+0x4ed/0x650 [ 136.434866][ T5158] ext4_process_orphan+0x1a9/0x1c0 [ 136.440179][ T5158] ext4_orphan_cleanup+0x6a8/0xa00 [ 136.445359][ T5158] ext4_fill_super+0x3483/0x3810 [ 136.450414][ T5158] ? snprintf+0x86/0xb0 [ 136.454657][ T5158] ? set_blocksize+0x1a8/0x310 [ 136.459471][ T5158] ? sb_set_blocksize+0xe3/0x100 [ 136.464436][ T5158] ? setup_bdev_super+0x30e/0x370 [ 136.469582][ T5158] ? __pfx_ext4_fill_super+0x10/0x10 [ 136.474906][ T5158] get_tree_bdev_flags+0x291/0x300 [ 136.480139][ T5158] ? __pfx_ext4_fill_super+0x10/0x10 [ 136.485485][ T5158] get_tree_bdev+0x1f/0x30 [ 136.490003][ T5158] ext4_get_tree+0x1c/0x30 [ 136.494510][ T5158] vfs_get_tree+0x57/0x1d0 [ 136.499066][ T5158] do_new_mount+0x24d/0x660 [ 136.503609][ T5158] path_mount+0x4a5/0xb70 [ 136.507993][ T5158] ? user_path_at+0x109/0x130 [ 136.512754][ T5158] __se_sys_mount+0x28c/0x2e0 [ 136.517546][ T5158] __x64_sys_mount+0x67/0x80 [ 136.522229][ T5158] x64_sys_call+0x2b51/0x3000 [ 136.526991][ T5158] do_syscall_64+0xd2/0x200 [ 136.531589][ T5158] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 136.537742][ T5158] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 136.543634][ T5158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.549597][ T5158] RIP: 0033:0x7fa6676a0e6a [ 136.554166][ T5158] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.573840][ T5158] RSP: 002b:00007fa6660dde68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 136.582376][ T5158] RAX: ffffffffffffffda RBX: 00007fa6660ddef0 RCX: 00007fa6676a0e6a [ 136.590401][ T5158] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fa6660ddeb0 [ 136.598424][ T5158] RBP: 0000200000000180 R08: 00007fa6660ddef0 R09: 0000000001800700 [ 136.606487][ T5158] R10: 0000000001800700 R11: 0000000000000246 R12: 00002000000001c0 [ 136.614502][ T5158] R13: 00007fa6660ddeb0 R14: 000000000000047c R15: 00002000000004c0 [ 136.622569][ T5158] [ 136.625682][ T5158] ---[ end trace 0000000000000000 ]--- [ 136.634704][ T5166] loop1: detected capacity change from 0 to 512 [ 136.641349][ T5166] EXT4-fs: Ignoring removed oldalloc option [ 136.648677][ T5158] EXT4-fs (loop0): 1 orphan inode deleted [ 136.655149][ T5158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.716845][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.784995][ T5166] EXT4-fs (loop1): 1 truncate cleaned up [ 136.791364][ T5166] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.886052][ T5173] syzkaller0: entered promiscuous mode [ 136.891605][ T5173] syzkaller0: entered allmulticast mode [ 137.040659][ T29] audit: type=1400 audit(1762429496.526:239): avc: denied { write } for pid=5172 comm="syz.4.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 137.063891][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.510409][ T5181] cgroup: Unknown subsys name 'cpuset' [ 138.195179][ T29] audit: type=1400 audit(1762429497.396:240): avc: denied { ioctl } for pid=5179 comm="syz.3.550" path="socket:[9857]" dev="sockfs" ino=9857 ioctlcmd=0x8955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 138.694543][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.737118][ T5196] loop4: detected capacity change from 0 to 1024 [ 138.743899][ T5196] EXT4-fs: Ignoring removed nobh option [ 138.750400][ T5196] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 138.763499][ T5196] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.554: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 138.782228][ T5196] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.554: couldn't read orphan inode 11 (err -117) [ 138.796001][ T5196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.722589][ T29] audit: type=1400 audit(1762429499.146:241): avc: denied { mount } for pid=5191 comm="syz.0.555" name="/" dev="configfs" ino=1227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 139.745230][ T29] audit: type=1400 audit(1762429499.146:242): avc: denied { search } for pid=5191 comm="syz.0.555" name="/" dev="configfs" ino=1227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 139.767329][ T29] audit: type=1400 audit(1762429499.146:243): avc: denied { search } for pid=5191 comm="syz.0.555" name="/" dev="configfs" ino=1227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 139.789435][ T29] audit: type=1400 audit(1762429499.146:244): avc: denied { read open } for pid=5191 comm="syz.0.555" path="/" dev="configfs" ino=1227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 140.421920][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.571769][ T5239] loop3: detected capacity change from 0 to 512 [ 141.578627][ T5239] EXT4-fs: Ignoring removed oldalloc option [ 141.671877][ T5239] EXT4-fs (loop3): 1 truncate cleaned up [ 141.679344][ T5239] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.259551][ T5247] serio: Serial port ptm0 [ 143.515383][ T5265] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 143.540222][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.559487][ T5269] loop4: detected capacity change from 0 to 512 [ 143.570585][ T5269] EXT4-fs: Ignoring removed oldalloc option [ 143.615402][ T5269] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.577: Parent and EA inode have the same ino 15 [ 143.639088][ T5269] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.577: Parent and EA inode have the same ino 15 [ 143.665156][ T5269] EXT4-fs (loop4): 1 orphan inode deleted [ 143.671513][ T5269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.728398][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.216312][ T29] audit: type=1400 audit(1762429503.476:245): avc: denied { create } for pid=5279 comm="syz.3.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 144.236196][ T29] audit: type=1400 audit(1762429503.476:246): avc: denied { bind } for pid=5279 comm="syz.3.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 144.255797][ T29] audit: type=1400 audit(1762429503.476:247): avc: denied { listen } for pid=5279 comm="syz.3.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 144.416103][ T5305] loop0: detected capacity change from 0 to 512 [ 144.423450][ T5305] EXT4-fs: Ignoring removed oldalloc option [ 145.086521][ T5305] EXT4-fs (loop0): 1 truncate cleaned up [ 145.093167][ T5305] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.079397][ T5327] loop4: detected capacity change from 0 to 512 [ 146.115526][ T5327] EXT4-fs: Ignoring removed oldalloc option [ 146.176764][ T5327] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.594: Parent and EA inode have the same ino 15 [ 146.218749][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.232887][ T5327] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.594: Parent and EA inode have the same ino 15 [ 146.266061][ T5327] EXT4-fs (loop4): 1 orphan inode deleted [ 146.291025][ T5327] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.460241][ T5337] netlink: 24 bytes leftover after parsing attributes in process `syz.1.598'. [ 146.474085][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.556907][ T5338] loop0: detected capacity change from 0 to 512 [ 146.564335][ T5338] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 146.635262][ T29] audit: type=1400 audit(1762429506.136:248): avc: denied { write } for pid=5340 comm="syz.1.600" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 146.800408][ T5338] EXT4-fs (loop0): 1 orphan inode deleted [ 146.807140][ T5338] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.820031][ T5338] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.145260][ T5347] EXT4-fs error (device loop0): ext4_lookup:1791: inode #2: comm syz.0.596: deleted inode referenced: 16 [ 148.496986][ T60] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 148.506855][ T60] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 149.128699][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.314153][ T5361] netlink: 'syz.4.606': attribute type 13 has an invalid length. [ 149.917748][ T29] audit: type=1400 audit(1762429509.156:249): avc: denied { write } for pid=5364 comm="syz.2.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 149.937737][ T29] audit: type=1400 audit(1762429509.156:250): avc: denied { nlmsg_write } for pid=5364 comm="syz.2.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 150.001581][ T29] audit: type=1400 audit(1762429509.516:251): avc: denied { ioctl } for pid=5360 comm="syz.4.606" path="socket:[11235]" dev="sockfs" ino=11235 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 150.472397][ T29] audit: type=1400 audit(1762429509.986:252): avc: denied { map } for pid=5381 comm="syz.3.612" path="socket:[11266]" dev="sockfs" ino=11266 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 150.495337][ T29] audit: type=1400 audit(1762429509.986:253): avc: denied { read write } for pid=5381 comm="syz.3.612" path="socket:[11266]" dev="sockfs" ino=11266 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 150.521323][ T5396] netlink: 24 bytes leftover after parsing attributes in process `syz.2.617'. [ 151.159676][ T5409] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 151.973153][ T5431] loop4: detected capacity change from 0 to 128 [ 152.426885][ T29] audit: type=1400 audit(1762429511.946:254): avc: denied { write } for pid=5436 comm="syz.0.630" name="ip6_mr_vif" dev="proc" ino=4026532699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 152.429593][ T5437] netlink: 24 bytes leftover after parsing attributes in process `syz.2.629'. [ 152.836184][ T5452] netlink: 24 bytes leftover after parsing attributes in process `syz.2.632'. [ 152.845906][ T29] audit: type=1400 audit(1762429512.366:255): avc: denied { getopt } for pid=5441 comm="syz.2.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 152.868574][ T5454] loop3: detected capacity change from 0 to 512 [ 152.890545][ T5454] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.903205][ T5454] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.849665][ T5461] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 328: padding at end of block bitmap is not set [ 153.990713][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.270816][ T5479] veth1_macvtap: left promiscuous mode [ 154.278916][ T5479] macsec0: entered promiscuous mode [ 154.675020][ T5496] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.675261][ T5496] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.166221][ T5511] bridge0: entered allmulticast mode [ 156.633291][ T5528] veth1_macvtap: left promiscuous mode [ 156.638989][ T5528] macsec0: entered promiscuous mode [ 156.804052][ T5532] tipc: Enabling of bearer rejected, failed to enable media [ 156.910382][ T5535] loop3: detected capacity change from 0 to 512 [ 156.924782][ T5535] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 156.999464][ T5535] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 157.054836][ T5535] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.073671][ T29] audit: type=1400 audit(1762429516.586:256): avc: denied { ioctl } for pid=5534 comm="syz.3.662" path="/161/file0/cpu.stat" dev="loop3" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 157.085898][ T5540] syzkaller0: entered promiscuous mode [ 157.103533][ T5540] syzkaller0: entered allmulticast mode [ 157.115999][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 157.453312][ T5565] tipc: Enabling of bearer rejected, failed to enable media [ 157.586593][ T5570] syzkaller0: entered promiscuous mode [ 157.592136][ T5570] syzkaller0: entered allmulticast mode [ 157.807991][ T5578] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.816798][ T5578] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.039097][ T5590] netlink: 24 bytes leftover after parsing attributes in process `syz.1.681'. [ 159.508303][ T5610] loop1: detected capacity change from 0 to 512 [ 159.529418][ T5610] EXT4-fs: Ignoring removed mblk_io_submit option [ 159.535935][ T5610] EXT4-fs: inline encryption not supported [ 159.557999][ T5611] syzkaller0: entered promiscuous mode [ 159.563537][ T5611] syzkaller0: entered allmulticast mode [ 159.590026][ T5610] EXT4-fs: test_dummy_encryption option not supported [ 160.771612][ T5623] netlink: 24 bytes leftover after parsing attributes in process `syz.1.692'. [ 160.916441][ T5623] wireguard2: entered promiscuous mode [ 160.922025][ T5623] wireguard2: entered allmulticast mode [ 160.923758][ T5629] loop2: detected capacity change from 0 to 256 [ 160.951379][ T5631] loop1: detected capacity change from 0 to 512 [ 160.968173][ T5629] FAT-fs (loop2): codepage cp949 not found [ 161.148699][ T5634] loop4: detected capacity change from 0 to 1024 [ 161.163111][ T5634] EXT4-fs (loop4): filesystem is read-only [ 161.169527][ T5634] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 161.179264][ T5634] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 161.189516][ T5634] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: comm syz.4.695: inode #1: comm syz.4.695: iget: illegal inode # [ 161.203519][ T5634] EXT4-fs (loop4): no journal found [ 161.208790][ T5634] EXT4-fs (loop4): can't get journal size [ 161.229292][ T5634] EXT4-fs (loop4): failed to initialize system zone (-22) [ 161.236527][ T5634] EXT4-fs (loop4): mount failed [ 161.241880][ T29] audit: type=1400 audit(1762429520.646:257): avc: denied { append } for pid=5628 comm="syz.4.695" name="001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 161.322324][ T5631] EXT4-fs (loop1): 1 orphan inode deleted [ 161.419210][ T5631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.554170][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.625543][ T5647] xt_TCPMSS: Only works on TCP SYN packets [ 161.846750][ T5650] loop1: detected capacity change from 0 to 512 [ 161.872800][ T5650] sit0: left promiscuous mode [ 161.877571][ T5650] sit0: left allmulticast mode [ 161.926117][ T5650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 161.936047][ T5650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.954516][ T5650] veth0_vlan: left allmulticast mode [ 161.968220][ T29] audit: type=1400 audit(1762429521.346:258): avc: denied { create } for pid=5645 comm="syz.1.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 161.988337][ T29] audit: type=1400 audit(1762429521.356:259): avc: denied { bind } for pid=5645 comm="syz.1.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 162.009119][ T5650] macsec0: left promiscuous mode [ 162.022441][ T5650] wireguard0: left promiscuous mode [ 162.027730][ T5650] wireguard0: left allmulticast mode [ 162.034444][ T5650] wireguard1: left promiscuous mode [ 162.039714][ T5650] wireguard1: left allmulticast mode [ 162.141348][ T3616] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.166483][ T3616] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.175706][ T3616] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.184899][ T3616] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.241884][ T5656] netlink: 8 bytes leftover after parsing attributes in process `syz.4.700'. [ 162.250795][ T5656] netlink: 8 bytes leftover after parsing attributes in process `syz.4.700'. [ 162.540803][ T5666] loop1: detected capacity change from 0 to 512 [ 162.586394][ T5666] EXT4-fs: Ignoring removed oldalloc option [ 162.622187][ T5666] EXT4-fs (loop1): 1 truncate cleaned up [ 162.632799][ T5666] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.767292][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.483066][ T5746] wireguard1: entered promiscuous mode [ 163.488633][ T5746] wireguard1: entered allmulticast mode [ 163.583337][ T5748] loop4: detected capacity change from 0 to 512 [ 163.596324][ T5748] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.608912][ T5748] ext4 filesystem being mounted at /139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.942583][ T5756] xt_CONNSECMARK: invalid mode: 0 [ 164.338127][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.391859][ T5760] tipc: Enabling of bearer rejected, failed to enable media [ 164.642733][ T5767] syzkaller0: entered promiscuous mode [ 164.648345][ T5767] syzkaller0: entered allmulticast mode [ 164.905763][ T5772] loop1: detected capacity change from 0 to 512 [ 164.912713][ T5772] EXT4-fs: Ignoring removed oldalloc option [ 166.856226][ T5779] loop0: detected capacity change from 0 to 1024 [ 167.295149][ T5772] EXT4-fs (loop1): 1 truncate cleaned up [ 167.302159][ T5772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.546292][ T5779] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.933583][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.702511][ T5801] loop3: detected capacity change from 0 to 512 [ 168.711902][ T5801] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 168.772927][ T5801] EXT4-fs (loop3): orphan cleanup on readonly fs [ 168.780353][ T5801] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.722: bg 0: block 248: padding at end of block bitmap is not set [ 168.794944][ T5801] Quota error (device loop3): write_blk: dquota write failed [ 168.802440][ T5801] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 168.812377][ T5801] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.722: Failed to acquire dquot type 1 [ 168.826455][ T5801] EXT4-fs (loop3): 1 truncate cleaned up [ 168.833700][ T5801] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 168.916042][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.926361][ T29] audit: type=1400 audit(1762429528.216:260): avc: denied { setopt } for pid=5793 comm="syz.3.722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 169.135364][ T5801] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.342902][ T5801] syz.3.722 (5801) used greatest stack depth: 9200 bytes left [ 169.423330][ T5812] veth0_vlan: left promiscuous mode [ 169.429446][ T5812] veth0_vlan: entered allmulticast mode [ 169.906413][ T5812] veth0_vlan: entered promiscuous mode [ 170.101195][ T5817] wireguard4: entered promiscuous mode [ 170.106842][ T5817] wireguard4: entered allmulticast mode [ 170.637138][ T5835] loop3: detected capacity change from 0 to 256 [ 171.555077][ T5835] FAT-fs (loop3): codepage cp936 not found [ 172.237813][ T5818] Bluetooth: hci0: command 0x1003 tx timeout [ 172.276711][ T3562] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 172.527694][ T5856] loop2: detected capacity change from 0 to 7 [ 172.631352][ T5863] loop1: detected capacity change from 0 to 1024 [ 172.638158][ T5863] EXT4-fs: Ignoring removed nobh option [ 172.644479][ T5863] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 172.659074][ T5863] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.740: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 172.678692][ T5863] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.740: couldn't read orphan inode 11 (err -117) [ 172.691646][ T5863] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.986067][ T5871] netlink: 4 bytes leftover after parsing attributes in process `syz.0.741'. [ 173.349877][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.653099][ T5878] loop2: detected capacity change from 0 to 512 [ 173.660032][ T5878] EXT4-fs: Ignoring removed oldalloc option [ 173.759437][ T5878] EXT4-fs (loop2): 1 truncate cleaned up [ 173.765802][ T5878] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.074916][ T5883] loop0: detected capacity change from 0 to 512 [ 174.082082][ T5883] EXT4-fs: Ignoring removed oldalloc option [ 174.562198][ T5883] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.744: Parent and EA inode have the same ino 15 [ 174.576677][ T5883] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.744: Parent and EA inode have the same ino 15 [ 174.590594][ T5883] EXT4-fs (loop0): 1 orphan inode deleted [ 174.597586][ T5883] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.716458][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.725892][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.810789][ T5910] loop0: detected capacity change from 0 to 256 [ 177.351540][ T5914] loop2: detected capacity change from 0 to 512 [ 177.384049][ T5910] FAT-fs (loop0): codepage cp936 not found [ 177.394968][ T29] audit: type=1400 audit(1762429536.917:261): avc: denied { mounton } for pid=5912 comm="syz.2.753" path="/133/file0" dev="tmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 177.596847][ T5914] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 178.446114][ T5914] EXT4-fs (loop2): invalid journal inode [ 178.451819][ T5914] EXT4-fs (loop2): can't get journal size [ 178.489692][ T5914] EXT4-fs (loop2): 1 truncate cleaned up [ 178.504341][ T5914] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.910487][ T5915] loop1: detected capacity change from 0 to 512 [ 178.944565][ T5924] loop0: detected capacity change from 0 to 128 [ 179.379772][ T5914] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.567845][ T5926] loop3: detected capacity change from 0 to 1024 [ 179.575027][ T5926] EXT4-fs: Ignoring removed nobh option [ 180.276621][ T5926] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 180.305670][ T5926] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #11: comm syz.3.754: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 180.324844][ T5926] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.754: couldn't read orphan inode 11 (err -117) [ 180.337968][ T5926] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.358845][ T5915] EXT4-fs (loop1): 1 orphan inode deleted [ 180.374494][ T5681] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 180.384341][ T5681] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:28: Failed to release dquot type 1 [ 180.454723][ T5915] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.665794][ T5915] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.735709][ T5938] loop0: detected capacity change from 0 to 1024 [ 180.742451][ T5938] EXT4-fs: Ignoring removed nobh option [ 180.754921][ T5938] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 180.885825][ T5938] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.756: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 180.904513][ T5938] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.756: couldn't read orphan inode 11 (err -117) [ 180.916937][ T5938] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.056482][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.652252][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.131697][ T5959] loop2: detected capacity change from 0 to 1024 [ 182.138605][ T5959] ext4: Unknown parameter 'nouser_xattr' [ 183.924428][ T29] audit: type=1400 audit(1762429543.267:262): avc: denied { mount } for pid=5960 comm="syz.4.765" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 183.958959][ T5970] loop2: detected capacity change from 0 to 512 [ 183.986743][ T5970] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.767: inode has both inline data and extents flags [ 184.030742][ T5970] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.767: couldn't read orphan inode 15 (err -117) [ 184.099722][ T5970] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.305551][ T5979] loop1: detected capacity change from 0 to 512 [ 184.353655][ T5930] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 10: padding at end of block bitmap is not set [ 184.441084][ T5979] EXT4-fs (loop1): 1 orphan inode deleted [ 184.447953][ T5979] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.461337][ T5979] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.885297][ T3447] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 184.895134][ T3447] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 185.158842][ T5985] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 185.532661][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.720348][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.573768][ T6015] loop1: detected capacity change from 0 to 1024 [ 186.580810][ T6015] ext4: Unknown parameter 'nouser_xattr' [ 188.146400][ T6023] bridge_slave_0: entered promiscuous mode [ 188.152948][ T6023] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 189.220442][ T29] audit: type=1400 audit(1762429548.697:263): avc: denied { setopt } for pid=6028 comm="syz.1.783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 189.795049][ T6044] loop3: detected capacity change from 0 to 512 [ 189.837195][ T6044] EXT4-fs (loop3): 1 orphan inode deleted [ 189.844448][ T6044] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.858290][ T6044] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.479364][ T6056] loop2: detected capacity change from 0 to 256 [ 190.563552][ T6056] FAT-fs (loop2): codepage cp936 not found [ 190.764841][ T5695] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 190.774705][ T5695] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:42: Failed to release dquot type 1 [ 190.804595][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.517112][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.998083][ T29] audit: type=1400 audit(1762429551.508:264): avc: denied { write } for pid=6070 comm="syz.0.796" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 192.055773][ T6083] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.064341][ T6083] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 192.627109][ T6093] loop1: detected capacity change from 0 to 512 [ 192.654377][ T6093] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.688156][ T6093] EXT4-fs (loop1): orphan cleanup on readonly fs [ 192.707559][ T6093] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.801: bg 0: block 248: padding at end of block bitmap is not set [ 192.906068][ T6093] Quota error (device loop1): write_blk: dquota write failed [ 192.913588][ T6093] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 192.923596][ T6093] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.801: Failed to acquire dquot type 1 [ 193.207824][ T6093] EXT4-fs (loop1): 1 truncate cleaned up [ 193.235887][ T6093] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 193.488467][ T6105] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 193.598340][ T6111] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.607007][ T6111] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.644265][ T6109] loop0: detected capacity change from 0 to 8192 [ 193.687420][ T6113] loop2: detected capacity change from 0 to 128 [ 195.542417][ T6121] loop4: detected capacity change from 0 to 512 [ 195.586394][ T6121] EXT4-fs (loop4): 1 orphan inode deleted [ 195.593546][ T6121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.606817][ T3447] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 195.616653][ T3447] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 195.628298][ T6121] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.908309][ T6128] tipc: Enabling of bearer rejected, failed to enable media [ 196.682254][ T6134] loop2: detected capacity change from 0 to 512 [ 196.698620][ T6134] EXT4-fs: Ignoring removed mblk_io_submit option [ 196.705203][ T6134] EXT4-fs: inline encryption not supported [ 196.713136][ T6134] EXT4-fs: test_dummy_encryption option not supported [ 196.829912][ T6131] loop0: detected capacity change from 0 to 512 [ 199.046909][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.310021][ T6131] EXT4-fs warning (device loop0): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop0. [ 199.383132][ T6138] syz.2.815 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 199.639554][ T6152] loop4: detected capacity change from 0 to 512 [ 200.353474][ T6159] loop0: detected capacity change from 0 to 128 [ 201.211477][ T6165] veth0_vlan: left promiscuous mode [ 202.211599][ T6165] veth0_vlan: entered promiscuous mode [ 202.240154][ T6152] EXT4-fs (loop4): 1 orphan inode deleted [ 202.246486][ T6152] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.261127][ T6152] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.599894][ T5695] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 202.609969][ T5695] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:42: Failed to release dquot type 1 [ 202.853320][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.030775][ T6182] tipc: Enabling of bearer rejected, failed to enable media [ 203.163160][ T6188] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 204.148475][ T6188] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 204.965644][ T6198] loop3: detected capacity change from 0 to 512 [ 205.159953][ T3300] ================================================================== [ 205.168183][ T3300] BUG: KCSAN: data-race in set_nlink / set_nlink [ 205.174540][ T3300] [ 205.176869][ T3300] read to 0xffff888107142c50 of 4 bytes by task 3004 on cpu 0: [ 205.184419][ T3300] set_nlink+0x29/0xb0 [ 205.188507][ T3300] kernfs_iop_permission+0x1e2/0x220 [ 205.193856][ T3300] inode_permission+0x1ca/0x310 [ 205.198849][ T3300] link_path_walk+0x162/0x900 [ 205.203553][ T3300] path_lookupat+0x63/0x2a0 [ 205.208086][ T3300] filename_lookup+0x147/0x340 [ 205.212895][ T3300] vfs_statx+0x9d/0x390 [ 205.217072][ T3300] vfs_fstatat+0x115/0x170 [ 205.221512][ T3300] __se_sys_newfstatat+0x55/0x260 [ 205.226683][ T3300] __x64_sys_newfstatat+0x55/0x70 [ 205.231732][ T3300] x64_sys_call+0x135a/0x3000 [ 205.236450][ T3300] do_syscall_64+0xd2/0x200 [ 205.240961][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.246858][ T3300] [ 205.249202][ T3300] write to 0xffff888107142c50 of 4 bytes by task 3300 on cpu 1: [ 205.256837][ T3300] set_nlink+0x99/0xb0 [ 205.260917][ T3300] kernfs_iop_permission+0x1e2/0x220 [ 205.266221][ T3300] inode_permission+0x1ca/0x310 [ 205.271103][ T3300] link_path_walk+0x162/0x900 [ 205.275807][ T3300] path_openat+0x1de/0x2170 [ 205.280329][ T3300] do_filp_open+0x109/0x230 [ 205.284848][ T3300] do_sys_openat2+0xa6/0x110 [ 205.289535][ T3300] __x64_sys_openat+0xf2/0x120 [ 205.294306][ T3300] x64_sys_call+0x2eab/0x3000 [ 205.298996][ T3300] do_syscall_64+0xd2/0x200 [ 205.303509][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.309410][ T3300] [ 205.311738][ T3300] value changed: 0x00000008 -> 0x00000009 [ 205.317452][ T3300] [ 205.319777][ T3300] Reported by Kernel Concurrency Sanitizer on: [ 205.325948][ T3300] CPU: 1 UID: 0 PID: 3300 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 205.336815][ T3300] Tainted: [W]=WARN [ 205.340618][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 205.350683][ T3300] ================================================================== [ 205.663642][ T6198] EXT4-fs (loop3): 1 orphan inode deleted [ 205.670128][ T6198] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.685957][ T6198] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.210328][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.302704][ T5669] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 206.312533][ T5669] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:17: Failed to release dquot type 1 [ 206.598276][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.